analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://anonfile.com/m1l0zb8en2/Passwords_Protector_exe

Full analysis: https://app.any.run/tasks/50f66283-3e8c-46e7-8ab0-ab8d529419b3
Verdict: Malicious activity
Analysis date: October 14, 2019, 21:18:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

D82DE86260B0341C2281207A18916ACD

SHA1:

1E0DBBF8A7E78B311D1D101CC35D5063961C1AE0

SHA256:

4E3CDBBE75A0857327EB5E2315B7EB6B2DF1F5C02C94EFD478F97A7E00ACE730

SSDEEP:

3:N8RGf6KuERPXLVOn:2gfgrn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 2692)
  • INFO

    • Reads Internet Cache Settings

      • firefox.exe (PID: 2692)
    • Reads CPU info

      • firefox.exe (PID: 2692)
    • Application launched itself

      • firefox.exe (PID: 2800)
      • firefox.exe (PID: 2692)
    • Dropped object may contain TOR URL's

      • firefox.exe (PID: 2692)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 2692)
    • Creates files in the user directory

      • firefox.exe (PID: 2692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
2800"C:\Program Files\Mozilla Firefox\firefox.exe" "https://anonfile.com/m1l0zb8en2/Passwords_Protector_exe"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2692"C:\Program Files\Mozilla Firefox\firefox.exe" https://anonfile.com/m1l0zb8en2/Passwords_Protector_exeC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2028"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.0.43858104\646726711" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 1168 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3872"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.3.1313555930\489307633" -childID 1 -isForBrowser -prefsHandle 1524 -prefMapHandle 1692 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 1756 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
2176"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.13.1519966725\815133544" -childID 2 -isForBrowser -prefsHandle 2640 -prefMapHandle 2644 -prefsLen 5997 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 2656 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
1800"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.20.2023719086\1272872767" -childID 3 -isForBrowser -prefsHandle 3716 -prefMapHandle 3720 -prefsLen 7130 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 3732 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3060"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2692.27.215641048\700654962" -childID 4 -isForBrowser -prefsHandle 3496 -prefMapHandle 1240 -prefsLen 7232 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2692 "\\.\pipe\gecko-crash-server-pipe.2692" 8332 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
Total events
639
Read events
634
Write events
5
Delete events
0

Modification events

(PID) Process:(2800) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
7A60381803000000
(PID) Process:(2692) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
432D3B1803000000
(PID) Process:(2692) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(2692) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2692) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
4600000092000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
Executable files
0
Suspicious files
149
Text files
53
Unknown types
90

Dropped files

PID
Process
Filename
Type
2692firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2692firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
2692firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
2692firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
2692firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
MD5:
SHA256:
2692firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
MD5:
SHA256:
2692firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
2692firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
2692firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
2692firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
50
DNS requests
141
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2692
firefox.exe
POST
200
172.217.22.195:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
2692
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2692
firefox.exe
POST
200
2.21.76.105:80
http://ocsp.int-x3.letsencrypt.org/
unknown
der
527 b
whitelisted
2692
firefox.exe
POST
200
172.217.22.195:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
2692
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
POST
200
13.225.84.107:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
2692
firefox.exe
GET
200
2.18.212.59:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
2692
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2692
firefox.exe
POST
200
13.225.84.107:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
2692
firefox.exe
POST
200
13.225.84.107:80
http://ocsp.sca1b.amazontrust.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2692
firefox.exe
2.18.212.59:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
2692
firefox.exe
52.33.184.165:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
2692
firefox.exe
194.32.146.60:443
anonfile.com
unknown
2692
firefox.exe
172.217.22.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2692
firefox.exe
13.225.78.54:443
snippets.cdn.mozilla.net
US
suspicious
2692
firefox.exe
34.210.34.117:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
2692
firefox.exe
2.21.76.105:80
ocsp.int-x3.letsencrypt.org
Akamai International B.V.
whitelisted
2692
firefox.exe
52.42.164.233:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
2692
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2692
firefox.exe
104.18.39.148:443
shermore.info
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.18.212.59
whitelisted
search.services.mozilla.com
  • 34.210.34.117
whitelisted
push.services.mozilla.com
  • 52.42.164.233
whitelisted
anonfile.com
  • 194.32.146.60
whitelisted
snippets.cdn.mozilla.net
  • 13.225.78.54
whitelisted
tiles.services.mozilla.com
  • 52.33.184.165
whitelisted
safebrowsing.googleapis.com
  • 172.217.22.234
whitelisted
ocsp.int-x3.letsencrypt.org
  • 2.21.76.105
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
ocsp.pki.goog
  • 172.217.22.195
whitelisted

Threats

No threats detected
No debug info