analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://click.e.surveymonkey.com/?qs=76a051a5de64c15827f0e31b31a164e1281a99c7dca8dbdd18db515bd97ccab26b08e68354341982049393c6906b19dcb1fc8dfa9f36d12018e2352efae24a78

Full analysis: https://app.any.run/tasks/9a7ec67c-f8a1-493f-bd3b-244c154dc5bc
Verdict: Malicious activity
Analysis date: August 12, 2022, 14:57:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

17F1579A433B64216005DE1141506B9D

SHA1:

43611EADECC94A6A96A38B9622582028ADAD9D10

SHA256:

9C904ED4F7044712AC95092F83521398E22001F4727BA2115E0F877655317CA2

SSDEEP:

3:N8UEALXdv6dqgg8QRcXwVNUQUXWEclbmK9bwwZFdrDEI3DYO:2UEuA8D8QRmgPUTclbl9bwMrr3Dd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3460)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3460)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3460)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 1520)
      • firefox.exe (PID: 3460)
      • firefox.exe (PID: 3072)
      • firefox.exe (PID: 2344)
      • firefox.exe (PID: 3788)
      • firefox.exe (PID: 268)
      • firefox.exe (PID: 2196)
      • firefox.exe (PID: 3140)
      • firefox.exe (PID: 1712)
    • Reads CPU info

      • firefox.exe (PID: 3460)
    • Reads the computer name

      • firefox.exe (PID: 3460)
      • firefox.exe (PID: 3072)
      • firefox.exe (PID: 2344)
      • firefox.exe (PID: 3140)
      • firefox.exe (PID: 2196)
      • firefox.exe (PID: 3788)
      • firefox.exe (PID: 268)
      • firefox.exe (PID: 1712)
    • Application launched itself

      • firefox.exe (PID: 1520)
      • firefox.exe (PID: 3460)
    • Creates files in the program directory

      • firefox.exe (PID: 3460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1520"C:\Program Files\Mozilla Firefox\firefox.exe" "https://click.e.surveymonkey.com/?qs=76a051a5de64c15827f0e31b31a164e1281a99c7dca8dbdd18db515bd97ccab26b08e68354341982049393c6906b19dcb1fc8dfa9f36d12018e2352efae24a78"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
3460"C:\Program Files\Mozilla Firefox\firefox.exe" https://click.e.surveymonkey.com/?qs=76a051a5de64c15827f0e31b31a164e1281a99c7dca8dbdd18db515bd97ccab26b08e68354341982049393c6906b19dcb1fc8dfa9f36d12018e2352efae24a78C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2344"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.0.403657807\960506466" -parentBuildID 20201112153044 -prefsHandle 924 -prefMapHandle 860 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 1180 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3072"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.6.274956240\278575439" -childID 1 -isForBrowser -prefsHandle 2984 -prefMapHandle 2980 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 2996 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\rpcrt4.dll
3788"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.13.540544474\894237007" -childID 2 -isForBrowser -prefsHandle 2320 -prefMapHandle 2736 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 2240 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
2196"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.20.302437428\674114963" -childID 3 -isForBrowser -prefsHandle 3488 -prefMapHandle 2404 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 3476 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
268"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.21.2077701323\892149644" -childID 4 -isForBrowser -prefsHandle 3464 -prefMapHandle 3468 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 3444 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\api-ms-win-crt-multibyte-l1-1-0.dll
c:\program files\mozilla firefox\nss3.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3140"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.22.1641048968\1826721782" -childID 5 -isForBrowser -prefsHandle 3616 -prefMapHandle 3612 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 3584 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1712"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3460.41.901173391\1624560759" -childID 6 -isForBrowser -prefsHandle 3892 -prefMapHandle 3652 -prefsLen 7444 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3460 "\\.\pipe\gecko-crash-server-pipe.3460" 3628 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
Total events
10 555
Read events
10 531
Write events
24
Delete events
0

Modification events

(PID) Process:(1520) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
953B206F05000000
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
5846206F05000000
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3460) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
97
Text files
42
Unknown types
24

Dropped files

PID
Process
Filename
Type
3460firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3460firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_AEsvw5O6Bay2WAHbinary
MD5:D6CDDDADE6DDC8D297CF27FD3AAD355B
SHA256:8F850B552D67055DD6C6812E97BA50B452850F507DECA2D35F9733559B616FA6
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3460firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_b6z7atwxBQPFGn9binary
MD5:DA8D16F4A6A4BCED3E2615C15EFB9575
SHA256:3CEE8B37A5E85EB787F2BAE99A48D99F7DA06B6F50A3BF5A21D25AC67A643FC8
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:9E144D8BFC8EF50899E547CD50A902B9
SHA256:C7496045D798AF1BD3B7863AC1559A49E8CD92CB3C0E7AB98A38E87035A0BC44
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
16
TCP/UDP connections
96
DNS requests
144
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.163:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.163:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3460
firefox.exe
POST
200
18.66.121.29:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.163:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.163:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.163:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3460
firefox.exe
POST
200
142.250.185.163:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3460
firefox.exe
142.250.185.163:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3460
firefox.exe
13.111.234.113:443
click.e.surveymonkey.com
US
suspicious
3460
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3460
firefox.exe
52.222.214.116:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
3460
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3460
firefox.exe
52.43.61.95:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3460
firefox.exe
142.250.186.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3460
firefox.exe
44.241.228.251:443
location.services.mozilla.com
University of California, San Diego
US
unknown
3460
firefox.exe
18.66.139.17:443
content-signature-2.cdn.mozilla.net
Massachusetts Institute of Technology
US
suspicious
3460
firefox.exe
13.32.121.49:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
click.e.surveymonkey.com
  • 13.111.234.113
suspicious
firefox.settings.services.mozilla.com
  • 52.222.214.116
  • 52.222.214.96
  • 52.222.214.84
  • 52.222.214.105
whitelisted
location.services.mozilla.com
  • 44.241.228.251
  • 52.35.17.16
  • 34.213.44.137
  • 54.184.13.11
  • 35.162.19.172
  • 35.167.105.243
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.167.105.243
  • 35.162.19.172
  • 54.184.13.11
  • 34.213.44.137
  • 52.35.17.16
  • 44.241.228.251
whitelisted
safebrowsing.googleapis.com
  • 142.250.186.74
  • 2a00:1450:400e:80e::200a
whitelisted
push.services.mozilla.com
  • 52.43.61.95
whitelisted
autopush.prod.mozaws.net
  • 52.43.61.95
whitelisted
ocsp.pki.goog
  • 142.250.185.163
whitelisted

Threats

PID
Process
Class
Message
3460
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3460
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info