analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://www.v21.topbuzzcdn.com

Full analysis: https://app.any.run/tasks/73e6c2e9-306a-4015-b5b0-a8e8bf6a1202
Verdict: Malicious activity
Analysis date: September 19, 2019, 03:46:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

EEE6877CE4CD8ABA0E201146715F235D

SHA1:

B6E4AEC433FE1568EEC782C83B52C462AC6A7534

SHA256:

9B9BA56BAA5F475E960B049793E442732DEFFD8C8942FF1EC761B0EE8B596FD7

SSDEEP:

3:N1KJS4SfKGTn:Cc4SfKGT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 3924)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 2784)
      • firefox.exe (PID: 3924)
    • Reads CPU info

      • firefox.exe (PID: 3924)
    • Creates files in the user directory

      • firefox.exe (PID: 3924)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
2784"C:\Program Files\Mozilla Firefox\firefox.exe" "http://www.v21.topbuzzcdn.com"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
3924"C:\Program Files\Mozilla Firefox\firefox.exe" http://www.v21.topbuzzcdn.comC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
2928"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3924.0.1209772159\1450506228" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3924 "\\.\pipe\gecko-crash-server-pipe.3924" 1156 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3888"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3924.3.1631032610\700455295" -childID 1 -isForBrowser -prefsHandle 1336 -prefMapHandle 1328 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3924 "\\.\pipe\gecko-crash-server-pipe.3924" 1732 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2696"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3924.13.1110991345\671911562" -childID 2 -isForBrowser -prefsHandle 2688 -prefMapHandle 2692 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3924 "\\.\pipe\gecko-crash-server-pipe.3924" 2708 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2400"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3924.20.697727630\693973767" -childID 3 -isForBrowser -prefsHandle 3776 -prefMapHandle 3780 -prefsLen 7231 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3924 "\\.\pipe\gecko-crash-server-pipe.3924" 3792 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Total events
124
Read events
119
Write events
5
Delete events
0

Modification events

(PID) Process:(2784) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
425A553601000000
(PID) Process:(3924) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
7B70583601000000
(PID) Process:(3924) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(3924) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3924) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
Executable files
0
Suspicious files
57
Text files
19
Unknown types
44

Dropped files

PID
Process
Filename
Type
3924firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3924firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
3924firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3924firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
MD5:
SHA256:
3924firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
MD5:
SHA256:
3924firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
3924firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
3924firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
3924firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:0B201C8E7AF79160254D48B8D9B4C433
SHA256:C17E8DBC3EF9AA7DCD29CC5AB6D0AEDE29A4772BA9C17EC22874CFDFAB989EE8
3924firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
20
DNS requests
71
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3924
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3924
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3924
firefox.exe
POST
200
172.217.23.163:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
3924
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3924
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
3924
firefox.exe
GET
403
152.199.23.67:80
http://v21.topbuzzcdn.com/
US
xml
345 b
unknown
3924
firefox.exe
GET
403
152.199.23.67:80
http://v21.topbuzzcdn.com/favicon.ico
US
xml
345 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3924
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
3924
firefox.exe
52.26.8.178:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
3924
firefox.exe
35.166.89.106:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
3924
firefox.exe
52.10.254.61:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3924
firefox.exe
13.224.238.200:443
snippets.cdn.mozilla.net
US
unknown
13.224.238.200:443
snippets.cdn.mozilla.net
US
unknown
3924
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3924
firefox.exe
13.224.241.38:443
firefox.settings.services.mozilla.com
US
unknown
3924
firefox.exe
13.224.241.68:443
content-signature-2.cdn.mozilla.net
US
unknown
3924
firefox.exe
216.58.210.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
www.v21.topbuzzcdn.com
unknown
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted
search.services.mozilla.com
  • 52.26.8.178
  • 52.36.193.139
  • 34.210.145.79
whitelisted
search.r53-2.services.mozilla.com
  • 34.210.145.79
  • 52.36.193.139
  • 52.26.8.178
whitelisted
push.services.mozilla.com
  • 52.10.254.61
whitelisted
autopush.prod.mozaws.net
  • 52.10.254.61
whitelisted
snippets.cdn.mozilla.net
  • 13.224.238.200
whitelisted
d228z91au11ukj.cloudfront.net
  • 13.224.238.200
whitelisted
tiles.services.mozilla.com
  • 35.166.89.106
  • 54.69.118.22
  • 35.162.117.80
  • 34.210.204.38
  • 54.186.225.209
  • 54.68.132.173
  • 52.11.24.67
  • 54.69.207.70
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info