analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://ctmtx04.na1.hubspotlinks.com/Ctc/GE+113/cTmTX04/VWnY9H6RWX39N8CKvpl9SDNRW24t7JB4NCf5WN3ypqFX2-TlpV1-WJV7CgJnbW6c4TGn64JfK3Vfdzvz5_lSl3W5ch2NT1tJ8DjW5NYv2v69JdJMW5B9srb16zd1WW2KbxVp447NjcW70R0YG6rqqr6W7K00kM1r4H16W2CQhgw92qPkBW7s4GD11QhnjtW7R4kQ95FbnBzW8mrQWc322b-yN87rbPbhjThYW2qL3sJ3t9lnjW1-9gq93-TwNGW6PVz30767KZqW5nPJx5638W1lW8w2FHT6yfhgBW6MgsXv8ZF9ZSW4gSh_S32_zjJW8jm41s6D4fvjW8cLPmj1BlnnFW1GDsqf60qRWWW7Cl9Gz2Y65F9W3nSc5h8KM-KZW27S3SH1tVH6L3hy71

Full analysis: https://app.any.run/tasks/9b80c148-141f-4fb2-a5e7-108ca5d7dab5
Verdict: Malicious activity
Analysis date: August 12, 2022, 16:06:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

80FD00B259860B3CBE571A005CE8A073

SHA1:

90BF863EDA5820D3E3F8C35E070F43B6236763B5

SHA256:

603061D31B7A79662B91A158D64023B8DD98B26558A3C04BBE6952ADD4F56874

SSDEEP:

12:2MUCIrIA7sPjvypXC1zVBmzyBhv5CJFfxX0i4Fc4Evn:2MUnIA7sry8FV+yBhv5CJFfu/FXo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3460)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3460)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3460)
  • INFO

    • Reads the computer name

      • firefox.exe (PID: 2568)
      • firefox.exe (PID: 852)
      • firefox.exe (PID: 2692)
      • firefox.exe (PID: 2956)
      • firefox.exe (PID: 3460)
      • firefox.exe (PID: 3760)
      • firefox.exe (PID: 3380)
      • firefox.exe (PID: 3548)
    • Checks supported languages

      • firefox.exe (PID: 3380)
      • firefox.exe (PID: 2568)
      • firefox.exe (PID: 3460)
      • firefox.exe (PID: 2956)
      • firefox.exe (PID: 3760)
      • firefox.exe (PID: 2692)
      • firefox.exe (PID: 852)
      • firefox.exe (PID: 3112)
      • firefox.exe (PID: 3548)
    • Reads CPU info

      • firefox.exe (PID: 3460)
    • Creates files in the program directory

      • firefox.exe (PID: 3460)
    • Application launched itself

      • firefox.exe (PID: 3460)
      • firefox.exe (PID: 3112)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3112"C:\Program Files\Mozilla Firefox\firefox.exe" "https://ctmtx04.na1.hubspotlinks.com/Ctc/GE+113/cTmTX04/VWnY9H6RWX39N8CKvpl9SDNRW24t7JB4NCf5WN3ypqFX2-TlpV1-WJV7CgJnbW6c4TGn64JfK3Vfdzvz5_lSl3W5ch2NT1tJ8DjW5NYv2v69JdJMW5B9srb16zd1WW2KbxVp447NjcW70R0YG6rqqr6W7K00kM1r4H16W2CQhgw92qPkBW7s4GD11QhnjtW7R4kQ95FbnBzW8mrQWc322b-yN87rbPbhjThYW2qL3sJ3t9lnjW1-9gq93-TwNGW6PVz30767KZqW5nPJx5638W1lW8w2FHT6yfhgBW6MgsXv8ZF9ZSW4gSh_S32_zjJW8jm41s6D4fvjW8cLPmj1BlnnFW1GDsqf60qRWWW7Cl9Gz2Y65F9W3nSc5h8KM-KZW27S3SH1tVH6L3hy71"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
3460"C:\Program Files\Mozilla Firefox\firefox.exe" https://ctmtx04.na1.hubspotlinks.com/Ctc/GE+113/cTmTX04/VWnY9H6RWX39N8CKvpl9SDNRW24t7JB4NCf5WN3ypqFX2-TlpV1-WJV7CgJnbW6c4TGn64JfK3Vfdzvz5_lSl3W5ch2NT1tJ8DjW5NYv2v69JdJMW5B9srb16zd1WW2KbxVp447NjcW70R0YG6rqqr6W7K00kM1r4H16W2CQhgw92qPkBW7s4GD11QhnjtW7R4kQ95FbnBzW8mrQWc322b-yN87rbPbhjThYW2qL3sJ3t9lnjW1-9gq93-TwNGW6PVz30767KZqW5nPJx5638W1lW8w2FHT6yfhgBW6MgsXv8ZF9ZSW4gSh_S32_zjJW8jm41s6D4fvjW8cLPmj1BlnnFW1GDsqf60qRWWW7Cl9Gz2Y65F9W3nSc5h8KM-KZW27S3SH1tVH6L3hy71C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
852"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.0.1733909030\1433436937" -parentBuildID 20201112153044 -prefsHandle 1120 -prefMapHandle 900 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 1216 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
2692"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.6.246418439\1833231054" -childID 1 -isForBrowser -prefsHandle 3024 -prefMapHandle 3020 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 3036 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
3760"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.13.102125813\649064385" -childID 2 -isForBrowser -prefsHandle 2376 -prefMapHandle 2456 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 2348 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
2956"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.20.1701915374\719388753" -childID 3 -isForBrowser -prefsHandle 3456 -prefMapHandle 3464 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 3480 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
2568"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.21.1000361306\1442010533" -childID 4 -isForBrowser -prefsHandle 3496 -prefMapHandle 3492 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 3520 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
3380"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.22.601178370\1061046328" -childID 5 -isForBrowser -prefsHandle 3628 -prefMapHandle 3624 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 3608 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
3548"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.41.1010101682\1638035224" -childID 6 -isForBrowser -prefsHandle 3880 -prefMapHandle 3636 -prefsLen 7444 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 3872 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Total events
10 169
Read events
10 145
Write events
24
Delete events
0

