analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://mandrillapp.com/track/click/30604983/worldpay.merchant-disputes.com?p=eyJzIjoiTVJ1UmN0UWhCdGg0UHlEbVlOSFFuMmpzcE4wIiwidiI6MSwicCI6IntcInVcIjozMDYwNDk4MyxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvcmxkcGF5Lm1lcmNoYW50LWRpc3B1dGVzLmNvbVxcXC9sb2dpblwiLFwiaWRcIjpcIjZjMGY3M2EzNTdlZTRmZGQ5ZTcwMGEyMTdlMzg4N2E5XCIsXCJ1cmxfaWRzXCI6W1wiYmM4ZGEyMWRiOTRmMTUwYzc0MGNjM2ZiZDRmZjlhY2M1ZDk0NzY5M1wiXX0ifQ

Full analysis: https://app.any.run/tasks/01d9d71e-2010-48e5-b5a0-94faa8cc85c9
Verdict: Malicious activity
Analysis date: August 12, 2022, 18:54:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

D9310B4A537348ED9911226005328C47

SHA1:

955EA09E056FA7C4F117BB1890EFD37282E02C1B

SHA256:

DEC6E46FCD21C98042A156D47EB636F9DCB0705D73EE21E40192DB65D816BB99

SSDEEP:

12:2DcC6sqJff59IE/671cYaX6BDhesBY63UXZkIfH:2YCB6f/6cYcVzP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3444)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3444)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3444)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3444)
    • Reads the computer name

      • firefox.exe (PID: 3444)
      • firefox.exe (PID: 2320)
      • firefox.exe (PID: 2904)
      • firefox.exe (PID: 1408)
      • firefox.exe (PID: 3508)
      • firefox.exe (PID: 3704)
      • firefox.exe (PID: 3152)
    • Checks supported languages

      • firefox.exe (PID: 3444)
      • firefox.exe (PID: 560)
      • firefox.exe (PID: 2320)
      • firefox.exe (PID: 2904)
      • firefox.exe (PID: 3508)
      • firefox.exe (PID: 3704)
      • firefox.exe (PID: 1408)
      • firefox.exe (PID: 3152)
    • Application launched itself

      • firefox.exe (PID: 560)
      • firefox.exe (PID: 3444)
    • Creates files in the program directory

      • firefox.exe (PID: 3444)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
560"C:\Program Files\Mozilla Firefox\firefox.exe" "https://mandrillapp.com/track/click/30604983/worldpay.merchant-disputes.com?p=eyJzIjoiTVJ1UmN0UWhCdGg0UHlEbVlOSFFuMmpzcE4wIiwidiI6MSwicCI6IntcInVcIjozMDYwNDk4MyxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvcmxkcGF5Lm1lcmNoYW50LWRpc3B1dGVzLmNvbVxcXC9sb2dpblwiLFwiaWRcIjpcIjZjMGY3M2EzNTdlZTRmZGQ5ZTcwMGEyMTdlMzg4N2E5XCIsXCJ1cmxfaWRzXCI6W1wiYmM4ZGEyMWRiOTRmMTUwYzc0MGNjM2ZiZDRmZjlhY2M1ZDk0NzY5M1wiXX0ifQ"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3444"C:\Program Files\Mozilla Firefox\firefox.exe" https://mandrillapp.com/track/click/30604983/worldpay.merchant-disputes.com?p=eyJzIjoiTVJ1UmN0UWhCdGg0UHlEbVlOSFFuMmpzcE4wIiwidiI6MSwicCI6IntcInVcIjozMDYwNDk4MyxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvcmxkcGF5Lm1lcmNoYW50LWRpc3B1dGVzLmNvbVxcXC9sb2dpblwiLFwiaWRcIjpcIjZjMGY3M2EzNTdlZTRmZGQ5ZTcwMGEyMTdlMzg4N2E5XCIsXCJ1cmxfaWRzXCI6W1wiYmM4ZGEyMWRiOTRmMTUwYzc0MGNjM2ZiZDRmZjlhY2M1ZDk0NzY5M1wiXX0ifQC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2320"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.0.232282367\1759028597" -parentBuildID 20201112153044 -prefsHandle 1152 -prefMapHandle 1144 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 1224 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2904"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.6.507835345\719311291" -childID 1 -isForBrowser -prefsHandle 2416 -prefMapHandle 2412 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 2428 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3704"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.13.505432626\525943066" -childID 2 -isForBrowser -prefsHandle 3092 -prefMapHandle 3088 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 3104 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1408"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.20.1984923903\739631913" -childID 3 -isForBrowser -prefsHandle 3576 -prefMapHandle 3556 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 3596 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3508"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.21.1967888219\1312707224" -childID 4 -isForBrowser -prefsHandle 3612 -prefMapHandle 3608 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 3636 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3152"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3444.34.867767235\192172863" -childID 5 -isForBrowser -prefsHandle 3840 -prefMapHandle 3608 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3444 "\\.\pipe\gecko-crash-server-pipe.3444" 3852 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
Total events
9 010
Read events
8 986
Write events
24
Delete events
0

Modification events

(PID) Process:(560) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
E6E89EB905000000
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
73F39EB905000000
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3444) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
2
Suspicious files
94
Text files
40
Unknown types
19

Dropped files

PID
Process
Filename
Type
3444firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3444firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_0vTNWYHzLTO5w8Vbinary
MD5:DA8D16F4A6A4BCED3E2615C15EFB9575
SHA256:3CEE8B37A5E85EB787F2BAE99A48D99F7DA06B6F50A3BF5A21D25AC67A643FC8
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3444firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:E32144EBFF6E332357BDCBDA00470076
SHA256:A7E1948C81AEF12F1670391DE6DA436DEDA2171DA7453EEC21D05117C4E4B1E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
90
DNS requests
98
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3444
firefox.exe
GET
2.16.106.208:80
http://ciscobinary.openh264.org/openh264-win32-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
unknown
whitelisted
3444
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3444
firefox.exe
POST
200
192.124.249.24:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3444
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3444
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3444
firefox.exe
POST
200
93.184.220.29:80
http://status.thawte.com/
US
der
471 b
whitelisted
3444
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3444
firefox.exe
POST
200
192.124.249.24:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3444
firefox.exe
POST
200
142.250.185.163:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3444
firefox.exe
POST
200
142.250.185.163:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3444
firefox.exe
13.224.189.54:443
firefox.settings.services.mozilla.com
US
suspicious
3444
firefox.exe
93.184.220.29:80
status.thawte.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3444
firefox.exe
34.255.97.37:443
mandrillapp.com
Amazon.com, Inc.
IE
suspicious
3444
firefox.exe
142.250.186.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3444
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3444
firefox.exe
52.35.17.16:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3444
firefox.exe
142.250.185.163:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3444
firefox.exe
52.41.246.187:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3444
firefox.exe
13.225.78.106:443
content-signature-2.cdn.mozilla.net
US
suspicious
3444
firefox.exe
13.225.78.78:443
content-signature-2.cdn.mozilla.net
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
mandrillapp.com
  • 34.255.97.37
  • 34.241.27.172
  • 34.253.241.177
  • 54.78.186.219
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.54
  • 13.224.189.85
  • 13.224.189.76
  • 13.224.189.71
whitelisted
location.services.mozilla.com
  • 52.35.17.16
  • 54.184.13.11
  • 35.167.105.243
  • 34.213.44.137
  • 44.241.228.251
  • 35.162.19.172
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.162.19.172
  • 44.241.228.251
  • 34.213.44.137
  • 35.167.105.243
  • 54.184.13.11
  • 52.35.17.16
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
status.thawte.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
3444
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3444
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info