Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 04:34

General

  • Target

    https://casa.tiscali.it/promo/?u=https://daniellara.art/neww/auth/zegynu%2F%2F%2Fjferrari@natlclaim.com

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://casa.tiscali.it/promo/?u=https://daniellara.art/neww/auth/zegynu%2F%2F%2Fjferrari@natlclaim.com
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://casa.tiscali.it/promo/?u=https://daniellara.art/neww/auth/zegynu%2F%2F%2Fjferrari@natlclaim.com
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4220.0.2050906397\1706388052" -parentBuildID 20221007134813 -prefsHandle 1820 -prefMapHandle 1812 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a500bad7-1a64-4fb4-a1fd-6ef0aed8c7a1} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" 1900 1da787a8558 gpu
        3⤵
          PID:4780
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4220.1.741595859\204427887" -parentBuildID 20221007134813 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {929982b8-f0e6-43b3-a67b-71215b68296c} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" 2408 1da6a776458 socket
          3⤵
            PID:3880
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4220.2.132425657\2070227101" -childID 1 -isForBrowser -prefsHandle 2944 -prefMapHandle 3140 -prefsLen 21854 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1287e09a-43aa-4669-8695-54c464969c8b} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" 3112 1da7b60b858 tab
            3⤵
              PID:3076
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4220.3.2131006975\1072452586" -childID 2 -isForBrowser -prefsHandle 4040 -prefMapHandle 4036 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac8f4a50-1fa4-4b1f-84f7-20aa22d454ff} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" 4052 1da7cc58e58 tab
              3⤵
                PID:4628
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4220.4.34866324\236839430" -childID 3 -isForBrowser -prefsHandle 4688 -prefMapHandle 4672 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {085d56d5-aba7-41e4-9c41-ffad3ed4873c} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" 4700 1da7dacea58 tab
                3⤵
                  PID:4084
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4220.5.1625858074\1034595488" -childID 4 -isForBrowser -prefsHandle 3340 -prefMapHandle 4672 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87885f4f-5dc1-41e3-b3f6-a82a4897b391} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" 4956 1da7d517758 tab
                  3⤵
                    PID:4180
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4220.7.1296067241\1868027718" -childID 6 -isForBrowser -prefsHandle 5200 -prefMapHandle 5196 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2896e577-cd24-40a8-86e4-db1d675441ee} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" 5104 1da7e5e8e58 tab
                    3⤵
                      PID:4356
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4220.6.1164633152\1379706588" -childID 5 -isForBrowser -prefsHandle 5188 -prefMapHandle 4984 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {834432e3-062f-48f4-b81d-10f507523729} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" 5172 1da7e5e9458 tab
                      3⤵
                        PID:4996
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4220.8.220684426\365138261" -childID 7 -isForBrowser -prefsHandle 4856 -prefMapHandle 4844 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c14d979a-f5eb-4a97-a690-9826409b197d} 4220 "\\.\pipe\gecko-crash-server-pipe.4220" 4780 1da78c0da58 tab
                        3⤵
                          PID:2268

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\activity-stream.discovery_stream.json.tmp
                      Filesize

                      152KB

                      MD5

                      018337e90a45c193a6bae114ca742f51

                      SHA1

                      e387cabd3c7a77af0553b9b57e5472a653d39288

                      SHA256

                      075528d2b577ac94a1a733f5cd266befc0332ab9bd6a007efd1f3d20708e3601

                      SHA512

                      30e401ccf4972fb9f871b499af7b1a087e9bd5e1582a054cdd2811de3ab941852203adb5f2fa3ae24bcf70bb4462872019760b348787d767757ea160ed2ba278

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\15891
                      Filesize

                      14KB

                      MD5

                      2d2f33b9afc32793f8ec084e095da51b

                      SHA1

                      1095cb653f4ce6fc36a1868d43a31ed2700c08af

                      SHA256

                      0f598a7a74fcffcf0c3f1cdf539445080cb7c9a1fa484aa9404d6c32805730a1

                      SHA512

                      1f39ae57be215827d2c341675ae4edb6141735f239fdbb1c5499bcf26065da955d9cca00e697647686fb2f9a38abee0bf728dabe085decdca01c81c52e5a248f

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                      Filesize

                      6KB

                      MD5

                      40da40dd1f6c4351bf2284510d801ad0

                      SHA1

                      201b5d63e8972d556faf926ee40cb7d710f4fa2f

                      SHA256

                      14bb8cdbbf6157c3fe1cd8ecb72825256427f2a63f74cb0bd8e9d0aaac51a785

                      SHA512

                      730171fc40f6f20257e98cb4339f7e5b72bda46ebb4c42b17a6a28b6c1d248ed3710369186bbdd3a5337b0f5ba30ec613909ecc6aa4d6d932f149bc448d6d7b2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                      Filesize

