analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://dood.so/f/z4uu9qplrl

Full analysis: https://app.any.run/tasks/b6075c53-f034-41a2-9e0f-3c895729ee3a
Verdict: Malicious activity
Analysis date: August 12, 2022, 20:51:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

770AD8D763E05A3F99F6DD85A3F7C39E

SHA1:

02B8828E4722CAF684ADD5307E039EA8D5DD366E

SHA256:

FA07292BCEE9D769C802DAD0FCBE456C9AD87CC458E7F379DDA49BF7BBD6A113

SSDEEP:

3:N8SAWlKfsM3n:2Susyn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3088)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3088)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3088)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3088)
      • firefox.exe (PID: 2984)
      • firefox.exe (PID: 3660)
      • firefox.exe (PID: 2840)
      • firefox.exe (PID: 2056)
      • firefox.exe (PID: 2724)
      • firefox.exe (PID: 3388)
      • firefox.exe (PID: 2888)
    • Reads the computer name

      • firefox.exe (PID: 3088)
      • firefox.exe (PID: 2056)
      • firefox.exe (PID: 2840)
      • firefox.exe (PID: 3660)
      • firefox.exe (PID: 2888)
      • firefox.exe (PID: 2724)
      • firefox.exe (PID: 3388)
    • Application launched itself

      • firefox.exe (PID: 3088)
      • firefox.exe (PID: 2984)
    • Reads CPU info

      • firefox.exe (PID: 3088)
    • Creates files in the program directory

      • firefox.exe (PID: 3088)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Program Files\Mozilla Firefox\firefox.exe" "https://dood.so/f/z4uu9qplrl"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3088"C:\Program Files\Mozilla Firefox\firefox.exe" https://dood.so/f/z4uu9qplrlC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2056"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.0.800064980\632640674" -parentBuildID 20201112153044 -prefsHandle 984 -prefMapHandle 960 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 1204 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2840"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.6.1312598905\1722920441" -childID 1 -isForBrowser -prefsHandle 3132 -prefMapHandle 3128 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 3144 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3660"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.13.1701438738\1214591472" -childID 2 -isForBrowser -prefsHandle 2276 -prefMapHandle 2612 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 2360 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2724"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.20.1293293272\1753035834" -childID 3 -isForBrowser -prefsHandle 3616 -prefMapHandle 3444 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 3624 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2888"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.21.172369346\452884826" -childID 4 -isForBrowser -prefsHandle 3700 -prefMapHandle 3696 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 3644 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
3388"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3088.34.38439416\1816126743" -childID 5 -isForBrowser -prefsHandle 1700 -prefMapHandle 3976 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3088 "\\.\pipe\gecko-crash-server-pipe.3088" 1716 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
10 459
Read events
10 435
Write events
24
Delete events
0

Modification events

(PID) Process:(2984) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
16A15BE905000000
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
FBAA5BE905000000
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3088) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
102
Text files
36
Unknown types
22

Dropped files

PID
Process
Filename
Type
3088firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3088firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_HHN0bfGlkFo9o4Qbinary
MD5:5D44BA00AE7BC47B0C91054ABC906E9E
SHA256:620938889B725D38698AA00C2B659BF63FEC002F6B4159431139DC7A4CF30436
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\protections.sqlite-journalbinary
MD5:7484DB801676F570BA05B4A714F01536
SHA256:357021533E41DD4D3DC32C97B24E4E873262223A2780E645E3763DB564C41C50
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:C2492C108AD250B5A186B8A142C9F3F5
SHA256:9E492654D45672B758C0D6E9AB683FC3621A1C85110267DF3C02D16F173455EF
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3088firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:994A33896BB41A278A315D0D796422B6
SHA256:54EC50A20FFF8CC016710E49437CF6A11D3FE5EE7B28C185E4A9AAFEE2908B63
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3088firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
18
TCP/UDP connections
82
DNS requests
97
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3088
firefox.exe
POST
200
184.24.77.45:80
http://r3.o.lencr.org/
US
der
503 b
shared
3088
firefox.exe
POST
200
184.24.77.45:80
http://e1.o.lencr.org/
US
der
346 b
whitelisted
3088
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3088
firefox.exe
POST
200
184.24.77.45:80
http://e1.o.lencr.org/
US
der
345 b
whitelisted
3088
firefox.exe
POST
200
184.24.77.45:80
http://e1.o.lencr.org/
US
der
346 b
whitelisted
3088
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3088
firefox.exe
POST
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3088
firefox.exe
POST
200
184.24.77.45:80
http://e1.o.lencr.org/
US
der
346 b
whitelisted
3088
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3088
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3088
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3088
firefox.exe
184.24.77.45:80
r3.o.lencr.org
Time Warner Cable Internet LLC
US
unknown
3088
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3088
firefox.exe
13.225.78.8:443
content-signature-2.cdn.mozilla.net
US
malicious
3088
firefox.exe
142.250.185.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3088
firefox.exe
142.250.186.170:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3088
firefox.exe
13.224.189.71:443
firefox.settings.services.mozilla.com
US
unknown
3088
firefox.exe
190.115.31.133:443
dood.so
DANCOM LTD
BZ
unknown
3088
firefox.exe
104.17.25.14:443
cdnjs.cloudflare.com
Cloudflare Inc
US
suspicious
3088
firefox.exe
44.241.228.251:443
location.services.mozilla.com
University of California, San Diego
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
dood.so
  • 190.115.31.133
malicious
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.71
  • 13.224.189.76
  • 13.224.189.85
  • 13.224.189.54
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
location.services.mozilla.com
  • 44.241.228.251
  • 54.184.13.11
  • 35.162.19.172
  • 34.213.44.137
  • 52.35.17.16
  • 35.167.105.243
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.167.105.243
  • 52.35.17.16
  • 34.213.44.137
  • 35.162.19.172
  • 54.184.13.11
  • 44.241.228.251
whitelisted
r3.o.lencr.org
  • 184.24.77.45
  • 184.24.77.61
  • 184.24.77.75
  • 184.24.77.60
  • 184.24.77.46
  • 184.24.77.79
  • 184.24.77.70
  • 184.24.77.47
  • 184.24.77.48
shared
a1887.dscq.akamai.net
  • 184.24.77.48
  • 184.24.77.47
  • 184.24.77.70
  • 184.24.77.79
  • 184.24.77.46
  • 184.24.77.60
  • 184.24.77.75
  • 184.24.77.61
  • 184.24.77.45
  • 2a02:26f0:6c00::210:ba60
  • 2a02:26f0:6c00::210:ba50
  • 2a02:26f0:6c00::210:ba41
whitelisted

Threats

PID
Process
Class
Message
3088
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3088
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info