analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://links.e.uline.com/els/v2/E8v3BmNK_bTV/WTRURzVwdW94T2RaRDMxL05oWXJIcE1QczZOSk42Wml5c0RBeFM3THJqa1VWZ2kyb2NyUXpMcmdTK3VsWEpwN0p0dTlmb0ZYSitoOWdjTHU1bDdIR04yTGsxcUNISUVrZ1ZFR0tDbzhjVGs9S0/MUtFcUZDejhxUUJDTTNCWkk4YkUyVzBEV1lweGZiNVhxUGVONUlEZGM1dk5zMjB4dFRaSW82VGRiM2IxNm4yVQS2

Full analysis: https://app.any.run/tasks/5e2cd4c9-17a6-49f7-ae2c-e62321f2836f
Verdict: Malicious activity
Analysis date: August 12, 2022, 20:22:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

7E538D3AF273D693A730C55579C9F45B

SHA1:

8437009B5636FE00C26E262345D85F2020F2CEBD

SHA256:

8E27004AA6717C563B3ECEC95DC507918FF7B5BC09FCEFE2B484D8958D05B59C

SSDEEP:

6:CSFLxYowshczhEVR3UXVvrdLXOeBcHEVYVJQOXASJan8iWfzjq:HYowshczhdD9HB7V4SsJa8L2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3076)
    • Application launched itself

      • firefox.exe (PID: 2972)
      • firefox.exe (PID: 3076)
    • Reads the computer name

      • firefox.exe (PID: 3076)
      • firefox.exe (PID: 2068)
      • firefox.exe (PID: 2732)
      • firefox.exe (PID: 3512)
      • firefox.exe (PID: 272)
      • firefox.exe (PID: 3976)
      • firefox.exe (PID: 2572)
    • Checks supported languages

      • firefox.exe (PID: 3076)
      • firefox.exe (PID: 2972)
      • firefox.exe (PID: 2732)
      • firefox.exe (PID: 2068)
      • firefox.exe (PID: 3512)
      • firefox.exe (PID: 272)
      • firefox.exe (PID: 3976)
      • firefox.exe (PID: 2572)
    • Creates files in the program directory

      • firefox.exe (PID: 3076)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Mozilla Firefox\firefox.exe" "http://links.e.uline.com/els/v2/E8v3BmNK_bTV/WTRURzVwdW94T2RaRDMxL05oWXJIcE1QczZOSk42Wml5c0RBeFM3THJqa1VWZ2kyb2NyUXpMcmdTK3VsWEpwN0p0dTlmb0ZYSitoOWdjTHU1bDdIR04yTGsxcUNISUVrZ1ZFR0tDbzhjVGs9S0/MUtFcUZDejhxUUJDTTNCWkk4YkUyVzBEV1lweGZiNVhxUGVONUlEZGM1dk5zMjB4dFRaSW82VGRiM2IxNm4yVQS2"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3076"C:\Program Files\Mozilla Firefox\firefox.exe" http://links.e.uline.com/els/v2/E8v3BmNK_bTV/WTRURzVwdW94T2RaRDMxL05oWXJIcE1QczZOSk42Wml5c0RBeFM3THJqa1VWZ2kyb2NyUXpMcmdTK3VsWEpwN0p0dTlmb0ZYSitoOWdjTHU1bDdIR04yTGsxcUNISUVrZ1ZFR0tDbzhjVGs9S0/MUtFcUZDejhxUUJDTTNCWkk4YkUyVzBEV1lweGZiNVhxUGVONUlEZGM1dk5zMjB4dFRaSW82VGRiM2IxNm4yVQS2C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2068"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.0.704879274\1109554423" -parentBuildID 20201112153044 -prefsHandle 1084 -prefMapHandle 844 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 1184 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2732"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.6.1379320301\1700192557" -childID 1 -isForBrowser -prefsHandle 2844 -prefMapHandle 2840 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 2856 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3512"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.13.910668547\482469509" -childID 2 -isForBrowser -prefsHandle 3104 -prefMapHandle 3100 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3116 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
272"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.20.459868265\844121491" -childID 3 -isForBrowser -prefsHandle 3500 -prefMapHandle 3528 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3556 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3976"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.21.1952101763\1244605392" -childID 4 -isForBrowser -prefsHandle 3572 -prefMapHandle 3568 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3592 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2572"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.34.1496449556\662428343" -childID 5 -isForBrowser -prefsHandle 3816 -prefMapHandle 3812 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3836 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
9 248
Read events
9 224
Write events
24
Delete events
0

