analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://ggpb.ru:8500

Full analysis: https://app.any.run/tasks/a9f92c40-b952-4ef0-a46c-3c385f46b520
Verdict: Malicious activity
Analysis date: April 01, 2023, 15:14:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

3EAD9E447C78BD143A8F37359CEAD483

SHA1:

D347FC0CD3572CD809C4A96591F5A8396FE3B44E

SHA256:

909549341C999C15374DF4F4D6BAB3D88632E068E286687F3D6070B3B3F97E27

SSDEEP:

3:N1KZCAS/:C8Ai

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads the machine GUID from the registry

      • wmpnscfg.exe (PID: 3620)
    • Checks supported languages

      • wmpnscfg.exe (PID: 3620)
    • Reads the computer name

      • wmpnscfg.exe (PID: 3620)
    • Application launched itself

      • firefox.exe (PID: 2700)
      • firefox.exe (PID: 3076)
    • Create files in a temporary directory

      • firefox.exe (PID: 3076)
    • Manual execution by a user

      • wmpnscfg.exe (PID: 3620)
    • The process checks LSA protection

      • wmpnscfg.exe (PID: 3620)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3076)
    • Connects to unusual port

      • firefox.exe (PID: 3076)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs wmpnscfg.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2700"C:\Program Files\Mozilla Firefox\firefox.exe" "http://ggpb.ru:8500"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
3076"C:\Program Files\Mozilla Firefox\firefox.exe" http://ggpb.ru:8500C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3676"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.0.560967448\887301163" -parentBuildID 20201112153044 -prefsHandle 1112 -prefMapHandle 1104 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 1184 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2872"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.6.1486178140\559989530" -childID 1 -isForBrowser -prefsHandle 3004 -prefMapHandle 3000 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3016 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3620"C:\Program Files\Windows Media Player\wmpnscfg.exe"C:\Program Files\Windows Media Player\wmpnscfg.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Media Player Network Sharing Service Configuration Application
Exit code:
0
Version:
12.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\windows media player\wmpnscfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\ole32.dll
3740"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.13.330366171\516259407" -childID 2 -isForBrowser -prefsHandle 3316 -prefMapHandle 3312 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3328 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
948"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.20.979337598\1188434606" -childID 3 -isForBrowser -prefsHandle 3676 -prefMapHandle 3648 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3704 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
3736"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3076.27.634810253\1181668083" -childID 4 -isForBrowser -prefsHandle 3908 -prefMapHandle 3824 -prefsLen 9214 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3076 "\\.\pipe\gecko-crash-server-pipe.3076" 3920 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
14 716
Read events
14 662
Write events
48
Delete events
6

Modification events

(PID) Process:(2700) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
09611C1E1E000000
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
AD681C1E1E000000
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3076) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
8
Suspicious files
206
Text files
84
Unknown types
50

Dropped files

PID
Process
Filename
Type
3076firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:43098880CF333F484E667FA087F7114A
SHA256:5133704B9D2F24C309EEB81996F842F6A0769E933A762F9EA9237B46101549B2
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3076firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3076firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_2IaXwgzUCm33cTbbinary
MD5:C1263F0DB35EAC0F1D7B4C9FA9BFEF68
SHA256:0454DEAA3D204587A7F50A3CBFB111FEBD3A8193DD339F718707115F65A1F4A4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
38
TCP/UDP connections
46
DNS requests
78
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3076
firefox.exe
GET
200
217.18.62.34:8500
http://ggpb.ru:8500/
RU
html
3.21 Kb
unknown
3076
firefox.exe
GET
200
217.18.62.34:8500
http://ggpb.ru:8500/js/vendor.chunk.js
RU
text
2.19 Mb
unknown
3076
firefox.exe
GET
200
217.18.62.34:8500
http://ggpb.ru:8500/js/main.chunk.js
RU
text
77.5 Kb
unknown
3076
firefox.exe
GET
200
217.18.62.34:8500
http://ggpb.ru:8500/js/bundle.js
RU
text
3.08 Kb
unknown
3076
firefox.exe
GET
200
217.18.62.34:8500
http://ggpb.ru:8500/js/polyfill.chunk.js
RU
text
73 b
unknown
3076
firefox.exe
GET
200
217.18.62.34:8500
http://ggpb.ru:8500/js/dashboard~index.chunk.js
RU
text
14.1 Kb
unknown
3076
firefox.exe
GET
200
217.18.62.34:8500
http://ggpb.ru:8500/css/vendor.css
RU
text
52.9 Kb
unknown
3076
firefox.exe
GET
200
217.18.62.34:8500
http://ggpb.ru:8500/css/index.css
RU
text
13.7 Kb
unknown
3076
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3076
firefox.exe
POST
200
2.16.186.96:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3076
firefox.exe
217.18.62.34:8500
ggpb.ru
BAXET-GROUP
RU
unknown
3076
firefox.exe
35.241.9.150:443
firefox.settings.services.mozilla.com
GOOGLE
US
suspicious
3076
firefox.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
3076
firefox.exe
2.16.186.96:80
r3.o.lencr.org
Akamai International B.V.
DE
whitelisted
3076
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3076
firefox.exe
54.187.233.68:443
location.services.mozilla.com
AMAZON-02
US
unknown
3076
firefox.exe
172.217.18.10:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3076
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
3076
firefox.exe
35.81.61.149:443
push.services.mozilla.com
AMAZON-02
US
unknown
3076
firefox.exe
35.83.144.93:443
shavar.services.mozilla.com
AMAZON-02
US
unknown

DNS requests

Domain
IP
Reputation
ggpb.ru
  • 217.18.62.34
unknown
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 35.241.9.150
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
location.services.mozilla.com
  • 54.187.233.68
  • 52.40.44.47
  • 52.38.245.94
  • 35.165.145.80
  • 35.83.159.54
  • 52.33.22.51
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.33.22.51
  • 35.83.159.54
  • 35.165.145.80
  • 52.38.245.94
  • 52.40.44.47
  • 54.187.233.68
whitelisted
r3.o.lencr.org
  • 2.16.186.96
  • 2.16.186.83
shared
a1887.dscq.akamai.net
  • 2.16.186.83
  • 2.16.186.96
  • 2a02:26f0:6c00::210:ba60
  • 2a02:26f0:6c00::210:ba53
whitelisted

Threats

No threats detected
No debug info