analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://xd.adobe.com/view/69d66878-9557-4cf9-a200-5e518a58dd32-3c85/?fullscreen&hints=off

Full analysis: https://app.any.run/tasks/defb4ed2-f67c-497f-884a-43be65563f39
Verdict: Malicious activity
Analysis date: August 12, 2022, 19:14:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

23044F8BC2966D45DD0F943C909FC4DF

SHA1:

36E115F81A59C58EE9ED174114C1C2C40C3FBB3B

SHA256:

D3B0336220624633292171C0EE88CCC3654350C61B05F06F1BCC11BD8DA720A6

SSDEEP:

3:N8t4TPcJIGQVGgsBBdWG5NBhDURfu:2HC1GgsdWej

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3092)
      • firefox.exe (PID: 1284)
      • firefox.exe (PID: 2092)
      • firefox.exe (PID: 2776)
      • firefox.exe (PID: 3512)
      • firefox.exe (PID: 1440)
      • firefox.exe (PID: 2324)
      • firefox.exe (PID: 3056)
    • Reads the computer name

      • firefox.exe (PID: 3092)
      • firefox.exe (PID: 2776)
      • firefox.exe (PID: 2092)
      • firefox.exe (PID: 3512)
      • firefox.exe (PID: 1440)
      • firefox.exe (PID: 3056)
      • firefox.exe (PID: 2324)
    • Reads CPU info

      • firefox.exe (PID: 3092)
    • Application launched itself

      • firefox.exe (PID: 1284)
      • firefox.exe (PID: 3092)
    • Creates files in the program directory

      • firefox.exe (PID: 3092)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3092)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1284"C:\Program Files\Mozilla Firefox\firefox.exe" "https://xd.adobe.com/view/69d66878-9557-4cf9-a200-5e518a58dd32-3c85/?fullscreen&hints=off"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3092"C:\Program Files\Mozilla Firefox\firefox.exe" https://xd.adobe.com/view/69d66878-9557-4cf9-a200-5e518a58dd32-3c85/?fullscreen&hints=offC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2092"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.0.800064980\632640674" -parentBuildID 20201112153044 -prefsHandle 1124 -prefMapHandle 1116 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 1208 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2776"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.6.1312598905\1722920441" -childID 1 -isForBrowser -prefsHandle 2968 -prefMapHandle 2964 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 2980 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3512"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.13.1018250141\794575426" -childID 2 -isForBrowser -prefsHandle 2068 -prefMapHandle 2044 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 2052 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
1440"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.20.1026011751\1060959046" -childID 3 -isForBrowser -prefsHandle 1692 -prefMapHandle 1840 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 3460 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2324"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.21.1318991279\890911473" -childID 4 -isForBrowser -prefsHandle 3448 -prefMapHandle 3452 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 3532 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3056"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3092.34.2014672988\1683227024" -childID 5 -isForBrowser -prefsHandle 3824 -prefMapHandle 3820 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3092 "\\.\pipe\gecko-crash-server-pipe.3092" 3836 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
9 106
Read events
9 082
Write events
24
Delete events
0

Modification events

(PID) Process:(1284) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
1E9BD2CA05000000
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
F0A6D2CA05000000
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3092) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
92
Text files
28
Unknown types
16

Dropped files

PID
Process
Filename
Type
3092firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3092firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_zQrivoMqFmoiiDcbinary
MD5:C89CEFE885B0067C18394A92C5F4164E
SHA256:6FD14CA35ECE3C17A9EFB2EEFA71AAC93E25C1AB889EEBBB137C85C8DF5D0104
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:82E877208B74EFD52D022ECB386CB0B7
SHA256:8B40EE7566080D32226EDC3E5CAE606F206000153A0B70203B243084F4D1D2CC
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3092firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
83
DNS requests
126
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3092
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3092
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3092
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3092
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3092
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3092
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3092
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3092
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
278 b
whitelisted
3092
firefox.exe
POST
200
184.24.77.54:80
http://r3.o.lencr.org/
US
der
503 b
shared
3092
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3092
firefox.exe
13.224.189.85:443
firefox.settings.services.mozilla.com
US
suspicious
3092
firefox.exe
142.250.179.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3092
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3092
firefox.exe
13.225.78.106:443
content-signature-2.cdn.mozilla.net
US
suspicious
3092
firefox.exe
13.225.78.119:443
xd.adobe.com
US
suspicious
3092
firefox.exe
52.35.17.16:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3092
firefox.exe
142.250.185.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3092
firefox.exe
13.224.189.8:443
auth.services.adobe.com
US
suspicious
3092
firefox.exe
35.162.162.226:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3092
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
xd.adobe.com
  • 13.225.78.119
  • 13.225.78.110
  • 13.225.78.116
  • 13.225.78.25
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.85
  • 13.224.189.54
  • 13.224.189.71
  • 13.224.189.76
whitelisted
location.services.mozilla.com
  • 52.35.17.16
  • 34.213.44.137
  • 35.167.105.243
  • 44.241.228.251
  • 54.184.13.11
  • 35.162.19.172
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.162.19.172
  • 54.184.13.11
  • 44.241.228.251
  • 35.167.105.243
  • 34.213.44.137
  • 52.35.17.16
whitelisted
content-signature-2.cdn.mozilla.net
  • 13.225.78.106
  • 13.225.78.78
  • 13.225.78.104
  • 13.225.78.8
whitelisted
d2nxq2uap88usk.cloudfront.net
  • 13.225.78.8
  • 13.225.78.104
  • 13.225.78.78
  • 13.225.78.106
  • 2600:9000:21f3:c400:a:da5e:7900:93a1
  • 2600:9000:21f3:e400:a:da5e:7900:93a1
  • 2600:9000:21f3:3400:a:da5e:7900:93a1
  • 2600:9000:21f3:de00:a:da5e:7900:93a1
  • 2600:9000:21f3:e000:a:da5e:7900:93a1
  • 2600:9000:21f3:dc00:a:da5e:7900:93a1
  • 2600:9000:21f3:3a00:a:da5e:7900:93a1
  • 2600:9000:21f3:c00:a:da5e:7900:93a1
shared
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted

Threats

PID
Process
Class
Message
3092
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3092
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info