analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://email.email.pandadoc.net/o/eJxVjs1KxDAYRZ_G7Fril6Q_iywq1BFmGEQEHTdDfr62YZqkxBRxnt7OQtDd5V4u53zFdPlclMGzs_K517shxtPlWkN36o7u4VEJR5wECkArEMCEYFUpmGgEZ_d0GASteHvHKXrl5nJRwSobTRkwk0kiGLBoGq1Vy2EABZRRWtuaVwKUZiSmUQV3VdnFcBNIL-89er3uHbQN7p7YEcQrkiR12hQ9bKBZaRPTUproSZYba_UY8p9YZJVG_Nck9C5YTEWOxfZbZsxIftcbd3Tfrf_Yv6186nDCA8_dAXtipa6YHpofv6JhZw

Full analysis: https://app.any.run/tasks/704a5480-183a-4c95-aadf-25f04c2fa6ee
Verdict: Malicious activity
Analysis date: June 27, 2022, 13:22:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

4060E41404D294241D0AA459E171BF25

SHA1:

6AAA20D076A64B417890B44481D0C3B03C311398

SHA256:

E59A8627DE43458B2CE69860967BA1656F2350CDB8C17AA5547D4FE0585C7B46

SSDEEP:

6:2kIlJ9SYdJ+0DT1etdLgLDx6WjzPyge7PUB/jZukzAXPTF2EVRW7aVHhZ8ian:2/C0DB+JgLDdPE8QkeFvRlrI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 2084)
      • firefox.exe (PID: 2928)
      • firefox.exe (PID: 3816)
      • firefox.exe (PID: 3392)
      • firefox.exe (PID: 2884)
      • firefox.exe (PID: 1276)
      • firefox.exe (PID: 2328)
      • firefox.exe (PID: 2712)
    • Reads the computer name

      • firefox.exe (PID: 2084)
      • firefox.exe (PID: 3392)
      • firefox.exe (PID: 3816)
      • firefox.exe (PID: 1276)
      • firefox.exe (PID: 2884)
      • firefox.exe (PID: 2328)
      • firefox.exe (PID: 2712)
    • Reads CPU info

      • firefox.exe (PID: 2084)
    • Application launched itself

      • firefox.exe (PID: 2928)
      • firefox.exe (PID: 2084)
    • Creates files in the user directory

