analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://ps.fpmlg.garlandwaterdamagerestorationservices.com

Full analysis: https://app.any.run/tasks/bc08ae91-1422-4975-bd03-af63d42f86e5
Verdict: Malicious activity
Analysis date: June 27, 2022, 10:55:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

0518421DC8F3BEFB2A987008FF8A6660

SHA1:

E4ACF76C4A65580BAB46C9C80E22BBB74C20702A

SHA256:

FC49C1E7359AF52764C0BC01B8EB9DD2F14013D6551A43EE0D6724D011F2ECFA

SSDEEP:

3:N1KOWLeCLAB36EDWjn:COEwfDEn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3284)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3284)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3284)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3284)
      • firefox.exe (PID: 2940)
      • firefox.exe (PID: 3524)
      • firefox.exe (PID: 3220)
      • firefox.exe (PID: 3520)
      • firefox.exe (PID: 3360)
      • firefox.exe (PID: 3756)
      • firefox.exe (PID: 2180)
    • Reads the computer name

      • firefox.exe (PID: 3284)
      • firefox.exe (PID: 3220)
      • firefox.exe (PID: 3524)
      • firefox.exe (PID: 3756)
      • firefox.exe (PID: 3520)
      • firefox.exe (PID: 2180)
      • firefox.exe (PID: 3360)
    • Reads CPU info

      • firefox.exe (PID: 3284)
    • Application launched itself

      • firefox.exe (PID: 2940)
      • firefox.exe (PID: 3284)
    • Creates files in the user directory

      • firefox.exe (PID: 3284)
    • Creates files in the program directory

      • firefox.exe (PID: 3284)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2940"C:\Program Files\Mozilla Firefox\firefox.exe" "http://ps.fpmlg.garlandwaterdamagerestorationservices.com"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3284"C:\Program Files\Mozilla Firefox\firefox.exe" http://ps.fpmlg.garlandwaterdamagerestorationservices.comC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3524"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3284.0.1142590730\232687424" -parentBuildID 20201112153044 -prefsHandle 1144 -prefMapHandle 1136 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3284 "\\.\pipe\gecko-crash-server-pipe.3284" 1228 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3220"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3284.6.1578709641\505533442" -childID 1 -isForBrowser -prefsHandle 3232 -prefMapHandle 3228 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3284 "\\.\pipe\gecko-crash-server-pipe.3284" 3244 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3360"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3284.13.834453280\1672010916" -childID 2 -isForBrowser -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3284 "\\.\pipe\gecko-crash-server-pipe.3284" 2348 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
2180"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3284.20.652581735\554770447" -childID 3 -isForBrowser -prefsHandle 3608 -prefMapHandle 3584 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3284 "\\.\pipe\gecko-crash-server-pipe.3284" 3616 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3756"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3284.27.1273717442\1658769845" -childID 4 -isForBrowser -prefsHandle 1436 -prefMapHandle 3944 -prefsLen 7980 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3284 "\\.\pipe\gecko-crash-server-pipe.3284" 4040 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\sechost.dll
3520"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3284.28.1568720434\2050836466" -childID 5 -isForBrowser -prefsHandle 4028 -prefMapHandle 4024 -prefsLen 7980 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3284 "\\.\pipe\gecko-crash-server-pipe.3284" 4064 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
8 442
Read events
8 418
Write events
24
Delete events
0

Modification events

(PID) Process:(2940) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
2B1394F59E000000
(PID) Process:(3284) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
EA1C94F59E000000
(PID) Process:(3284) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3284) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3284) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3284) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3284) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3284) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3284) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3284) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
95
Text files
42
Unknown types
20

Dropped files

PID
Process
Filename
Type
3284firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3284firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3284firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:0B1372FEAA3CE6B33DF0A4E0E465CF64
SHA256:1E534856CB48E491CB5A7B499BBAB6795C3B5D38D7AC54F5606CB88466A8496A
3284firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_MU6BFTvLbRn9y2Ebinary
MD5:715F02C303676E3404BC17FB2349770E
SHA256:2FC773787E2D9CC95DD4C48FE497B8DAC671244439BC3D5AB729043012129A5C
3284firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3284firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3284firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3284firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3284firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3284firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
62
DNS requests
73
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3284
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3284
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3284
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3284
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3284
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3284
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3284
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3284
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3284
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3284
firefox.exe
POST
200
216.58.212.131:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3284
firefox.exe
142.250.186.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3284
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3284
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3284
firefox.exe
54.189.127.149:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3284
firefox.exe
18.66.248.112:443
content-signature-2.cdn.mozilla.net
Massachusetts Institute of Technology
US
suspicious
3284
firefox.exe
13.226.158.36:443
firefox.settings.services.mozilla.com
US
suspicious
3284
firefox.exe
13.32.121.49:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
suspicious
3284
firefox.exe
13.227.153.13:443
firefox-settings-attachments.cdn.mozilla.net
US
unknown
3284
firefox.exe
52.89.136.145:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3284
firefox.exe
216.58.212.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
ps.fpmlg.garlandwaterdamagerestorationservices.com
unknown
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
location.services.mozilla.com
  • 54.189.127.149
  • 35.163.114.24
  • 52.40.106.245
  • 34.209.127.219
  • 34.208.249.219
  • 52.36.164.126
whitelisted
firefox.settings.services.mozilla.com
  • 13.226.158.36
  • 13.226.158.76
  • 13.226.158.43
  • 13.226.158.100
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.36.164.126
  • 34.208.249.219
  • 34.209.127.219
  • 52.40.106.245
  • 35.163.114.24
  • 54.189.127.149
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
safebrowsing.googleapis.com
  • 142.250.186.138
  • 2a00:1450:4014:80a::200a
whitelisted
push.services.mozilla.com
  • 52.89.136.145
whitelisted

Threats

PID
Process
Class
Message
3284
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3284
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info