Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
17-03-2023 15:44
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://overview.karbakeli.org
Resource
win10v2004-20230220-en
General
-
Target
https://overview.karbakeli.org
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4744 firefox.exe Token: SeDebugPrivilege 4744 firefox.exe Token: SeDebugPrivilege 4744 firefox.exe Token: SeDebugPrivilege 4744 firefox.exe Token: SeDebugPrivilege 4744 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4744 firefox.exe 4744 firefox.exe 4744 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4744 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 2656 wrote to memory of 4744 2656 firefox.exe 83 PID 4744 wrote to memory of 4460 4744 firefox.exe 84 PID 4744 wrote to memory of 4460 4744 firefox.exe 84 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 2316 4744 firefox.exe 85 PID 4744 wrote to memory of 764 4744 firefox.exe 87 PID 4744 wrote to memory of 764 4744 firefox.exe 87 PID 4744 wrote to memory of 764 4744 firefox.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://overview.karbakeli.org1⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://overview.karbakeli.org2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4744.0.304220224\1552999653" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7dd85709-d34a-4c36-a6b1-1b0d417e81fe} 4744 "\\.\pipe\gecko-crash-server-pipe.4744" 1916 2557a216858 gpu3⤵PID:4460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4744.1.1622475154\961384191" -parentBuildID 20221007134813 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a65a59d2-29b6-4031-84a8-226b127e76ab} 4744 "\\.\pipe\gecko-crash-server-pipe.4744" 2424 2556c371f58 socket3⤵PID:2316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4744.2.727871898\895197685" -childID 1 -isForBrowser -prefsHandle 3216 -prefMapHandle 3152 -prefsLen 21789 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dac3ed93-99fd-47ef-808d-938f2fb6f162} 4744 "\\.\pipe\gecko-crash-server-pipe.4744" 3288 2557d238c58 tab3⤵PID:764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4744.3.1783658862\998301609" -childID 2 -isForBrowser -prefsHandle 4028 -prefMapHandle 4024 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {09a7f890-7aab-48a6-90f2-d34d85161007} 4744 "\\.\pipe\gecko-crash-server-pipe.4744" 4040 2557e60eb58 tab3⤵PID:4512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4744.5.1550298653\108547459" -childID 4 -isForBrowser -prefsHandle 4980 -prefMapHandle 4984 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08b408cf-9368-4e2a-9a90-299ba12bbb6c} 4744 "\\.\pipe\gecko-crash-server-pipe.4744" 4972 2557fa87f58 tab3⤵PID:4524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4744.6.9360068\912479776" -childID 5 -isForBrowser -prefsHandle 5164 -prefMapHandle 5168 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {862eff29-7a05-4c1f-9bf9-718ca10b3c39} 4744 "\\.\pipe\gecko-crash-server-pipe.4744" 5152 2557fa86a58 tab3⤵PID:2588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4744.4.1532378041\308521684" -childID 3 -isForBrowser -prefsHandle 4844 -prefMapHandle 4840 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fc7e96a-d8c0-4b37-97f0-629db88de0f6} 4744 "\\.\pipe\gecko-crash-server-pipe.4744" 4816 2556c36ab58 tab3⤵PID:4772
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\57nap2zl.default-release\activity-stream.discovery_stream.json.tmp
Filesize151KB
MD5bb41ac087082b450b9a6ae431fe7ab4f
SHA11b4ed4ec1b0134929a973b6f4b6ca3fe9cccf81a
SHA256a54a00a41f3bacb364507b8933e4bd77f53b95804962b9abea49af2201bdefa4
