analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://18fed75dafdd48109d60a258a9b9cb5a.svc.dynamics.com/t/r/EuVxlL-zGaET0ZwZ-fdBguMK6cvQzLevMkPKS7IC4LI#[email protected]:v839049=349

Full analysis: https://app.any.run/tasks/dadc862b-af8f-4d5d-bfe6-8e7fbc8e82e2
Verdict: Malicious activity
Analysis date: September 30, 2020, 06:32:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
phishing
Indicators:
MD5:

6E80B485A715F2C9F6129D17EDBFFF68

SHA1:

A5EE3CDF9039614E7ECB4058433869B702914A62

SHA256:

34DA4A288936525BD5F53EE00A26B0E4E3A39DA91CEBC7786392F8F1CF4554EE

SSDEEP:

3:N82wSQqY+nqLsKGIKEgz1fuE2fzcTj62:22Q9+nqLrGBEOuE2rk3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 2840)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 1500)
      • firefox.exe (PID: 2840)
    • Reads CPU info

      • firefox.exe (PID: 2840)
    • Reads Internet Cache Settings

      • firefox.exe (PID: 2840)
    • Creates files in the user directory

      • firefox.exe (PID: 2840)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
1500"C:\Program Files\Mozilla Firefox\firefox.exe" "https://18fed75dafdd48109d60a258a9b9cb5a.svc.dynamics.com/t/r/EuVxlL-zGaET0ZwZ-fdBguMK6cvQzLevMkPKS7IC4LI#[email protected]:v839049=349"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2840"C:\Program Files\Mozilla Firefox\firefox.exe" https://18fed75dafdd48109d60a258a9b9cb5a.svc.dynamics.com/t/r/EuVxlL-zGaET0ZwZ-fdBguMK6cvQzLevMkPKS7IC4LI#[email protected]:v839049=349C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3716"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2840.0.1658545002\42890125" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2840 "\\.\pipe\gecko-crash-server-pipe.2840" 1172 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3204"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2840.3.1717208491\1489348359" -childID 1 -isForBrowser -prefsHandle 1704 -prefMapHandle 1700 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2840 "\\.\pipe\gecko-crash-server-pipe.2840" 1732 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3356"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2840.13.1088812643\1697429679" -childID 2 -isForBrowser -prefsHandle 2900 -prefMapHandle 2904 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2840 "\\.\pipe\gecko-crash-server-pipe.2840" 2940 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2852"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2840.20.593558485\812536266" -childID 3 -isForBrowser -prefsHandle 3688 -prefMapHandle 3684 -prefsLen 7565 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2840 "\\.\pipe\gecko-crash-server-pipe.2840" 3700 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Total events
277
Read events
272
Write events
5
Delete events
0

Modification events

(PID) Process:(1500) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
7580294300000000
(PID) Process:(2840) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
7B80294300000000
(PID) Process:(2840) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(2840) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2840) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A5000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
Executable files
0
Suspicious files
67
Text files
45
Unknown types
36

Dropped files

PID
Process
Filename
Type
2840firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2840firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
2840firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
2840firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
2840firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
2840firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
2840firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
2840firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
2840firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
2840firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\base-track-digest256.sbstorebinary
MD5:4A1220FC03E11726F09E9981834345DB
SHA256:6AE7FC0FDBE217104F4034BF6A580A461106B50309ABCCFF6E309124DCA5EF39
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
48
DNS requests
105
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2840
firefox.exe
GET
301
13.107.6.168:80
http://sharepoint.com/
US
whitelisted
2840
firefox.exe
GET
301
104.111.218.35:80
http://products.office.com/sharepoint/collaboration?ms.officeurl=sharepoint
NL
whitelisted
2840
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2840
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/gts1o1core
US
der
472 b
whitelisted
2840
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2840
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2840
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
278 b
whitelisted
2840
firefox.exe
GET
200
2.16.177.18:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2840
firefox.exe
54.148.7.60:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
2840
firefox.exe
143.204.94.62:443
snippets.cdn.mozilla.net
US
unknown
2840
firefox.exe
2.16.177.18:80
detectportal.firefox.com
Akamai International B.V.
unknown
2840
firefox.exe
216.58.212.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2840
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2840
firefox.exe
13.225.73.104:443
content-signature-2.cdn.mozilla.net
US
unknown
13.107.6.168:80
sharepoint.com
Microsoft Corporation
US
whitelisted
2840
firefox.exe
184.25.217.174:443
aka.office.com
Akamai International B.V.
NL
unknown
104.24.105.142:443
webvisor.us
Cloudflare Inc
US
shared
2840
firefox.exe
52.169.10.20:443
18fed75dafdd48109d60a258a9b9cb5a.svc.dynamics.com
Microsoft Corporation
IE
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.177.18
  • 2.16.177.88
whitelisted
a1089.dscd.akamai.net
  • 2.16.177.88
  • 2.16.177.18
whitelisted
18fed75dafdd48109d60a258a9b9cb5a.svc.dynamics.com
  • 52.169.10.20
suspicious
mktsvcp102ne001.northeurope.cloudapp.azure.com
  • 52.169.10.20
suspicious
search.services.mozilla.com
  • 54.148.7.60
  • 35.161.199.137
  • 52.13.211.193
whitelisted
search.r53-2.services.mozilla.com
  • 52.13.211.193
  • 35.161.199.137
  • 54.148.7.60
whitelisted
push.services.mozilla.com
  • 44.237.16.197
whitelisted
autopush.prod.mozaws.net
  • 44.237.16.197
whitelisted
088367699071.us-south.cf.appdomain.cloud
  • 169.47.124.25
  • 169.46.89.154
  • 169.62.254.82
malicious
snippets.cdn.mozilla.net
  • 143.204.94.62
  • 143.204.94.50
  • 143.204.94.64
  • 143.204.94.15
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info