Analysis

  • max time kernel
    95s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 15:37

General

  • Target

    Credit Note CN233339.pdf.html

  • Size

    13KB

  • MD5

    fbda57b6382cf2219cb469a19b229932

  • SHA1

    44af629cf7b7ceb9a2be3040951d70c6a94b81c6

  • SHA256

    800477b551280f56cd0b970084e7017da229039fd6be2d89a56e113acafb9746

  • SHA512

    c41d30fcd9f1862d6a17ebfd4b050bbd0e0e421291dbe493bf1b744311d1f781c9a9d05499862e0927bd6e79196221eb8cc18a779a78f46a60aed659318dd5a5

  • SSDEEP

    384:PgahOZukLObBnPGdYxNAPoIIklxYqoprLlH6Qzcgi4UEbVNobJ6Tx:PgaUZukLOtnPEYxNAAIzlxYNprLlHgg9

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" "C:\Users\Admin\AppData\Local\Temp\Credit Note CN233339.pdf.html"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" "C:\Users\Admin\AppData\Local\Temp\Credit Note CN233339.pdf.html"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.0.1349354027\1582375640" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {35ad50d7-9aec-4a6a-85a7-d505dcb6c15b} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 1916 1c54290ce58 gpu
        3⤵
          PID:4888
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.1.4508682\375088194" -parentBuildID 20221007134813 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d16b4a0f-72d4-4995-b742-d03ea60e64c9} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 2424 1c534a72258 socket
          3⤵
            PID:112
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.2.1745301218\1203271845" -childID 1 -isForBrowser -prefsHandle 2900 -prefMapHandle 2848 -prefsLen 21789 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd776bce-5bb3-47f3-beea-020e050a428d} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 2980 1c541891d58 tab
            3⤵
              PID:812
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.3.240757009\279979872" -childID 2 -isForBrowser -prefsHandle 3608 -prefMapHandle 3604 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a602a88b-9ce9-4842-b607-8205eb24c52c} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 3616 1c546557f58 tab
              3⤵
                PID:2064
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.4.1752454399\243073504" -childID 3 -isForBrowser -prefsHandle 5152 -prefMapHandle 5148 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {30e21d7e-1ee6-4041-90f6-4ee69c99aa7f} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 5204 1c548599858 tab
                3⤵
                  PID:3844
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.6.741653595\766982965" -childID 5 -isForBrowser -prefsHandle 5532 -prefMapHandle 5536 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45d330b5-155f-4e41-b15b-099698e696ae} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 5524 1c54859b958 tab
                  3⤵
                    PID:1820
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3476.5.998332881\435124159" -childID 4 -isForBrowser -prefsHandle 5348 -prefMapHandle 5136 -prefsLen 26659 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e2199a3-4d08-4a4d-bfe1-caca67620a18} 3476 "\\.\pipe\gecko-crash-server-pipe.3476" 5332 1c548599b58 tab
                    3⤵
                      PID:1812

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  139KB

                  MD5

                  fe31020f52334b0eae06234ca3dac3ac

                  SHA1

                  146ae4e55b98ad9518df9ebad9b2402e9cb312e9

                  SHA256

                  98f00fac2d7934e65495ec6c038f7b4a48499bd7107c30fb9fa274b7e6825f2f

                  SHA512

                  5f0fabbfd3f6b285040be7f0b86d2e960eead8d382b4061c87a442c67f785029eecbaa57bc78e20aa4f5b34be6a53a050ea147d2ca6851e946622215e8798285

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\cache2\entries\D5594A2648EECD01993B5C42919BA64ADBF56052
                  Filesize

                  14KB

                  MD5

                  e05d0c541d1ab0be91bce2131544b4c5

                  SHA1

                  5a6588c6e9bf047fe0f99bca5c4131f320ab29bf

                  SHA256

                  3232576b990852d3e878deaffa62a95b019484f248078e7c0a678f9fd2cd2e6c

                  SHA512

                  f1391c7d570dde78856dc8fc9d2d0d9faf4f43a1071b9e2fea50047cbc20919198c1f282100c3924661db867f6a035ee6d1996440e4c24ed07543dcd70931ab7

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  7e9b341ff817858fc3c465ae86fcfc3e

                  SHA1

                  2beb4eb4fa45e44b9490429e43c5d34673334605

                  SHA256

                  b4281b766b43cec0c59d4b85b641c223339862038faf72de605b22c4784c924c

                  SHA512

                  ed62968f5f937cd73a0f7c09fe6c4c9c674264a97e638075549a9a6f1fd8697979f3cde5600705e56a72ee0f697b65328cd4e5338e3d8ced77cc2f54396ae7dd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  43fd94ea721b940127f0835e2d50f3ea

