analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.onlyyouhotels.com/en/application-youniverse/content/comun/forms/process-form.php?ruta=1

Full analysis: https://app.any.run/tasks/411199a1-6ff2-437b-8ce9-470e5279df5f
Verdict: Malicious activity
Analysis date: October 05, 2022, 00:22:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

F3568CEAE679A6A9C4F9EFB0A6F95858

SHA1:

4CF6BE56C533E6CAEB0CEB86271F3C270059C6CA

SHA256:

CAEB8C8B545796FE059396DD38E74696CB3ED12212D4E0B43F55E4598F998B52

SSDEEP:

3:N8DSLtpLKb+E2MQcfFAKoLsdIVQKJJzi5n:2OLtpLm+cfFgGIVQK3zi5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3568)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3568)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3568)
  • INFO

    • Reads the computer name

      • firefox.exe (PID: 3568)
      • firefox.exe (PID: 1340)
      • firefox.exe (PID: 2356)
      • firefox.exe (PID: 4012)
      • firefox.exe (PID: 1648)
      • firefox.exe (PID: 3812)
      • firefox.exe (PID: 3508)
    • Application launched itself

      • firefox.exe (PID: 1968)
      • firefox.exe (PID: 3568)
    • Checks supported languages

      • firefox.exe (PID: 1968)
      • firefox.exe (PID: 3568)
      • firefox.exe (PID: 1340)
      • firefox.exe (PID: 2356)
      • firefox.exe (PID: 4012)
      • firefox.exe (PID: 3812)
      • firefox.exe (PID: 1648)
      • firefox.exe (PID: 3508)
    • Reads CPU info

      • firefox.exe (PID: 3568)
    • Creates files in the program directory

      • firefox.exe (PID: 3568)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3568)
    • Creates files in the user directory

      • firefox.exe (PID: 3568)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1968"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.onlyyouhotels.com/en/application-youniverse/content/comun/forms/process-form.php?ruta=1"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3568"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.onlyyouhotels.com/en/application-youniverse/content/comun/forms/process-form.php?ruta=1C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1340"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3568.0.969219157\2046898429" -parentBuildID 20201112153044 -prefsHandle 1136 -prefMapHandle 1128 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3568 "\\.\pipe\gecko-crash-server-pipe.3568" 1224 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2356"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3568.6.1075178414\1060229554" -childID 1 -isForBrowser -prefsHandle 2664 -prefMapHandle 2660 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3568 "\\.\pipe\gecko-crash-server-pipe.3568" 2676 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\version.dll
3812"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3568.13.929619476\1364584719" -childID 2 -isForBrowser -prefsHandle 3100 -prefMapHandle 3096 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3568 "\\.\pipe\gecko-crash-server-pipe.3568" 3112 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msasn1.dll
4012"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3568.20.84554473\2003263007" -childID 3 -isForBrowser -prefsHandle 3612 -prefMapHandle 3696 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3568 "\\.\pipe\gecko-crash-server-pipe.3568" 3712 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1648"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3568.27.1472415468\1527443182" -childID 4 -isForBrowser -prefsHandle 3892 -prefMapHandle 3888 -prefsLen 7722 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3568 "\\.\pipe\gecko-crash-server-pipe.3568" 3916 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3508"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3568.28.320197453\1830053400" -childID 5 -isForBrowser -prefsHandle 3908 -prefMapHandle 3900 -prefsLen 7722 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3568 "\\.\pipe\gecko-crash-server-pipe.3568" 3932 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
8 515
Read events
8 491
Write events
24
Delete events
0

Modification events

(PID) Process:(1968) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
0BA5C97416000000
(PID) Process:(3568) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
EBAEC97416000000
(PID) Process:(3568) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3568) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3568) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3568) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3568) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3568) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3568) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3568) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
95
Text files
46
Unknown types
24

Dropped files

PID
Process
Filename
Type
3568firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3568firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3568firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3568firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3568firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\protections.sqlite-journalbinary
MD5:82D412C3414BBEA9F34B33F5F9737B04
SHA256:125CA01FE1B6B7C514717BE7094FFE4C92D4CB29B7C1A6CF98D1BCCC134C9373
3568firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:B261A12D3E86E6FF6FFE12616A8250E3
SHA256:32D0E290CAD62E93DA0450E49ABE623E6C19D4EF5BFCBB48FF4487DFFF8C9F69
3568firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3568firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3568firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3568firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_2Wgo6T1ifJw80WSbinary
MD5:9C9F2A0DD1FC55533710A665FCB9221E
SHA256:6ACBFE47208015834971F31BB1838894DD6A120C26D98CC1E049E04287A1F761
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
40
DNS requests
99
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3568
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3568
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3568
firefox.exe
POST
200
13.225.84.107:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
3568
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3568
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3568
firefox.exe
POST
200
195.138.255.17:80
http://r3.o.lencr.org/
DE
der
503 b
shared
3568
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3568
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3568
firefox.exe
POST
200
195.138.255.17:80
http://r3.o.lencr.org/
DE
der
503 b
shared
3568
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3568
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
3568
firefox.exe
195.138.255.17:80
r3.o.lencr.org
AS33891 Netzbetrieb GmbH
DE
whitelisted
3568
firefox.exe
178.63.63.82:443
www.onlyyouhotels.com
Hetzner Online GmbH
DE
unknown
3568
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
3568
firefox.exe
13.224.189.71:443
firefox.settings.services.mozilla.com
AMAZON-02
US
unknown
3568
firefox.exe
142.250.74.202:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3568
firefox.exe
52.35.17.16:443
location.services.mozilla.com
AMAZON-02
US
unknown
3568
firefox.exe
52.36.24.174:443
push.services.mozilla.com
AMAZON-02
US
unknown
3568
firefox.exe
142.250.185.99:80
ocsp.pki.goog
GOOGLE
US
whitelisted
3568
firefox.exe
13.224.189.113:443
snippets.cdn.mozilla.net
AMAZON-02
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
www.onlyyouhotels.com
  • 178.63.63.82
unknown
firefox.settings.services.mozilla.com
  • 13.224.189.71
  • 13.224.189.76
  • 13.224.189.54
  • 13.224.189.85
whitelisted
location.services.mozilla.com
  • 52.35.17.16
  • 52.40.138.9
  • 52.41.132.37
  • 54.184.13.11
  • 35.161.134.0
  • 35.163.138.146
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.163.138.146
  • 35.161.134.0
  • 54.184.13.11
  • 52.41.132.37
  • 52.40.138.9
  • 52.35.17.16
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
example.org
  • 93.184.216.34
whitelisted
r3.o.lencr.org
  • 195.138.255.17
  • 195.138.255.18
  • 2.16.218.170
  • 2.16.218.144
shared
a1887.dscq.akamai.net
  • 195.138.255.18
  • 195.138.255.17
  • 2a02:26f0:3500:e::1732:835c
  • 2a02:26f0:3500:e::1732:8353
  • 2.16.218.144
  • 2.16.218.170
  • 2a02:26f0:6a::210:daaa
  • 2a02:26f0:6a::210:da90
whitelisted

Threats

PID
Process
Class
Message
3568
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3568
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3568
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3568
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info