analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://eur01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.mediafire.com%2Ffile%2Fkj5t80vc5n90h9z%2FEngineering%25252C_CellFE%25252C_Inc..pdf%2Ffile&data=02%7C01%7C%7C0940c47caf1c41a58dd108d7d523fc39%7C28042244bb514cd680347776fa3703e8%7C1%7C0%7C637212222838233097&sdata=nzROIilJnh1k7YQex6mFYrt%2BaYdJqOQk6ypnOXAkLCg%3D&reserved=0

Full analysis: https://app.any.run/tasks/e0ffe292-5b66-43a6-846c-9135eda0db9f
Verdict: Malicious activity
Analysis date: March 31, 2020, 08:56:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

AAAD46ED9681FF060A7842C070935934

SHA1:

AB70C6EE0C288F896AA9B11B91ADC72E2CC5C00C

SHA256:

8C3853E6F58EE200B5689C79B84EC53DD15B62093925EAA125FB0BB59AD54293

SSDEEP:

6:2U9V9iRXPNHszh3eG/fsA9OYcR713oGTksXQILgWES/wkafYwHLiS:2U9qVsF3eefs4O73bnLZjgfjriS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 2312)
    • Loads DLL from Mozilla Firefox

      • plugin-container.exe (PID: 3240)
    • Changes IE settings (feature browser emulation)

      • AcroRd32.exe (PID: 816)
    • Connects to server without host name

      • firefox.exe (PID: 2312)
    • Starts Internet Explorer

      • AcroRd32.exe (PID: 816)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 2312)
    • Application launched itself

      • firefox.exe (PID: 3772)
      • firefox.exe (PID: 2312)
      • AcroRd32.exe (PID: 816)
      • RdrCEF.exe (PID: 1024)
      • iexplore.exe (PID: 2096)
    • Reads Internet Cache Settings

      • firefox.exe (PID: 2312)
      • firefox.exe (PID: 3144)
      • iexplore.exe (PID: 2096)
      • iexplore.exe (PID: 3552)
      • AcroRd32.exe (PID: 2352)
      • AcroRd32.exe (PID: 816)
    • Dropped object may contain TOR URL's

      • firefox.exe (PID: 2312)
    • Reads the hosts file

      • RdrCEF.exe (PID: 1024)
    • Changes internet zones settings

      • iexplore.exe (PID: 2096)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3552)
      • AcroRd32.exe (PID: 816)
      • iexplore.exe (PID: 2096)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3552)
    • Creates files in the user directory

      • firefox.exe (PID: 2312)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2096)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2096)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
17
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe plugin-container.exe no specs acrord32.exe firefox.exe acrord32.exe no specs rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs iexplore.exe iexplore.exe adobearm.exe no specs reader_sl.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3772"C:\Program Files\Mozilla Firefox\firefox.exe" "https://eur01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.mediafire.com%2Ffile%2Fkj5t80vc5n90h9z%2FEngineering%25252C_CellFE%25252C_Inc..pdf%2Ffile&data=02%7C01%7C%7C0940c47caf1c41a58dd108d7d523fc39%7C28042244bb514cd680347776fa3703e8%7C1%7C0%7C637212222838233097&sdata=nzROIilJnh1k7YQex6mFYrt%2BaYdJqOQk6ypnOXAkLCg%3D&reserved=0"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
2312"C:\Program Files\Mozilla Firefox\firefox.exe" https://eur01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.mediafire.com%2Ffile%2Fkj5t80vc5n90h9z%2FEngineering%25252C_CellFE%25252C_Inc..pdf%2Ffile&data=02%7C01%7C%7C0940c47caf1c41a58dd108d7d523fc39%7C28042244bb514cd680347776fa3703e8%7C1%7C0%7C637212222838233097&sdata=nzROIilJnh1k7YQex6mFYrt%2BaYdJqOQk6ypnOXAkLCg%3D&reserved=0C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
1800"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.0.1341437325\876402343" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 1176 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3144"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.3.702834255\710548357" -childID 1 -isForBrowser -prefsHandle 1676 -prefMapHandle 1664 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 1764 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3160"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.13.1886484003\370028539" -childID 2 -isForBrowser -prefsHandle 2800 -prefMapHandle 2804 -prefsLen 5997 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 2816 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2300"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.20.1653837285\1266945055" -childID 3 -isForBrowser -prefsHandle 3884 -prefMapHandle 3880 -prefsLen 7196 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 3964 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3240"C:\Program Files\Mozilla Firefox\plugin-container.exe" --channel="2312.28.143368913\883812023" "C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\gmp-widevinecdm\4.10.1440.18" -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 7784 gmpluginC:\Program Files\Mozilla Firefox\plugin-container.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Plugin Container for Firefox
Exit code:
0
Version:
68.0.1
816"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\Downloads\Engineering, CellFE, Inc..pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
firefox.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2660"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2312.30.638675006\1254300843" -childID 4 -isForBrowser -prefsHandle 7324 -prefMapHandle 7320 -prefsLen 8231 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2312 "\\.\pipe\gecko-crash-server-pipe.2312" 7296 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2352"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\Downloads\Engineering, CellFE, Inc..pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
Total events
4 441
Read events
2 180
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
279
Text files
173
Unknown types
182

