analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://ticker.trasnaltemyrecords.com

Full analysis: https://app.any.run/tasks/a6a35f0e-19d3-4ee7-a4d5-c300d645da37
Verdict: Malicious activity
Analysis date: November 08, 2019, 14:52:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

B12B91E9A2E68A6D3517566F38DB760F

SHA1:

365F8B6401C70B6D44EB71FDFEF8190B92E5BC6B

SHA256:

B88158679B53BBA0FCD3EACF99457D2C38C56B8085D2A94DE30458B4832F481C

SSDEEP:

3:N1KKMZYRoV2KXBzn:CKu9XBz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 4016)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 4016)
    • Application launched itself

      • firefox.exe (PID: 2428)
      • firefox.exe (PID: 4016)
    • Creates files in the user directory

      • firefox.exe (PID: 4016)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
2428"C:\Program Files\Mozilla Firefox\firefox.exe" "http://ticker.trasnaltemyrecords.com"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
4016"C:\Program Files\Mozilla Firefox\firefox.exe" http://ticker.trasnaltemyrecords.comC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3040"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4016.0.43858104\646726711" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 4016 "\\.\pipe\gecko-crash-server-pipe.4016" 1180 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
2912"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4016.3.1313555930\489307633" -childID 1 -isForBrowser -prefsHandle 1688 -prefMapHandle 1352 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 4016 "\\.\pipe\gecko-crash-server-pipe.4016" 1708 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3000"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4016.13.1519966725\815133544" -childID 2 -isForBrowser -prefsHandle 2888 -prefMapHandle 2892 -prefsLen 5997 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 4016 "\\.\pipe\gecko-crash-server-pipe.4016" 2868 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2600"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4016.20.1029015302\1645411085" -childID 3 -isForBrowser -prefsHandle 3756 -prefMapHandle 3752 -prefsLen 7130 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 4016 "\\.\pipe\gecko-crash-server-pipe.4016" 3764 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Total events
521
Read events
516
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
68
Text files
24
Unknown types
49

Dropped files

PID
Process
Filename
Type
4016firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
4016firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
4016firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
4016firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
4016firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
4016firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
4016firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
4016firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
4016firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\base-track-digest256.sbstorebinary
MD5:4A1220FC03E11726F09E9981834345DB
SHA256:6AE7FC0FDBE217104F4034BF6A580A461106B50309ABCCFF6E309124DCA5EF39
4016firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\block-flashsubdoc-digest256.sbstorebinary
MD5:04824A1F92353F43EBB9E7F74B7476FD
SHA256:B48E58EBAB82E4C376F16150A3FFF850C1111FF1F5985D68819CFD6F0DB159D2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
40
DNS requests
86
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4016
firefox.exe
GET
200
103.211.217.42:80
http://ticker.trasnaltemyrecords.com/
IN
suspicious
4016
firefox.exe
GET
200
103.211.217.42:80
http://ticker.trasnaltemyrecords.com/favicon.ico
IN
suspicious
4016
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
4016
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
4016
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
4016
firefox.exe
GET
200
103.211.217.42:80
http://trasnaltemyrecords.com/
IN
html
552 b
malicious
4016
firefox.exe
POST
200
216.58.206.3:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
4016
firefox.exe
POST
200
216.58.206.3:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
4016
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
4016
firefox.exe
GET
404
103.211.217.42:80
http://trasnaltemyrecords.com/favicon.ico
IN
html
209 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4016
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
4016
firefox.exe
35.164.109.147:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
4016
firefox.exe
54.69.207.70:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
4016
firefox.exe
103.211.217.42:80
ticker.trasnaltemyrecords.com
PDR
IN
suspicious
4016
firefox.exe
99.86.243.85:443
content-signature-2.cdn.mozilla.net
AT&T Services, Inc.
US
unknown
4016
firefox.exe
143.204.214.123:443
firefox.settings.services.mozilla.com
US
suspicious
4016
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
4016
firefox.exe
52.11.25.131:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
4016
firefox.exe
172.217.18.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
4016
firefox.exe
216.58.206.3:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
ticker.trasnaltemyrecords.com
  • 103.211.217.42
suspicious
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted
search.services.mozilla.com
  • 35.164.109.147
  • 52.35.182.58
  • 52.89.218.39
whitelisted
search.r53-2.services.mozilla.com
  • 52.89.218.39
  • 52.35.182.58
  • 35.164.109.147
whitelisted
push.services.mozilla.com
  • 52.11.25.131
whitelisted
autopush.prod.mozaws.net
  • 52.11.25.131
whitelisted
snippets.cdn.mozilla.net
  • 13.32.114.174
  • 13.32.114.183
  • 13.32.114.2
  • 13.32.114.224
whitelisted
d228z91au11ukj.cloudfront.net
  • 13.32.114.224
  • 13.32.114.2
  • 13.32.114.183
  • 13.32.114.174
whitelisted
tiles.services.mozilla.com
  • 54.69.207.70
  • 34.223.160.244
  • 52.89.51.22
  • 54.68.132.173
  • 54.186.225.209
  • 52.39.224.180
  • 52.40.98.65
  • 35.155.128.5
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info