analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.dropbox.com/l/AAA1YkUwSdyhbRo-BltQHeYY8yQvW2P7OI4

Full analysis: https://app.any.run/tasks/c0cf51c9-b481-420d-a4bf-e754a41441df
Verdict: Malicious activity
Analysis date: December 05, 2022, 17:30:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

36CD8470FCF749958B89F334078340B5

SHA1:

EB85AD670778F9C1146293DD4C417A4A64AFE596

SHA256:

98724F4B7EBEE97C2762F78AF038505F44A3BEF53C90F93EA995BF41070DD061

SSDEEP:

3:N8DSLcVHG7Kw6RfUZ2oSRn:2OLHO1fCJSR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • firefox.exe (PID: 2884)
      • firefox.exe (PID: 2328)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2328)
    • Drops the executable file immediately after the start

      • firefox.exe (PID: 2328)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 2328)
    • Drops a file that was compiled in debug mode

      • firefox.exe (PID: 2328)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2884"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.dropbox.com/l/AAA1YkUwSdyhbRo-BltQHeYY8yQvW2P7OI4"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2328"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.dropbox.com/l/AAA1YkUwSdyhbRo-BltQHeYY8yQvW2P7OI4C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
3400"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.0.149183899\945693896" -parentBuildID 20201112153044 -prefsHandle 1108 -prefMapHandle 1100 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 1180 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2732"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.6.1329787666\585902747" -childID 1 -isForBrowser -prefsHandle 4588 -prefMapHandle 4584 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 4600 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2872"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.13.1623569397\1110493555" -childID 2 -isForBrowser -prefsHandle 3272 -prefMapHandle 3792 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 3900 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2736"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.20.1585117767\688262839" -childID 3 -isForBrowser -prefsHandle 2876 -prefMapHandle 3644 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 2680 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
4028"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.27.1660228107\573342528" -childID 4 -isForBrowser -prefsHandle 2424 -prefMapHandle 2668 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 1828 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
4052"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.34.1702917746\1373268060" -parentBuildID 20201112153044 -prefsHandle 1684 -prefMapHandle 1680 -prefsLen 9745 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 8100 rddC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
9 151
Read events
9 127
Write events
24
Delete events
0

Modification events

(PID) Process:(2884) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
300E3F5D0E000000
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
F784405D0E000000
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
141
Text files
36
Unknown types
30

Dropped files

PID
Process
Filename
Type
2328firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:BED21FD2EFCF2486F9643F071B837B61
SHA256:C0F523C2ED0710146497E127DEF2B978815E12EDDB6FB9B923D3786987BC9C82
2328firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_CuUmjKcIDjjpzf1binary
MD5:7021D6B7BDFD897D64834250694C6E7A
SHA256:402A82BBF0DB7D9162F3EB1BE9F8B2062B6D37D5DB6443C13C0ED915D740A521
2328firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_kOvpwe6MOl8gvRgbinary
MD5:2C53A562782A04BA04E46B1B6D9D66BD
SHA256:E981ED72EEFE171AC43CB695368665C26E72757AFC1CB978D6011122D15FC7E5
2328firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
109
DNS requests
110
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2328
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
2328
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2328
firefox.exe
POST
200
2.16.186.10:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
2328
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2328
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2328
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2328
firefox.exe
POST
200
2.16.186.10:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
2328
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2328
firefox.exe
POST
200
143.204.214.142:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
2328
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2328
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2328
firefox.exe
172.217.16.138:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
2328
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
2328
firefox.exe
54.149.118.214:443
location.services.mozilla.com
AMAZON-02
US
unknown
2328
firefox.exe
162.125.66.18:443
www.dropbox.com
DROPBOX
DE
suspicious
2328
firefox.exe
34.102.187.140:443
firefox.settings.services.mozilla.com
GOOGLE-CLOUD-PLATFORM
US
suspicious
2328
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
2328
firefox.exe
216.58.212.170:443
fonts.googleapis.com
GOOGLE
US
whitelisted
2328
firefox.exe
216.58.212.131:80
ocsp.pki.goog
GOOGLE
US
whitelisted
2328
firefox.exe
54.149.83.187:443
push.services.mozilla.com
AMAZON-02
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
www.dropbox.com
  • 162.125.66.18
shared
www-env.dropbox-dns.com
  • 162.125.66.18
  • 2620:100:6022:18::a27d:4212
whitelisted
firefox.settings.services.mozilla.com
  • 34.102.187.140
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
location.services.mozilla.com
  • 54.149.118.214
  • 35.161.188.203
  • 54.184.139.163
  • 52.43.110.74
  • 52.38.224.182
  • 35.155.176.207
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.155.176.207
  • 52.38.224.182
  • 52.43.110.74
  • 54.184.139.163
  • 35.161.188.203
  • 54.149.118.214
whitelisted
example.org
  • 93.184.216.34
whitelisted

Threats

PID
Process
Class
Message
2328
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2328
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2328
firefox.exe
Potential Corporate Privacy Violation
ET POLICY Dropbox.com Offsite File Backup in Use
2328
firefox.exe
Potential Corporate Privacy Violation
ET POLICY Dropbox.com Offsite File Backup in Use
No debug info