analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature

Full analysis: https://app.any.run/tasks/2d361c99-7e2f-46b3-ba25-0dff184bfa07
Verdict: Malicious activity
Analysis date: August 12, 2022, 15:47:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

581DE67CEF45C8F488BE52EA64E01FAF

SHA1:

F80C7B00A6631230424843096E4F0A4172704DAE

SHA256:

55ABF1A74240B441937EEE1E5C0807C4BF9304B2D6A4D19AB99B18F135B92F7C

SSDEEP:

3:N8r+weAPVuSM8/hQGlJEhmg08076M/RAFEEBLrNEG3YiJczGPIrKAn:2iwepV8/GG3Cx076qAFJLBlYi+eI+An

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3880)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3880)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3880)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 1716)
      • firefox.exe (PID: 880)
      • firefox.exe (PID: 3880)
      • firefox.exe (PID: 3148)
      • firefox.exe (PID: 3760)
      • firefox.exe (PID: 2288)
      • firefox.exe (PID: 2420)
      • firefox.exe (PID: 3328)
      • firefox.exe (PID: 3104)
    • Reads the computer name

      • firefox.exe (PID: 880)
      • firefox.exe (PID: 3880)
      • firefox.exe (PID: 3760)
      • firefox.exe (PID: 1716)
      • firefox.exe (PID: 2288)
      • firefox.exe (PID: 3104)
      • firefox.exe (PID: 3328)
      • firefox.exe (PID: 2420)
    • Reads CPU info

      • firefox.exe (PID: 3880)
    • Application launched itself

      • firefox.exe (PID: 3148)
      • firefox.exe (PID: 3880)
    • Creates files in the program directory

      • firefox.exe (PID: 3880)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3880)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3148"C:\Program Files\Mozilla Firefox\firefox.exe" "https://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignature"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3880"C:\Program Files\Mozilla Firefox\firefox.exe" https://go.onelink.me/107872968?pid=InProduct&c=Global_Internal_YGrowth_AndroidEmailSig__AndroidUsers&af_wl=ym&af_sub1=Internal&af_sub2=Global_YGrowth&af_sub3=EmailSignatureC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
880"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3880.0.1433436937\885814358" -parentBuildID 20201112153044 -prefsHandle 1024 -prefMapHandle 1144 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3880 "\\.\pipe\gecko-crash-server-pipe.3880" 1204 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1716"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3880.6.72070862\1293336273" -childID 1 -isForBrowser -prefsHandle 2400 -prefMapHandle 2396 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3880 "\\.\pipe\gecko-crash-server-pipe.3880" 2412 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3760"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3880.13.1923330010\85099560" -childID 2 -isForBrowser -prefsHandle 3168 -prefMapHandle 3164 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3880 "\\.\pipe\gecko-crash-server-pipe.3880" 3180 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2288"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3880.20.2022305039\1451360916" -childID 3 -isForBrowser -prefsHandle 3500 -prefMapHandle 3156 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3880 "\\.\pipe\gecko-crash-server-pipe.3880" 3512 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2420"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3880.21.2130801995\707484561" -childID 4 -isForBrowser -prefsHandle 3560 -prefMapHandle 3552 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3880 "\\.\pipe\gecko-crash-server-pipe.3880" 3528 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\program files\mozilla firefox\api-ms-win-crt-multibyte-l1-1-0.dll
c:\program files\mozilla firefox\nss3.dll
3104"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3880.22.1812925933\728491085" -childID 5 -isForBrowser -prefsHandle 3636 -prefMapHandle 3720 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3880 "\\.\pipe\gecko-crash-server-pipe.3880" 3648 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3328"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3880.41.1296372438\853776914" -childID 6 -isForBrowser -prefsHandle 3584 -prefMapHandle 3600 -prefsLen 9214 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3880 "\\.\pipe\gecko-crash-server-pipe.3880" 3596 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
Total events
9 568
Read events
9 544
Write events
24
Delete events
0

Modification events

(PID) Process:(3148) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
3155725707000000
(PID) Process:(3880) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
DC60725707000000
(PID) Process:(3880) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3880) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3880) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3880) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3880) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3880) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3880) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3880) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
94
Text files
36
Unknown types
24

Dropped files

PID
Process
Filename
Type
3880firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3880firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3880firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:D0AF9FF0A817BC9E3C5A36B9880D94C1
SHA256:67F8C127D5DD3DE3A4E946EC046E5BABC162BA3AC0A46EA7DFE64AEFFCE8F41F
3880firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_4rR8CzV3FcQfAmAbinary
MD5:B07AACED6A2EAFF562D1BD3196AF2959
SHA256:9B266C5C83096A970452310A06C0E32E0B7814CF945FA1169244BBDDF72995E7
3880firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:5ED633F952568B8F9373726BC43A94B3
SHA256:65AC2CFA5A5040F01EB2D9C46701365B213EE173DB86C2E267BC077127B8D943
3880firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_gEPrb6O0k9czPFlbinary
MD5:D6CDDDADE6DDC8D297CF27FD3AAD355B
SHA256:8F850B552D67055DD6C6812E97BA50B452850F507DECA2D35F9733559B616FA6
3880firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3880firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3880firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmpjsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
3880firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
58
DNS requests
82
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3880
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3880
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3880
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3880
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3880
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3880
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3880
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3880
firefox.exe
GET
200
2.16.106.208:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
unknown
compressed
479 Kb
whitelisted
3880
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3880
firefox.exe
142.250.185.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3880
firefox.exe
142.250.179.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3880
firefox.exe
35.167.105.243:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3880
firefox.exe
52.33.155.176:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3880
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3880
firefox.exe
52.222.214.96:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
3880
firefox.exe
18.66.97.88:443
go.onelink.me
Massachusetts Institute of Technology
US
malicious
3880
firefox.exe
87.248.100.137:443
overview.mail.yahoo.com
Yahoo! UK Services Limited
GB
shared
3880
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3880
firefox.exe
52.222.236.127:443
firefox-settings-attachments.cdn.mozilla.net
Amazon.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
go.onelink.me
  • 18.66.97.88
  • 18.66.97.58
  • 18.66.97.59
  • 18.66.97.111
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 52.222.214.96
  • 52.222.214.84
  • 52.222.214.116
  • 52.222.214.105
whitelisted
location.services.mozilla.com
  • 35.167.105.243
  • 52.35.17.16
  • 44.241.228.251
  • 35.162.19.172
  • 34.213.44.137
  • 54.184.13.11
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.184.13.11
  • 34.213.44.137
  • 35.162.19.172
  • 44.241.228.251
  • 52.35.17.16
  • 35.167.105.243
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
3880
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3880
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info