      • firefox.exe (PID: 2084)
    • Creates files in the program directory

      • firefox.exe (PID: 2084)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 2084)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2928"C:\Program Files\Mozilla Firefox\firefox.exe" "https://email.email.pandadoc.net/o/eJxVjs1KxDAYRZ_G7Fril6Q_iywq1BFmGEQEHTdDfr62YZqkxBRxnt7OQtDd5V4u53zFdPlclMGzs_K517shxtPlWkN36o7u4VEJR5wECkArEMCEYFUpmGgEZ_d0GASteHvHKXrl5nJRwSobTRkwk0kiGLBoGq1Vy2EABZRRWtuaVwKUZiSmUQV3VdnFcBNIL-89er3uHbQN7p7YEcQrkiR12hQ9bKBZaRPTUproSZYba_UY8p9YZJVG_Nck9C5YTEWOxfZbZsxIftcbd3Tfrf_Yv6186nDCA8_dAXtipa6YHpofv6JhZw"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2084"C:\Program Files\Mozilla Firefox\firefox.exe" https://email.email.pandadoc.net/o/eJxVjs1KxDAYRZ_G7Fril6Q_iywq1BFmGEQEHTdDfr62YZqkxBRxnt7OQtDd5V4u53zFdPlclMGzs_K517shxtPlWkN36o7u4VEJR5wECkArEMCEYFUpmGgEZ_d0GASteHvHKXrl5nJRwSobTRkwk0kiGLBoGq1Vy2EABZRRWtuaVwKUZiSmUQV3VdnFcBNIL-89er3uHbQN7p7YEcQrkiR12hQ9bKBZaRPTUproSZYba_UY8p9YZJVG_Nck9C5YTEWOxfZbZsxIftcbd3Tfrf_Yv6186nDCA8_dAXtipa6YHpofv6JhZwC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3392"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2084.0.232687424\1483323877" -parentBuildID 20201112153044 -prefsHandle 1132 -prefMapHandle 848 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2084 "\\.\pipe\gecko-crash-server-pipe.2084" 1216 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3816"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2084.6.505533442\425091645" -childID 1 -isForBrowser -prefsHandle 2584 -prefMapHandle 2580 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2084 "\\.\pipe\gecko-crash-server-pipe.2084" 2596 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2884"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2084.13.518658409\1680843062" -childID 2 -isForBrowser -prefsHandle 3028 -prefMapHandle 3024 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2084 "\\.\pipe\gecko-crash-server-pipe.2084" 3040 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1276"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2084.20.596933290\286300385" -childID 3 -isForBrowser -prefsHandle 3156 -prefMapHandle 3528 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2084 "\\.\pipe\gecko-crash-server-pipe.2084" 3548 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2328"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2084.21.2008324116\1844247371" -childID 4 -isForBrowser -prefsHandle 3560 -prefMapHandle 3556 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2084 "\\.\pipe\gecko-crash-server-pipe.2084" 3580 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2712"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2084.34.1342522651\364917615" -childID 5 -isForBrowser -prefsHandle 3652 -prefMapHandle 3560 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2084 "\\.\pipe\gecko-crash-server-pipe.2084" 3788 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
8 080
Read events
8 056
Write events
24
Delete events
0

Modification events

(PID) Process:(2928) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
7628CD239F000000
(PID) Process:(2084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
5F34CD239F000000
(PID) Process:(2084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2084) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2084) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2084) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
88
Text files
32
Unknown types
14

Dropped files

PID
Process
Filename
Type
2084firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2084firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_udRSBC6OGpcDFiUbinary
MD5:715F02C303676E3404BC17FB2349770E
SHA256:2FC773787E2D9CC95DD4C48FE497B8DAC671244439BC3D5AB729043012129A5C
2084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:4294A68B7187F0B835F044B90E5D6AD6
SHA256:DE332C28A8839CEB9C57B33143C184A6444DB6B623CA581740C5D0EE0F5576A5
2084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
2084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2084firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
43
DNS requests
66
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2084
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2084
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2084
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2084
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2084
firefox.exe
POST
200
143.204.101.143:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
2084
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2084
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2084
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
2084
firefox.exe
143.204.89.97:443
email.email.pandadoc.net
US
suspicious
2084
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2084
firefox.exe
142.250.186.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2084
firefox.exe
143.204.89.103:443
firefox.settings.services.mozilla.com
US
unknown
2084
firefox.exe
52.40.106.245:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
2084
firefox.exe
34.212.166.60:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2084
firefox.exe
142.250.185.227:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2084
firefox.exe
143.204.89.129:443
tracking-protection.cdn.mozilla.net
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
email.email.pandadoc.net
  • 143.204.89.97
  • 143.204.89.62
  • 143.204.89.110
  • 143.204.89.102
suspicious
firefox.settings.services.mozilla.com
  • 143.204.89.103
  • 143.204.89.95
  • 143.204.89.63
  • 143.204.89.68
whitelisted
location.services.mozilla.com
  • 52.40.106.245
  • 34.208.249.219
  • 52.36.164.126
  • 34.209.127.219
  • 54.189.127.149
  • 35.163.114.24
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.163.114.24
  • 54.189.127.149
  • 34.209.127.219
  • 52.36.164.126
  • 34.208.249.219
  • 52.40.106.245
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
safebrowsing.googleapis.com
  • 142.250.186.74
  • 2a00:1450:4001:828::200a
whitelisted
push.services.mozilla.com
  • 34.212.166.60
whitelisted

Threats

PID
Process
Class
Message
2084
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2084
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info