analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZocnNhcmVjeWNsaW5nLnd1Zm9vLmNvbSUyRmZvcm1zJTJGbTFhZXFyeTMxcmplaTgwJTJG&sig=FDGe1cqgVt4RK7r8EuBNtNvX59W8e77Mg4HhDS6CatWo&iat=1664920120&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=104nBT6PgE%2B2VY5pPRPweUtowUG%2BtwX40C6xbI3%2FAok%3D&s=cf916ef3ad3a983788e3a987c1b3c69c&i=19A41A11A70

Full analysis: https://app.any.run/tasks/693f4388-9fe5-49ba-9ae0-a00b8f1a6dbe
Verdict: Malicious activity
Analysis date: October 04, 2022, 22:31:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

6A1F6F59C9FAEC1DFC9C67E0F99CB287

SHA1:

1FF885A9D44567395159EE779895DB2990A4B084

SHA256:

B3CEC2906BBDB83E5E70B14A193F869BA7B7DA9D993FEBF5BF356D0EACFAF6D8

SSDEEP:

6:22wGjV6lA3WUjZhTknKpJuj1AUw1z1R5p0zRX5pxW1UmcL56GpSXtgxcVd31Ljod:2Sn3WUVhUKp5Fz1RADxZFtwdSiuZ0f8x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3404)
      • firefox.exe (PID: 2296)
      • firefox.exe (PID: 2292)
      • firefox.exe (PID: 2984)
      • firefox.exe (PID: 3116)
      • firefox.exe (PID: 1880)
      • firefox.exe (PID: 3632)
      • firefox.exe (PID: 2180)
    • Reads the computer name

      • firefox.exe (PID: 3404)
      • firefox.exe (PID: 1880)
      • firefox.exe (PID: 2984)
      • firefox.exe (PID: 3632)
      • firefox.exe (PID: 2292)
      • firefox.exe (PID: 3116)
      • firefox.exe (PID: 2180)
    • Reads CPU info

      • firefox.exe (PID: 3404)
    • Application launched itself

      • firefox.exe (PID: 2296)
      • firefox.exe (PID: 3404)
    • Creates files in the user directory

      • firefox.exe (PID: 3404)
    • Creates files in the program directory

      • firefox.exe (PID: 3404)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3404)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2296"C:\Program Files\Mozilla Firefox\firefox.exe" "https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZocnNhcmVjeWNsaW5nLnd1Zm9vLmNvbSUyRmZvcm1zJTJGbTFhZXFyeTMxcmplaTgwJTJG&sig=FDGe1cqgVt4RK7r8EuBNtNvX59W8e77Mg4HhDS6CatWo&iat=1664920120&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=104nBT6PgE%2B2VY5pPRPweUtowUG%2BtwX40C6xbI3%2FAok%3D&s=cf916ef3ad3a983788e3a987c1b3c69c&i=19A41A11A70"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
3404"C:\Program Files\Mozilla Firefox\firefox.exe" https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZocnNhcmVjeWNsaW5nLnd1Zm9vLmNvbSUyRmZvcm1zJTJGbTFhZXFyeTMxcmplaTgwJTJG&sig=FDGe1cqgVt4RK7r8EuBNtNvX59W8e77Mg4HhDS6CatWo&iat=1664920120&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=104nBT6PgE%2B2VY5pPRPweUtowUG%2BtwX40C6xbI3%2FAok%3D&s=cf916ef3ad3a983788e3a987c1b3c69c&i=19A41A11A70C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2292"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3404.0.403657807\960506466" -parentBuildID 20201112153044 -prefsHandle 844 -prefMapHandle 1100 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3404 "\\.\pipe\gecko-crash-server-pipe.3404" 1184 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2984"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3404.6.274956240\278575439" -childID 1 -isForBrowser -prefsHandle 2792 -prefMapHandle 2788 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3404 "\\.\pipe\gecko-crash-server-pipe.3404" 2804 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1880"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3404.13.417806564\816238381" -childID 2 -isForBrowser -prefsHandle 3060 -prefMapHandle 3044 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3404 "\\.\pipe\gecko-crash-server-pipe.3404" 3072 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3632"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3404.20.1609441947\305757182" -childID 3 -isForBrowser -prefsHandle 3564 -prefMapHandle 3568 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3404 "\\.\pipe\gecko-crash-server-pipe.3404" 3540 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3116"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3404.21.758398430\192438927" -childID 4 -isForBrowser -prefsHandle 3644 -prefMapHandle 2512 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3404 "\\.\pipe\gecko-crash-server-pipe.3404" 3692 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
2180"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3404.34.1504908554\755333290" -childID 5 -isForBrowser -prefsHandle 3864 -prefMapHandle 3860 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3404 "\\.\pipe\gecko-crash-server-pipe.3404" 3880 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
8 741
Read events
8 717
Write events
24
Delete events
0

Modification events

(PID) Process:(2296) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
ADAF840E64000000
(PID) Process:(3404) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
E4B6840E64000000
(PID) Process:(3404) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3404) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3404) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3404) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3404) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3404) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3404) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3404) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
106
Text files
30
Unknown types
27

Dropped files

PID
Process
Filename
Type
3404firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3404firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3404firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:4205E767D2F4865A45E637E552F206E1
SHA256:05BA0C7F245C545476F958B75878ABF51C55D352FB91070A1E4276A821FBC8B8
3404firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3404firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3404firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_75NSPjD7FwUU7DMbinary
MD5:5C03EF202F2370A2E1E4713EA140C0EF
SHA256:B21F5B28A4DE3C6790E780DD37150BA9386D356ADE4DCC0C569357C7CFDFDACA
3404firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3404firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3404firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3404firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
53
DNS requests
82
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3404
firefox.exe
POST
200
192.124.249.24:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3404
firefox.exe
POST
200
108.156.253.131:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
3404
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3404
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3404
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3404
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3404
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3404
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3404
firefox.exe
107.23.141.101:443
camservices.lt.acemlnc.com
AMAZON-AES
US
unknown
3404
firefox.exe
18.66.248.29:443
firefox.settings.services.mozilla.com
AMAZON-02
US
suspicious
3404
firefox.exe
18.66.248.40:443
content-signature-2.cdn.mozilla.net
AMAZON-02
US
suspicious
3404
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3404
firefox.exe
216.58.212.131:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3404
firefox.exe
54.184.13.11:443
location.services.mozilla.com
AMAZON-02
US
unknown
3404
firefox.exe
142.250.186.74:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3404
firefox.exe
54.148.242.254:443
push.services.mozilla.com
AMAZON-02
US
unknown
3404
firefox.exe
18.66.248.122:443
hrsarecycling.wufoo.com
AMAZON-02
US
suspicious
3404
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
camservices.lt.acemlnc.com
  • 107.23.141.101
  • 34.232.142.34
  • 3.91.141.18
unknown
firefox.settings.services.mozilla.com
  • 18.66.248.29
  • 18.66.248.38
  • 18.66.248.43
  • 18.66.248.55
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
location.services.mozilla.com
  • 54.184.13.11
  • 52.35.17.16
  • 52.41.132.37
  • 35.161.134.0
  • 52.40.138.9
  • 35.163.138.146
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.163.138.146
  • 52.40.138.9
  • 35.161.134.0
  • 52.41.132.37
  • 52.35.17.16
  • 54.184.13.11
whitelisted
safebrowsing.googleapis.com
  • 142.250.186.74
  • 2a00:1450:4001:801::200a
whitelisted
push.services.mozilla.com
  • 54.148.242.254
whitelisted

Threats

PID
Process
Class
Message
3404
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3404
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info