analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://github.com/dnSpy/dnSpy/releases/download/v6.1.8/dnSpy-net-win32.zip

Full analysis: https://app.any.run/tasks/6a2f467c-3e9f-48bb-b576-3628e16ada90
Verdict: Malicious activity
Analysis date: August 12, 2022, 17:39:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

A8CD410CB2145029AE6238FEB35AFF6F

SHA1:

1F874EE053CBC404774903F11323F05C9D0E876D

SHA256:

2CA08EFA0C2C4B0F39C1D92138C1D1982C9EB0A97F0433BFA2F20508564BAB42

SSDEEP:

3:N8tEdxLyBuXAOrkCoLa2V5ovNon:2uuBuXAKG2y5B

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3068)
      • WinRAR.exe (PID: 3180)
    • Loads dropped or rewritten executable

      • dnSpy.exe (PID: 1076)
    • Application was dropped or rewritten from another process

      • dnSpy.exe (PID: 1076)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 3180)
      • dnSpy.exe (PID: 1076)
    • Reads the computer name

      • WinRAR.exe (PID: 3180)
      • dnSpy.exe (PID: 1076)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3068)
      • WinRAR.exe (PID: 3180)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3068)
      • WinRAR.exe (PID: 3180)
    • Creates files in the program directory

      • dnSpy.exe (PID: 1076)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 2968)
      • firefox.exe (PID: 3068)
      • firefox.exe (PID: 4064)
      • firefox.exe (PID: 1028)
      • firefox.exe (PID: 956)
      • firefox.exe (PID: 1396)
      • firefox.exe (PID: 1136)
    • Reads the computer name

      • firefox.exe (PID: 4064)
      • firefox.exe (PID: 3068)
      • firefox.exe (PID: 1028)
      • firefox.exe (PID: 1136)
      • firefox.exe (PID: 1396)
      • firefox.exe (PID: 956)
    • Reads CPU info

      • firefox.exe (PID: 3068)
    • Application launched itself

      • firefox.exe (PID: 3068)
      • firefox.exe (PID: 2968)
    • Creates files in the program directory

      • firefox.exe (PID: 3068)
    • Checks Windows Trust Settings

      • firefox.exe (PID: 3068)
    • Manual execution by user

      • WinRAR.exe (PID: 3180)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3068)
    • Dropped object may contain Bitcoin addresses

      • WinRAR.exe (PID: 3180)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
9
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe dnspy.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Mozilla Firefox\firefox.exe" "https://github.com/dnSpy/dnSpy/releases/download/v6.1.8/dnSpy-net-win32.zip"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
3068"C:\Program Files\Mozilla Firefox\firefox.exe" https://github.com/dnSpy/dnSpy/releases/download/v6.1.8/dnSpy-net-win32.zipC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
4064"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3068.0.1735018263\228518563" -parentBuildID 20201112153044 -prefsHandle 1148 -prefMapHandle 1140 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3068 "\\.\pipe\gecko-crash-server-pipe.3068" 1220 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
1028"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3068.6.1764712844\132548182" -childID 1 -isForBrowser -prefsHandle 2812 -prefMapHandle 2808 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3068 "\\.\pipe\gecko-crash-server-pipe.3068" 2824 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
1136"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3068.13.68726865\129778690" -childID 2 -isForBrowser -prefsHandle 3064 -prefMapHandle 3060 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3068 "\\.\pipe\gecko-crash-server-pipe.3068" 3076 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
1396"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3068.20.282762703\965031986" -childID 3 -isForBrowser -prefsHandle 3600 -prefMapHandle 3596 -prefsLen 7378 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3068 "\\.\pipe\gecko-crash-server-pipe.3068" 3608 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
956"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3068.27.1647036410\622560770" -childID 4 -isForBrowser -prefsHandle 3960 -prefMapHandle 3956 -prefsLen 7547 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3068 "\\.\pipe\gecko-crash-server-pipe.3068" 3972 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
3180"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\dnSpy-net-win32.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
1076"C:\Users\admin\AppData\Local\Temp\Rar$EXa3180.21114\dnSpy.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3180.21114\dnSpy.exeWinRAR.exe
User:
admin
Company:
dnSpy
Integrity Level:
MEDIUM
Description:
dnSpy
Version:
6.1.8.0
Total events
9 956
Read events
9 897
Write events
59
Delete events
0

Modification events

(PID) Process:(2968) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
64D5FEAC05000000
(PID) Process:(3068) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
C1DEFEAC05000000
(PID) Process:(3068) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3068) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3068) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3068) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3068) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3068) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3068) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3068) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
799
Suspicious files
176
Text files
79
Unknown types
24

Dropped files

PID
Process
Filename
Type
3068firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3068firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3068firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3068firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:BE2ADE98A2B7AF8644665748436F7DA3
SHA256:5B7BE21E0ACC7552449641B091399917E7D1C09B423A35C3BCB07EADCD0AF25A
3068firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_qdzbao1x1pPBLU3binary
MD5:7853879D6A31A22F0E9A58D70763078B
SHA256:B10E6DFA69A6CAD304BFE17089AF79A81398AC956769BD89B438BFB31FC3B58D
3068firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3068firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3068firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmpbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3068firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3068firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_CUvJ9ErPqMdS1uebinary
MD5:DA8D16F4A6A4BCED3E2615C15EFB9575
SHA256:3CEE8B37A5E85EB787F2BAE99A48D99F7DA06B6F50A3BF5A21D25AC67A643FC8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
47
DNS requests
77
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3068
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3068
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
312 b
whitelisted
3068
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3068
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3068
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3068
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
3068
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3068
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3068
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3068
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3068
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3068
firefox.exe
172.217.23.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3068
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3068
firefox.exe
35.167.105.243:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3068
firefox.exe
13.225.78.8:443
content-signature-2.cdn.mozilla.net
US
malicious
3068
firefox.exe
185.199.108.133:443
objects.githubusercontent.com
GitHub, Inc.
NL
malicious
3068
firefox.exe
13.224.189.54:443
firefox.settings.services.mozilla.com
US
suspicious
3068
firefox.exe
140.82.121.3:443
github.com
US
suspicious
3068
firefox.exe
142.250.185.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
52.11.213.12:443
shavar.services.mozilla.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
github.com
  • 140.82.121.3
shared
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
firefox.settings.services.mozilla.com
  • 13.224.189.54
  • 13.224.189.71
  • 13.224.189.85
  • 13.224.189.76
whitelisted
location.services.mozilla.com
  • 35.167.105.243
  • 52.35.17.16
  • 44.241.228.251
  • 34.213.44.137
  • 35.162.19.172
  • 54.184.13.11
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 54.184.13.11
  • 35.162.19.172
  • 34.213.44.137
  • 44.241.228.251
  • 52.35.17.16
  • 35.167.105.243
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
example.org
  • 93.184.216.34
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
3068
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3068
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3068
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3068
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info