analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.mypeopledoc.com%2Fdocuments%2F614c2bcd-2f62-4e6f-8222-40aee2fcc969&data=04%7C01%7COsama.AL-KHTIB%40noc.qa%7C09e119e9e5b44885e32f08d8d88d8683%7C4f28431086f445208f32283defd0fc7d%7C0%7C0%7C637497449636866035%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=axdFJS5W7B1l3JT2T4nN0H2uhO5T9pcOsUCJ0LLr3qw%3D&reserved=0

Full analysis: https://app.any.run/tasks/313fb534-7bb9-4805-b269-df808f24674f
Verdict: Malicious activity
Analysis date: February 24, 2021, 11:09:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

6E2C62D0901E17566BB7F8B96DDA74AE

SHA1:

8ACBDCCF028D0C06463ACC1F67814E64DF9E4BE6

SHA256:

E1BCE4DA304C8916C509877BD336315B8CCFF178E02259BBAD2BF86378B7BE39

SSDEEP:

6:2c5V9iRXPN3zI7qCLcbAKXTd7nrcwcojDlNXPjCJVaVbeAiJbUuRCmCVYJoBINFi:2yqxE7qSszTcIldeuKP7RRoFhJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3968)
    • Application launched itself

      • firefox.exe (PID: 2120)
      • firefox.exe (PID: 3968)
    • Creates files in the program directory

      • firefox.exe (PID: 3968)
    • Creates files in the user directory

      • firefox.exe (PID: 3968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
2120"C:\Program Files\Mozilla Firefox\firefox.exe" "https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.mypeopledoc.com%2Fdocuments%2F614c2bcd-2f62-4e6f-8222-40aee2fcc969&data=04%7C01%7COsama.AL-KHTIB%40noc.qa%7C09e119e9e5b44885e32f08d8d88d8683%7C4f28431086f445208f32283defd0fc7d%7C0%7C0%7C637497449636866035%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=axdFJS5W7B1l3JT2T4nN0H2uhO5T9pcOsUCJ0LLr3qw%3D&reserved=0"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
3968"C:\Program Files\Mozilla Firefox\firefox.exe" https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.mypeopledoc.com%2Fdocuments%2F614c2bcd-2f62-4e6f-8222-40aee2fcc969&data=04%7C01%7COsama.AL-KHTIB%40noc.qa%7C09e119e9e5b44885e32f08d8d88d8683%7C4f28431086f445208f32283defd0fc7d%7C0%7C0%7C637497449636866035%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=axdFJS5W7B1l3JT2T4nN0H2uhO5T9pcOsUCJ0LLr3qw%3D&reserved=0C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3660"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.0.483598640\697452687" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 1180 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3224"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.3.6700578\2072776793" -childID 1 -isForBrowser -prefsHandle 1724 -prefMapHandle 1720 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 1744 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
1208"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.13.1887170818\1129234125" -childID 2 -isForBrowser -prefsHandle 2732 -prefMapHandle 2736 -prefsLen 5997 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 2744 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3272"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.20.1174512548\1813621931" -childID 3 -isForBrowser -prefsHandle 3724 -prefMapHandle 3736 -prefsLen 7632 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 3748 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Total events
375
Read events
370
Write events
5
Delete events
0

Modification events

(PID) Process:(2120) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
617D570701000000
(PID) Process:(3968) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
B26E5B0701000000
(PID) Process:(3968) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(3968) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3968) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A5000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
Executable files
0
Suspicious files
108
Text files
25
Unknown types
68

Dropped files

PID
Process
Filename
Type
3968firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3968firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
3968firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3968firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
3968firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
3968firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
3968firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
3968firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
3968firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
3968firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
57
DNS requests
101
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3968
firefox.exe
POST
200
172.217.18.99:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3968
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3968
firefox.exe
POST
200
93.184.220.29:80
http://status.rapidssl.com/
US
der
471 b
shared
3968
firefox.exe
POST
200
172.217.18.99:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3968
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3968
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
279 b
whitelisted
3968
firefox.exe
POST
200
172.217.18.99:80
http://ocsp.pki.goog/gts1o1core
US
der
471 b
whitelisted
3968
firefox.exe
POST
200
172.217.18.99:80
http://ocsp.pki.goog/gts1o1core
US
der
471 b
whitelisted
3968
firefox.exe
POST
200
172.217.18.99:80
http://ocsp.pki.goog/gts1o1core
US
der
471 b
whitelisted
3968
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3968
firefox.exe
142.250.185.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3968
firefox.exe
142.250.186.36:443
www.google.com
Google Inc.
US
whitelisted
3968
firefox.exe
104.18.159.47:443
www.mypeopledoc.com
Cloudflare Inc
US
shared
3968
firefox.exe
104.47.9.28:443
eur03.safelinks.protection.outlook.com
Microsoft Corporation
US
whitelisted
3968
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3968
firefox.exe
34.218.161.49:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3968
firefox.exe
65.9.58.92:443
firefox.settings.services.mozilla.com
AT&T Services, Inc.
US
suspicious
3968
firefox.exe
34.213.158.239:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
3968
firefox.exe
65.9.58.51:443
snippets.cdn.mozilla.net
AT&T Services, Inc.
US
suspicious
3968
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
eur03.safelinks.protection.outlook.com
  • 104.47.9.28
  • 104.47.8.28
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
whitelisted
search.services.mozilla.com
  • 34.213.158.239
  • 52.38.202.57
  • 44.230.235.158
whitelisted
search.r53-2.services.mozilla.com
  • 44.230.235.158
  • 52.38.202.57
  • 34.213.158.239
whitelisted
push.services.mozilla.com
  • 34.218.161.49
whitelisted
autopush.prod.mozaws.net
  • 34.218.161.49
whitelisted
snippets.cdn.mozilla.net
  • 65.9.58.51
  • 65.9.58.121
  • 65.9.58.34
  • 65.9.58.32
whitelisted
d228z91au11ukj.cloudfront.net
  • 65.9.58.32
  • 65.9.58.34
  • 65.9.58.121
  • 65.9.58.51
whitelisted
tiles.services.mozilla.com
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info