analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://email.mg.unitedstaffsource.us/c/eJxFkMtugzAQRb8m7IJswHZYsICkJaF5lDQv2CAehpCAIdiE0q8vdJFKI83M1T1XmqEGxAQoCM8IkBIDQ0AVLOUvFSuQyHAGFVVGCBMFqARgRDSsY42giQZ4Keqsk-Oi4lSOq1K6GigimqonCKQwCWcwHRgVA6JriUYgSIlUGFchaj5RzYnyPlRY1_8Bw86pEDnL-DDSMsyLoY_Ay_8nymUmtywXNOEiTFNetU1M5XaE2tHjdEkP-C7rTdfcLg69s95Yip91obN0j4votDlXh-QzElMWPVH1Vvm2twfOfjXXrfn2lLv2unl-ZdaHdr040I6nfGm1J0KCtV_gM_2pw6BkzXWXuW7l9YteHE8mEt38e8Vu9uYeh75IGfH0VA0cb8qWwUO_2O1NsZL64axcqTFY1vaU3YcfFmEUV009Xv8Ltkp9ug

Full analysis: https://app.any.run/tasks/add16486-7895-4982-8fa0-2daa43f688c2
Verdict: Malicious activity
Analysis date: December 05, 2022, 21:47:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

67FD672EC3B26A0358D0027D213ECBD4

SHA1:

044117C8693C6D65AFD34A15862FABA3264C8B9F

SHA256:

2B6D22B6EAB56D23589B2898FE71B556217F78D79D93D9885D262B837BDDAEA8

SSDEEP:

12:fpkfKOAiBooj8ospBNObaJqzEMODFMBeaTH0cK7ESIyb3IGLj6NXcX:hkCOAiBoO8osp/7JqzjBZrD+ESjb4cYk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • firefox.exe (PID: 2056)
      • firefox.exe (PID: 2836)
    • Drops a file that was compiled in debug mode

      • firefox.exe (PID: 2836)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2836)
    • Drops the executable file immediately after the start

      • firefox.exe (PID: 2836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2056"C:\Program Files\Mozilla Firefox\firefox.exe" "http://email.mg.unitedstaffsource.us/c/eJxFkMtugzAQRb8m7IJswHZYsICkJaF5lDQv2CAehpCAIdiE0q8vdJFKI83M1T1XmqEGxAQoCM8IkBIDQ0AVLOUvFSuQyHAGFVVGCBMFqARgRDSsY42giQZ4Keqsk-Oi4lSOq1K6GigimqonCKQwCWcwHRgVA6JriUYgSIlUGFchaj5RzYnyPlRY1_8Bw86pEDnL-DDSMsyLoY_Ay_8nymUmtywXNOEiTFNetU1M5XaE2tHjdEkP-C7rTdfcLg69s95Yip91obN0j4votDlXh-QzElMWPVH1Vvm2twfOfjXXrfn2lLv2unl-ZdaHdr040I6nfGm1J0KCtV_gM_2pw6BkzXWXuW7l9YteHE8mEt38e8Vu9uYeh75IGfH0VA0cb8qWwUO_2O1NsZL64axcqTFY1vaU3YcfFmEUV009Xv8Ltkp9ug"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2836"C:\Program Files\Mozilla Firefox\firefox.exe" http://email.mg.unitedstaffsource.us/c/eJxFkMtugzAQRb8m7IJswHZYsICkJaF5lDQv2CAehpCAIdiE0q8vdJFKI83M1T1XmqEGxAQoCM8IkBIDQ0AVLOUvFSuQyHAGFVVGCBMFqARgRDSsY42giQZ4Keqsk-Oi4lSOq1K6GigimqonCKQwCWcwHRgVA6JriUYgSIlUGFchaj5RzYnyPlRY1_8Bw86pEDnL-DDSMsyLoY_Ay_8nymUmtywXNOEiTFNetU1M5XaE2tHjdEkP-C7rTdfcLg69s95Yip91obN0j4votDlXh-QzElMWPVH1Vvm2twfOfjXXrfn2lLv2unl-ZdaHdr040I6nfGm1J0KCtV_gM_2pw6BkzXWXuW7l9YteHE8mEt38e8Vu9uYeh75IGfH0VA0cb8qWwUO_2O1NsZL64axcqTFY1vaU3YcfFmEUV009Xv8Ltkp9ugC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3596"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.0.788516872\1913957836" -parentBuildID 20201112153044 -prefsHandle 1104 -prefMapHandle 1096 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 1192 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1832"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.6.671663299\1617399618" -childID 1 -isForBrowser -prefsHandle 4408 -prefMapHandle 4404 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 4420 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
956"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.13.2062971002\365353429" -childID 2 -isForBrowser -prefsHandle 3272 -prefMapHandle 3460 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 3700 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2288"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.20.1772789286\2080951934" -childID 3 -isForBrowser -prefsHandle 1988 -prefMapHandle 3268 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 1632 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
488"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.27.2014681592\941825617" -childID 4 -isForBrowser -prefsHandle 2196 -prefMapHandle 1740 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 1940 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
8 306
Read events
8 282
Write events
24
Delete events
0

