analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://www.ahoybc.com

Full analysis: https://app.any.run/tasks/c98b2f2c-c83e-4c88-b1a8-bcc2b3f8f5bd
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: September 30, 2020, 11:47:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
trojan
miner
Indicators:
MD5:

181B3165FC2988690A541D1D1DD06D12

SHA1:

8D73370C3EFAEFF3AC1618ECD92E7DEC2FC23079

SHA256:

042A7778B93C46DA2C559C6D12EE3BB67E4B9553606502A9B9D7BFF95C317D31

SSDEEP:

3:N1KJS4DhLK:Cc4l2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • MINER was detected

      • firefox.exe (PID: 2328)
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 2328)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 2328)
    • Application launched itself

      • firefox.exe (PID: 2328)
      • firefox.exe (PID: 1132)
    • Reads Internet Cache Settings

      • firefox.exe (PID: 2328)
    • Creates files in the user directory

      • firefox.exe (PID: 2328)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs #MINER firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
1132"C:\Program Files\Mozilla Firefox\firefox.exe" "http://www.ahoybc.com"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2328"C:\Program Files\Mozilla Firefox\firefox.exe" http://www.ahoybc.comC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3652"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.0.68475111\1384661458" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 1180 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3300"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.3.1334566504\812712507" -childID 1 -isForBrowser -prefsHandle 1744 -prefMapHandle 1740 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 1764 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3892"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.13.2139763438\1751762861" -childID 2 -isForBrowser -prefsHandle 2872 -prefMapHandle 2884 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 2896 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\dbghelp.dll
1728"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2328.20.1557907960\1171050928" -childID 3 -isForBrowser -prefsHandle 3708 -prefMapHandle 3716 -prefsLen 7631 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2328 "\\.\pipe\gecko-crash-server-pipe.2328" 3728 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
Total events
593
Read events
588
Write events
5
Delete events
0

Modification events

(PID) Process:(1132) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
C941554200000000
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
D141554200000000
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2328) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
Executable files
0
Suspicious files
200
Text files
77
Unknown types
54

Dropped files

PID
Process
Filename
Type
2328firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
2328firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
2328firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
2328firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsontext
MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
SHA256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
65
TCP/UDP connections
67
DNS requests
148
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2328
firefox.exe
GET
301
159.203.27.31:80
http://www.ahoybc.com/
CA
unknown
2328
firefox.exe
GET
200
209.197.3.15:80
http://maxcdn.bootstrapcdn.com/font-awesome/latest/css/font-awesome.min.css?ver=2d7e32eafef5cb97dc866ef13dc7ce00
US
text
6.88 Kb
whitelisted
2328
firefox.exe
GET
200
159.203.27.31:80
http://ahoybc.com/wp-content/plugins/cleantalk-spam-protect/js/cleantalk_nocache.min.js?ver=5.146
CA
text
1.45 Kb
unknown
2328
firefox.exe
GET
200
159.203.27.31:80
http://ahoybc.com/wp-content/plugins/cleantalk-spam-protect/js/apbct-public.min.js?ver=5.146
CA
text
1.69 Kb
unknown
2328
firefox.exe
GET
200
159.203.27.31:80
http://ahoybc.com/wp-content/plugins/ml-slider/assets/metaslider/public.css?ver=0.1.0
CA
text
1.67 Kb
unknown
2328
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2328
firefox.exe
GET
200
159.203.27.31:80
http://ahoybc.com/wp-content/plugins/venobox-lightbox/js/venobox-init.js?ver=2.0.3
CA
text
1.28 Kb
unknown
2328
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
313 b
whitelisted
2328
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2328
firefox.exe
GET
200
2.16.177.88:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2328
firefox.exe
54.148.7.60:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
2328
firefox.exe
159.203.27.31:80
www.ahoybc.com
Digital Ocean, Inc.
CA
unknown
2328
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2328
firefox.exe
54.186.7.183:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
2328
firefox.exe
143.204.201.78:443
snippets.cdn.mozilla.net
US
malicious
2.16.177.88:80
detectportal.firefox.com
Akamai International B.V.
suspicious
2328
firefox.exe
172.217.22.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2328
firefox.exe
143.204.201.102:443
firefox.settings.services.mozilla.com
US
suspicious
2328
firefox.exe
216.58.212.170:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2328
firefox.exe
172.217.16.202:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.ahoybc.com
  • 159.203.27.31
unknown
detectportal.firefox.com
  • 2.16.177.88
  • 2.16.177.18
whitelisted
a1089.dscd.akamai.net
  • 2.16.177.18
  • 2.16.177.88
whitelisted
search.services.mozilla.com
  • 54.148.7.60
  • 52.13.211.193
  • 35.161.199.137
whitelisted
search.r53-2.services.mozilla.com
  • 35.161.199.137
  • 52.13.211.193
  • 54.148.7.60
whitelisted
push.services.mozilla.com
  • 54.186.7.183
whitelisted
autopush.prod.mozaws.net
  • 54.186.7.183
whitelisted
snippets.cdn.mozilla.net
  • 143.204.201.78
  • 143.204.201.83
  • 143.204.201.68
  • 143.204.201.119
whitelisted
d228z91au11ukj.cloudfront.net
  • 143.204.201.119
  • 143.204.201.68
  • 143.204.201.83
  • 143.204.201.78
whitelisted
tiles.services.mozilla.com
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
2 ETPRO signatures available at the full report
No debug info