analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://bit.do/fgs9c

Full analysis: https://app.any.run/tasks/01850dc0-dacf-4070-a8f2-a5bffc3cc300
Verdict: Malicious activity
Analysis date: November 08, 2019, 14:48:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
ta505
Indicators:
MD5:

2DFB50728B02BBEEEBCBAA3046F53AD4

SHA1:

A22C485759625782ABA77349442A8086686C85CC

SHA256:

7390290CBECBEC285C356AFB83A5FE778A00A91DA3356A064D95D478B407779A

SSDEEP:

3:N1KcQ1Yi:CcU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 332)
    • Starts Microsoft Office Application

      • firefox.exe (PID: 332)
      • WINWORD.EXE (PID: 2368)
    • Application launched itself

      • WINWORD.EXE (PID: 2368)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 332)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2368)
      • firefox.exe (PID: 332)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 332)
    • Reads CPU info

      • firefox.exe (PID: 332)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2368)
      • WINWORD.EXE (PID: 1028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winword.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
992"C:\Program Files\Mozilla Firefox\firefox.exe" "http://bit.do/fgs9c"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
332"C:\Program Files\Mozilla Firefox\firefox.exe" http://bit.do/fgs9cC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
2644"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="332.0.948578205\2003081460" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 332 "\\.\pipe\gecko-crash-server-pipe.332" 1152 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
1800"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="332.3.818885202\1431381812" -childID 1 -isForBrowser -prefsHandle 1612 -prefMapHandle 1696 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 332 "\\.\pipe\gecko-crash-server-pipe.332" 1632 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3816"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="332.13.1087627498\852165200" -childID 2 -isForBrowser -prefsHandle 2864 -prefMapHandle 2868 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 332 "\\.\pipe\gecko-crash-server-pipe.332" 2880 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
4040"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="332.20.898171682\531624465" -childID 3 -isForBrowser -prefsHandle 3832 -prefMapHandle 3836 -prefsLen 7195 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 332 "\\.\pipe\gecko-crash-server-pipe.332" 3848 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2368"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\contract.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEfirefox.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1028"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
3 039
Read events
2 218
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
105
Text files
36
Unknown types
68

Dropped files

PID
Process
Filename
Type
332firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
332firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
332firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json
MD5:
SHA256:
332firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
332firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
MD5:
SHA256:
332firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
MD5:
SHA256:
332firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
332firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
332firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
332firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
35
DNS requests
103
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
332
firefox.exe
POST
200
2.20.190.17:80
http://ocsp.int-x3.letsencrypt.org/
unknown
der
527 b
whitelisted
332
firefox.exe
POST
200
172.217.22.35:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
332
firefox.exe
GET
301
54.83.52.76:80
http://bit.do/fgs9c
US
html
309 b
shared
332
firefox.exe
POST
200
172.217.22.35:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
332
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
332
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
332
firefox.exe
POST
200
2.20.190.17:80
http://ocsp.int-x3.letsencrypt.org/
unknown
der
527 b
whitelisted
332
firefox.exe
GET
200
2.16.186.50:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
332
firefox.exe
GET
200
2.16.186.50:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
332
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
332
firefox.exe
2.16.186.50:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
332
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
332
firefox.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
332
firefox.exe
52.35.182.58:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
332
firefox.exe
45.67.228.39:443
app3.box-en.com
suspicious
332
firefox.exe
172.217.23.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
332
firefox.exe
52.24.113.72:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
332
firefox.exe
172.217.22.35:80
ocsp.pki.goog
Google Inc.
US
whitelisted
332
firefox.exe
143.204.214.123:443
firefox.settings.services.mozilla.com
US
suspicious
332
firefox.exe
104.16.74.20:443
cdn01.boxcdn.net
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
bit.do
  • 54.83.52.76
shared
detectportal.firefox.com
  • 2.16.186.50
  • 2.16.186.112
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.112
  • 2.16.186.50
whitelisted
search.services.mozilla.com
  • 52.35.182.58
  • 35.164.109.147
  • 52.89.218.39
whitelisted
search.r53-2.services.mozilla.com
  • 52.89.218.39
  • 35.164.109.147
  • 52.35.182.58
whitelisted
push.services.mozilla.com
  • 52.89.245.210
whitelisted
autopush.prod.mozaws.net
  • 52.89.245.210
whitelisted
snippets.cdn.mozilla.net
  • 13.35.253.14
  • 13.35.253.31
  • 13.35.253.28
  • 13.35.253.53
whitelisted
d228z91au11ukj.cloudfront.net
  • 13.35.253.53
  • 13.35.253.28
  • 13.35.253.31
  • 13.35.253.14
whitelisted
app3.box-en.com
  • 45.67.228.39
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
5 ETPRO signatures available at the full report
No debug info