Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-06-2024 09:43

General

  • Target

    https://ste50-card.com/50

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://ste50-card.com/50"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://ste50-card.com/50
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3052.0.357635401\70701811" -parentBuildID 20230214051806 -prefsHandle 1720 -prefMapHandle 1712 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f7105e7-1fac-43cc-9df9-02b0d734390d} 3052 "\\.\pipe\gecko-crash-server-pipe.3052" 1840 212bfbef458 gpu
        3⤵
          PID:540
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3052.1.2058447245\1615745978" -parentBuildID 20230214051806 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2513672-4bf6-498b-8749-f75b15b87e52} 3052 "\\.\pipe\gecko-crash-server-pipe.3052" 2392 212b3e87258 socket
          3⤵
            PID:3488
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3052.2.65496188\160157129" -childID 1 -isForBrowser -prefsHandle 2708 -prefMapHandle 2732 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b78889f3-a937-4525-98f6-d9359f5ac52c} 3052 "\\.\pipe\gecko-crash-server-pipe.3052" 3060 212b3e76658 tab
            3⤵
              PID:2664
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3052.3.1664501039\597392455" -childID 2 -isForBrowser -prefsHandle 3540 -prefMapHandle 3536 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c0e1ee8-ff40-4d3e-81cb-3d387a47d1f7} 3052 "\\.\pipe\gecko-crash-server-pipe.3052" 3592 212b3e77858 tab
              3⤵
                PID:2388
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3052.4.718509978\394526834" -childID 3 -isForBrowser -prefsHandle 5288 -prefMapHandle 5332 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2afe0ae-20f0-4824-a3dd-a36d926c31be} 3052 "\\.\pipe\gecko-crash-server-pipe.3052" 5252 212c7e97158 tab
                3⤵
                  PID:4648
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3052.5.338264109\2071480766" -childID 4 -isForBrowser -prefsHandle 5544 -prefMapHandle 5540 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {488cd56e-44ca-4e5e-88db-550e45499b98} 3052 "\\.\pipe\gecko-crash-server-pipe.3052" 5464 212c7e98058 tab
                  3⤵
                    PID:1096
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3052.6.62095947\1704485242" -childID 5 -isForBrowser -prefsHandle 5760 -prefMapHandle 5756 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1edad12c-070a-4d54-8fc7-e4bd2aaec0cd} 3052 "\\.\pipe\gecko-crash-server-pipe.3052" 5772 212c90bc558 tab
                    3⤵
                      PID:912

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  30KB

                  MD5

                  fcd2b93671b9b0551fa4a78b983a043a

                  SHA1

                  25233f37e3565898a235d1b7511ad1c6b5a223ab

                  SHA256

                  bc8547841aecd7d7ec5713ce411e692d561321e2718f597a191cf88cdb5059ea

                  SHA512

                  6370c3eaef0d9a5f4208895890973326ae38fac99f30766eebebdd556caee22b3cbe3df295df320f72606eb413611e5e171d5df10d7e0e76dcb44f3a1b5a516a

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9w3t05jh.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
                  Filesize

                  13KB

                  MD5

                  6cd9a2152ef0fe905cf793cba386ee4d

                  SHA1

                  e12d8ddd450c8ad2b88e5484b64bc02b2ce3f896

                  SHA256

                  31f18e9cfebb247a8241a9712aee75e796d2c01e95664d6c92cd5ab64499ca36

                  SHA512

                  c7b2d353359663cdb57b888d4c6d99d59f89138e20bbb1a22b33fa8f7174ee44dd6409236c88039a730f991318e0434c447212b170cfd49cdc8ddc2d37b7e478

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\prefs-1.js
                  Filesize

                  8KB

                  MD5

                  c70dc3dce1db92531bee73fbfd9a54ea

                  SHA1

                  2e73c8b07c6fa1d2a84e03771167903e56296f1b

                  SHA256

                  7ae81e8438781a73ef4876da05bf64908cd71ecf148bdb6fc98133e3f8afce1e

                  SHA512

                  ecedbed3bef262dd92e70e3700e7228fd1bd111257862a0fed7a3738db92e254f5e1d4f242ea7545d95417f0e9aaa614476a581875d4f516407d82f38ed84dfe

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  18014b645fdaa47fe8f7310509138a1d

                  SHA1

                  40e940970db6e19d71f98720419e1bad8dcb5344

                  SHA256

                  0d032fa77ae951e5fef30774bb786a26dcaffe08af764c3fcc4619e8c1b81c8b

                  SHA512

                  42ddb9f9843583fecc33397c25afd47374e11fa89aade3b9564730fb3ee1133e82c3a2f71cefbda70cbe4d4ac334461bf8d9c8d7a331edcf31a9152f385f273a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  25b40076ab52f0ea123edf33e7cbd359

                  SHA1

                  641765cde2fbcf48219e3109ca5825886d1df2e7

                  SHA256

                  1fbbf7eb47eca64dc19b8e2cde46a264a0e69b454fa20953b85d8ecdbddc6187

                  SHA512

                  bafcf59b14915af5014260abaeb3419cb4d3f6898307b3d96a45004e1d9ed564d16d29b6d4e539ef69d66d822733f791e6a2f0defbbc47ab9563164c42a80026

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  40KB

                  MD5

                  cedb4bfcf118df71a522bf31b941fbc8

                  SHA1

                  f0d2481e7d8e07e9fddef6d9407397ebf5b42d4e

                  SHA256

                  d8710d67dd997e19ba5e09c316e1bc59537f5590e3aa9200caf26df8d5e89ca7

                  SHA512

                  ed98b56e407f397d7dbe797d95cef74f402ef79774c77d4c81ee0054073089233ceb63c141851e8f412bfedd8b9fd553bc7729d0c021c981ed02445bf4d899fa

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9w3t05jh.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                  Filesize

                  192KB

                  MD5

                  d53b279b7d286b3af2392142f98c2908

                  SHA1

                  be375119ba938c32f4198edb97550e64fef45638

                  SHA256

                  f082e5988887c1d1fbf403d620b79f8fbf6342db9f21505a275f83d10e6e5bba

                  SHA512

                  06c6871c8d14268bf8411f2a59c5df81f8ec6c1038e3ecdbc458b659f6b42ef4bc42c9a2151f257a709ad3bc7b362067a3e0e3064348e5118dbd07acddd8e2d2