Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-06-2024 16:57

General

  • Target

    https://crypto-o.click/K1XP8K

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://crypto-o.click/K1XP8K"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://crypto-o.click/K1XP8K
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3616
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3616.0.1545564176\906753901" -parentBuildID 20221007134813 -prefsHandle 1732 -prefMapHandle 1720 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3f1b58f-cfb7-441c-92c9-dff3edccfd9c} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" 1812 183a00d7558 gpu
        3⤵
          PID:3608
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3616.1.1557427428\167945905" -parentBuildID 20221007134813 -prefsHandle 2176 -prefMapHandle 2172 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18782e12-f505-43e7-8397-609649743568} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" 2188 1838dd71c58 socket
          3⤵
            PID:3920
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3616.2.1067648079\338724714" -childID 1 -isForBrowser -prefsHandle 2988 -prefMapHandle 2984 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {724cd696-56ee-4641-b80a-44ce2c1d8ebf} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" 2648 183a42cf858 tab
            3⤵
              PID:1788
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3616.3.2103522971\291895439" -childID 2 -isForBrowser -prefsHandle 3472 -prefMapHandle 3452 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {56706801-8196-46cc-af52-12f330dab965} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" 3484 183a5495c58 tab
              3⤵
                PID:2168
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3616.4.608837555\978976941" -childID 3 -isForBrowser -prefsHandle 4672 -prefMapHandle 4668 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2435566b-6483-4ef3-81fb-367c8e3fb43c} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" 4684 183a46eb458 tab
                3⤵
                  PID:1780
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3616.5.2016077997\24650294" -childID 4 -isForBrowser -prefsHandle 4820 -prefMapHandle 4824 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {542f88b5-5fe0-44a4-a419-dfe6fea51c0e} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" 4812 183a66d3858 tab
                  3⤵
                    PID:204
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3616.6.1914203412\50262324" -childID 5 -isForBrowser -prefsHandle 5012 -prefMapHandle 5016 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf8a3bcd-3b6d-45f7-b528-9ba722621556} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" 5004 183a774de58 tab
                    3⤵
                      PID:4900
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3616.7.1329686803\480459417" -childID 6 -isForBrowser -prefsHandle 5036 -prefMapHandle 3032 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0dc9081e-148a-4b0e-acc1-960498cfdbfe} 3616 "\\.\pipe\gecko-crash-server-pipe.3616" 5308 183a607df58 tab
                      3⤵
                        PID:1740

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
                    Filesize

                    13KB

                    MD5

                    49ba8829fc438bac623127e0bc6342b5

                    SHA1

                    78a0495a431abc13de528710621359c1d53ca2a0

                    SHA256

                    7618270278711b1107ebd4af9390025b9eb5a17b633905579f08d3874accd9fa

                    SHA512

                    75ce06240837c9020b3637b9572596aba6492ec36e1d263e642e64aa1be85498aa9664e8038b3273b575d66b0f665bcc285026b9239e93c60d35cf71521e3381

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\db\data.safe.bin
                    Filesize

                    2KB

                    MD5

                    3f27cf7a78fa15d19f9081485f7cfe98

                    SHA1

                    5531945448ce32e3b3ee1e93959da54fe9846677

                    SHA256

                    d92a55ec86b4b6c687205684338cd4721167ae16dc815c87047d562329129851

                    SHA512

                    67f546475e73378684ed7572e4e80ee17acee6f82cc17d9d0b06155acb085d7987ebe14b9ba9b4f270ff3f3ee8855141c26afd4c8bc21d36bf18c84e6399b54a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\76962960-d23d-4387-bce5-7381857160c0
                    Filesize

                    9KB

                    MD5

                    e2d267c6403cf3dac6d31ed1e56127fe

                    SHA1

                    f3f31dd6eeec703973470d96ad0e71fb248e4586

                    SHA256

                    d8b3975407cc82487645fa2e088b741c70b7e926f3068ede5007814eae298adb

                    SHA512

                    a98d02891786fe5752e3a67daf715dc12944c238efe6dcd06849c84015666ebe6e8ddd2c3d1f81a59d2967059317600071c8277fc8318c4d5a5f12734d5787bb

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\cd1e14cf-d08a-4ce1-b963-349b8fafde80
                    Filesize

