analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://sales.vitalsmarts.com/api/mailings/click/PMRGSZBCHIYTEOBRHA2DCLBCOVZGYIR2EJUHI5DQOM5C6L3XO53S46LPOV2HKYTFFZRW63JPO5QXIY3IH52GS3LFL5RW63TUNFXHKZJ5GE2TKXDVGAYDENTWHV2W4RBXGZEGGVSYKVKSELBCN5ZGOIR2EI2GGOJZMNSDGZBNMM2DIYRNGQ4WGNZNHAZDKMJNHBRDSMTCGY3GKMJUMMYCELBCOZSXE43JN5XCEORCGQRCYITTNFTSEORCPFJXQ43BN5VEOZDCGVGGC2CQLJLU6VRSGVCGSSDCLFRHEQSHIJIXULLDKV4HS6LBPJHTAPJCPU======

Full analysis: https://app.any.run/tasks/c8d1c821-d9e6-43c1-90e8-283a9e9eb143
Verdict: Malicious activity
Analysis date: September 18, 2019, 16:52:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

0F96830BCB212DFE15B10BB7CD281984

SHA1:

720902FE423791ACCBC1B7371D4C395A40BCF6C4

SHA256:

9D70FF48A30E62959750EFF6CACBDD4D40567D08161B9A6B79E54A2403F0AAD4

SSDEEP:

6:2g17Omdxn5fhzrmanRXuj/hnC+zu2QoWmJjfyoXXYtn3DW+qJMe3Yxx3fUOsX290:2g17jPn5p3xuzxdQoWmVfyonA3DDmMe1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 3772)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3772)
    • Application launched itself

      • firefox.exe (PID: 3772)
      • firefox.exe (PID: 2764)
    • Creates files in the user directory

      • firefox.exe (PID: 3772)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
2764"C:\Program Files\Mozilla Firefox\firefox.exe" "https://sales.vitalsmarts.com/api/mailings/click/PMRGSZBCHIYTEOBRHA2DCLBCOVZGYIR2EJUHI5DQOM5C6L3XO53S46LPOV2HKYTFFZRW63JPO5QXIY3IH52GS3LFL5RW63TUNFXHKZJ5GE2TKXDVGAYDENTWHV2W4RBXGZEGGVSYKVKSELBCN5ZGOIR2EI2GGOJZMNSDGZBNMM2DIYRNGQ4WGNZNHAZDKMJNHBRDSMTCGY3GKMJUMMYCELBCOZSXE43JN5XCEORCGQRCYITTNFTSEORCPFJXQ43BN5VEOZDCGVGGC2CQLJLU6VRSGVCGSSDCLFRHEQSHIJIXULLDKV4HS6LBPJHTAPJCPU======"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
3772"C:\Program Files\Mozilla Firefox\firefox.exe" https://sales.vitalsmarts.com/api/mailings/click/PMRGSZBCHIYTEOBRHA2DCLBCOVZGYIR2EJUHI5DQOM5C6L3XO53S46LPOV2HKYTFFZRW63JPO5QXIY3IH52GS3LFL5RW63TUNFXHKZJ5GE2TKXDVGAYDENTWHV2W4RBXGZEGGVSYKVKSELBCN5ZGOIR2EI2GGOJZMNSDGZBNMM2DIYRNGQ4WGNZNHAZDKMJNHBRDSMTCGY3GKMJUMMYCELBCOZSXE43JN5XCEORCGQRCYITTNFTSEORCPFJXQ43BN5VEOZDCGVGGC2CQLJLU6VRSGVCGSSDCLFRHEQSHIJIXULLDKV4HS6LBPJHTAPJCPU======C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
2760"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3772.0.1209772159\1450506228" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3772 "\\.\pipe\gecko-crash-server-pipe.3772" 1172 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
4068"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3772.3.1631032610\700455295" -childID 1 -isForBrowser -prefsHandle 1324 -prefMapHandle 1672 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3772 "\\.\pipe\gecko-crash-server-pipe.3772" 1648 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2920"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3772.13.1110991345\671911562" -childID 2 -isForBrowser -prefsHandle 2816 -prefMapHandle 2820 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3772 "\\.\pipe\gecko-crash-server-pipe.3772" 2832 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3888"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3772.20.807123902\1650542238" -childID 3 -isForBrowser -prefsHandle 3820 -prefMapHandle 3824 -prefsLen 7234 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3772 "\\.\pipe\gecko-crash-server-pipe.3772" 3836 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Total events
532
Read events
527
Write events
5
Delete events
0

Modification events

(PID) Process:(2764) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
9518AA3501000000
(PID) Process:(3772) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
3BB7AC3501000000
(PID) Process:(3772) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(3772) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3772) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
Executable files
0
Suspicious files
134
Text files
36
Unknown types
76

Dropped files

PID
Process
Filename
Type
3772firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3772firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3772firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
3772firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
3772firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
MD5:
SHA256:
3772firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
3772firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
3772firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
3772firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3772firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
16
TCP/UDP connections
50
DNS requests
118
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3772
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
3772
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
3772
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3772
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
3772
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3772
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
3772
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
3772
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
3772
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
3772
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3772
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
3772
firefox.exe
52.24.113.72:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
3772
firefox.exe
52.26.8.178:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
3772
firefox.exe
216.58.208.42:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3772
firefox.exe
54.186.97.86:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
3772
firefox.exe
13.33.241.237:443
snippets.cdn.mozilla.net
US
unknown
3772
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3772
firefox.exe
13.35.253.78:443
content-signature-2.cdn.mozilla.net
US
malicious
3772
firefox.exe
143.204.214.77:443
firefox.settings.services.mozilla.com
US
suspicious
3772
firefox.exe
216.58.208.35:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted
search.services.mozilla.com
  • 52.26.8.178
  • 52.36.193.139
  • 34.210.145.79
whitelisted
search.r53-2.services.mozilla.com
  • 34.210.145.79
  • 52.36.193.139
  • 52.26.8.178
whitelisted
push.services.mozilla.com
  • 54.186.97.86
whitelisted
autopush.prod.mozaws.net
  • 54.186.97.86
whitelisted
snippets.cdn.mozilla.net
  • 13.33.241.237
whitelisted
d228z91au11ukj.cloudfront.net
  • 13.33.241.237
whitelisted
tiles.services.mozilla.com
  • 52.24.113.72
  • 52.33.147.163
  • 54.149.28.165
  • 52.43.93.252
  • 52.89.51.22
  • 52.39.125.254
  • 54.149.29.182
  • 54.186.225.209
whitelisted
tiles.r53-2.services.mozilla.com
  • 54.186.225.209
  • 54.149.29.182
  • 52.39.125.254
  • 52.89.51.22
  • 52.43.93.252
  • 54.149.28.165
  • 52.33.147.163
  • 52.24.113.72
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info