analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://track.precise-track.com/1adb3e64-c744-4ee9-ad68-3c0ccc027d08?site=ynet-ynet-&title=%D7%A1%D7%A4%D7%95%D7%AA%20%D7%A9%D7%9C%D7%90%20%D7%A0%D7%9E%D7%9B%D7%A8%D7%95%20%D7%9E%D7%97%D7%95%D7%9C%D7%A7%D7%95%D7%AA%20%D7%9B%D7%9E%D7%A2%D7%98%20%D7%91%D7%97%D7%99%D7%A0%D7%9D&site_id=1070106&platform=Desktop&campaign_id=21969338&campaign_item_id=3581676456&thumbnail=http://cdn.taboola.com/libtrc/static/thumbnails/68fb4d8f985b6e2fe1c137ceeb03fd08.jpg&click_id=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQ&tblci=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQ

Full analysis: https://app.any.run/tasks/dbaa7b49-d661-4130-b907-3ad863db4910
Verdict: Malicious activity
Analysis date: December 05, 2022, 17:45:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

98379E0300AFD86A0E45A1BC34E18DC4

SHA1:

1C125F462E7BE5B4EDAF8602BABF0FBDC5229418

SHA256:

474C1C580B6E1F35A618A8261C6C5D08A7F5E44F835C908CF62B1AFCBE694DD4

SSDEEP:

12:2n/HJSl2UQRPEOUbCaXYS/K/jB7vac+/FI9w+o2DtnDt7:2n/pSl2pR8OqP2pSt/FL25n57

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • firefox.exe (PID: 1580)
      • firefox.exe (PID: 2408)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1580"C:\Program Files\Mozilla Firefox\firefox.exe" "https://track.precise-track.com/1adb3e64-c744-4ee9-ad68-3c0ccc027d08?site=ynet-ynet-&title=%D7%A1%D7%A4%D7%95%D7%AA%20%D7%A9%D7%9C%D7%90%20%D7%A0%D7%9E%D7%9B%D7%A8%D7%95%20%D7%9E%D7%97%D7%95%D7%9C%D7%A7%D7%95%D7%AA%20%D7%9B%D7%9E%D7%A2%D7%98%20%D7%91%D7%97%D7%99%D7%A0%D7%9D&site_id=1070106&platform=Desktop&campaign_id=21969338&campaign_item_id=3581676456&thumbnail=http://cdn.taboola.com/libtrc/static/thumbnails/68fb4d8f985b6e2fe1c137ceeb03fd08.jpg&click_id=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQ&tblci=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQ"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2408"C:\Program Files\Mozilla Firefox\firefox.exe" https://track.precise-track.com/1adb3e64-c744-4ee9-ad68-3c0ccc027d08?site=ynet-ynet-&title=%D7%A1%D7%A4%D7%95%D7%AA%20%D7%A9%D7%9C%D7%90%20%D7%A0%D7%9E%D7%9B%D7%A8%D7%95%20%D7%9E%D7%97%D7%95%D7%9C%D7%A7%D7%95%D7%AA%20%D7%9B%D7%9E%D7%A2%D7%98%20%D7%91%D7%97%D7%99%D7%A0%D7%9D&site_id=1070106&platform=Desktop&campaign_id=21969338&campaign_item_id=3581676456&thumbnail=http://cdn.taboola.com/libtrc/static/thumbnails/68fb4d8f985b6e2fe1c137ceeb03fd08.jpg&click_id=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQ&tblci=GiAUpyfleZkhuL_IAXJry5WdCY3UYFiMv0zsHWgm8OWwACDaglkozrq73frmj_aSAQC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3400"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2408.0.8027716\788516872" -parentBuildID 20201112153044 -prefsHandle 1096 -prefMapHandle 1088 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2408 "\\.\pipe\gecko-crash-server-pipe.2408" 1176 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1824"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2408.6.1796871791\671663299" -childID 1 -isForBrowser -prefsHandle 4480 -prefMapHandle 4476 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2408 "\\.\pipe\gecko-crash-server-pipe.2408" 4492 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3004"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2408.13.1427608285\634546266" -childID 2 -isForBrowser -prefsHandle 3180 -prefMapHandle 3424 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2408 "\\.\pipe\gecko-crash-server-pipe.2408" 3392 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2428"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2408.20.165922065\1994385910" -childID 3 -isForBrowser -prefsHandle 2444 -prefMapHandle 2448 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2408 "\\.\pipe\gecko-crash-server-pipe.2408" 2940 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2752"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2408.27.1890189680\573342528" -childID 4 -isForBrowser -prefsHandle 2288 -prefMapHandle 2848 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2408 "\\.\pipe\gecko-crash-server-pipe.2408" 2304 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1592"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2408.34.608472153\1877235467" -childID 5 -isForBrowser -prefsHandle 3992 -prefMapHandle 2720 -prefsLen 9474 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2408 "\\.\pipe\gecko-crash-server-pipe.2408" 4676 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
Total events
9 154
Read events
9 130
Write events
24
Delete events
0