SHA5129a22fd2ce0f40de4579206473e40cbddea5eec0e44b03d970600504acfefb24a4a70e4d58fcfc3588c7bf79243b442c9bd3a6e9841fce7f7f4fbeaef9992f4ba
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\57nap2zl.default-release\cache2\entries\184C843EA0B8CD10730CA2564A233632E40FEF45
Filesize14KB
MD549b25d17c76d385bad8c89e781637e94
SHA1386c57659af901aae03caec95581ffb2cf2512c7
SHA256b32428596a02d0a40fb52764d753348d6434b1ca8185721c9ce61c593a0dd012
SHA512ba69f3db6128d239f6f492b323ee2fce1ccf9486ea7400bf7e9507d566802789e6266eb572b13dab30b2e6b1227d0b3f792234cc0e0e131810ad3464f5454251
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\57nap2zl.default-release\cache2\entries\D5594A2648EECD01993B5C42919BA64ADBF56052
Filesize14KB
MD58b498201dcad6362e4a8b2f47dc0320a
SHA1766d84b36ff37ccadd6130f07766c568c96bd611
SHA2562f257b21ffe7bb88fc55f84dc80db58054251ebe8f03ff63e713bbb542e302f2
SHA5120fa16ae310675b373871dd9cf57654ac83c04859de1f36e5850eac20f13be7a7ac068da526df4dacad6cee404ada64507f75418779dda309d16eb8a2c2d79bf2
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD559cff4c9b63c56b73654fedf85c3d5fd
SHA1aeecbeaca4e58d725b67a55ef885a898b40e0125
SHA256e17460590507db840f1ba9e92c53bcbd6b5fc0aae491d3de475f4d602a974ea2
SHA5126488304904fe10ab499d2fa931c3a6e0a9303c9d4f720fd732a0b81f6fca631be2cbbb58c6457fef4786c25142f92096210cca86f00f1b37f3f322453cd758e6
-
Filesize
6KB
MD5efbf1f2734f2e1fc742cad93e3a153f9
SHA187d480005b6122b85d641b661c4a74596c5117e5
SHA256889b0719cde55dfe902d6aa7bfd7a58e1aa9defa15fec446beee3f8b6148e058
SHA512019366f3270c3989890ba849e7fbf3078cba5932427ff4eaa614f78a9158e73a419ffdd81803d70b8fcc56343437e71f5b8c95f10e43b6916d5ef314310c464b
-
Filesize
6KB
MD5732b401d4cb776e414b14f75af4b38fc
SHA1dabc56200f01cf8f31c4e2db94b52dea01f071c6
SHA2569feaf923835cfe55c57868a3511330b0e13219f1288ed44b5a19b32ce9d40d49
SHA5129824a25b3fcdd4abb10fc85f77b869ca4465a297844a914f94f7b0870adcd81294e3761f3b4fee128862c22b2bfa7edc25f256359da33d21bc8fd2dee2f81202
-
Filesize
7KB
MD5853d8aaf9d5b207c0ed833e48036b8da
SHA19f8e2a5a554baeae023598c0de0c7ec572a5fd5a
SHA256e861065cef425a2272052d54cfe72faa2579d2a6fe9d14bf2eb4dd65b36dbc9a
SHA512f1d989d77aa37c12da69fe8ed4888b0620a15b9fe4228cd39d4913e1b26db01c20783ea7519c7eec818226fb7d371102162851ba1363c070e2ff281f8337f2c1
-
Filesize
10KB
MD5bd0c618d3d2ad3dcd36bb972beab682f
SHA16aefcecc69d8d1ec0684b463bccbcdf243280068
SHA256e9139d2fda854d1d8c85e127c6412e1dd9dd8c1ad85615c4a487310e75f476c5
SHA512dacc1819ae2f661cd36a5d93e4490760e05dccb83eff5c329ba8c0af702a0c8efe6f8f08452063b857aa06ed52680440a794634255be0e8ccae09c7cc752549e
-
Filesize
6KB
MD5feb8a52858c8167a58f36caa1b37f116
SHA17ae7f9d2721ae3c579f9e18e4fea679e8c848158
SHA256adbc4c7b5e775c3d401ae811d5be5a69b844f5937e3d0a416d374dd5a7ec227a
SHA512109d42ec5b9744b3561d29a9cabdcf2ffb81233935fa5c2d80c39f27b92ae55366c3c51ae3d26cc1a8936635662acbd11af89e54efac374aceaa279f13e7dc16
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5dfc7a8c357d77da17acf4d2b3fe87434
SHA1c9417120f252c2e151f3ef881491ab33c81f3874
SHA2562d507ce3d5613c977ea99914a0a10870c63b49e05d6a5c0d635a0a23bb699eb0
SHA51237dfe914a8698c4f7f9514eeb0922f5f7733d7bd4f317054eeda5df9615320bb2bfbcc21334b6ccdaa089f9452ee12064ddd733bb52b102a97fed0e069cd7820
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1024B
MD5ea2c32a1f0e5e4adc2d0339d51fa9e0a
SHA1998c2cd98c604f417e080719402e157bc78b8eb5
SHA25602c09a452fea49cd8df658d650f5d2975b2b9a4dc8f95ac5d10a3f3c8a358a4c
SHA5129279a1a23bdc27b44e9e55bb60f799928f00c5767836b9c540fcdc246a5b1d9492ee6ea68d076f147bfde88419e6dfd07979947b13375ac62946b2231371c6b9