Modification events

(PID) Process:(3112) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
ED325C5D07000000
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
6E3C5C5D07000000
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
97
Text files
32
Unknown types
25

Dropped files

PID
Process
Filename
Type
3460firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3460firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_fCXueAjc6ddPLLubinary
MD5:B07AACED6A2EAFF562D1BD3196AF2959
SHA256:9B266C5C83096A970452310A06C0E32E0B7814CF945FA1169244BBDDF72995E7
3460firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_fRaSADDTgCAj2oFbinary
MD5:D6CDDDADE6DDC8D297CF27FD3AAD355B
SHA256:8F850B552D67055DD6C6812E97BA50B452850F507DECA2D35F9733559B616FA6
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:5333BD3D54FBE3BCA7597A58D420306B
SHA256:087A7832F32B18E55404DA5D84C3A4C14446774290C4C23187B383B85FFEEBB1
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmpjsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
25
TCP/UDP connections
105
DNS requests
162
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
313 b
whitelisted
3460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3460
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3460
firefox.exe
142.250.184.202:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3460
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3460
firefox.exe
142.250.185.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3460
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
104.18.31.105:443
ctmtx04.na1.hubspotlinks.com
Cloudflare Inc
US
suspicious
3460
firefox.exe
104.18.31.105:443
ctmtx04.na1.hubspotlinks.com
Cloudflare Inc
US
suspicious
3460
firefox.exe
52.222.214.116:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
3460
firefox.exe
35.167.105.243:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
52.222.214.116:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
3460
firefox.exe
18.66.139.67:443
content-signature-2.cdn.mozilla.net
Massachusetts Institute of Technology
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
ctmtx04.na1.hubspotlinks.com
  • 104.18.31.105
  • 104.18.30.105
  • 2606:4700::6812:1f69
  • 2606:4700::6812:1e69
unknown
firefox.settings.services.mozilla.com
  • 52.222.214.116
  • 52.222.214.105
  • 52.222.214.84
  • 52.222.214.96
whitelisted
location.services.mozilla.com
  • 35.167.105.243
  • 44.241.228.251
  • 34.213.44.137
  • 35.162.19.172
  • 52.35.17.16
  • 54.184.13.11
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.184.13.11
  • 52.35.17.16
  • 35.162.19.172
  • 34.213.44.137
  • 44.241.228.251
  • 35.167.105.243
whitelisted
safebrowsing.googleapis.com
  • 142.250.184.202
  • 2a00:1450:4001:830::200a
  • 142.250.74.202
whitelisted
push.services.mozilla.com
  • 52.39.57.61
whitelisted
autopush.prod.mozaws.net
  • 52.39.57.61
whitelisted
content-signature-2.cdn.mozilla.net
  • 18.66.139.67
  • 18.66.139.97
  • 18.66.139.125
  • 18.66.139.17
whitelisted

Threats

PID
Process
Class
Message
3460
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3460
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info