analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://housineschard.info

Full analysis: https://app.any.run/tasks/eed0dafe-e086-4d3c-8f97-a7bc4d3590ed
Verdict: Malicious activity
Analysis date: December 06, 2019, 23:00:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

D2EE6BE21E3CB5DC097F09CD04883D1D

SHA1:

F9E2198C620E7BA01826403662E16104F5A1A9F0

SHA256:

D578B6AEF324904E64050F6D39374111E16EACFF469CC8BC7161612FDC97B9A2

SSDEEP:

3:N82QL0BQ9YKn:22QIBQx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 2612)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 2612)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 2612)
    • Application launched itself

      • firefox.exe (PID: 2612)
    • Creates files in the user directory

      • firefox.exe (PID: 2612)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
2932"C:\Program Files\Mozilla Firefox\firefox.exe" "https://housineschard.info"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
2612"C:\Program Files\Mozilla Firefox\firefox.exe" https://housineschard.infoC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
2832"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2612.0.748866678\1413647499" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2612 "\\.\pipe\gecko-crash-server-pipe.2612" 1176 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
2400"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2612.3.290344984\1677470784" -childID 1 -isForBrowser -prefsHandle 1696 -prefMapHandle 1692 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2612 "\\.\pipe\gecko-crash-server-pipe.2612" 1716 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
4032"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2612.13.1887004674\1137381778" -childID 2 -isForBrowser -prefsHandle 2808 -prefMapHandle 2812 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2612 "\\.\pipe\gecko-crash-server-pipe.2612" 2824 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2556"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2612.20.933699124\742334005" -childID 3 -isForBrowser -prefsHandle 3756 -prefMapHandle 3768 -prefsLen 7300 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2612 "\\.\pipe\gecko-crash-server-pipe.2612" 3784 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Total events
529
Read events
524
Write events
5
Delete events
0

Modification events

(PID) Process:(2932) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
366C870D03000000
(PID) Process:(2612) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
93CE8B0D03000000
(PID) Process:(2612) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(2612) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2612) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
Executable files
0
Suspicious files
72
Text files
24
Unknown types
51

Dropped files

PID
Process
Filename
Type
2612firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2612firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
2612firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
2612firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
2612firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
2612firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
2612firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
2612firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsontext
MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
SHA256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
2612firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
2612firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\base-track-digest256.sbstorebinary
MD5:4A1220FC03E11726F09E9981834345DB
SHA256:6AE7FC0FDBE217104F4034BF6A580A461106B50309ABCCFF6E309124DCA5EF39
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
25
DNS requests
85
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2612
firefox.exe
POST
200
172.217.22.67:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
2612
firefox.exe
GET
301
104.19.248.121:80
http://b.adobviewe.club/
US
suspicious
2612
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2612
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2612
firefox.exe
GET
200
104.19.248.121:80
http://b.adobviewe.club/.well-known/http-opportunistic
US
text
97 b
suspicious
2612
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2612
firefox.exe
POST
200
172.217.22.67:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
2612
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
2612
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2612
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
2612
firefox.exe
13.225.78.54:443
snippets.cdn.mozilla.net
US
suspicious
2612
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2612
firefox.exe
54.68.132.173:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
2612
firefox.exe
52.35.182.58:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
2612
firefox.exe
104.27.191.148:443
housineschard.info
Cloudflare Inc
US
shared
2612
firefox.exe
52.41.59.170:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
2612
firefox.exe
172.217.22.67:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2612
firefox.exe
172.217.18.170:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2612
firefox.exe
143.204.101.101:443
tracking-protection.cdn.mozilla.net
US
malicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted
search.services.mozilla.com
  • 52.35.182.58
  • 52.89.218.39
  • 35.164.109.147
whitelisted
search.r53-2.services.mozilla.com
  • 35.164.109.147
  • 52.89.218.39
  • 52.35.182.58
whitelisted
push.services.mozilla.com
  • 52.41.59.170
whitelisted
autopush.prod.mozaws.net
  • 52.41.59.170
whitelisted
housineschard.info
  • 104.27.191.148
  • 104.27.190.148
malicious
snippets.cdn.mozilla.net
  • 13.225.78.54
  • 13.225.78.43
  • 13.225.78.112
  • 13.225.78.51
whitelisted
d228z91au11ukj.cloudfront.net
  • 13.225.78.51
  • 13.225.78.112
  • 13.225.78.43
  • 13.225.78.54
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info