analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://schildermij.nl/load.php

Full analysis: https://app.any.run/tasks/15b5d624-ec29-4f6b-912f-79a7d653d4e6
Verdict: Malicious activity
Analysis date: October 05, 2022, 01:48:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

DC534E3E9534A08914C5F8D9BC22B3F4

SHA1:

E2411F1618B21198845EFB4236E9B234956D372F

SHA256:

4B8B8D4AB24E7F3E60D95EEA6C29EAF8439EB1F28C41E6C92AFE939B3961308A

SSDEEP:

3:N8LXXIkLJKJpx:27XxJSpx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3444)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3444)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3444)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3444)
      • firefox.exe (PID: 892)
      • firefox.exe (PID: 580)
      • firefox.exe (PID: 3900)
      • firefox.exe (PID: 2348)
      • firefox.exe (PID: 2408)
      • firefox.exe (PID: 768)
      • firefox.exe (PID: 1396)
    • Reads CPU info

      • firefox.exe (PID: 3444)
    • Application launched itself

      • firefox.exe (PID: 892)
      • firefox.exe (PID: 3444)
    • Reads the computer name

      • firefox.exe (PID: 3444)
      • firefox.exe (PID: 2348)
      • firefox.exe (PID: 580)
      • firefox.exe (PID: 2408)
      • firefox.exe (PID: 768)
      • firefox.exe (PID: 3900)
      • firefox.exe (PID: 1396)
    • Creates files in the program directory

      • firefox.exe (PID: 3444)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3444)
    • Creates files in the user directory

      • firefox.exe (PID: 3444)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
892"C:\Program Files\Mozilla Firefox\firefox.exe" "https://schildermij.nl/load.php"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3444"C:\Program Files\Mozilla Firefox\firefox.exe" https://schildermij.nl/load.phpC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\sechost.dll
2348"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.0.780138074\1557741219" -parentBuildID 20201112153044 -prefsHandle 832 -prefMapHandle 912 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 1192 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
580"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.6.1603257534\444935008" -childID 1 -isForBrowser -prefsHandle 3152 -prefMapHandle 3148 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 3164 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3900"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.13.1482276048\1157172758" -childID 2 -isForBrowser -prefsHandle 2876 -prefMapHandle 2872 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 2652 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1396"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.20.896457734\1949949014" -childID 3 -isForBrowser -prefsHandle 3472 -prefMapHandle 3468 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 3496 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2408"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.21.1830853368\1077742373" -childID 4 -isForBrowser -prefsHandle 3480 -prefMapHandle 2572 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 3548 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
768"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.34.2019214973\421486618" -childID 5 -isForBrowser -prefsHandle 3780 -prefMapHandle 3776 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 3792 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
Total events
10 381
Read events
10 357
Write events
24
Delete events
0

Modification events

(PID) Process:(892) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
AE1A634C64000000
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
A423634C64000000
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
153
Text files
69
Unknown types
59

Dropped files

PID
Process
Filename
Type
3444firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3444firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:0CEE392C6C2E0B42CC5915B8C890B2A9
SHA256:7769F8AA5C52D4BF005A8A9C0F8C0C14C162DCC584B29280C7F38A1002123B0C
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
62
DNS requests
122
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3444
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3444
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3444
firefox.exe
POST
200
195.138.255.17:80
http://r3.o.lencr.org/
DE
der
503 b
shared
3444
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3444
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3444
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3444
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3444
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3444
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3444
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3444
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3444
firefox.exe
172.217.16.202:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3444
firefox.exe
195.138.255.17:80
r3.o.lencr.org
AS33891 Netzbetrieb GmbH
DE
whitelisted
3444
firefox.exe
185.104.29.38:443
schildermij.nl
Stichting DIGI NL
NL
malicious
3444
firefox.exe
143.204.215.89:443
snippets.cdn.mozilla.net
AMAZON-02
US
malicious
3444
firefox.exe
143.204.215.37:443
firefox.settings.services.mozilla.com
AMAZON-02
US
malicious
3444
firefox.exe
216.58.212.131:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3444
firefox.exe
52.42.148.177:443
push.services.mozilla.com
AMAZON-02
US
unknown
3444
firefox.exe
54.184.13.11:443
location.services.mozilla.com
AMAZON-02
US
unknown
3444
firefox.exe
13.32.27.122:443
content-signature-2.cdn.mozilla.net
AMAZON-02
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
schildermij.nl
  • 185.104.29.38
  • 2a06:2ec0:1::96
unknown
firefox.settings.services.mozilla.com
  • 143.204.215.37
  • 143.204.215.75
  • 143.204.215.126
  • 143.204.215.95
whitelisted
location.services.mozilla.com
  • 54.184.13.11
  • 35.163.138.146
  • 35.161.134.0
  • 52.35.17.16
  • 52.41.132.37
  • 52.40.138.9
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.40.138.9
  • 52.41.132.37
  • 52.35.17.16
  • 35.161.134.0
  • 35.163.138.146
  • 54.184.13.11
whitelisted
safebrowsing.googleapis.com
  • 172.217.16.202
  • 2a00:1450:4001:812::200a
whitelisted
push.services.mozilla.com
  • 52.42.148.177
whitelisted
autopush.prod.mozaws.net
  • 52.42.148.177
whitelisted
r3.o.lencr.org
  • 195.138.255.17
  • 195.138.255.18
shared

Threats

PID
Process
Class
Message
3444
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3444
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3444
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3444
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info