Analysis

  • max time kernel
    104s
  • max time network
    115s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-06-2024 22:29

General

  • Target

    Licenses/1049/EntityFrameworkDesignerForVisualStudio2012.rtf

  • Size

    37KB

  • MD5

    aebed4e9ffebd6d94e4d2f147339b542

  • SHA1

    192168b8f57c8243b20971480d0276ba6463367c

  • SHA256

    4a222073413cd8fcca970c9a60038dfb87747dc50a05e69a5332a8d9b0df7300

  • SHA512

    26f1708f2515515dfecc0d4bb1e8732c68211458e72eb8409a63ec0da363f4050c93bb884c7e5036d58e7dbe8b1ef5c0bdb9b5c100b1c50b11cf19055473e7ff

  • SSDEEP

    384:USETlVTdFy05H+wIwHpMFUENE7ajfQaLITavfvzyszpe0K8k13DiCeohN7Uii6s/:M/B8Y+/wHh7zaLB7DUejk+/d

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Licenses\1049\EntityFrameworkDesignerForVisualStudio2012.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4948
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:924
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:352
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4632
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.0.1550504164\2007806033" -parentBuildID 20221007134813 -prefsHandle 1712 -prefMapHandle 1704 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {560ccd82-2f95-4512-9736-b8941fe85ea3} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 1792 255d10edd58 gpu
          3⤵
            PID:4392
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.1.609015088\1719682488" -parentBuildID 20221007134813 -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd0162c7-850d-4a0f-97aa-c334f2bb6f03} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 2148 255d0fef258 socket
            3⤵
              PID:2376
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.2.108907309\899418725" -childID 1 -isForBrowser -prefsHandle 2656 -prefMapHandle 2688 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b37b86d-6929-44fb-b209-382b1b91d11b} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 2780 255d539c158 tab
              3⤵
                PID:4164
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.3.1002286841\1583737103" -childID 2 -isForBrowser -prefsHandle 3508 -prefMapHandle 3504 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c1c450f-d91b-4e4c-ab1a-8748dd2857a5} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 3520 255bee5f258 tab
                3⤵
                  PID:2052
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.4.1972041203\1597983255" -childID 3 -isForBrowser -prefsHandle 4616 -prefMapHandle 4612 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {da31c325-ad6a-43a1-ad03-e828dfa6292e} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 2992 255d76fb058 tab
                  3⤵
                    PID:3876
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.5.436027649\120237308" -childID 4 -isForBrowser -prefsHandle 4896 -prefMapHandle 4840 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {952cdd67-7137-467f-b7c8-2fb12d43873c} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 4984 255bee30b58 tab
                    3⤵
                      PID:3392
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.6.1720600301\1719642786" -childID 5 -isForBrowser -prefsHandle 5096 -prefMapHandle 5100 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc78db26-236a-41cb-b555-e402053da983} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 5088 255d888fd58 tab
                      3⤵
                        PID:5108
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.7.605338154\1685053839" -childID 6 -isForBrowser -prefsHandle 5168 -prefMapHandle 5172 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a6599b1-5f5e-4fb4-9879-acae8fb57dd2} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 5160 255d8890358 tab
                        3⤵
                          PID:4676
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.8.810996081\1645339795" -childID 7 -isForBrowser -prefsHandle 4984 -prefMapHandle 3044 -prefsLen 26593 -prefMapSize 233444 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a426083-2cbb-4534-a018-40ba2965c1e6} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 4896 255d9099d58 tab
                          3⤵
                            PID:1040
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.9.868302274\882938370" -childID 8 -isForBrowser -prefsHandle 5728 -prefMapHandle 5744 -prefsLen 26593 -prefMapSize 233444 -jsInitHandle 1236 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {323ce233-a4de-433d-8346-d7465e0a7249} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 5708 255d92b5d58 tab
                            3⤵
                              PID:2984
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4632.10.1601396942\1244935069" -parentBuildID 20221007134813 -prefsHandle 5764 -prefMapHandle 5708 -prefsLen 26768 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {30d55cb9-8cf5-4ec1-9165-8e4547116834} 4632 "\\.\pipe\gecko-crash-server-pipe.4632" 5604 255d9649a58 rdd
                              3⤵
                                PID:592

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          3
                          T1012