Dropped files

PID
Process
Filename
Type
2312firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2312firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
2312firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
2312firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
2312firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
MD5:
SHA256:
2312firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
MD5:
SHA256:
2312firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
2312firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
2312firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
2312firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
88
TCP/UDP connections
189
DNS requests
292
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2312
firefox.exe
GET
200
216.58.208.46:80
http://translate.google.com/translate_a/element.js?cb=googFooterTranslate
US
text
798 b
whitelisted
2312
firefox.exe
GET
200
104.16.202.237:80
http://www.mediafire.com/images/icons/svg_light/icons_sprite.svg
US
image
8.44 Kb
shared
2312
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2312
firefox.exe
GET
200
104.16.202.237:80
http://www.mediafire.com/js/prebid2.44.1.js
US
text
52.9 Kb
shared
2312
firefox.exe
GET
200
104.16.202.237:80
http://www.mediafire.com/file/kj5t80vc5n90h9z/Engineering%252C_CellFE%252C_Inc..pdf/file
US
html
82.2 Kb
shared
2312
firefox.exe
POST
200
172.217.21.195:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
2312
firefox.exe
GET
200
104.16.203.237:80
http://static.mediafire.com/images/backgrounds/download/social/fb_16x16.png
US
image
181 b
shared
2312
firefox.exe
GET
200
104.16.203.237:80
http://static.mediafire.com/images/backgrounds/download/dl_promo_logo.png
US
image
2.19 Kb
shared
2312
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2312
firefox.exe
POST
200
172.217.21.195:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2312
firefox.exe
23.55.110.80:80
detectportal.firefox.com
NTT America, Inc.
US
unknown
2312
firefox.exe
172.217.22.40:443
www.googletagmanager.com
Google Inc.
US
whitelisted
2312
firefox.exe
104.47.0.28:443
eur01.safelinks.protection.outlook.com
Microsoft Corporation
FI
whitelisted
2312
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2312
firefox.exe
143.204.202.57:443
firefox.settings.services.mozilla.com
US
unknown
2312
firefox.exe
54.186.106.198:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
2312
firefox.exe
52.38.153.3:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
2312
firefox.exe
104.16.202.237:80
www.mediafire.com
Cloudflare Inc
US
unknown
2312
firefox.exe
99.86.7.36:443
snippets.cdn.mozilla.net
AT&T Services, Inc.
US
suspicious
2312
firefox.exe
104.103.100.114:443
c.aaxads.com
Akamai Technologies, Inc.
NL
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 23.55.110.80
  • 23.55.110.53
whitelisted
a1089.dscd.akamai.net
  • 23.55.110.53
  • 23.55.110.80
whitelisted
search.services.mozilla.com
  • 52.38.153.3
  • 52.11.143.45
  • 54.149.124.142
whitelisted
search.r53-2.services.mozilla.com
  • 54.149.124.142
  • 52.11.143.45
  • 52.38.153.3
whitelisted
eur01.safelinks.protection.outlook.com
  • 104.47.0.28
  • 104.47.1.28
whitelisted
push.services.mozilla.com
  • 54.186.106.198
whitelisted
autopush.prod.mozaws.net
  • 54.186.106.198
whitelisted
snippets.cdn.mozilla.net
  • 99.86.7.36
  • 99.86.7.78
  • 99.86.7.110
  • 99.86.7.80
whitelisted
d228z91au11ukj.cloudfront.net
  • 99.86.7.80
  • 99.86.7.110
  • 99.86.7.78
  • 99.86.7.36
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
2312
firefox.exe
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
2312
firefox.exe
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
2312
firefox.exe
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
No debug info