analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://link.theproscloset.com/f/a/YXvfpHwdJO6VwMnvoOGf-w~~/AAQRxQA~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_QCZlGAHzFSGGtldmluLmNhaGlsbEB0b3Bnb2xmLmNvbVgEAAAC3A~~

Full analysis: https://app.any.run/tasks/5cbe5de1-e4f7-4222-8f49-5dfe858151b1
Verdict: Malicious activity
Analysis date: March 26, 2024, 18:13:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

C349CF348243ACF2A65C5DEDDD62654E

SHA1:

58EED9A64ADE07FD1FFF5553B085E8265084E7E3

SHA256:

BC79C48FD7C23744CD1A860DD345CB4EEC8FD27F347014F00DD6B0514D6961C5

SSDEEP:

24:2hLoWMSFIg8RJCsuLxE14GDk0cCaeJmuF4yRj7QaoVb:APF8jsmk0qwR7QaoVb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • firefox.exe (PID: 3992)
      • firefox.exe (PID: 2124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
14
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3992"C:\Program Files\Mozilla Firefox\firefox.exe" "https://link.theproscloset.com/f/a/YXvfpHwdJO6VwMnvoOGf-w~~/AAQRxQA~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_QCZlGAHzFSGGtldmluLmNhaGlsbEB0b3Bnb2xmLmNvbVgEAAAC3A~~"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2124"C:\Program Files\Mozilla Firefox\firefox.exe" https://link.theproscloset.com/f/a/YXvfpHwdJO6VwMnvoOGf-w~~/AAQRxQA~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_QCZlGAHzFSGGtldmluLmNhaGlsbEB0b3Bnb2xmLmNvbVgEAAAC3A~~C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2208"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.0.109979518\1819238554" -parentBuildID 20230710165010 -prefsHandle 1116 -prefMapHandle 1108 -prefsLen 28523 -prefMapSize 244195 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7970985-ceff-4633-8176-d3a5ae8f8c37} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 1200 d2b4f20 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
1348"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.1.1757040898\145403500" -parentBuildID 20230710165010 -prefsHandle 1412 -prefMapHandle 1408 -prefsLen 28600 -prefMapSize 244195 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2088e304-e6bd-470e-b6f2-a912694a84ad} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 1424 d234cf0 socketC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
1112"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.2.856327984\492025442" -childID 1 -isForBrowser -prefsHandle 2076 -prefMapHandle 2072 -prefsLen 24491 -prefMapSize 244195 -jsInitHandle 892 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e24ed6e1-13dc-4aa6-9768-f49e2486922a} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 2088 1286c3f0 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2972"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.3.414747138\849926937" -childID 2 -isForBrowser -prefsHandle 2948 -prefMapHandle 2944 -prefsLen 34225 -prefMapSize 244195 -jsInitHandle 892 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {358d4876-ffe5-474a-817f-96f072af2a7b} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 2960 165bce00 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2588"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.4.1025688025\1473843171" -childID 3 -isForBrowser -prefsHandle 3692 -prefMapHandle 3640 -prefsLen 29209 -prefMapSize 244195 -jsInitHandle 892 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {819d17ab-e855-411f-9f54-86136f965d51} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 2848 135699b0 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2568"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.5.946796544\1552735471" -childID 4 -isForBrowser -prefsHandle 3828 -prefMapHandle 3808 -prefsLen 29209 -prefMapSize 244195 -jsInitHandle 892 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c97287b3-32d4-4bd4-bf79-02fa92b5de8a} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 3924 174766d0 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
124"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.6.158756463\1929714489" -childID 5 -isForBrowser -prefsHandle 3852 -prefMapHandle 3932 -prefsLen 29209 -prefMapSize 244195 -jsInitHandle 892 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c464198-04cf-4b7c-bdc7-65a49c64037d} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 3912 174769b0 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2584"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.7.1015675868\1328478688" -childID 6 -isForBrowser -prefsHandle 3900 -prefMapHandle 3904 -prefsLen 34332 -prefMapSize 244195 -jsInitHandle 892 -jsInitLen 240908 -parentBuildID 20230710165010 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a9cfb35-742d-4f38-85f4-6613a4da9c8e} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 3812 17476b20 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
115.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msasn1.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
Total events
17 349
Read events
17 305
Write events
39
Delete events
5

