analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://garlandwaterdamagerestorationservices.com/

Full analysis: https://app.any.run/tasks/0961261d-e005-4e37-92ef-0e02811bccdb
Verdict: Malicious activity
Analysis date: June 27, 2022, 11:26:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

4BBBF8FA9342BB092724306FD34F8692

SHA1:

8DB119CC3161122AF6FCAA8858668A88FEEE6623

SHA256:

5865F554CD5A1C0413F78C891691B344A3108290F2CB64ADE443385331C618F0

SSDEEP:

3:N1KZEXU36EDWjK:C6EfDEK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3268)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3268)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3268)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3268)
    • Reads the computer name

      • firefox.exe (PID: 3268)
      • firefox.exe (PID: 1116)
      • firefox.exe (PID: 384)
      • firefox.exe (PID: 1144)
      • firefox.exe (PID: 2908)
      • firefox.exe (PID: 3728)
      • firefox.exe (PID: 1084)
    • Application launched itself

      • firefox.exe (PID: 3268)
      • firefox.exe (PID: 2764)
    • Checks supported languages

      • firefox.exe (PID: 3268)
      • firefox.exe (PID: 2764)
      • firefox.exe (PID: 384)
      • firefox.exe (PID: 1116)
      • firefox.exe (PID: 2908)
      • firefox.exe (PID: 3728)
      • firefox.exe (PID: 1144)
      • firefox.exe (PID: 1084)
    • Creates files in the program directory

      • firefox.exe (PID: 3268)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3268)
    • Creates files in the user directory

      • firefox.exe (PID: 3268)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2764"C:\Program Files\Mozilla Firefox\firefox.exe" "http://garlandwaterdamagerestorationservices.com/"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3268"C:\Program Files\Mozilla Firefox\firefox.exe" http://garlandwaterdamagerestorationservices.com/C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1116"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3268.0.141250050\1416252784" -parentBuildID 20201112153044 -prefsHandle 1140 -prefMapHandle 1132 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3268 "\\.\pipe\gecko-crash-server-pipe.3268" 1224 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
384"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3268.6.253303738\1362080790" -childID 1 -isForBrowser -prefsHandle 2804 -prefMapHandle 2800 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3268 "\\.\pipe\gecko-crash-server-pipe.3268" 2816 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2908"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3268.13.143820101\1922590639" -childID 2 -isForBrowser -prefsHandle 3168 -prefMapHandle 3164 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3268 "\\.\pipe\gecko-crash-server-pipe.3268" 3180 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
1144"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3268.20.858660988\704447989" -childID 3 -isForBrowser -prefsHandle 3616 -prefMapHandle 3612 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3268 "\\.\pipe\gecko-crash-server-pipe.3268" 3628 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\firefox.exe
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3728"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3268.27.2142942492\231161198" -childID 4 -isForBrowser -prefsHandle 3856 -prefMapHandle 3796 -prefsLen 9202 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3268 "\\.\pipe\gecko-crash-server-pipe.3268" 3876 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1084"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3268.28.780086386\1308870223" -childID 5 -isForBrowser -prefsHandle 3868 -prefMapHandle 3860 -prefsLen 9202 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3268 "\\.\pipe\gecko-crash-server-pipe.3268" 3900 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
Total events
8 247
Read events
8 223
Write events
24
Delete events
0

Modification events

(PID) Process:(2764) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
269B8EA045000000
(PID) Process:(3268) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
1BA58EA045000000
(PID) Process:(3268) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3268) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3268) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3268) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3268) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3268) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3268) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3268) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
107
Text files
34
Unknown types
22

Dropped files

PID
Process
Filename
Type
3268firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3268firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3268firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_zYWq1O7W6as9vafbinary
MD5:715F02C303676E3404BC17FB2349770E
SHA256:2FC773787E2D9CC95DD4C48FE497B8DAC671244439BC3D5AB729043012129A5C
3268firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:F992D0A5F8B17A74636EAC37993950BB
SHA256:EACD97320C1EB72F59CE66E27B6CD5C0CE23E0EC78CB50360CB54D1E506DB34C
3268firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_pGhTzn4qaMV81X9binary
MD5:7BF4DE73CB8336E8CB7CCD9735094318
SHA256:A00E84B6A963CE1418562706C718809FAE24DE6561072D0AD57311B3C5949D6D
3268firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_IXMGeI6JLdsj8Snbinary
MD5:C3F0DF58EB36BCBE650D2834DD8AE315
SHA256:9144144B6E609D68A5ABE0A89F014EE73E0A22C1AE5AC6EC7923E304BA412B3D
3268firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3268firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3268firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmpjsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
3268firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
33
DNS requests
71
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3268
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3268
firefox.exe
POST
200
216.58.212.163:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3268
firefox.exe
POST
200
216.58.212.163:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3268
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3268
firefox.exe
GET
200
2.22.146.88:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
GB
compressed
479 Kb
whitelisted
3268
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3268
firefox.exe
POST
200
216.58.212.163:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3268
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3268
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3268
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3268
firefox.exe
143.204.89.127:443
content-signature-2.cdn.mozilla.net
US
suspicious
3268
firefox.exe
216.58.212.163:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3268
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3268
firefox.exe
142.250.185.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3268
firefox.exe
18.66.248.29:443
firefox.settings.services.mozilla.com
Massachusetts Institute of Technology
US
suspicious
3268
firefox.exe
52.40.216.187:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3268
firefox.exe
35.244.181.201:443
aus5.mozilla.org
US
suspicious
3268
firefox.exe
2.22.146.88:80
ciscobinary.openh264.org
Akamai International B.V.
GB
whitelisted
3268
firefox.exe
18.64.79.27:443
tracking-protection.cdn.mozilla.net
Massachusetts Institute of Technology
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
garlandwaterdamagerestorationservices.com
unknown
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 18.66.248.29
  • 18.66.248.55
  • 18.66.248.43
  • 18.66.248.38
whitelisted
location.services.mozilla.com
  • 52.36.164.126
  • 34.209.127.219
  • 54.189.127.149
  • 52.40.106.245
  • 34.208.249.219
  • 35.163.114.24
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.163.114.24
  • 34.208.249.219
  • 52.40.106.245
  • 54.189.127.149
  • 34.209.127.219
  • 52.36.164.126
whitelisted
content-signature-2.cdn.mozilla.net
  • 143.204.89.127
  • 143.204.89.54
  • 143.204.89.36
  • 143.204.89.103
whitelisted
d2nxq2uap88usk.cloudfront.net
  • 143.204.89.103
  • 143.204.89.36
  • 143.204.89.54
  • 143.204.89.127
  • 2600:9000:2057:c400:a:da5e:7900:93a1
  • 2600:9000:2057:fe00:a:da5e:7900:93a1
  • 2600:9000:2057:8000:a:da5e:7900:93a1
  • 2600:9000:2057:bc00:a:da5e:7900:93a1
  • 2600:9000:2057:7e00:a:da5e:7900:93a1
  • 2600:9000:2057:6e00:a:da5e:7900:93a1
  • 2600:9000:2057:0:a:da5e:7900:93a1
  • 2600:9000:2057:4e00:a:da5e:7900:93a1
shared
safebrowsing.googleapis.com
  • 142.250.185.106
  • 2a00:1450:4001:831::200a
whitelisted
push.services.mozilla.com
  • 52.40.216.187
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
3268
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3268
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info