analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://telegra.ph/best-soft-02-02

Full analysis: https://app.any.run/tasks/f566c456-7293-4a2c-9505-82a8b3172bdc
Verdict: Malicious activity
Analysis date: April 01, 2023, 11:31:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

AF7E6DB2AC14B870AD4B90FBF5AC86D7

SHA1:

B7A4492B48B1E8C64070EFA53C697949F101373A

SHA256:

A329F04D18829360C36562A76B31DB947AE66BB80E45BA4015D2F0445288CCC8

SSDEEP:

3:N8IsWk:2IsWk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • setup.exe (PID: 1028)
      • setup.exe (PID: 2300)
  • SUSPICIOUS

    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • firefox.exe (PID: 976)
    • Application launched itself

      • WinRAR.exe (PID: 2064)
  • INFO

    • Manual execution by a user

      • WinRAR.exe (PID: 2064)
    • Application launched itself

      • firefox.exe (PID: 2656)
      • firefox.exe (PID: 976)
    • Create files in a temporary directory

      • firefox.exe (PID: 976)
    • The process uses the downloaded file

      • firefox.exe (PID: 976)
      • WinRAR.exe (PID: 2064)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 976)
      • WinRAR.exe (PID: 2848)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
13
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe no specs winrar.exe setup.exe no specs setup.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2656"C:\Program Files\Mozilla Firefox\firefox.exe" "https://telegra.ph/best-soft-02-02"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
976"C:\Program Files\Mozilla Firefox\firefox.exe" https://telegra.ph/best-soft-02-02C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3712"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="976.0.783121459\273889891" -parentBuildID 20201112153044 -prefsHandle 1100 -prefMapHandle 868 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 976 "\\.\pipe\gecko-crash-server-pipe.976" 1184 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2400"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="976.6.1597103646\493610791" -childID 1 -isForBrowser -prefsHandle 2968 -prefMapHandle 2964 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 976 "\\.\pipe\gecko-crash-server-pipe.976" 2980 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3300"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="976.13.938932931\1333163222" -childID 2 -isForBrowser -prefsHandle 2244 -prefMapHandle 2240 -prefsLen 418 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 976 "\\.\pipe\gecko-crash-server-pipe.976" 2208 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
4044"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="976.20.255005882\2040145241" -childID 3 -isForBrowser -prefsHandle 3460 -prefMapHandle 3456 -prefsLen 6736 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 976 "\\.\pipe\gecko-crash-server-pipe.976" 3472 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
3156"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="976.27.1883326388\1087870682" -childID 4 -isForBrowser -prefsHandle 3888 -prefMapHandle 3884 -prefsLen 7799 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 976 "\\.\pipe\gecko-crash-server-pipe.976" 3900 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
1108"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="976.34.52382590\2124711390" -childID 5 -isForBrowser -prefsHandle 4036 -prefMapHandle 2820 -prefsLen 9214 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 976 "\\.\pipe\gecko-crash-server-pipe.976" 4064 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
528"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="976.41.2052153392\1222301045" -childID 6 -isForBrowser -prefsHandle 7812 -prefMapHandle 7912 -prefsLen 9564 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 976 "\\.\pipe\gecko-crash-server-pipe.976" 7700 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
2064"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\inst.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
Total events
30 466
Read events
30 334
Write events
132
Delete events
0

Modification events

(PID) Process:(2656) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
09611C1E1E000000
(PID) Process:(976) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
AD681C1E1E000000
(PID) Process:(976) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(976) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(976) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(976) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(976) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(976) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(976) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(976) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
16
Suspicious files
280
Text files
412
Unknown types
160

Dropped files

PID
Process
Filename
Type
976firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
976firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
976firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
976firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:114E28D85FB4C9DE3FEEBCC38FB7B07A
SHA256:31B6DA907DF7D3F9FF027B7BCAC70677CF58CD1D6B8DC0A31C8678F0DFA5BC4D
976firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:42ED83C77FAEEED75DDCFFD944CD365E
SHA256:F450104800F7FC5404F5424F879CF27F22759FDA7496F05DB9F3C995CC9FA9D5
976firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
976firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_ITSxpy0uzyox8sIbinary
MD5:978123AC81C499DD377D0C943548EE53
SHA256:981D3FAEE10A6BECCDF3C26674323601756C69B251EB7108635E9BD7773DE352
976firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
976firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
976firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
45
TCP/UDP connections
160
DNS requests
300
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
976
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
976
firefox.exe
POST
200
192.124.249.24:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
976
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
976
firefox.exe
POST
200
18.66.128.120:80
http://ocsp.r2m02.amazontrust.com/
US
der
471 b
whitelisted
976
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
976
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
976
firefox.exe
POST
200
2.16.241.12:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
976
firefox.exe
POST
200
192.229.221.95:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
976
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
976
firefox.exe
POST
200
192.124.249.24:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
976
firefox.exe
2.16.241.12:80
r3.o.lencr.org
Akamai International B.V.
DE
suspicious
976
firefox.exe
35.241.9.150:443
firefox.settings.services.mozilla.com
GOOGLE
US
suspicious
976
firefox.exe
149.154.164.13:443
telegra.ph
Telegram Messenger Inc
GB
suspicious
976
firefox.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
976
firefox.exe
172.217.18.106:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
976
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious
976
firefox.exe
192.124.249.24:80
ocsp.godaddy.com
SUCURI-SEC
US
suspicious
976
firefox.exe
35.165.145.80:443
location.services.mozilla.com
AMAZON-02
US
unknown
976
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
976
firefox.exe
149.154.167.99:443
t.me
Telegram Messenger Inc
GB
malicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
telegra.ph
  • 149.154.164.13
malicious
location.services.mozilla.com
  • 35.165.145.80
  • 52.38.245.94
  • 35.83.159.54
  • 52.33.22.51
  • 52.40.44.47
  • 54.187.233.68
whitelisted
firefox.settings.services.mozilla.com
  • 35.241.9.150
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.187.233.68
  • 52.40.44.47
  • 52.33.22.51
  • 35.83.159.54
  • 52.38.245.94
  • 35.165.145.80
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
r3.o.lencr.org
  • 2.16.241.12
  • 2.16.241.8
shared
ocsp.godaddy.com
  • 192.124.249.24
  • 192.124.249.23
  • 192.124.249.36
  • 192.124.249.22
  • 192.124.249.41
whitelisted

Threats

PID
Process
Class
Message
976
firefox.exe
Misc activity
ET INFO Observed Telegram Domain (t .me in TLS SNI)
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET HUNTING File Sharing Related Domain (www .mediafire .com) in DNS Lookup
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
976
firefox.exe
Potentially Bad Traffic
ET INFO Observed Abused Content Delivery Network Domain (btloader .com in TLS SNI)
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
Potentially Bad Traffic
ET INFO Commonly Abused Content Delivery Network Domain in DNS Lookup (btloader .com)
No debug info