analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://matrixbrokersgr.sharepoint.com:443/sites/MIRB/_layouts/15/acceptinvite.aspx?invitation=%7b5BA90C20-4904-424B-A112-2B4246DA9224%7d&listId=bf911381-9b8c-4347-933e-38aa98ebe9ca&e=2%3a0Iwj4h&at=9

Full analysis: https://app.any.run/tasks/3a31f4d2-f400-4185-bb24-ac77c7594cd9
Verdict: Malicious activity
Analysis date: June 27, 2022, 12:42:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

4F3333F11CFCA7D160B9E7C3CCC48F5A

SHA1:

CF6E7A003DE4EE7AF84EC9EEE19152803536312F

SHA256:

C5E39F48396491D677E5C7094E9E882522FE7382AF1417E9260D5D22194D41DE

SSDEEP:

3:N8KHaOyFXLWN+yLnlhsrKUQKvX7eyURQ3QuYYn9kmB3DBgYHAUO7HUr5P9Zj:2caO9l4PfV3fYYnGmB3DBFAt7HUrF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3876)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3876)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3876)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 1956)
      • firefox.exe (PID: 3876)
    • Checks supported languages

      • firefox.exe (PID: 316)
      • firefox.exe (PID: 3876)
      • firefox.exe (PID: 1956)
      • firefox.exe (PID: 1232)
      • firefox.exe (PID: 1948)
      • firefox.exe (PID: 3472)
      • firefox.exe (PID: 2288)
    • Reads the computer name

      • firefox.exe (PID: 3876)
      • firefox.exe (PID: 316)
      • firefox.exe (PID: 1948)
      • firefox.exe (PID: 2288)
      • firefox.exe (PID: 1232)
      • firefox.exe (PID: 3472)
    • Reads CPU info

      • firefox.exe (PID: 3876)
    • Creates files in the program directory

      • firefox.exe (PID: 3876)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3876)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3876)
    • Creates files in the user directory

      • firefox.exe (PID: 3876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1956"C:\Program Files\Mozilla Firefox\firefox.exe" "https://matrixbrokersgr.sharepoint.com:443/sites/MIRB/_layouts/15/acceptinvite.aspx?invitation=%7b5BA90C20-4904-424B-A112-2B4246DA9224%7d&listId=bf911381-9b8c-4347-933e-38aa98ebe9ca&e=2%3a0Iwj4h&at=9"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3876"C:\Program Files\Mozilla Firefox\firefox.exe" https://matrixbrokersgr.sharepoint.com:443/sites/MIRB/_layouts/15/acceptinvite.aspx?invitation=%7b5BA90C20-4904-424B-A112-2B4246DA9224%7d&listId=bf911381-9b8c-4347-933e-38aa98ebe9ca&e=2%3a0Iwj4h&at=9C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
316"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3876.0.630936931\1367076626" -parentBuildID 20201112153044 -prefsHandle 1124 -prefMapHandle 1116 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3876 "\\.\pipe\gecko-crash-server-pipe.3876" 1196 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
1948"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3876.6.1241267844\1547119074" -childID 1 -isForBrowser -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3876 "\\.\pipe\gecko-crash-server-pipe.3876" 2424 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1232"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3876.13.1530231240\1652929436" -childID 2 -isForBrowser -prefsHandle 2980 -prefMapHandle 2964 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3876 "\\.\pipe\gecko-crash-server-pipe.3876" 2992 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\rpcrt4.dll
2288"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3876.20.493198344\1181890704" -childID 3 -isForBrowser -prefsHandle 3452 -prefMapHandle 2980 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3876 "\\.\pipe\gecko-crash-server-pipe.3876" 3420 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3472"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3876.27.1582956065\1909364139" -childID 4 -isForBrowser -prefsHandle 3608 -prefMapHandle 3604 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3876 "\\.\pipe\gecko-crash-server-pipe.3876" 3620 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
7 681
Read events
7 657
Write events
24
Delete events
0

Modification events

(PID) Process:(1956) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
DAC94C80B2000000
(PID) Process:(3876) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
89D54C80B2000000
(PID) Process:(3876) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3876) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3876) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3876) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3876) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3876) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3876) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3876) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
80
Text files
42
Unknown types
22

Dropped files

PID
Process
Filename
Type
3876firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3876firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3876firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_0ucqPHr8BZlJx32binary
MD5:715F02C303676E3404BC17FB2349770E
SHA256:2FC773787E2D9CC95DD4C48FE497B8DAC671244439BC3D5AB729043012129A5C
3876firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:151F49656B000AAE9D261B2E2EF8E329
SHA256:F035525E318F86B3BA7BF6B3FEBE6ED9446B771A957D33DBCF520067E11EC384
3876firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:B8A2779DB898133631A9D9DC120EF258
SHA256:D259229ABE6CE17431586A2A13E2D4EFEDB6F3A6CD374F87FE61C6796ABD38FE
3876firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3876firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3876firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3876firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3876firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
67
DNS requests
86
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3876
firefox.exe
POST
200
142.251.36.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3876
firefox.exe
POST
200
142.251.36.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3876
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3876
firefox.exe
GET
200
2.16.106.208:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
unknown
compressed
479 Kb
whitelisted
3876
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3876
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3876
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3876
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3876
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3876
firefox.exe
POST
200
142.251.36.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3876
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3876
firefox.exe
143.204.89.127:443
content-signature-2.cdn.mozilla.net
US
suspicious
3876
firefox.exe
13.107.136.9:443
matrixbrokersgr.sharepoint.com
Microsoft Corporation
US
whitelisted
3876
firefox.exe
143.204.89.95:443
firefox.settings.services.mozilla.com
US
suspicious
3876
firefox.exe
142.251.36.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3876
firefox.exe
54.189.127.149:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3876
firefox.exe
44.225.149.74:443
push.services.mozilla.com
University of California, San Diego
US
unknown
3876
firefox.exe
142.251.36.131:80
ocsp.pki.goog
Google Inc.
US
unknown
3876
firefox.exe
143.204.89.70:443
firefox-settings-attachments.cdn.mozilla.net
US
malicious
3876
firefox.exe
143.204.89.105:443
snippets.cdn.mozilla.net
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
matrixbrokersgr.sharepoint.com
  • 13.107.136.9
  • 13.107.138.9
suspicious
firefox.settings.services.mozilla.com
  • 143.204.89.95
  • 143.204.89.68
  • 143.204.89.103
  • 143.204.89.63
whitelisted
location.services.mozilla.com
  • 54.189.127.149
  • 52.40.106.245
  • 35.163.114.24
  • 34.208.249.219
  • 52.36.164.126
  • 34.209.127.219
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 34.209.127.219
  • 52.36.164.126
  • 34.208.249.219
  • 35.163.114.24
  • 52.40.106.245
  • 54.189.127.149
whitelisted
dual-spo-0004.spo-msedge.net
  • 13.107.138.9
  • 13.107.136.9
malicious
safebrowsing.googleapis.com
  • 142.251.36.106
  • 2a00:1450:4014:80b::200a
whitelisted
push.services.mozilla.com
  • 44.225.149.74
  • 35.165.102.35
whitelisted
autopush.prod.mozaws.net
  • 44.225.149.74
  • 35.165.102.35
whitelisted

Threats

PID
Process
Class
Message
3876
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3876
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3876
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3876
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info