Modification events

(PID) Process:(2972) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
997342E005000000
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
8A7F42E005000000
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
113
Text files
30
Unknown types
28

Dropped files

PID
Process
Filename
Type
3076firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:1831C6056C878A0F48D482140A0035AC
SHA256:E7DEF5CAB1D3C4311A99F92A169D10F405F9FA5D133B6C5A95B74D167543F2CD
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:6BA1290552A281CC3D3D6E36C02DEC8E
SHA256:BE7AB1C8D652CF6007D176AEBB1E695DB233BAF116EBC7EBFAB8E937AE83CDB6
3076firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_54CyXFtwPkVThsMbinary
MD5:2C44AF97C7B15B072D267058DBCBC226
SHA256:929F012A8F9DCDD3EF02A36D9CAD45520DF7D4F06DBFEB982F33B5636CCB2FB0
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
25
TCP/UDP connections
125
DNS requests
156
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3076
firefox.exe
GET
302
35.169.253.76:80
http://links.e.uline.com/els/v2/E8v3BmNK_bTV/WTRURzVwdW94T2RaRDMxL05oWXJIcE1QczZOSk42Wml5c0RBeFM3THJqa1VWZ2kyb2NyUXpMcmdTK3VsWEpwN0p0dTlmb0ZYSitoOWdjTHU1bDdIR04yTGsxcUNISUVrZ1ZFR0tDbzhjVGs9S0/MUtFcUZDejhxUUJDTTNCWkk4YkUyVzBEV1lweGZiNVhxUGVONUlEZGM1dk5zMjB4dFRaSW82VGRiM2IxNm4yVQS2
US
suspicious
3076
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3076
firefox.exe
POST
104.18.32.68:80
http://ocsp.sectigo.com/
US
whitelisted
3076
firefox.exe
POST
200
104.18.32.68:80
http://ocsp.sectigo.com/
US
der
472 b
whitelisted
3076
firefox.exe
POST
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
whitelisted
3076
firefox.exe
POST
200
104.18.32.68:80
http://ocsp.sectigo.com/
US
der
471 b
whitelisted
3076
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3076
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3076
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3076
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3076
firefox.exe
35.169.253.76:80
links.e.uline.com
Amazon.com, Inc.
US
suspicious
3076
firefox.exe
13.224.189.71:443
firefox.settings.services.mozilla.com
US
unknown
3076
firefox.exe
142.250.186.170:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3076
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3076
firefox.exe
23.36.163.249:443
www.uline.com
CW Vodafone Group PLC
NL
suspicious
3076
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3076
firefox.exe
44.241.228.251:443
location.services.mozilla.com
University of California, San Diego
US
unknown
3076
firefox.exe
13.225.78.106:443
content-signature-2.cdn.mozilla.net
US
suspicious
3076
firefox.exe
169.47.214.218:443
uline.usablenet.com
SoftLayer Technologies Inc.
NL
suspicious
3076
firefox.exe
13.224.189.45:443
snippets.cdn.mozilla.net
US
suspicious

DNS requests

Domain
IP
Reputation
links.e.uline.com
  • 35.169.253.76
suspicious
detectportal.firefox.com
  • 34.107.221.82
whitelisted
recp.mkt51.net
  • 35.169.253.76
suspicious
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.71
  • 13.224.189.54
  • 13.224.189.85
  • 13.224.189.76
whitelisted
location.services.mozilla.com
  • 44.241.228.251
  • 52.35.17.16
  • 34.213.44.137
  • 35.167.105.243
  • 54.184.13.11
  • 35.162.19.172
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.162.19.172
  • 54.184.13.11
  • 35.167.105.243
  • 34.213.44.137
  • 52.35.17.16
  • 44.241.228.251
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
www.uline.com
  • 23.36.163.249
  • 23.36.163.240
suspicious

Threats

PID
Process
Class
Message
3076
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3076
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3076
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3076
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info