analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://iyfsearch.com/px.js?ch=1

Full analysis: https://app.any.run/tasks/24f044e0-8c4d-46ed-b766-8d120358004d
Verdict: Malicious activity
Analysis date: October 14, 2019, 08:20:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

BB412DA5624AD13377EB9B20AA732C9F

SHA1:

2AC9D1EC8861D8819EA904AC4D388EC7937EE67E

SHA256:

84DB5DE00DBF833B1E31A3C943F9C5E54F90B061120B75EB9B3A8ABB3B8841A0

SSDEEP:

3:N1KXyeGnShn:CfD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 3928)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 656)
      • firefox.exe (PID: 3928)
    • Reads CPU info

      • firefox.exe (PID: 3928)
    • Creates files in the user directory

      • firefox.exe (PID: 3928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
656"C:\Program Files\Mozilla Firefox\firefox.exe" "http://iyfsearch.com/px.js?ch=1"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
3928"C:\Program Files\Mozilla Firefox\firefox.exe" http://iyfsearch.com/px.js?ch=1C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3832"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3928.0.43858104\646726711" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3928 "\\.\pipe\gecko-crash-server-pipe.3928" 1160 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3500"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3928.3.1313555930\489307633" -childID 1 -isForBrowser -prefsHandle 1688 -prefMapHandle 1684 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3928 "\\.\pipe\gecko-crash-server-pipe.3928" 1708 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3964"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3928.13.1389795052\815133544" -childID 2 -isForBrowser -prefsHandle 2868 -prefMapHandle 2872 -prefsLen 5997 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3928 "\\.\pipe\gecko-crash-server-pipe.3928" 2884 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2840"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3928.20.2023719086\1272872767" -childID 3 -isForBrowser -prefsHandle 3680 -prefMapHandle 3684 -prefsLen 7130 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3928 "\\.\pipe\gecko-crash-server-pipe.3928" 3696 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Total events
256
Read events
251
Write events
5
Delete events
0

Modification events

(PID) Process:(656) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
9631B71703000000
(PID) Process:(3928) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
DDC2BA1703000000
(PID) Process:(3928) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(3928) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3928) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
Executable files
0
Suspicious files
66
Text files
22
Unknown types
44

Dropped files

PID
Process
Filename
Type
3928firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3928firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3928firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
3928firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
MD5:
SHA256:
3928firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
MD5:
SHA256:
3928firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
3928firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
3928firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
3928firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
3928firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsontext
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
27
DNS requests
74
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3928
firefox.exe
GET
404
208.91.196.46:80
http://iyfsearch.com/favicon.ico
VG
text
30 b
suspicious
3928
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3928
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3928
firefox.exe
GET
200
2.16.186.50:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
3928
firefox.exe
POST
200
172.217.18.3:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
3928
firefox.exe
GET
200
208.91.196.46:80
http://iyfsearch.com/px.js?ch=1
VG
text
346 b
suspicious
3928
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3928
firefox.exe
52.43.52.149:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
3928
firefox.exe
2.16.186.50:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
3928
firefox.exe
172.217.22.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3928
firefox.exe
52.24.113.72:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
3928
firefox.exe
54.213.71.156:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
3928
firefox.exe
99.86.243.24:443
snippets.cdn.mozilla.net
AT&T Services, Inc.
US
unknown
3928
firefox.exe
208.91.196.46:80
iyfsearch.com
Confluence Networks Inc
VG
malicious
3928
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
172.217.18.3:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3928
firefox.exe
52.84.198.74:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.50
  • 2.16.186.112
whitelisted
iyfsearch.com
  • 208.91.196.46
suspicious
a1089.dscd.akamai.net
  • 2.16.186.112
  • 2.16.186.50
whitelisted
search.services.mozilla.com
  • 52.43.52.149
  • 34.210.34.117
  • 52.40.17.132
whitelisted
search.r53-2.services.mozilla.com
  • 52.40.17.132
  • 34.210.34.117
  • 52.43.52.149
whitelisted
push.services.mozilla.com
  • 54.213.71.156
whitelisted
autopush.prod.mozaws.net
  • 54.213.71.156
whitelisted
tiles.services.mozilla.com
  • 52.24.113.72
  • 52.39.224.180
  • 34.223.160.244
  • 52.35.88.102
  • 35.166.89.106
  • 52.33.184.165
  • 52.39.125.254
  • 35.162.117.80
whitelisted
tiles.r53-2.services.mozilla.com
  • 35.162.117.80
  • 52.39.125.254
  • 52.33.184.165
  • 35.166.89.106
  • 52.35.88.102
  • 34.223.160.244
  • 52.39.224.180
  • 52.24.113.72
whitelisted
snippets.cdn.mozilla.net
  • 99.86.243.24
  • 99.86.243.46
  • 99.86.243.108
  • 99.86.243.93
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info