analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://click.icptrack.com/icp/relay.php?r=&msgid=40271&act=111111&c=1791746&destination=https://ccwi-wdsa2020.com/food/cmVnaW5hLmNoYXZlc0BhbmltYWxoZWFsdGhpbnRlcm5hdGlvbmFsLmNvbQ==

Full analysis: https://app.any.run/tasks/cf498289-7d57-4e97-bc7f-702981e4f9a4
Verdict: Malicious activity
Analysis date: February 21, 2020, 18:52:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

8BD5097301224C7FC5C754D242FD3AEF

SHA1:

F75AAA122D1C0559B8E66D27777EDAE02D802C60

SHA256:

7DF41F587B5297AA202E9924708D27576424D7245A80CFDB1A36B222D822E4D4

SSDEEP:

3:N8UEMGfwLLC5CzgYUScUSRTdAWqLERAVYD/7AUW07IesgqayxJNtLoSW9Yn:2UE/+WCzg5vl5jjQh07IBDhNRov9Y

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 3932)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3932)
    • Application launched itself

      • firefox.exe (PID: 3932)
    • Reads Internet Cache Settings

      • firefox.exe (PID: 3932)
    • Creates files in the user directory

      • firefox.exe (PID: 3932)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3932)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
2524"C:\Program Files\Mozilla Firefox\firefox.exe" "https://click.icptrack.com/icp/relay.php?r=&msgid=40271&act=111111&c=1791746&destination=https://ccwi-wdsa2020.com/food/cmVnaW5hLmNoYXZlc0BhbmltYWxoZWFsdGhpbnRlcm5hdGlvbmFsLmNvbQ=="C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3932"C:\Program Files\Mozilla Firefox\firefox.exe" https://click.icptrack.com/icp/relay.php?r=&msgid=40271&act=111111&c=1791746&destination=https://ccwi-wdsa2020.com/food/cmVnaW5hLmNoYXZlc0BhbmltYWxoZWFsdGhpbnRlcm5hdGlvbmFsLmNvbQ==C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2572"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3932.0.1341437325\876402343" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3932 "\\.\pipe\gecko-crash-server-pipe.3932" 1176 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2960"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3932.3.702834255\710548357" -childID 1 -isForBrowser -prefsHandle 1652 -prefMapHandle 1280 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3932 "\\.\pipe\gecko-crash-server-pipe.3932" 1628 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3328"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3932.13.591221846\370028539" -childID 2 -isForBrowser -prefsHandle 2708 -prefMapHandle 2712 -prefsLen 5997 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3932 "\\.\pipe\gecko-crash-server-pipe.3932" 2724 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2780"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3932.20.1992007167\564075841" -childID 3 -isForBrowser -prefsHandle 3628 -prefMapHandle 3640 -prefsLen 6719 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3932 "\\.\pipe\gecko-crash-server-pipe.3932" 3656 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
Total events
449
Read events
444
Write events
5
Delete events
0

Modification events

(PID) Process:(2524) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
C8A141EE08000000
(PID) Process:(3932) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
20E946EE08000000
(PID) Process:(3932) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(3932) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3932) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
Executable files
0
Suspicious files
129
Text files
48
Unknown types
79

Dropped files

PID
Process
Filename
Type
3932firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3932firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3932firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
3932firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
MD5:
SHA256:
3932firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
MD5:
SHA256:
3932firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
3932firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
3932firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
3932firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\block-flash-digest256.sbstorebinary
MD5:0E8FE60CCD7E9B4C32589A5743A95302
SHA256:2B124D4026850A3CFFD28DBACB58AEC28F7DCD4D40BC14E52BBE96D60CE4E749
3932firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\allow-flashallow-digest256.psetcdxl
MD5:076933FF9904D1110D896E2C525E39E5
SHA256:4CBBD8CA5215B8D161AEC181A74B694F4E24B001D5B081DC0030ED797A8973E0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
29
TCP/UDP connections
83
DNS requests
193
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3932
firefox.exe
POST
200
216.58.207.67:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
3932
firefox.exe
POST
200
192.124.249.36:80
http://ocsp.godaddy.com/
US
der
1.73 Kb
whitelisted
3932
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3932
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3932
firefox.exe
POST
200
192.124.249.36:80
http://ocsp.godaddy.com/
US
der
1.73 Kb
whitelisted
3932
firefox.exe
POST
200
192.124.249.36:80
http://ocsp.godaddy.com/
US
der
1.74 Kb
whitelisted
3932
firefox.exe
POST
200
192.124.249.36:80
http://ocsp.godaddy.com/
US
der
1.73 Kb
whitelisted
3932
firefox.exe
POST
200
192.124.249.36:80
http://ocsp.godaddy.com/
US
der
1.73 Kb
whitelisted
3932
firefox.exe
GET
200
2.16.186.50:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
3932
firefox.exe
POST
200
216.58.207.67:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3932
firefox.exe
2.16.186.50:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
3932
firefox.exe
143.204.202.20:443
snippets.cdn.mozilla.net
US
suspicious
3932
firefox.exe
192.124.249.36:80
ocsp.godaddy.com
Sucuri
US
suspicious
3932
firefox.exe
34.235.230.180:443
click.icptrack.com
Amazon.com, Inc.
US
unknown
3932
firefox.exe
35.161.163.224:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
3932
firefox.exe
52.41.39.5:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
3932
firefox.exe
172.217.22.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3932
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3932
firefox.exe
34.202.92.36:443
www.icontact.com
Amazon.com, Inc.
US
unknown
3932
firefox.exe
216.58.207.67:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.50
  • 2.16.186.112
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.112
  • 2.16.186.50
whitelisted
search.services.mozilla.com
  • 35.161.163.224
  • 52.25.72.123
  • 52.13.239.123
whitelisted
search.r53-2.services.mozilla.com
  • 52.13.239.123
  • 52.25.72.123
  • 35.161.163.224
whitelisted
click.icptrack.com
  • 34.235.230.180
  • 34.226.226.196
whitelisted
push.services.mozilla.com
  • 52.41.39.5
whitelisted
autopush.prod.mozaws.net
  • 52.41.39.5
whitelisted
icptrack-2048919965.us-east-1.elb.amazonaws.com
  • 34.226.226.196
  • 34.235.230.180
unknown
snippets.cdn.mozilla.net
  • 143.204.202.20
  • 143.204.202.48
  • 143.204.202.128
  • 143.204.202.50
whitelisted
d228z91au11ukj.cloudfront.net
  • 143.204.202.50
  • 143.204.202.128
  • 143.204.202.48
  • 143.204.202.20
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info