analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://track.precise-track.com/1adb3e64-c744-4ee9-ad68-3c0ccc027d08?site=ynet-ynet-&title=%D7%A1%D7%A4%D7%95%D7%AA%20%D7%A9%D7%9C%D7%90%20%D7%A0%D7%9E%D7%9B%D7%A8%D7%95%20%D7%9E%D7%97%D7%95%D7%9C%D7%A7%D7%95%D7%AA%20%D7%9B%D7%9E%D7%A2%D7%98%20%D7%91%D7%97%D7%99%D7%A0%D7%9D&site_id=1070106&platform=Desktop&campaign_id=21969338&campaign_item_id=3581676456&thumbnail=http://cdn.taboola.com/libtrc/static/thumbnails/68fb4d8f985b6e2fe1c137ceeb03fd08.jpg&click_id=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQ&tblci=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQ

Full analysis: https://app.any.run/tasks/c4e92b86-9f9d-4182-913f-33357042fc81
Verdict: Malicious activity
Analysis date: December 05, 2022, 16:56:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

98379E0300AFD86A0E45A1BC34E18DC4

SHA1:

1C125F462E7BE5B4EDAF8602BABF0FBDC5229418

SHA256:

474C1C580B6E1F35A618A8261C6C5D08A7F5E44F835C908CF62B1AFCBE694DD4

SSDEEP:

12:2n/HJSl2UQRPEOUbCaXYS/K/jB7vac+/FI9w+o2DtnDt7:2n/pSl2pR8OqP2pSt/FL25n57

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • firefox.exe (PID: 856)
      • firefox.exe (PID: 2328)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
856"C:\Program Files\Mozilla Firefox\firefox.exe" "https://track.precise-track.com/1adb3e64-c744-4ee9-ad68-3c0ccc027d08?site=ynet-ynet-&title=%D7%A1%D7%A4%D7%95%D7%AA%20%D7%A9%D7%9C%D7%90%20%D7%A0%D7%9E%D7%9B%D7%A8%D7%95%20%D7%9E%D7%97%D7%95%D7%9C%D7%A7%D7%95%D7%AA%20%D7%9B%D7%9E%D7%A2%D7%98%20%D7%91%D7%97%D7%99%D7%A0%D7%9D&site_id=1070106&platform=Desktop&campaign_id=21969338&campaign_item_id=3581676456&thumbnail=http://cdn.taboola.com/libtrc/static/thumbnails/68fb4d8f985b6e2fe1c137ceeb03fd08.jpg&click_id=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQ&tblci=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQ"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2328"C:\Program Files\Mozilla Firefox\firefox.exe" https://track.precise-track.com/1adb3e64-c744-4ee9-ad68-3c0ccc027d08?site=ynet-ynet-&title=%D7%A1%D7%A4%D7%95%D7%AA%20%D7%A9%D7%9C%D7%90%20%D7%A0%D7%9E%D7%9B%D7%A8%D7%95%20%D7%9E%D7%97%D7%95%D7%9C%D7%A7%D7%95%D7%AA%20%D7%9B%D7%9E%D7%A2%D7%98%20%D7%91%D7%97%D7%99%D7%A0%D7%9D&site_id=1070106&platform=Desktop&campaign_id=21969338&campaign_item_id=3581676456&thumbnail=http://cdn.taboola.com/libtrc/static/thumbnails/68fb4d8f985b6e2fe1c137ceeb03fd08.jpg&click_id=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQ&tblci=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
860"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.0.149183899\945693896" -parentBuildID 20201112153044 -prefsHandle 1108 -prefMapHandle 1100 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 1192 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2984"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.6.1329787666\585902747" -childID 1 -isForBrowser -prefsHandle 4340 -prefMapHandle 4336 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 4352 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wintrust.dll
3004"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.13.2125807241\1036275308" -childID 2 -isForBrowser -prefsHandle 3316 -prefMapHandle 3324 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 3296 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
2284"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.20.410942349\1504099953" -childID 3 -isForBrowser -prefsHandle 2468 -prefMapHandle 2580 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 2512 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2960"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.21.1114221528\2002387899" -childID 4 -isForBrowser -prefsHandle 2452 -prefMapHandle 2416 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 2324 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
4092"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.34.1224575873\1566557503" -childID 5 -isForBrowser -prefsHandle 4092 -prefMapHandle 4144 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 4112 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
Total events
8 667
Read events
8 643
Write events
24
Delete events
0

Modification events

(PID) Process:(856) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
B9D36F5C0E000000
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
CFEB705C0E000000
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
2
Suspicious files
50
Text files
34
Unknown types
19

Dropped files

PID
Process
Filename
Type
2328firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:F575AC84CD090F386A2B3B3F12CB5234
SHA256:100519B1D7DEF443AFE1E08F901016CDD8889ACC66CB3AFE433846C689B02EF4
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\protections.sqlite-journalbinary
MD5:C491C481F97E4D1D3C06419F59691FB4
SHA256:FD015273B28E303134E9B584AE02DE230E8818C75256F89BB3891092EDEEFCF5
2328firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_PBHeTRSiXWKW7ndbinary
MD5:029B53ADB32AE9CE960FC66356981241
SHA256:D91882C8D726550AA5371C58D5AD24B5B6F0C7598ED6F9DA7C069AF6EE20A92B
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
71
DNS requests
102
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2328
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2328
firefox.exe
POST
142.250.181.227:80
http://ocsp.pki.goog/gts1c3
US
whitelisted
2328
firefox.exe
POST
200
142.250.181.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2328
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
2328
firefox.exe
POST
108.138.24.169:80
http://ocsp.sca1b.amazontrust.com/
US
whitelisted
2328
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
2328
firefox.exe
POST
200
142.250.181.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2328
firefox.exe
POST
200
95.101.54.107:80
http://r3.o.lencr.org/
DE
der
503 b
shared
2328
firefox.exe
POST
200
142.250.181.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2328
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2328
firefox.exe
18.198.112.151:443
track.precise-track.com
AMAZON-02
DE
suspicious
2328
firefox.exe
34.102.187.140:443
firefox.settings.services.mozilla.com
GOOGLE-CLOUD-PLATFORM
US
suspicious
2328
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
2328
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
2328
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2328
firefox.exe
54.149.118.214:443
location.services.mozilla.com
AMAZON-02
US
unknown
2328
firefox.exe
35.163.62.5:443
push.services.mozilla.com
AMAZON-02
US
unknown
2328
firefox.exe
142.250.186.42:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
2328
firefox.exe
143.204.215.124:443
00a2e9.lgdsmpgcfsfcj.com
AMAZON-02
US
malicious
2328
firefox.exe
185.53.179.93:443
pr.couches-sofas-36634.com
Team Internet AG
DE
malicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
track.precise-track.com
  • 18.198.112.151
unknown
firefox.settings.services.mozilla.com
  • 34.102.187.140
whitelisted
inqueswhearly.com
  • 18.198.112.151
unknown
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
location.services.mozilla.com
  • 54.149.118.214
  • 35.155.176.207
  • 54.184.139.163
  • 52.43.110.74
  • 52.38.224.182
  • 35.161.188.203
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.161.188.203
  • 52.38.224.182
  • 52.43.110.74
  • 54.184.139.163
  • 35.155.176.207
  • 54.149.118.214
whitelisted
00a2e9.lgdsmpgcfsfcj.com
  • 143.204.215.124
  • 143.204.215.9
  • 143.204.215.72
  • 143.204.215.127
suspicious

Threats

No threats detected
No debug info