Resubmissions

01-07-2024 14:24

240701-rqzzbazelr 8

01-07-2024 14:18

240701-rmm6cawdmh 8

Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 14:24

General

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://dselflessnes.irsgyangbere.icu/#[email protected]"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://dselflessnes.irsgyangbere.icu/#[email protected]
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.0.827033489\2031191195" -parentBuildID 20230214051806 -prefsHandle 1760 -prefMapHandle 1752 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {57ec0578-f3a6-492f-9e63-f6e0de735b64} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 1852 2b2b40ef458 gpu
        3⤵
          PID:4144
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.1.1127774629\1074305774" -parentBuildID 20230214051806 -prefsHandle 2480 -prefMapHandle 2476 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce3c8a0f-cc28-4ae7-870e-18acd9a761ac} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 2492 2b2a8389358 socket
          3⤵
            PID:1712
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.2.2057293872\293286908" -childID 1 -isForBrowser -prefsHandle 3080 -prefMapHandle 3076 -prefsLen 22965 -prefMapSize 235121 -jsInitHandle 924 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3cae173-203d-4f58-bd2f-e0aec5b90818} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 3092 2b2b7f42d58 tab
            3⤵
              PID:3676
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.3.1592033648\1364298242" -childID 2 -isForBrowser -prefsHandle 4000 -prefMapHandle 3996 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 924 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc313bbb-93e7-4167-8920-2b5a26adf8b3} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 4012 2b2a837ae58 tab
              3⤵
                PID:4460
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.4.496324799\1013453667" -childID 3 -isForBrowser -prefsHandle 5148 -prefMapHandle 5144 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 924 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b19be46-8e15-4700-b7d1-f64acd55a9b5} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 5172 2b2bb99a058 tab
                3⤵
                  PID:1340
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.5.181389461\315935970" -childID 4 -isForBrowser -prefsHandle 5400 -prefMapHandle 5396 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 924 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f205e070-d060-435d-b5c1-7afd57e78610} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 5316 2b2bb99a958 tab
                  3⤵
                    PID:2284
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1316.6.1108285533\1089966384" -childID 5 -isForBrowser -prefsHandle 5500 -prefMapHandle 5504 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 924 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3008143-36a2-424a-b122-552c5b3d5cb1} 1316 "\\.\pipe\gecko-crash-server-pipe.1316" 5492 2b2bb99ac58 tab
                    3⤵
                      PID:2068
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1416,i,17949988676391029604,13756926835471203788,262144 --variations-seed-version --mojo-platform-channel-handle=3840 /prefetch:8
                  1⤵
                    PID:5340

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\m5gevmzl.default-release\activity-stream.discovery_stream.json.tmp
                    Filesize

                    23KB

                    MD5

                    f0ba6dbf8dc6c83ebbe84ef5a941eafe

                    SHA1

                    9aeaafcd075516af02a4a346675bc9c09aeb644e

                    SHA256

                    da68ab4a8a85dc3a815883adad8edca83b9fd909a8336d4a950577fc12c0510f

                    SHA512

                    5f139029680bf184cad91a680d4a72b343710b7ce1e0da10c07776c01882a69e4424ac86adbe2889ae4af14c63da1db4804a995cd9a8e8c89d52cbd135e11479

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\m5gevmzl.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
                    Filesize

                    13KB

                    MD5

                    6e3bf6e05bc8b035aa12e493e8b8fbb6

                    SHA1

                    a00824356132e56deed1cab0a2b0db66c8298e51

                    SHA256

                    02918267ae5e8421626ff95363ef4ed9121c2e9720a491e1ff69faaaccc8bc76

                    SHA512

                    db7fd41c4c062f7abe6cbe72e149b5b1d73c80dea4880b2b8765b6c13da76079563f4f1897c8060edbcdd0342d76e28b54bd8afd44c3adcc16012958c3299665

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\prefs-1.js
                    Filesize

                    8KB

                    MD5

                    088ed2e7d3e6c8464567d3815c314a6d

                    SHA1

                    e154f271c3859f9d9e5b045e67c020c30a2f87b6

                    SHA256

                    56b73f83ed5db62e2ac79442323e086c2de85b928a770f6bdc4d5a2f8b0bc47e

                    SHA512

                    55b982cfa358e21c4b8ae4ad223e64e8663275e23ef03dafc899ce3ce242cfd770eae100e3989047b435a9eba491eb30118fecdd9209f9a3ae35f861af21e553

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    460a8ed037b8a566b73793e4028d4629

                    SHA1

                    5275fd0d8bcc710b5e862ea03f55638bebaaed56

                    SHA256

                    3de007f5ea19601cc1a6e737dd084b8617920fbaa1f6511de50743abaa7bad8a

                    SHA512

                    1244eada9a3c96c5793dad31f99d39706564857d59f95154d16804d6cf4012eaf5bbdea2b0dc060d7891a7994e023a9c1b4752f2350a854e9ecac667a245997b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\prefs.js
                    Filesize

                    6KB

                    MD5

                    98c8d4dbf46ba57ab93d6184d5d327c8

                    SHA1

                    cb75c886fb5b7cf455d02b495492015993326b5c

                    SHA256

                    ae11d1e967c1104f2d95fea8f7fc39908558b5d19b4bc049211ba1cabea3f710

                    SHA512

                    598f663f55005e803c25e2122d326a6bf3881a0138b859dc437851d92c8511d544b890e18b95848ca6bb979c99b0c5d1aac6fa6cde18457d21f8f43f064eb341

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m5gevmzl.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    b1586ad44a7e7b45c0470b2066796aa2

                    SHA1

                    991993482443d471f29009e8f97c5d50bdc6329b

                    SHA256

                    31343208a8815d05527944f82b6342b47105cc7a811c2a832918f9ae0c5244b5

                    SHA512

                    c477c1340e660225d4f0a9514151d3b4e7a5297708d99402c005770f1657d64ec5758d061483c41b1320260fd92910ba2cff240c214072c9bb8c81b407af5a38