Modification events

(PID) Process:(2056) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
9A3BF05C0E000000
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
5AE9F15C0E000000
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
2
Suspicious files
94
Text files
34
Unknown types
17

Dropped files

PID
Process
Filename
Type
2836firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2836firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_OF4NGXeTAhAEEXmbinary
MD5:AB7A57C23013DCDDC9EF0BC54A91FB48
SHA256:2844EA1DAC51AAA15333D185EDC7D6B53DDDF427ECAF540B7745AFAA1DFA238E
2836firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_aLxXhLI5SjukbDBmpg
MD5:407158D857C1A69300496823E88E801E
SHA256:B98FD6302D75D33CF4FCBC2626FC21B94C51BD37A9104FF1CDA3D288B41C735B
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:8B04A959E1916B2BC52BAE980E7567AA
SHA256:B60E321545D4BD8B0DD15E39BAA7CC28AF4CB900E5C4DB1B0CA912FEB4307866
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmpjsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2836firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
110
DNS requests
107
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2836
firefox.exe
GET
302
34.86.85.56:80
http://email.mg.unitedstaffsource.us/c/eJxFkMtugzAQRb8m7IJswHZYsICkJaF5lDQv2CAehpCAIdiE0q8vdJFKI83M1T1XmqEGxAQoCM8IkBIDQ0AVLOUvFSuQyHAGFVVGCBMFqARgRDSsY42giQZ4Keqsk-Oi4lSOq1K6GigimqonCKQwCWcwHRgVA6JriUYgSIlUGFchaj5RzYnyPlRY1_8Bw86pEDnL-DDSMsyLoY_Ay_8nymUmtywXNOEiTFNetU1M5XaE2tHjdEkP-C7rTdfcLg69s95Yip91obN0j4votDlXh-QzElMWPVH1Vvm2twfOfjXXrfn2lLv2unl-ZdaHdr040I6nfGm1J0KCtV_gM_2pw6BkzXWXuW7l9YteHE8mEt38e8Vu9uYeh75IGfH0VA0cb8qWwUO_2O1NsZL64axcqTFY1vaU3YcfFmEUV009Xv8Ltkp9ug
US
html
820 b
suspicious
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
18.66.107.5:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
23.32.238.67:80
http://r3.o.lencr.org/
US
der
503 b
shared
2836
firefox.exe
POST
200
23.32.238.67:80
http://r3.o.lencr.org/
US
der
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2836
firefox.exe
142.250.184.202:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
2836
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
2836
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2836
firefox.exe
172.217.16.195:80
ocsp.pki.goog
GOOGLE
US
whitelisted
2836
firefox.exe
35.155.176.207:443
location.services.mozilla.com
AMAZON-02
US
unknown
34.86.85.56:80
email.mg.unitedstaffsource.us
GOOGLE-CLOUD-PLATFORM
US
suspicious
2836
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
2836
firefox.exe
34.208.31.97:443
push.services.mozilla.com
AMAZON-02
US
unknown
2836
firefox.exe
23.32.238.51:80
r3.o.lencr.org
Akamai International B.V.
DE
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
email.mg.unitedstaffsource.us
  • 34.86.85.56
suspicious
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 34.102.187.140
whitelisted
mailgun.org
  • 34.86.85.56
malicious
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
location.services.mozilla.com
  • 35.155.176.207
  • 52.38.224.182
  • 54.184.139.163
  • 54.149.118.214
  • 52.43.110.74
  • 35.161.188.203
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.161.188.203
  • 52.43.110.74
  • 54.149.118.214
  • 54.184.139.163
  • 52.38.224.182
  • 35.155.176.207
whitelisted
safebrowsing.googleapis.com
  • 142.250.184.202
  • 2a00:1450:4001:808::200a
whitelisted

Threats

PID
Process
Class
Message
2836
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2836
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info