Resubmissions

17-03-2023 23:24

230317-3dr9gscd81 5

17-03-2023 23:21

230317-3b5f2acd8x 1

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2023 23:24

General

  • Target

    https://my.dealersocket.com/emailtrack/track/track?siteId=19&sentId=51150&entityId=607895&emailType=doc&redirectLink=https://wminformatica.net.br/rt/johnb/[email protected]

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://my.dealersocket.com/emailtrack/track/track?siteId=19&sentId=51150&entityId=607895&emailType=doc&redirectLink=https://wminformatica.net.br/rt/johnb/[email protected]
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1528 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1300
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4664.0.449180117\998923096" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {598961eb-5d4f-4f08-810d-361727ef2e5d} 4664 "\\.\pipe\gecko-crash-server-pipe.4664" 1916 236cf518c58 gpu
        3⤵
          PID:2596
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4664.1.226803657\1190242223" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc3f75ae-2cd4-45c9-b1c5-13b8d4862dc1} 4664 "\\.\pipe\gecko-crash-server-pipe.4664" 2316 236c156f558 socket
          3⤵
            PID:1888
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4664.2.968667699\1410649415" -childID 1 -isForBrowser -prefsHandle 2944 -prefMapHandle 2856 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c3f7ce1-7aaf-468b-b324-7c13fa7c7d1d} 4664 "\\.\pipe\gecko-crash-server-pipe.4664" 2956 236d2243258 tab
            3⤵
              PID:4544
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4664.3.1281573202\805662121" -childID 2 -isForBrowser -prefsHandle 3620 -prefMapHandle 2480 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f05af4b-5277-4a28-b4ae-18c5aa2ef909} 4664 "\\.\pipe\gecko-crash-server-pipe.4664" 3628 236c155d058 tab
              3⤵
                PID:3676
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4664.4.1639504793\97646440" -childID 3 -isForBrowser -prefsHandle 4104 -prefMapHandle 4100 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b954b96-d7ef-405c-93b2-dc1323fea842} 4664 "\\.\pipe\gecko-crash-server-pipe.4664" 4116 236c156df58 tab
                3⤵
                  PID:4460
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4664.5.355004370\146481049" -childID 4 -isForBrowser -prefsHandle 4992 -prefMapHandle 4972 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {816c34be-4114-46e9-b8ab-be40aae2d627} 4664 "\\.\pipe\gecko-crash-server-pipe.4664" 5036 236c1561c58 tab
                  3⤵
                    PID:1336
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4664.7.1570582942\334257857" -childID 6 -isForBrowser -prefsHandle 5188 -prefMapHandle 5060 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b77702c-dd60-4f9b-96be-d7879199de41} 4664 "\\.\pipe\gecko-crash-server-pipe.4664" 5448 236d499b258 tab
                    3⤵
                      PID:372
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4664.6.419370504\793002831" -childID 5 -isForBrowser -prefsHandle 4936 -prefMapHandle 4948 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d80c93cb-dccf-4e3d-867b-b853427bff0c} 4664 "\\.\pipe\gecko-crash-server-pipe.4664" 5060 236d499b558 tab
                      3⤵
                        PID:3376

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\dcpq11e\imagestore.dat
                    Filesize

                    17KB

                    MD5

                    b13f5d2e61cfaa62017b8a8353808d7d

                    SHA1

                    7c17b8df67b879fa30e5d1fd4952cb86bacf1a17

                    SHA256

                    a70642dabf494e015f5be79ca57604f7f079d3cf902caa4b8cbbc1fc4ffae58c

                    SHA512

                    e9331370100184b12d3984857e6d3befa2373bbbdd8548f800e52bf5ed48207c5c8cb6c635e177ae6eefce09eebdc174d6d692c468bfe57577522c2a4b296851

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\favicon[2].ico
                    Filesize

                    17KB

                    MD5

                    dcea02a5797ce9e36f19b7590752563e

                    SHA1

                    39c5523f02f3f3f164f2ccb2b42daf225644129b

                    SHA256

                    bda29a52d3518ee35a06c77639c02879cba30d3b20953d7bee2f2349dc0f67e5

                    SHA512

                    c9c050e95eeea02c42b82eab99820f378bce6145842a177d73a3a3df2470c049cae5e9bae0f578723f62c0e13feaf5af64b21052f88d031b5720d3852130e29f

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S64KWKX9\suggestions[1].en-US
                    Filesize

                    17KB

                    MD5

                    5a34cb996293fde2cb7a4ac89587393a

                    SHA1

                    3c96c993500690d1a77873cd62bc639b3a10653f

                    SHA256

                    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                    SHA512

                    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\activity-stream.discovery_stream.json.tmp
                    Filesize

                    149KB

                    MD5

                    04969065cc10afc0fde6cfa0b0e65004

                    SHA1

                    03ae08492e8ee53381d1f51606ba6071903312ad

                    SHA256

                    1ccda525ddb27f5050ab09f5da00a83aeab10a0223ddbb26962a8fe75d090c7f

                    SHA512

                    458f01593b713f871cb9854e0df4bdca29aac231135c9720276f58762657a9eafb106aae5d10bf112c73a1c97ae300aee06c3e874ce381a5735db42b64325f27

