analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://drive.google.com/file/d/18_0mzgwr4W8E5pke2eY5M6wBLX8_zuC9

Full analysis: https://app.any.run/tasks/3f8dd843-080e-4404-8bfa-c5490b98483b
Verdict: Malicious activity
Analysis date: December 02, 2019, 18:30:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

111FE928074E679A68DD4A31381F1FCE

SHA1:

6A20B23BFFFBC73639F214F2D176C51162188024

SHA256:

72F8ED0F5F6DAA2C6EEFF65805055C96275D1E498FD02572420B616D859C7A7A

SSDEEP:

3:N8PMMtZJuloZ0gUpxSOc:2AvpUOc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 460)
    • Creates files in the user directory

      • notepad++.exe (PID: 3896)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 2128)
      • firefox.exe (PID: 460)
    • Manual execution by user

      • WinRAR.exe (PID: 2028)
      • notepad++.exe (PID: 3896)
    • Reads CPU info

      • firefox.exe (PID: 460)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 460)
    • Creates files in the user directory

      • firefox.exe (PID: 460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
12
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winrar.exe no specs notepad++.exe gup.exe firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
2128"C:\Program Files\Mozilla Firefox\firefox.exe" "https://drive.google.com/file/d/18_0mzgwr4W8E5pke2eY5M6wBLX8_zuC9"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
460"C:\Program Files\Mozilla Firefox\firefox.exe" https://drive.google.com/file/d/18_0mzgwr4W8E5pke2eY5M6wBLX8_zuC9C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3048"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="460.0.43858104\646726711" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 460 "\\.\pipe\gecko-crash-server-pipe.460" 1176 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
496"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="460.3.1313555930\489307633" -childID 1 -isForBrowser -prefsHandle 768 -prefMapHandle 1684 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 460 "\\.\pipe\gecko-crash-server-pipe.460" 1716 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2836"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="460.13.1389795052\815133544" -childID 2 -isForBrowser -prefsHandle 2832 -prefMapHandle 2836 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 460 "\\.\pipe\gecko-crash-server-pipe.460" 2848 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
1884"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="460.20.342463021\757065946" -childID 3 -isForBrowser -prefsHandle 3796 -prefMapHandle 3800 -prefsLen 7297 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 460 "\\.\pipe\gecko-crash-server-pipe.460" 3812 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2028"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Downloads\document9924.zip" C:\Users\admin\Downloads\C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3896"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Downloads\document9924.vbe"C:\Program Files\Notepad++\notepad++.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Version:
7.51
3900"C:\Program Files\Notepad++\updater\gup.exe" -v7.51C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
GUP : a free (LGPL) Generic Updater
Exit code:
0
Version:
4.1
2880"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="460.27.2018139218\731582250" -childID 4 -isForBrowser -prefsHandle 3628 -prefMapHandle 3396 -prefsLen 8486 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 460 "\\.\pipe\gecko-crash-server-pipe.460" 1620 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
Total events
2 468
Read events
2 261
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
188
Text files
84
Unknown types
154

Dropped files

PID
Process
Filename
Type
460firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
460firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
33
TCP/UDP connections
109
DNS requests
336
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
460
firefox.exe
POST
200
172.217.23.99:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
460
firefox.exe
POST
200
172.217.23.99:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
460
firefox.exe
POST
200
172.217.23.99:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
460
firefox.exe
GET
301
34.252.178.67:80
http://wetransfer.com/
IE
shared
460
firefox.exe
POST
200
172.217.23.99:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
460
firefox.exe
POST
200
172.217.23.99:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
460
firefox.exe
POST
200
2.21.242.245:80
http://ocsp.int-x3.letsencrypt.org/
NL
der
527 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
460
firefox.exe
2.16.186.50:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
460
firefox.exe
172.217.23.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
460
firefox.exe
172.217.22.67:443
www.gstatic.com
Google Inc.
US
whitelisted
460
firefox.exe
172.217.18.110:443
apis.google.com
Google Inc.
US
whitelisted
460
firefox.exe
172.217.18.3:443
ocsp.pki.goog
Google Inc.
US
whitelisted
460
firefox.exe
172.217.16.206:443
drive.google.com
Google Inc.
US
whitelisted
460
firefox.exe
216.58.206.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
460
firefox.exe
35.162.117.80:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
460
firefox.exe
99.86.88.113:443
firefox.settings.services.mozilla.com
AT&T Services, Inc.
US
malicious
460
firefox.exe
172.217.18.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.50
  • 2.16.186.112
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.112
  • 2.16.186.50
whitelisted
search.services.mozilla.com
  • 52.35.182.58
  • 52.89.218.39
  • 35.164.109.147
whitelisted
search.r53-2.services.mozilla.com
  • 35.164.109.147
  • 52.89.218.39
  • 52.35.182.58
whitelisted
push.services.mozilla.com
  • 54.186.106.198
whitelisted
autopush.prod.mozaws.net
  • 54.186.106.198
whitelisted
snippets.cdn.mozilla.net
  • 13.249.11.11
  • 13.249.11.104
  • 13.249.11.24
  • 13.249.11.40
  • 99.86.88.103
  • 99.86.88.128
  • 99.86.88.114
  • 99.86.88.118
whitelisted
d228z91au11ukj.cloudfront.net
  • 13.249.11.40
  • 13.249.11.24
  • 13.249.11.104
  • 13.249.11.11
  • 99.86.88.118
  • 99.86.88.114
  • 99.86.88.128
  • 99.86.88.103
whitelisted
tiles.services.mozilla.com
  • 35.162.117.80
  • 34.223.160.244
  • 52.24.113.72
  • 35.162.60.32
  • 52.33.13.207
  • 52.33.184.165
  • 35.166.89.106
  • 34.212.11.156
  • 52.39.125.254
  • 52.39.224.180
  • 54.149.128.76
  • 52.89.51.22
  • 54.186.225.209
whitelisted
tiles.r53-2.services.mozilla.com
  • 34.212.11.156
  • 35.166.89.106
  • 52.33.184.165
  • 52.33.13.207
  • 35.162.60.32
  • 52.24.113.72
  • 34.223.160.244
  • 35.162.117.80
  • 52.39.224.180
  • 52.39.125.254
  • 54.186.225.209
  • 52.89.51.22
  • 54.149.128.76
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093