                    746B

                    MD5

                    5a3d6be3fbf9463ff3e6ff73223767d4

                    SHA1

                    ef297e0f9322f066cb1a53e709a67b9207a250c4

                    SHA256

                    9424cf9db6550d353f1175fabaadbe9ec66c1af1969605f72971cc3f3b36cced

                    SHA512

                    efe14578c7c9414c9aadb2be23f5d9d2ceec995fad776dbb074733fe6346c5e8c6f012f6fdb9fbaceefb9fdf57f725b4bb77d1ba416efa679460152c60d4cc13

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    caa3b681a5be5958138e4fdb8a1f85d4

                    SHA1

                    39f8c0f2687504ad41ef917a0714c974dd2ad92e

                    SHA256

                    c1456ba75229cb1925248c140bd9739b0ca550f3501ea080db123f2143a5e9aa

                    SHA512

                    0ef6d7f4cb9961f73c3555f365fda4c6d9cc25a3e5cc4fea36db73c4ff9df27700c61465f1b6f167b1346fbcdc15bd9f154e9bd15ceb207d1fa30ed8b3ffb134

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\prefs-1.js
                    Filesize

                    9KB

                    MD5

                    36040944b591a2024f4251971dfa1c2b

                    SHA1

                    4701c36b56d10d5e78ce006bffa043050d260710

                    SHA256

                    5b4266402577c450b3b37d2af56f83153654a3b42e1abe2ff64413e793d53538

                    SHA512

                    1f77189f535583d30c8cc98a9a5fb58dd5764f54db0c2f4326d70bdb5c999159ca92e737570df33d07430c3e55f164ec7e4390e1a6d6a2a17218078d8f0ba8bc

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    b486154dbe7ffabc5b216bf22c150c52

                    SHA1

                    7c1860ebad37a70f27321a018e66d86b68855551

                    SHA256

                    d83157b4e6dfb929ef32d785c8f931e9e3e0d965f1f0d936f5a46fe8cadf89a8

                    SHA512

                    9287b113c7d2703231af52a6942516db6ab7868b2bccb8569bc06e18f0985615bd427f900f5552b0158d8b75db4d78e48af66685248d01ccdb69bd58cfa7f582

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    179b6c9287f726975b191d76bb7c455d

                    SHA1

                    8fa3425019a14bbb48156accafb28859faed1f61

                    SHA256

                    20a983a9473f2848bc4a4c6470a8927470f3c520565b5a02ba9318e79b85eb50

                    SHA512

                    bb9887e37f1a3f67e01a29850f4678be0db08e3d4d84610b1e4918ffec4ddc0113c8c58782e72ac4f149fc678562e5ebed33b1341fa7bdfeab03c4c56658a395

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    2aadb69fa5ae77e71956a2257f0a07ea

                    SHA1

                    be46835a929f4f1f7e54d2458038e7bdd3bb486e

                    SHA256

                    532f00a585c2f9f3356e5138874596d111794bbd7b7280bf021fe81c172ef11c

                    SHA512

                    cc4c5fa7d3b2ba763bc84d789609c75cf188edf7aae44da6d7735642c19dd303642f91b20d69f55d0cc14afc58f096c33a8cca34dfda77472237a68f4ac81b63

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                    Filesize

                    7.7MB

                    MD5

                    a7837a7365eeb1ae479dbce2b1ced603

                    SHA1

                    7fb5f51e338f35255007cee9cf96dbc72e29fade

                    SHA256

                    76b7739e542175176b35679831fc691d4ea64ccb2d0cd550c3bd65029db7fcac

                    SHA512

                    05e29a04b21c143c2fd9a79bade797cff543f1c1b5ee0300379a76e4549aa0b453d314df406571434c452b2e10ef28b456e7d6f7923ca25a2e5fd8af1e18aa3f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                    Filesize

                    184KB

                    MD5

                    f72c2c8a738f1bdd4a5e24326ff248df

                    SHA1

                    d60277881f6b36509d709948fcf7ed3ec3da74a6

                    SHA256

                    06575a0a693c9e0f265fcf03ee5b6ced4dd922ac999f5d767a9a7d92fb199082

                    SHA512

                    7fa2cc3e4f6e6f9c77fc12e188a0ef4e5dfd9079e1ddd2d689669513bd2e512136ac4485b34aa0ed8587c8cd519572d31eb2496b4091e229b6c339bf25c27d6a