                          System Information Discovery

                          2
                          T1082

                          Command and Control

                          Web Service

                          1
                          T1102

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\A89BB07BAC523BB22F25A5416543858838C1611B
                            Filesize

                            219KB

                            MD5

                            0407040090e22990076b453935ed9deb

                            SHA1

                            8c894a7e1ac64f647d43cd811e8041992f9f3fa0

                            SHA256

                            da503b2e1dae9b6f6dd31b2831277be614cce81c2963a4302d54797cf683c9cd

                            SHA512

                            c928319c754fb77fad7f66e8f65fd48fc8b5ad0a2fc7dbdb99c0aaa6bd65956b0ec23b78ad7c2f7c9ac1256b43f7b274e433c60cab6b656fadd07ed0f1f1aabf

                          • C:\Users\Admin\AppData\Local\Temp\TCDB65C.tmp\iso690.xsl
                            Filesize

                            263KB

                            MD5

                            ff0e07eff1333cdf9fc2523d323dd654

                            SHA1

                            77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

                            SHA256

                            3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

                            SHA512

                            b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
                            Filesize

                            2KB

                            MD5

                            a5f216465d7400726dc16d8f2068febe

                            SHA1

                            116ffd9129305bb2735cf274d6f2ab019df76c8f

                            SHA256

                            003ec475d9aa628b5bb11aad3f450d901ee74b84a5b686ad221e517479f49d8a

                            SHA512

                            c780290dc28fa4c810049d05ac1441195020db6419d8029952fb1b801a29da15aca73830bc1f9180e2d1fbbfff17c1cfd0ccf6f4d3eaefd3173fb177dcb01a3d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\7050932a-d24f-47e2-a2fa-ad233c3aa5d7
                            Filesize

                            10KB

                            MD5

                            bcf78b3aa69d39af1b13a6421d06911c

                            SHA1

                            1deb7a1f4c103d90075637bb71bc7afd28950a51

                            SHA256

                            aec136a36c21013c7d923937fd22a5b82abb74f706489c56785621e1d393f997

                            SHA512

                            a208f66e3abbcf4a835f9ca8c34a106d0ff8e01874a1705ec61c1f047002f0e78a1b41495f8c972c2686028f4f19d3809bdab96a06306346438ab5569d91ebca

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\e122d323-0c06-48e9-80aa-cb178916329e
                            Filesize

                            746B

                            MD5

                            35909578840fabd0eb001c02b052e9a4

                            SHA1

                            bbacc1af8e8fb584dfbe209dcb4142d79e4778ef

                            SHA256

                            231eb508e5809be9d79e4946b488786c6494efcb97718a9a941a06addb4c51d9

                            SHA512

                            ac3cc670666dbdcda4e45c4dadd9476aca8248e8b285b0e1a17750c8d668e6654e55a73d4b117f308750d64aa0e2707b67776a83eefeb479c227e78aefb18f50

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js
                            Filesize

                            6KB

                            MD5

                            25be2bb731ca4b789d5302e432f79582

                            SHA1

                            7e236cd0cf31b368c761caebe3ad60d4316c38c9

                            SHA256

                            d709c43fc56fdbddaed8df1b96e31762035b924790dc6030186f238c9535bb65

                            SHA512

                            4e0ef049b8e8df57c9c03f4285a0cda187e3d4d0d8ffaf665060ea99c31ad700d6e5916ba3453b8854f54e32118e683464c0d75c02993a26b0e878b322fc11ee

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js
                            Filesize

                            6KB

                            MD5

                            f5fce0f4142f1886dcc910d11ecbee44

                            SHA1

                            32c8a35892dddc1c41a1fa31782de100cc3997e1

                            SHA256

                            f80929a276c780b448b7d7bfd99e717c27e1c3a6beb03a38c1469d60a84b1fbb

                            SHA512

                            35bb0e353a24f6e250d601a2c433b3223ef74e85e8ba5c0e932345b3a337a2a6cdea64556ae7d20ed5c9f063dfe2b7dd0297ef76d18c17ecb8161a28a91b6b53

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                            Filesize

