analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.mediafire.com/file/nbypr2f7hkad13r/tiktok.rar/file

Full analysis: https://app.any.run/tasks/295473e2-9ba2-4a0e-a48c-d4ec0ef751cb
Verdict: Malicious activity
Analysis date: June 27, 2022, 11:59:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

7AE1BB31012071E6DDA7210F7D898556

SHA1:

1C964FC185D8F38347E2666010DEDACA35573618

SHA256:

C5586217473CB98C95C25CBB6B81CD94E69D8EB71CB7D10EAC6128B28C3E920A

SSDEEP:

3:N8DSLw3eGUowiX1kXKA:2OLw3eGLDA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3296)
      • WinRAR.exe (PID: 2608)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 2608)
    • Checks supported languages

      • WinRAR.exe (PID: 2608)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3296)
      • WinRAR.exe (PID: 2608)
    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3296)
      • WinRAR.exe (PID: 2608)
  • INFO

    • Checks supported languages

      • firefox.exe (PID: 4060)
      • firefox.exe (PID: 3296)
      • firefox.exe (PID: 1604)
      • firefox.exe (PID: 2820)
      • firefox.exe (PID: 3236)
      • firefox.exe (PID: 3476)
      • firefox.exe (PID: 1020)
      • firefox.exe (PID: 628)
    • Reads CPU info

      • firefox.exe (PID: 3296)
    • Reads the computer name

      • firefox.exe (PID: 3296)
      • firefox.exe (PID: 1604)
      • firefox.exe (PID: 2820)
      • firefox.exe (PID: 3236)
      • firefox.exe (PID: 3476)
      • firefox.exe (PID: 1020)
      • firefox.exe (PID: 628)
    • Application launched itself

      • firefox.exe (PID: 4060)
      • firefox.exe (PID: 3296)
    • Creates files in the program directory

      • firefox.exe (PID: 3296)
    • Checks Windows Trust Settings

      • firefox.exe (PID: 3296)
    • Manual execution by user

      • WinRAR.exe (PID: 2608)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3296)
      • WinRAR.exe (PID: 2608)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3296)
    • Creates files in the user directory

      • firefox.exe (PID: 3296)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
9
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs winrar.exe

Process information

PID
CMD
Path
Indicators
Parent process
4060"C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.mediafire.com/file/nbypr2f7hkad13r/tiktok.rar/file"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
3296"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.mediafire.com/file/nbypr2f7hkad13r/tiktok.rar/fileC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
1604"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3296.0.213311924\646280776" -parentBuildID 20201112153044 -prefsHandle 1096 -prefMapHandle 804 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3296 "\\.\pipe\gecko-crash-server-pipe.3296" 1184 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
2820"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3296.6.233724070\751534007" -childID 1 -isForBrowser -prefsHandle 2732 -prefMapHandle 2728 -prefsLen 245 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3296 "\\.\pipe\gecko-crash-server-pipe.3296" 2744 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3476"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3296.13.87700222\1254458109" -childID 2 -isForBrowser -prefsHandle 3000 -prefMapHandle 2984 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3296 "\\.\pipe\gecko-crash-server-pipe.3296" 3012 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msasn1.dll
3236"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3296.20.2035399713\1975017640" -childID 3 -isForBrowser -prefsHandle 3500 -prefMapHandle 3120 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3296 "\\.\pipe\gecko-crash-server-pipe.3296" 3512 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
1020"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3296.27.1524782520\877329480" -childID 4 -isForBrowser -prefsHandle 3644 -prefMapHandle 3640 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3296 "\\.\pipe\gecko-crash-server-pipe.3296" 3656 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
628"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3296.34.620359135\1915684116" -childID 5 -isForBrowser -prefsHandle 2992 -prefMapHandle 2988 -prefsLen 9606 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3296 "\\.\pipe\gecko-crash-server-pipe.3296" 780 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
2608"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\tiktok.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
Total events
15 650
Read events
15 592
Write events
58
Delete events
0

Modification events

(PID) Process:(4060) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
597AB3048D000000
(PID) Process:(3296) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
DF84B3048D000000
(PID) Process:(3296) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3296) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3296) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3296) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3296) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3296) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3296) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3296) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
30
Suspicious files
614
Text files
1 418
Unknown types
350

Dropped files

PID
Process
Filename
Type
3296firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3296firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3296firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_rNVO8c4fX5dLxSybinary
MD5:715F02C303676E3404BC17FB2349770E
SHA256:2FC773787E2D9CC95DD4C48FE497B8DAC671244439BC3D5AB729043012129A5C
3296firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:3DDBAD544E3CBE5A9C178A4ADE903ABE
SHA256:756C124BA461FDE04E7C575B8AFE28A4BFF48422EAA666B40336701297177A7B
3296firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:299A2B747C11E4BDA194E563FEA4A699
SHA256:94EE461F62E8B4A0A65471A41E10C8C56722B73C0A019D76ACA7F5BAF109813E
3296firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3296firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_BZGYTmpzbKSAlHBbinary
MD5:C3F0DF58EB36BCBE650D2834DD8AE315
SHA256:9144144B6E609D68A5ABE0A89F014EE73E0A22C1AE5AC6EC7923E304BA412B3D
3296firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3296firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\settings\main\ms-language-packs\asrouter.ftl.tmptext
MD5:C460716B62456449360B23CF5663F275
SHA256:0EC0F16F92D876A9C1140D4C11E2B346A9292984D9A854360E54E99FDCD99CC0
3296firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
53
TCP/UDP connections
203
DNS requests
339
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3296
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3296
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3296
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3296
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3296
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
3296
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3296
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3296
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3296
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3296
firefox.exe
POST
200
142.250.185.227:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3296
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3296
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3296
firefox.exe
54.69.130.92:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3296
firefox.exe
143.204.89.63:443
firefox.settings.services.mozilla.com
US
suspicious
3296
firefox.exe
142.250.179.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
143.204.89.63:443
firefox.settings.services.mozilla.com
US
suspicious
104.16.203.237:443
www.mediafire.com
Cloudflare Inc
US
unknown
3296
firefox.exe
143.204.89.36:443
content-signature-2.cdn.mozilla.net
US
unknown
3296
firefox.exe
104.16.203.237:443
www.mediafire.com
Cloudflare Inc
US
unknown
3296
firefox.exe
54.189.127.149:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
www.mediafire.com
  • 104.16.203.237
  • 104.16.202.237
shared
firefox.settings.services.mozilla.com
  • 143.204.89.63
  • 143.204.89.95
  • 143.204.89.103
  • 143.204.89.68
whitelisted
location.services.mozilla.com
  • 54.189.127.149
  • 34.209.127.219
  • 35.163.114.24
  • 52.40.106.245
  • 34.208.249.219
  • 52.36.164.126
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 52.36.164.126
  • 34.208.249.219
  • 52.40.106.245
  • 35.163.114.24
  • 34.209.127.219
  • 54.189.127.149
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
safebrowsing.googleapis.com
  • 142.250.179.138
  • 2a00:1450:4001:830::200a
  • 142.250.184.202
whitelisted
push.services.mozilla.com
  • 54.69.130.92
whitelisted

Threats

PID
Process
Class
Message
3296
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3296
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
No debug info