analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://nam10.safelinks.protection.outlook.com/?url=https%3A%2F%2Frebeccazung80823.lt.acemlna.com%2FProd%2Flink-tracker%3FredirectUrl%3DaHR0cHMlM0ElMkYlMkZ3d3cuc2xheXlvdXJuZWdvdGlhdGlvbi5jb20lMkZjb3Vyc2U%3D%26a%3D1000685368%26account%3Drebeccazung80823.activehosted.com%26email%3DcvpfCHupyh6MT3gCRWAPz04MbgaYwbs1%252BcbgM1v5LD0%253D%26s%3Da6b3ec4143e2e5a18c00f631d7ba95bb%26i%3D54A87A18A305&data=04%7C01%7Cnick.l%40safeescape.org%7C1a3837b70b7a4865fe9d08d894cb835e%7C579b75dbbee345298ce282f4483045c9%7C0%7C0%7C637422949094519641%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Siqx8Zz%2F8H1kpUkugQfcd499dGpN6JH12M9rG6k1vj8%3D&reserved=0

Full analysis: https://app.any.run/tasks/532f49eb-a4d2-4f87-9571-f7a1c8dd8b66
Verdict: Malicious activity
Analysis date: November 30, 2020, 01:41:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

00FC303A40E7A71E63D8B4907AA7A0B6

SHA1:

FA2FA0F92C040C227F988B7A357F641312960924

SHA256:

EFF9802050117256BCAE824A84B5F2135FC9F3D483A331A115CB8F744FA10CFF

SSDEEP:

12:2G9qxEQhC2QPf/ET97HSux1Ub3dcYGJOp7uQVsqrxKP7RlhzWa9NDQ:2G9qrhnaeLSuQNcY7ZVswwP7vhhQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3700)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3700)
    • Application launched itself

      • firefox.exe (PID: 3700)
      • firefox.exe (PID: 2364)
    • Creates files in the program directory

      • firefox.exe (PID: 3700)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3700)
    • Creates files in the user directory

      • firefox.exe (PID: 3700)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
2364"C:\Program Files\Mozilla Firefox\firefox.exe" "https://nam10.safelinks.protection.outlook.com/?url=https%3A%2F%2Frebeccazung80823.lt.acemlna.com%2FProd%2Flink-tracker%3FredirectUrl%3DaHR0cHMlM0ElMkYlMkZ3d3cuc2xheXlvdXJuZWdvdGlhdGlvbi5jb20lMkZjb3Vyc2U%3D%26a%3D1000685368%26account%3Drebeccazung80823.activehosted.com%26email%3DcvpfCHupyh6MT3gCRWAPz04MbgaYwbs1%252BcbgM1v5LD0%253D%26s%3Da6b3ec4143e2e5a18c00f631d7ba95bb%26i%3D54A87A18A305&data=04%7C01%7Cnick.l%40safeescape.org%7C1a3837b70b7a4865fe9d08d894cb835e%7C579b75dbbee345298ce282f4483045c9%7C0%7C0%7C637422949094519641%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Siqx8Zz%2F8H1kpUkugQfcd499dGpN6JH12M9rG6k1vj8%3D&reserved=0"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3700"C:\Program Files\Mozilla Firefox\firefox.exe" https://nam10.safelinks.protection.outlook.com/?url=https%3A%2F%2Frebeccazung80823.lt.acemlna.com%2FProd%2Flink-tracker%3FredirectUrl%3DaHR0cHMlM0ElMkYlMkZ3d3cuc2xheXlvdXJuZWdvdGlhdGlvbi5jb20lMkZjb3Vyc2U%3D%26a%3D1000685368%26account%3Drebeccazung80823.activehosted.com%26email%3DcvpfCHupyh6MT3gCRWAPz04MbgaYwbs1%252BcbgM1v5LD0%253D%26s%3Da6b3ec4143e2e5a18c00f631d7ba95bb%26i%3D54A87A18A305&data=04%7C01%7Cnick.l%40safeescape.org%7C1a3837b70b7a4865fe9d08d894cb835e%7C579b75dbbee345298ce282f4483045c9%7C0%7C0%7C637422949094519641%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=Siqx8Zz%2F8H1kpUkugQfcd499dGpN6JH12M9rG6k1vj8%3D&reserved=0C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2864"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3700.0.889109304\2105832576" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3700 "\\.\pipe\gecko-crash-server-pipe.3700" 1188 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2112"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3700.3.1820355556\703151570" -childID 1 -isForBrowser -prefsHandle 1712 -prefMapHandle 1708 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3700 "\\.\pipe\gecko-crash-server-pipe.3700" 1732 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3080"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3700.13.698085807\304617064" -childID 2 -isForBrowser -prefsHandle 2968 -prefMapHandle 2972 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3700 "\\.\pipe\gecko-crash-server-pipe.3700" 2944 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
4080"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3700.20.685269862\65179976" -childID 3 -isForBrowser -prefsHandle 3772 -prefMapHandle 3776 -prefsLen 7565 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3700 "\\.\pipe\gecko-crash-server-pipe.3700" 3788 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
Total events
763
Read events
758
Write events
5
Delete events
0

