analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://telegra.ph/fv20-03-15

Full analysis: https://app.any.run/tasks/7b3eea31-b284-4e14-994d-f7a22b335486
Verdict: Malicious activity
Analysis date: April 01, 2023, 11:21:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

0DB66CBCE35925500DA0B19C135A92C4

SHA1:

C799E2FBD10DB299DB9A62E8A6018B920F2D2CB6

SHA256:

1D4F48A883A74B1B61963607A5B7FC72225A11F89CEB17EC36E2AA2507A0194A

SSDEEP:

3:N8IjGW+:2IqW+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • firefox.exe (PID: 3056)
  • INFO

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3056)
    • Create files in a temporary directory

      • firefox.exe (PID: 3056)
    • Application launched itself

      • firefox.exe (PID: 2064)
      • firefox.exe (PID: 3056)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
10
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2064"C:\Program Files\Mozilla Firefox\firefox.exe" "https://telegra.ph/fv20-03-15"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\version.dll
3056"C:\Program Files\Mozilla Firefox\firefox.exe" https://telegra.ph/fv20-03-15C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3744"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.0.915373962\379202876" -parentBuildID 20201112153044 -prefsHandle 1104 -prefMapHandle 1096 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 1192 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2876"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.6.1548566369\610297000" -childID 1 -isForBrowser -prefsHandle 2620 -prefMapHandle 2616 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 2632 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3104"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.13.1733258421\2076918983" -childID 2 -isForBrowser -prefsHandle 2912 -prefMapHandle 2908 -prefsLen 418 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 2900 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3572"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.14.1050677162\1658407797" -childID 3 -isForBrowser -prefsHandle 2924 -prefMapHandle 2920 -prefsLen 418 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 2972 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1540"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.27.1324727823\1777587554" -childID 4 -isForBrowser -prefsHandle 3308 -prefMapHandle 3304 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 3320 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3520"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.34.533963317\355526369" -childID 5 -isForBrowser -prefsHandle 3852 -prefMapHandle 3836 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 3868 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\crypt32.dll
1796"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.41.1203164010\1915830436" -childID 6 -isForBrowser -prefsHandle 4072 -prefMapHandle 4068 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 4088 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2884"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.48.999168496\394910061" -childID 7 -isForBrowser -prefsHandle 7608 -prefMapHandle 8056 -prefsLen 7646 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 7548 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
26 706
Read events
26 658
Write events
48
Delete events
0

Modification events

(PID) Process:(2064) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
09611C1E1E000000
(PID) Process:(3056) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
AD681C1E1E000000
(PID) Process:(3056) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3056) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3056) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3056) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3056) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3056) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3056) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3056) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
214
Text files
84
Unknown types
54

Dropped files

PID
Process
Filename
Type
3056firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3056firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3056firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3056firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:BF594C503447AA34BAA32703956F00B3
SHA256:EF5729BBFCA1D041742C9E9DDF8228BE40B2BB9C99AACC7A40F435C0F5358706
3056firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\QLDYZ5~1.DEF\cert9.db-journalbinary
MD5:E5D3591E31F044B263ACB0433470B985
SHA256:9F9D9EEAA18FC99F6C2DF6E05ED5264586C8956863C3B6247D9CE28996806AC5
3056firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_inJiHtcgAmf6EUrbinary
MD5:C1263F0DB35EAC0F1D7B4C9FA9BFEF68
SHA256:0454DEAA3D204587A7F50A3CBFB111FEBD3A8193DD339F718707115F65A1F4A4
3056firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3056firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3056firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3056firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
58
TCP/UDP connections
164
DNS requests
345
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3056
firefox.exe
POST
200
142.250.186.67:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3056
firefox.exe
POST
200
192.124.249.41:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3056
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3056
firefox.exe
POST
200
192.124.249.41:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3056
firefox.exe
POST
200
142.250.186.67:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3056
firefox.exe
POST
200
2.16.186.65:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
3056
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3056
firefox.exe
POST
200
192.229.221.95:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3056
firefox.exe
POST
200
2.16.186.65:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
3056
firefox.exe
POST
200
2.16.186.65:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3056
firefox.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
3056
firefox.exe
35.241.9.150:443
firefox.settings.services.mozilla.com
GOOGLE
US
suspicious
3056
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3056
firefox.exe
149.154.164.13:443
telegra.ph
Telegram Messenger Inc
GB
suspicious
3056
firefox.exe
52.38.245.94:443
location.services.mozilla.com
AMAZON-02
US
unknown
3056
firefox.exe
149.154.167.99:443
t.me
Telegram Messenger Inc
GB
malicious
3056
firefox.exe
2.16.186.65:80
r3.o.lencr.org
Akamai International B.V.
DE
whitelisted
3056
firefox.exe
34.117.65.55:443
push.services.mozilla.com
GOOGLE-CLOUD-PLATFORM
US
suspicious
3056
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
3056
firefox.exe
142.250.185.170:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
telegra.ph
  • 149.154.164.13
malicious
firefox.settings.services.mozilla.com
  • 35.241.9.150
whitelisted
location.services.mozilla.com
  • 52.38.245.94
  • 52.40.44.47
  • 35.83.159.54
  • 35.165.145.80
  • 52.33.22.51
  • 54.187.233.68
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.187.233.68
  • 52.33.22.51
  • 35.165.145.80
  • 35.83.159.54
  • 52.40.44.47
  • 52.38.245.94
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
r3.o.lencr.org
  • 2.16.186.65
  • 2.16.186.83
  • 2.16.186.90
  • 2.16.186.80
shared
ocsp.godaddy.com
  • 192.124.249.41
  • 192.124.249.24
  • 192.124.249.23
  • 192.124.249.22
  • 192.124.249.36
whitelisted

Threats

PID
Process
Class
Message
3056
firefox.exe
Misc activity
ET INFO Observed Telegram Domain (t .me in TLS SNI)
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
3056
firefox.exe
Potentially Bad Traffic
ET INFO Observed Abused Content Delivery Network Domain (btloader .com in TLS SNI)
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
No debug info