Modification events

(PID) Process:(1580) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
CB09915C0E000000
(PID) Process:(2408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
2526925C0E000000
(PID) Process:(2408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2408) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2408) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
93
Text files
28
Unknown types
23

Dropped files

PID
Process
Filename
Type
2408firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
2408firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_sQe9tKRf4baOP5kbinary
MD5:2C53A562782A04BA04E46B1B6D9D66BD
SHA256:E981ED72EEFE171AC43CB695368665C26E72757AFC1CB978D6011122D15FC7E5
2408firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
2408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionstore-backups\recovery.jsonlz4.tmpjsonlz4
MD5:7DFEB9CEDB6EA5578196F10C3211DD45
SHA256:D2E0766AFF4472E01D1938A6D7D6C71C3DD9874CABB3BC616DBE65D6156980CF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
83
DNS requests
109
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2408
firefox.exe
POST
200
23.2.13.26:80
http://r3.o.lencr.org/
US
der
503 b
shared
2408
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2408
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2408
firefox.exe
POST
200
23.2.13.26:80
http://r3.o.lencr.org/
US
der
503 b
shared
2408
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2408
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
2408
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2408
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2408
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2408
firefox.exe
POST
200
23.2.13.26:80
http://r3.o.lencr.org/
US
der
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2408
firefox.exe
142.250.186.74:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
2408
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
2408
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
2408
firefox.exe
34.102.187.140:443
firefox.settings.services.mozilla.com
GOOGLE-CLOUD-PLATFORM
US
suspicious
2408
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2408
firefox.exe
18.198.112.151:443
track.precise-track.com
AMAZON-02
DE
suspicious
2408
firefox.exe
52.38.139.17:443
push.services.mozilla.com
AMAZON-02
US
unknown
2408
firefox.exe
54.149.118.214:443
location.services.mozilla.com
AMAZON-02
US
unknown
2408
firefox.exe
23.2.13.26:80
r3.o.lencr.org
Akamai International B.V.
DE
unknown
2408
firefox.exe
34.160.26.51:443
firefox-settings-attachments.cdn.mozilla.net
GOOGLE
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
track.precise-track.com
  • 18.198.112.151
unknown
firefox.settings.services.mozilla.com
  • 34.102.187.140
whitelisted
inqueswhearly.com
  • 18.198.112.151
unknown
location.services.mozilla.com
  • 54.149.118.214
  • 35.155.176.207
  • 54.184.139.163
  • 35.161.188.203
  • 52.43.110.74
  • 52.38.224.182
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.38.224.182
  • 52.43.110.74
  • 35.161.188.203
  • 54.184.139.163
  • 35.155.176.207
  • 54.149.118.214
whitelisted
safebrowsing.googleapis.com
  • 142.250.186.74
  • 2a00:1450:4001:82a::200a
whitelisted
push.services.mozilla.com
  • 52.38.139.17
whitelisted
autopush.prod.mozaws.net
  • 52.38.139.17
whitelisted

Threats

No threats detected
No debug info