Modification events

(PID) Process:(2364) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
2CC5BF0200000000
(PID) Process:(3700) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
2CC5BF0200000000
(PID) Process:(3700) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(3700) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3700) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A5000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
Executable files
0
Suspicious files
218
Text files
97
Unknown types
128

Dropped files

PID
Process
Filename
Type
3700firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
3700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
3700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
3700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
3700firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
3700firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
3700firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
3700firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\base-track-digest256.sbstorebinary
MD5:4A1220FC03E11726F09E9981834345DB
SHA256:6AE7FC0FDBE217104F4034BF6A580A461106B50309ABCCFF6E309124DCA5EF39
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
27
TCP/UDP connections
108
DNS requests
221
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3700
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3700
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3700
firefox.exe
POST
200
172.217.21.227:80
http://ocsp.pki.goog/gts1d2
US
der
472 b
whitelisted
3700
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
279 b
whitelisted
3700
firefox.exe
POST
200
172.217.21.227:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3700
firefox.exe
POST
200
172.217.21.227:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3700
firefox.exe
POST
200
172.217.21.227:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3700
firefox.exe
POST
200
172.217.21.227:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3700
firefox.exe
POST
200
172.217.21.227:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
3700
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3700
firefox.exe
104.47.58.28:443
nam10.safelinks.protection.outlook.com
Microsoft Corporation
US
suspicious
3700
firefox.exe
44.238.74.153:443
search.services.mozilla.com
University of California, San Diego
US
unknown
3700
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3700
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3700
firefox.exe
143.204.214.141:80
ocsp.sca1b.amazontrust.com
US
whitelisted
3700
firefox.exe
52.13.228.162:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3700
firefox.exe
142.250.80.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3700
firefox.exe
143.204.90.82:443
snippets.cdn.mozilla.net
US
unknown
3700
firefox.exe
52.203.204.222:443
rebeccazung80823.lt.acemlna.com
Amazon.com, Inc.
US
unknown
3700
firefox.exe
151.101.64.217:443
player.vimeo.com
Fastly
US
suspicious

DNS requests

Domain
IP
Reputation
nam10.safelinks.protection.outlook.com
  • 104.47.58.28
  • 104.47.70.28
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
whitelisted
search.services.mozilla.com
  • 44.238.74.153
  • 34.218.9.172
  • 52.41.230.109
whitelisted
search.r53-2.services.mozilla.com
  • 172.217.12.170
whitelisted
push.services.mozilla.com
  • 52.13.228.162
whitelisted
autopush.prod.mozaws.net
  • 52.13.228.162
whitelisted
tiles.services.mozilla.com
whitelisted
snippets.cdn.mozilla.net
  • 143.204.90.82
  • 143.204.90.8
  • 143.204.90.110
  • 143.204.90.51
whitelisted
d228z91au11ukj.cloudfront.net
  • 143.204.90.51
  • 143.204.90.110
  • 143.204.90.8
  • 143.204.90.82
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info