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\cache2\entries\D5594A2648EECD01993B5C42919BA64ADBF56052
                    Filesize

                    14KB

                    MD5

                    30489cedff96c255826aa5e520f52499

                    SHA1

                    f5ec7cdbd8ab747ccd4f68ec4cb8d470414f0d70

                    SHA256

                    3dec38c7719121322eef73b632d90d8ff960cdec1090ea0a8e7efef7fcb89540

                    SHA512

                    fad52012f262342708d46e8cda8ec20bdfb549a73fd1a247362af3891c4d690eef5291b5475b2ef7f9b48d352b979a7958b080f1562e6efb5874ba19623b24dd

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    6357d3dd9d7506f7f2f7f5cc5e0decae

                    SHA1

                    8416439869e21a73b7156d0c470df70113f27952

                    SHA256

                    4d2a05ebefa1478469d6679582a44fb1e8b17703f44f032f331cb9acde57a20c

                    SHA512

                    1d12761f92bb54b1e538a422d4d0fbf814bbde5b85039f5e002b491bc9fb1f7a9c130df38edd35f0e30e840d6626688bded63ddfe42a4af027f27429f3825d9b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    3de26204efd6fad9a7e7db951a99fcad

                    SHA1

                    8420169e98ee74244e52dcb9e11c34cd31341384

                    SHA256

                    7254426501af0f3793a4a0e59c84fc09f2c54326dab554f226b934dded5f422b

                    SHA512

                    fbb20718cedd4b8e8377f3df8243ae91b30aaf57d65970cac4253d0ff84a7b08893d2b4464e96c055cf517d528b0f644a9704c88768176656b38cc93b2a915a5

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    1085ffa972667f1d66da4ada2bdd1a0f

                    SHA1

                    f5dccad181f7d2521fecaf780812cc877b610c47

                    SHA256

                    4deb00e7f59c46011bd7f8b5264bddef0db70e89878b786b2d6b6ea060a77e7d

                    SHA512

                    1674862508c8690d30c700cbc98b41c4841dafba2e3d4f3e7b854d6c6b039880963a8fd39e47b2585ab5d234c0ec9f92a8e4e5d9fa69ee1354dbfc02b6154eeb

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    595a1c12923944cb4e60c037bf30812a

                    SHA1

                    5ede48bd448ac80e7525f33445cbd0755df4db80

                    SHA256

                    c87d9599fe3d440275fae69147896f4cbfc3e24294e662ec4d946fd700526bc5

                    SHA512

                    06020e6e7d783cf84c504990a0b0e7bf489172e2b93cc34991e7fff04420ba20d67446a96d4ac561943267528a3b6cd837823aacdf4c7f3e41152311c2e7b3ef

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    bec4d8d0010e51fdca76c71c0d9cd223

                    SHA1

                    397db89db8c51d07ba0a325187774528cbb041a9

                    SHA256

                    3d923fa746fcc8f676917342d73b6833227a20827065b9de6025a54fd9dbedba

                    SHA512

                    636b321aedf46b85f4238b3d3f5ecb19c992d2218c1c5221def2eabfb27b6f944f6f24875bfe7f910c622bbca7a390eacad4a2f6ef864a50a24743dc35ef60ff

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    10KB

                    MD5

                    6429ef0ac20a1bf825c30e4ea15bcbaa

                    SHA1

                    31a0b312d4f76a810511c037233196d0f00581b3

                    SHA256

                    b891cdde1dae2389cd558c839226c3e57403fad89451a2aa54c7ac24cea05711

                    SHA512

                    a7b29e4417e9f9a19a009e959a27d05684e0c419de116a740b8b11d24e95400be1cf4d810682419600a315fda017f00b0b5c490927e27cf5810db243c6d41f9d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs.js
                    Filesize

                    6KB

                    MD5

                    207077fed406e49d74fa19116d2712aa

                    SHA1

                    3ce60cb9b4fbd6b00a9ae26c599b9fdbe2b6c5ee

                    SHA256

                    b02701ad3c4478f891a550eac65f0a8c183999aa22a1dd171bd698b990124c58

                    SHA512

                    0c6398230b3eb103a0ce280f127515d998a6c9ea8908b8b248b132782f8166141ba8e1faabc7ace4b80e9c925bc5d7885f0fba8c16cb2e7798055727dc66190e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    fc95e2308fe29ee10376d8f59d54bf52

                    SHA1

                    a3fa4d9dd1a67f8fec47e7f4bc7e08269a3472e0

                    SHA256

                    7058a7b29ff189bda740c1bf858a728ee4502893afb64451526176d679a180cd

                    SHA512

                    30bcbffb4aa6c2e1e7a3e612e67aaa59b7e2c2cd511d3a77d0c82028f1e797fc66a70ef7e3480782f9e6dbf448b00109aea34a2d945823be38de4ff0a2d53c89