Modification events

(PID) Process:(3992) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
E5834E5101000000
(PID) Process:(2124) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
3F65505101000000
(PID) Process:(2124) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Installer\308046B0AF4A39CB
Operation:delete valueName:installer.taskbarpin.win10.enabled
Value:
(PID) Process:(2124) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2124) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2124) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\PreXULSkeletonUISettings
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Theme
Value:
1
(PID) Process:(2124) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\PreXULSkeletonUISettings
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Enabled
Value:
1
(PID) Process:(2124) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2124) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2124) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SetDefaultBrowserUserChoice
Value:
1
Executable files
0
Suspicious files
20
Text files
17
Unknown types
125

Dropped files

PID
Process
Filename
Type
2124firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:
SHA256:
2124firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:
SHA256:
2124firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:
SHA256:
2124firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:
SHA256:
2124firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:
SHA256:
2124firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:
SHA256:
2124firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:
SHA256:
2124firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:
SHA256:
2124firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:
SHA256:
2124firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmbinary
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
41
TCP/UDP connections
163
DNS requests
341
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2124
firefox.exe
POST
200
18.245.65.219:80
http://ocsp.r2m02.amazontrust.com/
unknown
unknown
2124
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
unknown
2124
firefox.exe
POST
200
184.24.77.79:80
http://r3.o.lencr.org/
unknown
unknown
2124
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
unknown
unknown
2124
firefox.exe
POST
200
18.245.65.219:80
http://ocsp.r2m02.amazontrust.com/
unknown
unknown
2124
firefox.exe
POST
200
184.24.77.79:80
http://r3.o.lencr.org/
unknown
unknown
2124
firefox.exe
POST
200
184.24.77.79:80
http://r3.o.lencr.org/
unknown
unknown
2124
firefox.exe
POST
200
142.250.181.227:80
http://ocsp.pki.goog/gts1c3
unknown
unknown
2124
firefox.exe
POST
200
184.24.77.79:80
http://r3.o.lencr.org/
unknown
unknown
2124
firefox.exe
POST
200
184.24.77.79:80
http://r3.o.lencr.org/
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown
2124
firefox.exe
34.107.221.82:80
detectportal.firefox.com
GOOGLE
US
whitelisted
2124
firefox.exe
18.66.112.117:443
link.theproscloset.com
AMAZON-02
US
unknown
2124
firefox.exe
34.117.237.239:443
contile.services.mozilla.com
GOOGLE-CLOUD-PLATFORM
US
unknown
2124
firefox.exe
34.117.188.166:443
spocs.getpocket.com
GOOGLE-CLOUD-PLATFORM
US
unknown
2124
firefox.exe
18.245.65.219:80
ocsp.r2m02.amazontrust.com
US
unknown
2124
firefox.exe
34.149.100.209:443
firefox.settings.services.mozilla.com
GOOGLE
US
unknown
2124
firefox.exe
184.24.77.79:80
r3.o.lencr.org
Akamai International B.V.
DE
unknown

DNS requests

Domain
IP
Reputation
link.theproscloset.com
  • 18.66.112.117
  • 18.66.112.14
  • 18.66.112.79
  • 18.66.112.129
unknown
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
contile.services.mozilla.com
  • 34.117.237.239
whitelisted
example.org
  • 93.184.216.34
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
spocs.getpocket.com
  • 34.117.188.166
shared
prod.ads.prod.webservices.mozgcp.net
  • 34.117.188.166
unknown
ocsp.r2m02.amazontrust.com
  • 18.245.65.219
whitelisted
firefox.settings.services.mozilla.com
  • 34.149.100.209
whitelisted

Threats

PID
Process
Class
Message
2124
firefox.exe
Potential Corporate Privacy Violation
AV POLICY Observed TikTok Domain in TLS SNI (tiktok.com)
1080
svchost.exe
Misc activity
ET INFO External IP Lookup Domain (ipify .org) in DNS Lookup
1080
svchost.exe
Misc activity
ET INFO External IP Lookup Domain (ipify .org) in DNS Lookup
1080
svchost.exe
Misc activity
ET INFO External IP Lookup Domain (ipify .org) in DNS Lookup
2124
firefox.exe
Misc activity
ET INFO External IP Address Lookup Domain (ipify .org) in TLS SNI
2124
firefox.exe
Not Suspicious Traffic
INFO [ANY.RUN] A free CDN for open source projects (jsdelivr .net)
Process
Message
firefox.exe
Error -
firefox.exe
Too long restart command line passed
firefox.exe