analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://clients.chargebacks911.com/login/

Full analysis: https://app.any.run/tasks/7e7f1bb7-747d-4e1c-ad3f-e40aa0d1588f
Verdict: Malicious activity
Analysis date: August 12, 2022, 16:56:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

5DB7DC72614B3BF6AE843B0E50F117F1

SHA1:

EF9919EF72202E213350E76AFEB337B61B382D6F

SHA256:

BC4ACE2A78816196966CF5151DB10CED2B28434ABAC6E654D9DC8221FC4BB39C

SSDEEP:

3:N8UgPSiv5OZIKECMLK:2UiSivd5PLK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3092)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3092)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3092)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 2984)
      • firefox.exe (PID: 3092)
      • firefox.exe (PID: 2104)
      • firefox.exe (PID: 2772)
      • firefox.exe (PID: 2248)
      • firefox.exe (PID: 1956)
      • firefox.exe (PID: 4028)
    • Reads the computer name

      • firefox.exe (PID: 3092)
      • firefox.exe (PID: 2772)
      • firefox.exe (PID: 2104)
      • firefox.exe (PID: 2248)
      • firefox.exe (PID: 4028)
      • firefox.exe (PID: 1956)
    • Reads CPU info

      • firefox.exe (PID: 3092)
    • Application launched itself

      • firefox.exe (PID: 2984)
      • firefox.exe (PID: 3092)
    • Creates files in the program directory

      • firefox.exe (PID: 3092)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Program Files\Mozilla Firefox\firefox.exe" "https://clients.chargebacks911.com/login/"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3092"C:\Program Files\Mozilla Firefox\firefox.exe" https://clients.chargebacks911.com/login/C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2104"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.0.694920933\800064980" -parentBuildID 20201112153044 -prefsHandle 1104 -prefMapHandle 844 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 1200 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2772"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.6.1665741661\1312598905" -childID 1 -isForBrowser -prefsHandle 2864 -prefMapHandle 2860 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 2876 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2248"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.13.1589072017\436757596" -childID 2 -isForBrowser -prefsHandle 1812 -prefMapHandle 1832 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 3056 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
4028"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.20.102992874\436328216" -childID 3 -isForBrowser -prefsHandle 3496 -prefMapHandle 3144 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 3508 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1956"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.27.1155868252\684782738" -childID 4 -isForBrowser -prefsHandle 3868 -prefMapHandle 3876 -prefsLen 7444 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 1708 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
7 725
Read events
7 701
Write events
24
Delete events
0

Modification events

(PID) Process:(2984) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
7C846A9F05000000
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
DB8E6A9F05000000
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3092) firefox.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
Executable files
2
Suspicious files
104
Text files
32
Unknown types
20

Dropped files

PID
Process
Filename
Type
3092firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:C75ADE704FD08B2ADFBF58514E6F3027
SHA256:DC3B157021F92EE5305A23AC32D112501A4B707330D6D344AEDB638FB5935C3F
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3092firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_8vRGBNUk6gc1rLWbinary
MD5:7853879D6A31A22F0E9A58D70763078B
SHA256:B10E6DFA69A6CAD304BFE17089AF79A81398AC956769BD89B438BFB31FC3B58D
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\protections.sqlite-journalbinary
MD5:6C4CB8A4EF2696F330C89A5098E795D0
SHA256:B4CAC609BB7C0E131778237EB5511DD1F5F40CA94F683B04BF70FBBF36A098A6
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
16
TCP/UDP connections
66
DNS requests
88
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3092
firefox.exe
POST
200
192.124.249.23:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3092
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3092
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3092
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3092
firefox.exe
POST
200
192.124.249.23:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3092
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3092
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3092
firefox.exe
POST
200
13.225.84.107:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
3092
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3092
firefox.exe
POST
200
192.124.249.23:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3092
firefox.exe
13.225.78.8:443
content-signature-2.cdn.mozilla.net
US
malicious
3092
firefox.exe
52.87.123.102:443
clients.chargebacks911.com
Amazon.com, Inc.
US
unknown
3092
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3092
firefox.exe
142.250.186.170:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3092
firefox.exe
35.162.19.172:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3092
firefox.exe
13.224.189.54:443
firefox.settings.services.mozilla.com
US
suspicious
3092
firefox.exe
13.225.84.107:80
ocsp.sca1b.amazontrust.com
US
whitelisted
3092
firefox.exe
13.224.189.117:443
client-portal-assets.chargebacks911.com
US
malicious
3092
firefox.exe
13.225.78.62:443
firefox-settings-attachments.cdn.mozilla.net
US
whitelisted
3092
firefox.exe
142.250.185.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
clients.chargebacks911.com
  • 52.87.123.102
  • 52.204.39.200
  • 107.21.23.2
unknown
firefox.settings.services.mozilla.com
  • 13.224.189.54
  • 13.224.189.71
  • 13.224.189.76
  • 13.224.189.85
whitelisted
location.services.mozilla.com
  • 35.162.19.172
  • 54.184.13.11
  • 44.241.228.251
  • 35.167.105.243
  • 52.35.17.16
  • 34.213.44.137
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 34.213.44.137
  • 52.35.17.16
  • 35.167.105.243
  • 44.241.228.251
  • 54.184.13.11
  • 35.162.19.172
whitelisted
ocsp.sca1b.amazontrust.com
  • 13.225.84.107
  • 13.225.84.142
  • 13.225.84.88
  • 13.225.84.104
whitelisted
content-signature-2.cdn.mozilla.net
  • 13.225.78.8
  • 13.225.78.106
  • 13.225.78.104
  • 13.225.78.78
whitelisted
d2nxq2uap88usk.cloudfront.net
  • 13.225.78.78
  • 13.225.78.104
  • 13.225.78.106
  • 13.225.78.8
  • 2600:9000:21f3:7e00:a:da5e:7900:93a1
  • 2600:9000:21f3:9a00:a:da5e:7900:93a1
  • 2600:9000:21f3:0:a:da5e:7900:93a1
  • 2600:9000:21f3:4400:a:da5e:7900:93a1
  • 2600:9000:21f3:9400:a:da5e:7900:93a1
  • 2600:9000:21f3:4800:a:da5e:7900:93a1
  • 2600:9000:21f3:a400:a:da5e:7900:93a1
  • 2600:9000:21f3:1200:a:da5e:7900:93a1
shared
safebrowsing.googleapis.com
  • 142.250.186.170
  • 2a00:1450:4001:82b::200a
whitelisted

Threats

PID
Process
Class
Message
3092
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3092
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info