analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://nxtpsh.top/?pl=u6pz2CP6wEm9DndVaQNLBw

Full analysis: https://app.any.run/tasks/77c49ad2-3385-4556-aee8-1e65d84e74f4
Verdict: Malicious activity
Analysis date: October 04, 2022, 20:05:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

0131ADF2C157322E5696B89D87C7574C

SHA1:

6EEBA996762A9387459455E859C7C25C73C7CA90

SHA256:

248FFA2091AB6F91E4FB0FBCAB20482FD5B0EF113BACECFC7ECF6C5CC8888051

SSDEEP:

3:N8TWZ2VWQTRgFrS:2TTVX+S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 2528)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2528)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 2528)
  • INFO

    • Reads the computer name

      • firefox.exe (PID: 2784)
      • firefox.exe (PID: 2528)
      • firefox.exe (PID: 2568)
      • firefox.exe (PID: 3056)
      • firefox.exe (PID: 3596)
      • firefox.exe (PID: 2700)
      • firefox.exe (PID: 3912)
      • firefox.exe (PID: 3112)
    • Reads CPU info

      • firefox.exe (PID: 2528)
    • Checks supported languages

      • firefox.exe (PID: 2528)
      • firefox.exe (PID: 2784)
      • firefox.exe (PID: 3436)
      • firefox.exe (PID: 2700)
      • firefox.exe (PID: 3596)
      • firefox.exe (PID: 2568)
      • firefox.exe (PID: 3912)
      • firefox.exe (PID: 3056)
      • firefox.exe (PID: 3112)
    • Application launched itself

      • firefox.exe (PID: 3436)
      • firefox.exe (PID: 2528)
    • Creates files in the program directory

      • firefox.exe (PID: 2528)
    • Reads the date of Windows installation

      • firefox.exe (PID: 2528)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 2528)
    • Creates files in the user directory

      • firefox.exe (PID: 2528)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3436"C:\Program Files\Mozilla Firefox\firefox.exe" "https://nxtpsh.top/?pl=u6pz2CP6wEm9DndVaQNLBw"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2528"C:\Program Files\Mozilla Firefox\firefox.exe" https://nxtpsh.top/?pl=u6pz2CP6wEm9DndVaQNLBwC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2784"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2528.0.1254302699\1198442860" -parentBuildID 20201112153044 -prefsHandle 1112 -prefMapHandle 1108 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2528 "\\.\pipe\gecko-crash-server-pipe.2528" 1180 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2700"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2528.6.747064540\823243175" -childID 1 -isForBrowser -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2528 "\\.\pipe\gecko-crash-server-pipe.2528" 2372 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3912"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2528.13.363012307\1913205587" -childID 2 -isForBrowser -prefsHandle 3216 -prefMapHandle 3212 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2528 "\\.\pipe\gecko-crash-server-pipe.2528" 3228 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2568"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2528.20.697443757\156921511" -childID 3 -isForBrowser -prefsHandle 3660 -prefMapHandle 3652 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2528 "\\.\pipe\gecko-crash-server-pipe.2528" 3668 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3056"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2528.27.1492566383\294801668" -childID 4 -isForBrowser -prefsHandle 3860 -prefMapHandle 3856 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2528 "\\.\pipe\gecko-crash-server-pipe.2528" 3872 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\version.dll
3596"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2528.28.1326933485\772828392" -childID 5 -isForBrowser -prefsHandle 3888 -prefMapHandle 3884 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2528 "\\.\pipe\gecko-crash-server-pipe.2528" 3916 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3112"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2528.41.882594661\806013829" -childID 6 -isForBrowser -prefsHandle 7976 -prefMapHandle 8016 -prefsLen 9871 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2528 "\\.\pipe\gecko-crash-server-pipe.2528" 8020 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\rpcrt4.dll
Total events
11 138
Read events
11 114
Write events
24
Delete events
0

Modification events

(PID) Process:(3436) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
92136CA059000000
(PID) Process:(2528) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
891B6CA059000000
(PID) Process:(2528) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2528) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2528) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2528) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2528) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2528) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2528) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2528) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
181
Text files
43
Unknown types
38

Dropped files

PID
Process
Filename
Type
2528firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2528firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2528firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_vWSX9XcpE32a4mYbinary
MD5:9C9F2A0DD1FC55533710A665FCB9221E
SHA256:6ACBFE47208015834971F31BB1838894DD6A120C26D98CC1E049E04287A1F761
2528firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:5F45311AC33387628BDE7D8EDCB43D30
SHA256:234AB121BC0A15AE87F56F8F480276EB13E3C58CEF54123E63DDA6FA5FA13B5D
2528firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2528firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_0eJ9oxaD6heVwqkbinary
MD5:5F8A6818DE160F992F3209C590E460F7
SHA256:3E268EFCD5218B22402A475BD986A8BC0283278036BC744530A53398B6A5015D
2528firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
2528firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:B7ED06EF4D9EF5B3FAB5CC93DF58B8A0
SHA256:396C47BADA35EE36D69894EBF34E212F6DE1092D481B1CE44F1FA4B79CBB2F8B
2528firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
2528firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
29
TCP/UDP connections
98
DNS requests
214
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2528
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
2528
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
2528
firefox.exe
POST
200
142.250.184.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2528
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2528
firefox.exe
GET
200
2.16.106.209:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
unknown
compressed
479 Kb
whitelisted
2528
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2528
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2528
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2528
firefox.exe
POST
200
184.24.77.71:80
http://r3.o.lencr.org/
US
der
503 b
shared
2528
firefox.exe
POST
200
184.24.77.71:80
http://r3.o.lencr.org/
US
der
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2528
firefox.exe
13.225.78.8:443
content-signature-2.cdn.mozilla.net
AMAZON-02
US
malicious
2528
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2528
firefox.exe
172.217.16.202:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
2528
firefox.exe
13.224.189.71:443
firefox.settings.services.mozilla.com
AMAZON-02
US
unknown
2528
firefox.exe
46.148.125.182:443
nxtpsh.top
Llhost Inc. Srl
NL
suspicious
2528
firefox.exe
52.40.138.9:443
location.services.mozilla.com
AMAZON-02
US
unknown
2528
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
2528
firefox.exe
116.202.184.109:443
week-tale.xyz
Hetzner Online GmbH
DE
suspicious
2528
firefox.exe
13.225.78.106:443
content-signature-2.cdn.mozilla.net
AMAZON-02
US
suspicious
2528
firefox.exe
142.250.184.195:80
ocsp.pki.goog
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
nxtpsh.top
  • 46.148.125.182
suspicious
firefox.settings.services.mozilla.com
  • 13.224.189.71
  • 13.224.189.85
  • 13.224.189.76
  • 13.224.189.54
whitelisted
location.services.mozilla.com
  • 52.40.138.9
  • 35.163.138.146
  • 52.35.17.16
  • 35.161.134.0
  • 52.41.132.37
  • 54.184.13.11
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.184.13.11
  • 52.41.132.37
  • 35.161.134.0
  • 52.35.17.16
  • 35.163.138.146
  • 52.40.138.9
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
week-tale.xyz
  • 116.202.184.109
malicious
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
2528
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2528
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
Potentially Bad Traffic
ET INFO Observed DNS Query to .life TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .life TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .life TLD
2528
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2528
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2528
firefox.exe
Generic Protocol Command Decode
SURICATA STREAM TIMEWAIT ACK with wrong seq
2528
firefox.exe
Generic Protocol Command Decode
SURICATA STREAM TIMEWAIT ACK with wrong seq
No debug info