analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.law360.com/compliance?nl_pk=912a158d-e112-480f-8c9d-2042dcd5d389&utm_source=newsletter&utm_medium=email&utm_campaign=compliance&utm_content=1520596

Full analysis: https://app.any.run/tasks/f6de5308-72d2-408a-b00f-ca5e7a5595c3
Verdict: Malicious activity
Analysis date: August 12, 2022, 15:03:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

BB8C964435D6EEBA152CC5FE57DD68AB

SHA1:

9FB50FD136D30EA4E2B1389A141E9F8B7020C23C

SHA256:

DA344E8BEAB748D819DB6CDB5E81E5711AC9F95C951A7E94D29B47BEBC61970A

SSDEEP:

3:N8DSLJMLRGKIwlV6kSXhbExdQKQWVMjkRIYrJDEomXVClu4lAL+EcT:2OLJMtG8765bExd4WEQ3mgsHcT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 2072)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 2072)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 2072)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3044)
      • firefox.exe (PID: 2072)
      • firefox.exe (PID: 3240)
      • firefox.exe (PID: 2748)
      • firefox.exe (PID: 3880)
      • firefox.exe (PID: 3404)
      • firefox.exe (PID: 2732)
      • firefox.exe (PID: 2056)
    • Reads the computer name

      • firefox.exe (PID: 2072)
      • firefox.exe (PID: 2748)
      • firefox.exe (PID: 3240)
      • firefox.exe (PID: 3404)
      • firefox.exe (PID: 3880)
      • firefox.exe (PID: 2056)
      • firefox.exe (PID: 2732)
    • Application launched itself

      • firefox.exe (PID: 2072)
      • firefox.exe (PID: 3044)
    • Creates files in the program directory

      • firefox.exe (PID: 2072)
    • Reads the date of Windows installation

      • firefox.exe (PID: 2072)
    • Reads CPU info

      • firefox.exe (PID: 2072)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 2072)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3044"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.law360.com/compliance?nl_pk=912a158d-e112-480f-8c9d-2042dcd5d389&utm_source=newsletter&utm_medium=email&utm_campaign=compliance&utm_content=1520596"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2072"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.law360.com/compliance?nl_pk=912a158d-e112-480f-8c9d-2042dcd5d389&utm_source=newsletter&utm_medium=email&utm_campaign=compliance&utm_content=1520596C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\version.dll
2748"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2072.0.1500997413\1012154574" -parentBuildID 20201112153044 -prefsHandle 888 -prefMapHandle 880 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2072 "\\.\pipe\gecko-crash-server-pipe.2072" 1176 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3240"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2072.6.35721121\1820819185" -childID 1 -isForBrowser -prefsHandle 4128 -prefMapHandle 4124 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2072 "\\.\pipe\gecko-crash-server-pipe.2072" 4140 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3880"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2072.13.100781893\339753318" -childID 2 -isForBrowser -prefsHandle 2364 -prefMapHandle 2432 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2072 "\\.\pipe\gecko-crash-server-pipe.2072" 2732 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3404"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2072.20.1736031801\204867013" -childID 3 -isForBrowser -prefsHandle 2576 -prefMapHandle 2908 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2072 "\\.\pipe\gecko-crash-server-pipe.2072" 2148 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2056"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2072.27.482083117\2123397530" -childID 4 -isForBrowser -prefsHandle 3512 -prefMapHandle 3560 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2072 "\\.\pipe\gecko-crash-server-pipe.2072" 3480 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2732"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2072.28.962237775\1112893379" -childID 5 -isForBrowser -prefsHandle 3528 -prefMapHandle 3524 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2072 "\\.\pipe\gecko-crash-server-pipe.2072" 3416 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
9 776
Read events
9 752
Write events
24
Delete events
0

Modification events

(PID) Process:(3044) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
D924D20D01000000
(PID) Process:(2072) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
AF6FD30D01000000
(PID) Process:(2072) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2072) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2072) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2072) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2072) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2072) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2072) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2072) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003C010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
120
Text files
42
Unknown types
32

Dropped files

PID
Process
Filename
Type
2072firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2072firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2072firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2072firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:D9DBC578A1277F57D7B0516AC0C9AC2E
SHA256:4C165AB052F6712509DCDB3B6935BF338E442F3CFD90BE72E9BB388ABFDCE8C3
2072firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_aWPSONeNmsha8mBbinary
MD5:B07AACED6A2EAFF562D1BD3196AF2959
SHA256:9B266C5C83096A970452310A06C0E32E0B7814CF945FA1169244BBDDF72995E7
2072firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2072firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2072firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2072firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2072firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\settings\main\ms-language-packs\asrouter.ftltext
MD5:C460716B62456449360B23CF5663F275
SHA256:0EC0F16F92D876A9C1140D4C11E2B346A9292984D9A854360E54E99FDCD99CC0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
18
TCP/UDP connections
90
DNS requests
132
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2072
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2072
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
2072
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2072
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
2072
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
2072
firefox.exe
POST
200
192.124.249.41:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
2072
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2072
firefox.exe
POST
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2072
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2072
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2072
firefox.exe
52.45.94.129:443
www.law360.com
Amazon.com, Inc.
US
unknown
2072
firefox.exe
52.222.214.105:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
2072
firefox.exe
34.213.44.137:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
52.222.214.105:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious
2072
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
2072
firefox.exe
142.251.36.42:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2072
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2072
firefox.exe
142.250.185.67:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2072
firefox.exe
192.124.249.41:80
ocsp.godaddy.com
Sucuri
US
suspicious
2072
firefox.exe
52.222.236.89:443
firefox-settings-attachments.cdn.mozilla.net
Amazon.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
www.law360.com
  • 52.45.94.129
  • 52.1.53.176
whitelisted
firefox.settings.services.mozilla.com
  • 52.222.214.105
  • 52.222.214.96
  • 52.222.214.116
  • 52.222.214.84
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
location.services.mozilla.com
  • 34.213.44.137
  • 35.167.105.243
  • 54.184.13.11
  • 52.35.17.16
  • 44.241.228.251
  • 35.162.19.172
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.162.19.172
  • 44.241.228.251
  • 52.35.17.16
  • 54.184.13.11
  • 35.167.105.243
  • 34.213.44.137
whitelisted
ocsp.godaddy.com
  • 192.124.249.41
  • 192.124.249.36
  • 192.124.249.23
  • 192.124.249.22
  • 192.124.249.24
whitelisted
safebrowsing.googleapis.com
  • 142.251.36.42
  • 2a00:1450:400e:80f::200a
  • 142.250.185.202
whitelisted

Threats

PID
Process
Class
Message
2072
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2072
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2072
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2072
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info