                            4KB

                            MD5

                            8019b0df1ddeb3a59afafdc6facd6468

                            SHA1

                            8b79ecb8861872979b44f3d30b77da749a1606a4

                            SHA256

                            5fe8f8fc7273943abdf227ea1fceb3129c2b28417cdcaa36cc421fc104c7bad7

                            SHA512

                            827d7af136f1624ea7935f39c2a9223f92f37c7c4e30e32073322b351d56d830d885c3b5c79d52f5ce5bdd62308bad7a6ea1a46bcaa18427dc3c828817ac63b9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                            Filesize

                            1KB

                            MD5

                            029e471260580439599d1a99a7d42193

                            SHA1

                            085bae1c8d94d33ae282a21aa89d46e793836f21

                            SHA256

                            38226a2278b56f4b3b9238a963f381a48b00efe4036afe51bddd21a63a1c5d54

                            SHA512

                            9c137b12b2cc42e5519150ed684ae50999b7fc5ac22ce98167e924c12084e14a670a47069677b8caca2088773bc645eed6127ae18822e24045ab83dc09fb6aee

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                            Filesize

                            3KB

                            MD5

                            afac90852f5bc6db7d75b41dedcc0acc

                            SHA1

                            00dedbf242340f58c4820f5d2a74b345c534ec18

                            SHA256

                            7146a9996b0c68d066eb031b883549bbecc006ae9bdc5ad48b65a5f56a95285d

                            SHA512

                            3be0d9bc2f5ec068982d06e8790401d69107619e57d3d9ebd8cb9c0d99d8d46b3a3dd52c74554b94ef1b466c8ee6fd9a89dba1e649df1ee392aef3c22f912cd6

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                            Filesize

                            1KB

                            MD5

                            0b15dfb003fe9f81b7176b20f4fecbfc

                            SHA1

                            e2a1a816f900b20cd2a2f06cea41059f50833d34

                            SHA256

                            16b9098b1a386a8b57767764e4eb245211c22e0aa4c406cc30c9292be05d6e6d

                            SHA512

                            08a4e0c68d24659f5fab34f43b8e2a89629dadc50621537035edffeb0dfc1c6714888fd1d6522363f36750b467205b1a09726584010524591cdece1ea09fedf6

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                            Filesize

                            184KB

                            MD5

                            7f868e557b098795d645df9ea302427f

                            SHA1

                            001f3306144559b4049a8ab139b4139f51e59c0e

                            SHA256

                            b228e23ecfb7965e3badefcbb031de0b4bb887634bccb34a826ac8ac89124ac5

                            SHA512

                            56fd8aa514cc25db5a2c9191d665eaffe90182cc5e4f15317e0cfbc9adf7336d9ad937d20384b0504f784e5939b76b4c4b0020cb06e4a472c650355cc6c4c89a

                          • memory/4948-22-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-750-0x00007FFE77B70000-0x00007FFE77B80000-memory.dmp
                            Filesize

                            64KB

                          • memory/4948-18-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-19-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-16-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-15-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-21-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-20-0x00007FFE75020000-0x00007FFE75030000-memory.dmp
                            Filesize

                            64KB

                          • memory/4948-0-0x00007FFE77B70000-0x00007FFE77B80000-memory.dmp
                            Filesize

                            64KB

                          • memory/4948-23-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-24-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-25-0x00007FFE75020000-0x00007FFE75030000-memory.dmp
                            Filesize

                            64KB

                          • memory/4948-14-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-682-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-751-0x00007FFE77B70000-0x00007FFE77B80000-memory.dmp
                            Filesize

                            64KB

                          • memory/4948-17-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-749-0x00007FFE77B70000-0x00007FFE77B80000-memory.dmp
                            Filesize

                            64KB

                          • memory/4948-748-0x00007FFE77B70000-0x00007FFE77B80000-memory.dmp
                            Filesize

                            64KB

                          • memory/4948-752-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-13-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-10-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-9-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-8-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-7-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-6-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-5-0x00007FFE77B70000-0x00007FFE77B80000-memory.dmp
                            Filesize

                            64KB

                          • memory/4948-4-0x00007FFEB7AE0000-0x00007FFEB7CBB000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4948-1-0x00007FFEB7B85000-0x00007FFEB7B86000-memory.dmp
                            Filesize

                            4KB

                          • memory/4948-3-0x00007FFE77B70000-0x00007FFE77B80000-memory.dmp
                            Filesize

                            64KB

                          • memory/4948-2-0x00007FFE77B70000-0x00007FFE77B80000-memory.dmp
                            Filesize

                            64KB