analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://bit.ly/3OIcv0Y

Full analysis: https://app.any.run/tasks/8c35f423-3de6-478d-bb0a-d15ae8ef9423
Verdict: Malicious activity
Analysis date: December 05, 2022, 19:46:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

A8EC192597266D4F2F890004F8D7DF08

SHA1:

B7C2B26308EEFF67166712F350EC09F73749136A

SHA256:

DA96B31FEC05011B1B075770EF2E26C04EDC70CFCB5D05ECF29F2FE9DA82175A

SSDEEP:

3:N8kSqC:2mC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 2492)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • pingsender.exe (PID: 280)
      • pingsender.exe (PID: 1232)
    • Reads the Internet Settings

      • pingsender.exe (PID: 280)
      • pingsender.exe (PID: 1232)
    • Checks Windows Trust Settings

      • pingsender.exe (PID: 280)
      • pingsender.exe (PID: 1232)
    • Reads settings of System Certificates

      • pingsender.exe (PID: 280)
      • pingsender.exe (PID: 1232)
    • Reads security settings of Internet Explorer

      • pingsender.exe (PID: 280)
      • pingsender.exe (PID: 1232)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 2456)
      • firefox.exe (PID: 2056)
      • firefox.exe (PID: 2836)
      • firefox.exe (PID: 3136)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3136)
    • Checks supported languages

      • pingsender.exe (PID: 280)
      • pingsender.exe (PID: 1232)
    • Drops the executable file immediately after the start

      • firefox.exe (PID: 3136)
    • Drops a file that was compiled in debug mode

      • firefox.exe (PID: 3136)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3136)
    • Checks proxy server information

      • pingsender.exe (PID: 1232)
      • pingsender.exe (PID: 280)
    • Reads the computer name

      • pingsender.exe (PID: 280)
      • pingsender.exe (PID: 1232)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
19
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs searchprotocolhost.exe no specs firefox.exe no specs pingsender.exe pingsender.exe

Process information

PID
CMD
Path
Indicators
Parent process
2056"C:\Program Files\Mozilla Firefox\firefox.exe" "https://bit.ly/3OIcv0Y"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2836"C:\Program Files\Mozilla Firefox\firefox.exe" https://bit.ly/3OIcv0YC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3596"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.0.788516872\1913957836" -parentBuildID 20201112153044 -prefsHandle 1104 -prefMapHandle 1096 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 1176 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1880"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.6.671663299\1617399618" -childID 1 -isForBrowser -prefsHandle 4232 -prefMapHandle 4228 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 4244 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3196"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.13.1062409\4281321" -childID 2 -isForBrowser -prefsHandle 3080 -prefMapHandle 3076 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 3192 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2260"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.20.2080951934\165922065" -childID 3 -isForBrowser -prefsHandle 4076 -prefMapHandle 3820 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 3568 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
124"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2836.27.1523883240\1563294825" -childID 4 -isForBrowser -prefsHandle 4032 -prefMapHandle 4048 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2836 "\\.\pipe\gecko-crash-server-pipe.2836" 3920 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2456"C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3136"C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2896"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3136.0.1376763071\1061643725" -parentBuildID 20201112153044 -prefsHandle 1124 -prefMapHandle 1116 -prefsLen 1 -prefMapSize 227510 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3136 "\\.\pipe\gecko-crash-server-pipe.3136" 1212 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
25 542
Read events
25 416
Write events
125
Delete events
1

Modification events

(PID) Process:(2056) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
EC92EB5C0E000000
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
C29AED5C0E000000
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2836) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003D010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
2
Suspicious files
272
Text files
121
Unknown types
126

Dropped files

PID
Process
Filename
Type
2836firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2836firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_HwNfvxZxN8UJrd3mpg
MD5:2BE39E00C54E2993604F8C1C1372319C
SHA256:8198DC108DFFB394D0A868FE6F84F5FF5420A7AD73C3ED274BB6C2706D53B0F0
2836firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_NoxeHgE9XwVb9W6binary
MD5:029B53ADB32AE9CE960FC66356981241
SHA256:D91882C8D726550AA5371C58D5AD24B5B6F0C7598ED6F9DA7C069AF6EE20A92B
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:F1724D4EAA78D2008DD81F07535098D8
SHA256:977C67477F136DF55F943CCD30DAAC417938E79E70872D7F25639A860011D768
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
2836firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
25
TCP/UDP connections
87
DNS requests
96
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3136
firefox.exe
POST
200
23.2.13.19:80
http://r3.o.lencr.org/
US
der
503 b
shared
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
172.217.23.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3136
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3136
firefox.exe
POST
200
23.2.13.19:80
http://r3.o.lencr.org/
US
der
503 b
shared
2836
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
184.25.51.82:80
http://r3.o.lencr.org/
US
der
503 b
shared
3136
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2836
firefox.exe
POST
200
184.25.51.82:80
http://r3.o.lencr.org/
US
der
503 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2836
firefox.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
2836
firefox.exe
142.250.186.97:443
hotgrls1339.page.link
GOOGLE
US
whitelisted
2836
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2836
firefox.exe
67.199.248.10:443
bit.ly
GOOGLE-CLOUD-PLATFORM
US
shared
2836
firefox.exe
172.217.23.99:80
ocsp.pki.goog
GOOGLE
US
whitelisted
2836
firefox.exe
142.250.186.42:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
2836
firefox.exe
54.184.139.163:443
location.services.mozilla.com
AMAZON-02
US
unknown
2836
firefox.exe
34.160.26.51:443
firefox-settings-attachments.cdn.mozilla.net
GOOGLE
US
unknown
2836
firefox.exe
184.25.51.82:80
r3.o.lencr.org
Akamai International B.V.
DE
unknown
2836
firefox.exe
34.160.144.191:443
content-signature-2.cdn.mozilla.net
GOOGLE
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
firefox.settings.services.mozilla.com
  • 34.102.187.140
whitelisted
location.services.mozilla.com
  • 54.184.139.163
  • 52.38.224.182
  • 52.43.110.74
  • 35.155.176.207
  • 54.149.118.214
  • 35.161.188.203
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.161.188.203
  • 54.149.118.214
  • 35.155.176.207
  • 52.43.110.74
  • 52.38.224.182
  • 54.184.139.163
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.170
  • 192.0.0.171
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info