analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://github.com/OpenEthan/SMSBoom/releases/download/main/smsboom.exe

Full analysis: https://app.any.run/tasks/f5c1c636-9890-457d-8f7a-0dd5f5041619
Verdict: Malicious activity
Analysis date: August 12, 2022, 17:19:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

804039E8C551E00B2C75122341FEB7AC

SHA1:

557911C06721231CD239311650A25F65356D73A3

SHA256:

BE12FAEFA4A55F70B506196C0C9DD039C8CD1415DF54E65CB02C9C9DFC2FA4FC

SSDEEP:

3:N8tEdjUERIKtkC5KwKILNn:2u1Uv0z1TLN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3168)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3168)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3168)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 2344)
      • firefox.exe (PID: 3168)
      • firefox.exe (PID: 2152)
      • firefox.exe (PID: 352)
      • firefox.exe (PID: 2252)
      • firefox.exe (PID: 2976)
      • firefox.exe (PID: 2484)
      • firefox.exe (PID: 3128)
    • Reads CPU info

      • firefox.exe (PID: 3168)
    • Reads the computer name

      • firefox.exe (PID: 3168)
      • firefox.exe (PID: 2152)
      • firefox.exe (PID: 352)
      • firefox.exe (PID: 2976)
      • firefox.exe (PID: 3128)
      • firefox.exe (PID: 2252)
      • firefox.exe (PID: 2484)
    • Application launched itself

      • firefox.exe (PID: 2344)
      • firefox.exe (PID: 3168)
    • Creates files in the program directory

      • firefox.exe (PID: 3168)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3168)
    • Checks Windows Trust Settings

      • firefox.exe (PID: 3168)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
8
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2344"C:\Program Files\Mozilla Firefox\firefox.exe" "https://github.com/OpenEthan/SMSBoom/releases/download/main/smsboom.exe"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3168"C:\Program Files\Mozilla Firefox\firefox.exe" https://github.com/OpenEthan/SMSBoom/releases/download/main/smsboom.exeC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2152"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3168.0.800064980\632640674" -parentBuildID 20201112153044 -prefsHandle 1132 -prefMapHandle 1124 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3168 "\\.\pipe\gecko-crash-server-pipe.3168" 836 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\version.dll
352"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3168.6.1312598905\1722920441" -childID 1 -isForBrowser -prefsHandle 2796 -prefMapHandle 2792 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3168 "\\.\pipe\gecko-crash-server-pipe.3168" 2808 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2976"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3168.13.1214591472\422531265" -childID 2 -isForBrowser -prefsHandle 2196 -prefMapHandle 3020 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3168 "\\.\pipe\gecko-crash-server-pipe.3168" 3028 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3128"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3168.20.639789738\763982437" -childID 3 -isForBrowser -prefsHandle 3476 -prefMapHandle 3024 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3168 "\\.\pipe\gecko-crash-server-pipe.3168" 3456 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
2252"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3168.21.718591692\1393015987" -childID 4 -isForBrowser -prefsHandle 3276 -prefMapHandle 3348 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3168 "\\.\pipe\gecko-crash-server-pipe.3168" 3524 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2484"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3168.34.715716441\176343377" -childID 5 -isForBrowser -prefsHandle 3732 -prefMapHandle 3728 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3168 "\\.\pipe\gecko-crash-server-pipe.3168" 3744 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
Total events
9 901
Read events
9 862
Write events
39
Delete events
0

Modification events

(PID) Process:(2344) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
977277A605000000
(PID) Process:(3168) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
4F7E77A605000000
(PID) Process:(3168) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3168) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3168) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3168) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3168) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3168) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3168) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3168) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
6
Suspicious files
120
Text files
40
Unknown types
20

Dropped files

PID
Process
Filename
Type
3168firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3168firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionstore-backups\recovery.jsonlz4.tmpjsonlz4
MD5:CE9BF2FCDD5C0C25A63F70E9D14F5FF0
SHA256:FB79C7038791FDAD4C6B2A1FD429E8B7EA20D82922CB1F59EB7F701F4B89BA9B
3168firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_8g1TGukvQ4ZX1Uebinary
MD5:7853879D6A31A22F0E9A58D70763078B
SHA256:B10E6DFA69A6CAD304BFE17089AF79A81398AC956769BD89B438BFB31FC3B58D
3168firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3168firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\addonStartup.json.lz4.tmpjsonlz4
MD5:01DAE35763819EE4C2BD72553B33C337
SHA256:674E499CCF7E955DEFFEB21B94C092DE0A8EA1DD308C426DCF04BC84DBDFA377
3168firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3168firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3168firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3168firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3168firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
63
DNS requests
90
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3168
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3168
firefox.exe
POST
200
142.250.185.163:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3168
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
312 b
whitelisted
3168
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3168
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3168
firefox.exe
POST
200
142.250.185.163:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3168
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3168
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3168
firefox.exe
GET
200
2.16.106.209:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
unknown
compressed
479 Kb
whitelisted
3168
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3168
firefox.exe
13.225.78.106:443
content-signature-2.cdn.mozilla.net
US
suspicious
3168
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3168
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3168
firefox.exe
142.250.186.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3168
firefox.exe
140.82.121.3:443
github.com
US
suspicious
3168
firefox.exe
13.224.189.54:443
firefox.settings.services.mozilla.com
US
suspicious
3168
firefox.exe
52.35.17.16:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3168
firefox.exe
35.155.157.101:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3168
firefox.exe
172.217.23.110:443
www.youtube.com
Google Inc.
US
whitelisted
3168
firefox.exe
185.199.108.133:443
objects.githubusercontent.com
GitHub, Inc.
NL
malicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
github.com
  • 140.82.121.3
shared
firefox.settings.services.mozilla.com
  • 13.224.189.54
  • 13.224.189.76
  • 13.224.189.71
  • 13.224.189.85
whitelisted
location.services.mozilla.com
  • 52.35.17.16
  • 35.167.105.243
  • 54.184.13.11
  • 44.241.228.251
  • 34.213.44.137
  • 35.162.19.172
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.162.19.172
  • 34.213.44.137
  • 44.241.228.251
  • 54.184.13.11
  • 35.167.105.243
  • 52.35.17.16
whitelisted
content-signature-2.cdn.mozilla.net
  • 13.225.78.106
  • 13.225.78.78
  • 13.225.78.104
  • 13.225.78.8
whitelisted
d2nxq2uap88usk.cloudfront.net
  • 13.225.78.8
  • 13.225.78.104
  • 13.225.78.78
  • 13.225.78.106
  • 2600:9000:21f3:ba00:a:da5e:7900:93a1
  • 2600:9000:21f3:8800:a:da5e:7900:93a1
  • 2600:9000:21f3:3a00:a:da5e:7900:93a1
  • 2600:9000:21f3:6a00:a:da5e:7900:93a1
  • 2600:9000:21f3:5200:a:da5e:7900:93a1
  • 2600:9000:21f3:3600:a:da5e:7900:93a1
  • 2600:9000:21f3:2800:a:da5e:7900:93a1
  • 2600:9000:21f3:2a00:a:da5e:7900:93a1
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
3168
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3168
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3168
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info