analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Trojan.NSIS.Win32/Trojan.NSIS.Win32.zip?raw=true

Full analysis: https://app.any.run/tasks/5e3f944e-cdd3-41ea-8704-ec2eabf78a00
Verdict: Malicious activity
Analysis date: January 14, 2022, 21:05:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

60DE5FE9A1499D160A3DEBE0BC69ADF5

SHA1:

A0BDB8D1B17513848703DB9BB7771D7DCC08777B

SHA256:

6632019ADE87E5A3597CD8A2E5A105F532CF9B723E721A0B454D466B83A10AE0

SSDEEP:

3:N8tEdsxHuJKqIEHDhzzkrCLjWXqVrCLjWXrU1j:2u6tuJKz+B46X0j

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • raffle.exe (PID: 2936)
      • raffle.exe (PID: 3352)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 3448)
      • raffle.exe (PID: 3352)
    • Reads the computer name

      • WinRAR.exe (PID: 3448)
      • raffle.exe (PID: 3352)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3448)
    • Drops a file with too old compile date

      • WinRAR.exe (PID: 3448)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 3732)
      • firefox.exe (PID: 2096)
      • firefox.exe (PID: 1840)
      • firefox.exe (PID: 3468)
      • firefox.exe (PID: 276)
      • firefox.exe (PID: 2812)
      • firefox.exe (PID: 344)
      • taskmgr.exe (PID: 1660)
    • Reads the computer name

      • firefox.exe (PID: 2096)
      • firefox.exe (PID: 1840)
      • firefox.exe (PID: 3468)
      • firefox.exe (PID: 2812)
      • firefox.exe (PID: 344)
      • firefox.exe (PID: 276)
      • taskmgr.exe (PID: 1660)
    • Reads CPU info

      • firefox.exe (PID: 2096)
    • Application launched itself

      • firefox.exe (PID: 3732)
      • firefox.exe (PID: 2096)
    • Creates files in the user directory

      • firefox.exe (PID: 2096)
    • Creates files in the program directory

      • firefox.exe (PID: 2096)
    • Manual execution by user

      • WinRAR.exe (PID: 3448)
      • raffle.exe (PID: 2936)
      • taskmgr.exe (PID: 1660)
      • raffle.exe (PID: 3352)
    • Checks Windows Trust Settings

      • firefox.exe (PID: 2096)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
11
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe raffle.exe no specs raffle.exe taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3732"C:\Program Files\Mozilla Firefox\firefox.exe" "https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Trojan.NSIS.Win32/Trojan.NSIS.Win32.zip?raw=true"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
2096"C:\Program Files\Mozilla Firefox\firefox.exe" https://github.com/ytisf/theZoo/blob/master/malware/Binaries/Trojan.NSIS.Win32/Trojan.NSIS.Win32.zip?raw=trueC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1840"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2096.0.530316847\493211417" -parentBuildID 20201112153044 -prefsHandle 1124 -prefMapHandle 1116 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2096 "\\.\pipe\gecko-crash-server-pipe.2096" 1208 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
3468"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2096.6.1006450883\723609571" -childID 1 -isForBrowser -prefsHandle 2588 -prefMapHandle 2584 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2096 "\\.\pipe\gecko-crash-server-pipe.2096" 2600 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
276"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2096.13.22877156\1537001399" -childID 2 -isForBrowser -prefsHandle 3116 -prefMapHandle 2916 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2096 "\\.\pipe\gecko-crash-server-pipe.2096" 3128 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msasn1.dll
344"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2096.20.135839432\829018156" -childID 3 -isForBrowser -prefsHandle 3568 -prefMapHandle 3112 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2096 "\\.\pipe\gecko-crash-server-pipe.2096" 3580 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
c:\windows\system32\crypt32.dll
2812"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2096.27.1952449143\1350771065" -childID 4 -isForBrowser -prefsHandle 3484 -prefMapHandle 3720 -prefsLen 7307 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2096 "\\.\pipe\gecko-crash-server-pipe.2096" 3752 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3448"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Trojan.NSIS.Win32.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\winrar\winrar.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2936"C:\Users\admin\Desktop\raffle.exe" C:\Users\admin\Desktop\raffle.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\desktop\raffle.exe
c:\windows\system32\ntdll.dll
3352"C:\Users\admin\Desktop\raffle.exe" C:\Users\admin\Desktop\raffle.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
2
Modules
Images
c:\users\admin\desktop\raffle.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
Total events
9 630
Read events
9 566
Write events
64
Delete events
0

Modification events

(PID) Process:(3732) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
21679B1C50000000
(PID) Process:(2096) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
056F9B1C50000000
(PID) Process:(2096) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(2096) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(2096) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(2096) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(2096) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(2096) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(2096) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2096) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
1
Suspicious files
92
Text files
30
Unknown types
12

Dropped files

PID
Process
Filename
Type
2096firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2096firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
2096firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:7D44C38927E3B04D4FA25D6CE77FA192
SHA256:7EF56D946E369E7135A8FEF130F31A64A1142CE5942100AC99C2EF3576405478
2096firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.jstext
MD5:7D44C38927E3B04D4FA25D6CE77FA192
SHA256:7EF56D946E369E7135A8FEF130F31A64A1142CE5942100AC99C2EF3576405478
2096firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\settings\main\ms-language-packs\asrouter.ftl.tmptext
MD5:3625F1DDA6D119478AD89D13950C9ACA
SHA256:CB40F6A8D58901D612A86690A41D4E273F24936FC926E98F82C0918CBEF4FC64
2096firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2096firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:09E3D9056DD65E99CB5527270579A835
SHA256:454A966FE5E001837DEA33887501A52CF970981CB441E315F43DEBF77E328BBF
2096firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2096firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
2096firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
41
DNS requests
74
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2096
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2096
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
2096
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
278 b
whitelisted
2096
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2096
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
2096
firefox.exe
POST
200
142.250.185.99:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2096
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
2096
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2096
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
2096
firefox.exe
142.250.186.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2096
firefox.exe
52.42.77.140:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
2096
firefox.exe
140.82.121.3:443
github.com
US
suspicious
2096
firefox.exe
143.204.98.29:443
firefox.settings.services.mozilla.com
US
malicious
2096
firefox.exe
52.11.62.36:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
2096
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2096
firefox.exe
143.204.98.118:443
content-signature-2.cdn.mozilla.net
US
malicious
2096
firefox.exe
185.199.109.133:443
example.org
GitHub, Inc.
NL
malicious
2096
firefox.exe
142.250.185.206:443
www.youtube.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
github.com
  • 140.82.121.3
shared
firefox.settings.services.mozilla.com
  • 143.204.98.29
  • 143.204.98.23
  • 143.204.98.33
  • 143.204.98.76
whitelisted
example.org
  • 93.184.216.34
  • 185.199.111.133
  • 185.199.109.133
  • 185.199.110.133
  • 185.199.108.133
whitelisted
location.services.mozilla.com
  • 52.42.77.140
  • 52.11.104.45
  • 52.89.115.53
  • 35.163.137.0
  • 52.26.7.9
  • 35.163.35.154
whitelisted
ipv4only.arpa
  • 192.0.0.171
  • 192.0.0.170
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.163.35.154
  • 52.26.7.9
  • 35.163.137.0
  • 52.89.115.53
  • 52.11.104.45
  • 52.42.77.140
whitelisted
safebrowsing.googleapis.com
  • 142.250.186.138
  • 2a00:1450:4001:829::200a
whitelisted
push.services.mozilla.com
  • 52.11.62.36
whitelisted

Threats

PID
Process
Class
Message
2096
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2096
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info