Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 13:57

General

  • Target

    hash.bin

  • Size

    260KB

  • MD5

    c5b10adb327a5ea5a73a9c962b7129e8

  • SHA1

    10ed2ecd3bb8ecabda8987027abd908e18d43bae

  • SHA256

    c323ae4fee03d8edaef8bd953a94697b2c5985c03ab63b88a1decfc0307fc600

  • SHA512

    7502c2cb50226dddfa19867db8f349278a07a22b358594db5633410d2cc6e2630171eb66098f9a538fc3215b43e68813db02ba81786424998cfed74dea6be074

  • SSDEEP

    6144:ZqFlXk+RbVxjOEYnFf7yjDyUfsGLTy6rfQpvy+ewlpI8MqaQ:oFlX1b/jOEkFf7yxnz0p728JX

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 15 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\hash.bin
    1⤵
    • Modifies registry class
    PID:2952
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\hash.bin"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\hash.bin
        3⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.0.243870152\1823377550" -parentBuildID 20230214051806 -prefsHandle 1760 -prefMapHandle 1752 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {36551961-aa44-4b1d-8465-afc531ea63ed} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 1852 1c762525e58 gpu
          4⤵
            PID:4364
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.1.1166822497\1281333688" -parentBuildID 20230214051806 -prefsHandle 2432 -prefMapHandle 2428 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb0ca2d1-1731-4a14-a024-a3a0afc8a18c} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 2444 1c755789958 socket
            4⤵
              PID:4312
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.2.294242566\1348320741" -childID 1 -isForBrowser -prefsHandle 2620 -prefMapHandle 2800 -prefsLen 22965 -prefMapSize 235121 -jsInitHandle 1352 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd08e4e6-1673-4e81-a0d7-66b1e4de583a} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 1564 1c765242458 tab
              4⤵
                PID:3764
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.3.532599030\274072876" -childID 2 -isForBrowser -prefsHandle 3564 -prefMapHandle 3560 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1352 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a1d36ad-fec8-4cae-9a56-0f1518db7e19} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 3576 1c755779358 tab
                4⤵
                  PID:720
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.4.1933112465\1024979236" -childID 3 -isForBrowser -prefsHandle 5336 -prefMapHandle 5332 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1352 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4903c71e-7233-4152-9eb0-e3bf8c10f7e6} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 5348 1c7697aae58 tab
                  4⤵
                    PID:3808
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.5.1941064445\463150410" -childID 4 -isForBrowser -prefsHandle 5488 -prefMapHandle 5492 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1352 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e7f1646-4718-4ca1-879d-182770c9961a} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 5480 1c7697d4658 tab
                    4⤵
                      PID:3288
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.6.896141810\954692758" -childID 5 -isForBrowser -prefsHandle 5680 -prefMapHandle 5684 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1352 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {edaa6cbf-2cfc-4626-9ff4-6531d5f7e7a7} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 5672 1c7697d2858 tab
                      4⤵
                        PID:1300
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\hash.bin
                  1⤵
                  • Modifies Internet Explorer Phishing Filter
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:4924
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4924 CREDAT:17410 /prefetch:2
                    2⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:3092

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Defense Evasion

                Modify Registry

                2
                T1112

                Discovery

                System Information Discovery

                2
                T1082

                Query Registry

                2
                T1012

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\s2p9ahae.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  23KB

                  MD5

                  2d67670299c8cb1095effafe16e91a2f

                  SHA1

                  616265f8e07f5360abc78cc8378e92fb1a9754f8

                  SHA256

                  13c42d3fd1e32c3bb27755630cbad085a9d7fb870d1771969af7baf43f1f1fe6

                  SHA512

                  43938b73a28db663c36a964240a356d23ac11c79dedc8745de8329f8aac07110029c9033aaa661d190444c5bda8df9bcd09d2f04e21aa164bf65ef1195daefa8

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\s2p9ahae.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
                  Filesize

                  13KB

                  MD5

                  fa0e5eec1911fbccf5b9bf44d97bf464

                  SHA1

                  2c6bf476007c272a5f609379b125a3de77636816

                  SHA256

                  14c0c20a1e148e6673280ebd57e6c88ea6f6510077e7a6296607e07990dfba6b

                  SHA512

                  9f6318ac0061bbeb7ed973741e39ff51e13056cf08366401f52b56e7136316d32143920dc78565fc7b278ce7e6971295610ff421c104d5cd747fdbfca2980f03

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\s2p9ahae.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\s2p9ahae.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\s2p9ahae.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\s2p9ahae.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\s2p9ahae.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\s2p9ahae.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\s2p9ahae.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\s2p9ahae.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  d45165f2fbdd1c987038ecc2c021c002

                  SHA1

                  d00f7bd7298d6e0b3a07afbd91f114eb293fbbe2

                  SHA256

                  187d5cfd7b376fe38dd20f509672e6bb4f7619f16cdefd506307a7956e42b42c

                  SHA512

                  6f0754affd44f45e8cecf982b20b3286043dffac30dfeb1d42366433318e4c46664c242cc108ce3fa6288c1ead6f12a746eab316b5d7d2ad67bafc2e31d50121

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\s2p9ahae.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  7f781c6a72d90188d32a5c14c4e0f29e

                  SHA1

                  e4ec6c00eca027f95b1a0a5b1b7d3fd463a5e71f

                  SHA256

                  fe7c5d95b3e0a0d36ce168bff708a158e61e4a080c35bbce32a5e6d743efd31e

                  SHA512

                  58199efe7f30efae0b76f0257a54976c11f7ca6937b1c480235e767f9af1a8fe5f4d97f9c781264f53d72a9f484d3b0591f4fdbeb48b9fb77cfa41b46d26760a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\s2p9ahae.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  5645238272433354f2ee594f3b6ba8dc

                  SHA1

                  34a783f0e1bebbcd375c02791f2aaad8d767a074

                  SHA256

                  60ef722cb74b4bf2a41364a494268ee74a89cbf7b7adb0e6b45566d58a69f688

                  SHA512

                  9e5b8de6de1908deeab07096862b798b3a247160ef11cc8821262f0098ca91330d8d9b74d74b363e2364581667b4a373d48cdfba60407a8f43f341a439622a2a

                • C:\Users\Admin\Downloads\_A9Bz7K_.bin.part
                  Filesize

                  260KB

                  MD5

                  c5b10adb327a5ea5a73a9c962b7129e8

                  SHA1

                  10ed2ecd3bb8ecabda8987027abd908e18d43bae

                  SHA256

                  c323ae4fee03d8edaef8bd953a94697b2c5985c03ab63b88a1decfc0307fc600

                  SHA512

                  7502c2cb50226dddfa19867db8f349278a07a22b358594db5633410d2cc6e2630171eb66098f9a538fc3215b43e68813db02ba81786424998cfed74dea6be074