                  SHA1

                  b84497e5337a953895533484eb895b5abe32c09b

                  SHA256

                  5d301f0942de9d3fab7c5e7813574cf21d2658c5b003bf3591562ded4bb9f814

                  SHA512

                  062c8b30dca1ec8b16e602cfa73c18206a639cc8e002bd57881e094818fe253e414a3d826c81b731b8be2b9c667100edca1d57bbf5d37823ed7679921c07b3aa

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  28c3da67680b5798797dcf9be43ff653

                  SHA1

                  7ccec54df2db6238a1d81de6fbb13e007034689d

                  SHA256

                  bc7808c44190d8fe9f2fd1aa25222e4d6c9b927a4616072224b1b1b80c6e3fec

                  SHA512

                  19e6f7c02139c38748fcfc97e8c721bffcda78fd0572ea1a7255620d83bf9c789ead345824a0f36472b78b63ed7b0dcb32770dae6c1ad0137de7a0addb4a45fc

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  2891923d51eb8e33b4a9a6963fce0da1

                  SHA1

                  bb3b8431b7d92dab3359523f5784aec5a7dcb0c2

                  SHA256

                  276ba507bbad442e7147398d9d8defbe1e9915f3a721ed30f461faee9fdbb297

                  SHA512

                  96318e3d39bb34d434ac4cc89bf9171cb422a4aed6386509688e631782f0e060765c1430829ad1f772d2d4341f1ce4a2a9e58a85bbef63b544d8ddce9bdffd96

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                  Filesize

                  8KB

                  MD5

                  59a46f5362ff0af1c0bd403c5a4d2df5

                  SHA1

                  afdff380866d8a6965d8fbe0c5b812387a239e78

                  SHA256

                  ebcaeae90be8a0cd89954024a096a5cf82edaadf7a05fd86e99741e61dd10aa4

                  SHA512

                  24cc4bbf2e22642de816fc50dace54de8af4e46f1cf0f83ea8dc1ec64a81a9b680cd1c39a57d0f16cfade00bdee330e150f487075c43d58ccde096d016453d20

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  99d1b7ebd94dfdb12f176c44d0166e7d

                  SHA1

                  e39fcfe3cb70df3c2eadb58eeda611f750e73de5

                  SHA256

                  bf4ec29bdea0a5429b7db071e1f6d19054edef0c082dcc082c5d1a1a6c990de2

                  SHA512

                  a50a4401ac3001683069ddc0e492f6dc2c884cf87c32d643c30cf115dd345d1716b322074919d8d087850b839d45a1a0c049ad9fa9d80638632df1670293ab91

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  207077fed406e49d74fa19116d2712aa

                  SHA1

                  3ce60cb9b4fbd6b00a9ae26c599b9fdbe2b6c5ee

                  SHA256

                  b02701ad3c4478f891a550eac65f0a8c183999aa22a1dd171bd698b990124c58

                  SHA512

                  0c6398230b3eb103a0ce280f127515d998a6c9ea8908b8b248b132782f8166141ba8e1faabc7ace4b80e9c925bc5d7885f0fba8c16cb2e7798055727dc66190e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  2KB

                  MD5

                  2cf36688c5a05fc462d5a422c1412939

                  SHA1

                  7f5f02f9bc59a3e5e85e4eca8289ea9c366c6067

                  SHA256

                  70e2ceb02e4a64c8e9304afb9cc45f5c8d5234d00c793695ceea9544522895ed

                  SHA512

                  2a3857c6739ff40028f451c5a5481d4a2716ffa6dd01a529ff9eb13a6e57df9d61b8d3350dfaaef4fbca680cb8045dbca0b5c2e14b69a599c3cd237ecc2d4d46

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  2KB

                  MD5

                  2ae3c5906a37f4595bde8d761d924132

                  SHA1

                  f4da0ffa393d803185ccc331b3b877d4ed838940

                  SHA256

                  d19a3dab5624857524535dcb9226e865a25c583ec36bfe6eb541112f81b57816

                  SHA512

                  550a2f9c8c7a3c929e544641e917216e9b08e040a9ed9fbfdeb03da316366e2ae42c8365e3cc38fa6400ba965c4255777b80e01d1291320f17298a22e3f0b1f6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                  Filesize

                  200KB

                  MD5

                  590aa8c52ab7b23086b11d86f3337cf5

                  SHA1

                  16ca442e520c637e19a37a6aa2e0f3326d012103

                  SHA256

                  b658e0a7dfbd73e49d8edba14f5c5f21b4656dd6a01d3f148c8e6bf0e209a81a

                  SHA512

                  86f6eaa9a9403e88f0ee3c14fb89eaeef0a6a01b3d80cbb5cfa9d58d4b21244e6797f42808186111b1e531f2551b208a55e37bacad3ef59be52891fb22b159e0