analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://xd.adobe.com/view/352794ca-9010-49f3-a82e-08332a201e6e-6074/?fullscreen&hints=off

Full analysis: https://app.any.run/tasks/322d8e6f-8dfb-4a14-bd3d-b141a5830a78
Verdict: Malicious activity
Analysis date: August 12, 2022, 13:51:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

290AEB975A3B09B097352D44220F8617

SHA1:

63287A2E117EF099713C0093BE9BDF4FA8FE60EF

SHA256:

A7E273E2DF21C0556C4C2C4974B65E24FE2E789052BD16AD1D29BD33FB8F67B5

SSDEEP:

3:N8t4TKCv+c+7EqIF2tZS7MJrhDURfu:2PCWdLIFISMD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3408)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3408)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3408)
  • INFO

    • Reads the computer name

      • firefox.exe (PID: 3408)
      • firefox.exe (PID: 2976)
      • firefox.exe (PID: 2508)
      • firefox.exe (PID: 2288)
      • firefox.exe (PID: 3692)
      • firefox.exe (PID: 3620)
      • firefox.exe (PID: 1752)
      • firefox.exe (PID: 3784)
    • Checks supported languages

      • firefox.exe (PID: 3408)
      • firefox.exe (PID: 1968)
      • firefox.exe (PID: 2288)
      • firefox.exe (PID: 2508)
      • firefox.exe (PID: 2976)
      • firefox.exe (PID: 3784)
      • firefox.exe (PID: 1752)
      • firefox.exe (PID: 3620)
      • firefox.exe (PID: 3692)
    • Reads CPU info

      • firefox.exe (PID: 3408)
    • Application launched itself

      • firefox.exe (PID: 3408)
      • firefox.exe (PID: 1968)
    • Creates files in the program directory

      • firefox.exe (PID: 3408)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3408)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
9
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1968"C:\Program Files\Mozilla Firefox\firefox.exe" "https://xd.adobe.com/view/352794ca-9010-49f3-a82e-08332a201e6e-6074/?fullscreen&hints=off"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3408"C:\Program Files\Mozilla Firefox\firefox.exe" https://xd.adobe.com/view/352794ca-9010-49f3-a82e-08332a201e6e-6074/?fullscreen&hints=offC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2288"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3408.0.1759028597\315548545" -parentBuildID 20201112153044 -prefsHandle 1132 -prefMapHandle 1124 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3408 "\\.\pipe\gecko-crash-server-pipe.3408" 1216 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2976"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3408.6.719311291\772735242" -childID 1 -isForBrowser -prefsHandle 2636 -prefMapHandle 2632 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3408 "\\.\pipe\gecko-crash-server-pipe.3408" 2648 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2508"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3408.13.9072323\233987560" -childID 2 -isForBrowser -prefsHandle 3032 -prefMapHandle 3028 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3408 "\\.\pipe\gecko-crash-server-pipe.3408" 3044 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3692"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3408.20.1040271299\1989735388" -childID 3 -isForBrowser -prefsHandle 3488 -prefMapHandle 3468 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3408 "\\.\pipe\gecko-crash-server-pipe.3408" 3500 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3620"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3408.27.2091542008\1121932981" -childID 4 -isForBrowser -prefsHandle 7652 -prefMapHandle 3504 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3408 "\\.\pipe\gecko-crash-server-pipe.3408" 7616 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3784"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3408.28.1834740617\1211017415" -childID 5 -isForBrowser -prefsHandle 7612 -prefMapHandle 3548 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3408 "\\.\pipe\gecko-crash-server-pipe.3408" 7524 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1752"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3408.29.687983782\1825630150" -childID 6 -isForBrowser -prefsHandle 7600 -prefMapHandle 7604 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3408 "\\.\pipe\gecko-crash-server-pipe.3408" 7404 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
9 715
Read events
9 691
Write events
24
Delete events
0

Modification events

(PID) Process:(1968) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
4BA3475A05000000
(PID) Process:(3408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
FAAF475A05000000
(PID) Process:(3408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3408) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3408) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3408) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
2
Suspicious files
94
Text files
42
Unknown types
25

Dropped files

PID
Process
Filename
Type
3408firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionstore-backups\recovery.jsonlz4.tmpjsonlz4
MD5:BC8550946BEFFB3A4BEAB6DE6F24942A
SHA256:C640C45C595F9FA53CC657D761FB92BE8674F07D8A73F02B16D36D49BAC3D9FD
3408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3408firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_igCmjkR5XJFr2LRbinary
MD5:B07AACED6A2EAFF562D1BD3196AF2959
SHA256:9B266C5C83096A970452310A06C0E32E0B7814CF945FA1169244BBDDF72995E7
3408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3408firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_wzmbXL03jFrll6Wbinary
MD5:D6CDDDADE6DDC8D297CF27FD3AAD355B
SHA256:8F850B552D67055DD6C6812E97BA50B452850F507DECA2D35F9733559B616FA6
3408firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3408firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
109
DNS requests
138
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3408
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3408
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3408
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3408
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3408
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3408
firefox.exe
POST
200
142.250.185.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3408
firefox.exe
POST
200
142.250.185.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3408
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3408
firefox.exe
POST
142.250.185.195:80
http://ocsp.pki.goog/gts1c3
US
whitelisted
3408
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3408
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3408
firefox.exe
18.66.139.17:443
content-signature-2.cdn.mozilla.net
Massachusetts Institute of Technology
US
suspicious
3408
firefox.exe
52.222.214.116:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
3408
firefox.exe
34.213.33.47:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3408
firefox.exe
52.222.236.111:443
xd.adobe.com
Amazon.com, Inc.
US
suspicious
3408
firefox.exe
54.184.13.11:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3408
firefox.exe
142.250.186.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3408
firefox.exe
52.222.214.117:443
auth.services.adobe.com
Amazon.com, Inc.
US
suspicious
3408
firefox.exe
18.66.112.58:443
prod.adobeccstatic.com
Massachusetts Institute of Technology
US
suspicious
3408
firefox.exe
52.215.98.143:443
adobeid-na1.services.adobe.com
Amazon.com, Inc.
IE
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
xd.adobe.com
  • 52.222.236.111
  • 52.222.236.116
  • 52.222.236.106
  • 52.222.236.76
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 52.222.214.116
  • 52.222.214.105
  • 52.222.214.84
  • 52.222.214.96
whitelisted
location.services.mozilla.com
  • 54.184.13.11
  • 52.35.17.16
  • 35.167.105.243
  • 35.162.19.172
  • 44.241.228.251
  • 34.213.44.137
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 34.213.44.137
  • 44.241.228.251
  • 35.162.19.172
  • 35.167.105.243
  • 52.35.17.16
  • 54.184.13.11
whitelisted
safebrowsing.googleapis.com
  • 142.250.186.74
  • 2a00:1450:400e:80e::200a
  • 216.58.208.106
whitelisted
push.services.mozilla.com
  • 34.213.33.47
whitelisted
autopush.prod.mozaws.net
  • 34.213.33.47
whitelisted
content-signature-2.cdn.mozilla.net
  • 18.66.139.17
  • 18.66.139.125
  • 18.66.139.67
  • 18.66.139.97
whitelisted

Threats

PID
Process
Class
Message
3408
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3408
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
3408
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info