                      6KB

                      MD5

                      a96bc98d699c8607d9d29d0fd59567cb

                      SHA1

                      eb41d4f7f7035b38686241821111c763a120851e

                      SHA256

                      72df3c4fcf2f5a09affed9379d4ec880df44c39ee09e88fb87025347bbe3b8be

                      SHA512

                      66188f7e299e390b975edd51da83d7fcccb358d58a88b05e05e78046f6be24a639866308ff97d6a5047c107f2acc90f48f336a2a04de66facf4228502fa7e5e2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                      Filesize

                      6KB

                      MD5

                      e18c8c36bfa0f057e29d5e0256f61f16

                      SHA1

                      10a1cae66545314fe0aa019883c4bef4204e2d88

                      SHA256

                      2ea5e8d7d4346dc43b82b3ec9bfd165de21f586212a3df7a043692eaa1bc1d7b

                      SHA512

                      5a07dee325ffa579c5e4f1bc39fbe92f4c074cb45c593ab748f07e4fbce05d28c872db2b9018374793196f1ce57fe2aa6b342b139ad5d4e7a5c5f88f4dbbb943

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                      Filesize

                      7KB

                      MD5

                      a44f6c86db41505cdf6c28526f724647

                      SHA1

                      0f552a20f97e5cad68ff9914ac7942490e7abe91

                      SHA256

                      362f011a0e75dee25f05245a7b6dc5cc17c306879aa03aadfa15aa3394ecfa17

                      SHA512

                      ed94db0e9a21e393597c43eab9fca08bf6fbdda661b9188dff6720d126663d396bdc8b11b6b29ab04bae5388a64a8258f184f5f9bf466c8007fa6860a4e58145

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                      Filesize

                      7KB

                      MD5

                      9392aa050da96d663d328616ec0cb46e

                      SHA1

                      e42c3fbb90f4d2f159313a949e3cd296406d8dce

                      SHA256

                      778fa9c5bd2c8524e135229ca5ab7ef2de4f476500c5a3654272110ea963c824

                      SHA512

                      1f33ad3f5076268f57e6b75f32078cb7384a974b665d9cc973925f8a306583b28fe5b3387fd64a4b0185f9bdcd7202beaec93581728133c30ea42047ab415f07

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                      Filesize

                      10KB

                      MD5

                      88ab59b98916b7664fc9214e7a260cb1

                      SHA1

                      16f8bb650e8a45417c45d5147dc4d6f9c7b917d5

                      SHA256

                      29050be25bb2de4b029a061540da7fae2ad46569410f9bd038729bdb53a09443

                      SHA512

                      5681aaf47e9760622fbede9f7f5a593af5103f256ae451982b2bd899c343fa549ad4c933e984bb94a0b625169d37b03f0f532b2c30ea773df87ed24072246fab

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs.js
                      Filesize

                      6KB

                      MD5

                      fcd5f37e5e4066f7cffe8eb106b6ce19

                      SHA1

                      b0a1c4d3d5c96271429fb09cb71055d177c13402

                      SHA256

                      38dbdb91f24f8e138803d71d0f7e4758fbb78e7f657208325fe30a501e225c67

                      SHA512

                      afdf7697bc784c3c85f30a8a1e4caa32459cf7f19c1ffacde04f62f089218ff1899ffe69fc465677d719546c8f91bea0d04807b13d58096f79aeba8eef0a0a15

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      1KB

                      MD5

                      af34a299e793bf82d2695cef63ad2fd0

                      SHA1

                      478213697c3d9f77b15c9ae8092fa43f9f182789

                      SHA256

                      e4631f7f5b66ae621b8fc505ba995f002a8dce2e0b99636a0e191f221f29e317

                      SHA512

                      7d6b92655ba347c590bfc18fa30c1256d7459f9de0fb51487b047126c1eff2c65151a5c5ed0fe3c94e30aafa06bb9b5791667fa73a00cbabd053296fcd8f269f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      1KB

                      MD5

                      37b7f518f81e630e9b6895d4b30725ec

                      SHA1

                      5a67b202ec7b7532cd5d9fd59437ce8dfd82272d

                      SHA256

                      c52622dac50290e4c40910fde4061423bd84eea7c72d54f1ac1a0e50a8e98d6a

                      SHA512

                      f911c4d919f39ebc4d3806134245bc503455b70b9c781a0cdc1787c279c2977bfa33521f14455b72291b9fb7b4bfe6bcc100b23f4078a88cc0444de718d1536f