Analysis

  • max time kernel
    600s
  • max time network
    599s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 14:14

General

  • Target

    https://welfare.com.ng/frontend/

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://welfare.com.ng/frontend/
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://welfare.com.ng/frontend/
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3812
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.0.1879602768\557552766" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {015d5322-fe5d-4ecb-a9d3-f0facb5924ff} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 1916 29edcf16858 gpu
        3⤵
          PID:2484
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.1.903255908\1709749083" -parentBuildID 20221007134813 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2fbd83b6-1fe3-48c5-970c-287ab7cdd1f3} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 2424 29ecf071358 socket
          3⤵
            PID:3908
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.2.1686859618\324190630" -childID 1 -isForBrowser -prefsHandle 3104 -prefMapHandle 3280 -prefsLen 21789 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {85233ce1-bc23-4103-a4b4-43b00b58a6bb} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 3220 29edfd09e58 tab
            3⤵
              PID:4992
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.3.1460157205\389133787" -childID 2 -isForBrowser -prefsHandle 4040 -prefMapHandle 4036 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d8931de-a325-4f08-aa62-43dea41281ba} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 4052 29ee11b4558 tab
              3⤵
                PID:2144
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.5.965526110\1405764340" -childID 4 -isForBrowser -prefsHandle 4808 -prefMapHandle 4804 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b177d89-358e-4ea5-a196-e2ee6a70a3a2} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 4916 29ee2147058 tab
                3⤵
                  PID:4968
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.6.2123834359\523515384" -childID 5 -isForBrowser -prefsHandle 4988 -prefMapHandle 4984 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f574947-0508-4478-a293-c41ec06fd577} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 5012 29ee281eb58 tab
                  3⤵
                    PID:852
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3812.4.1555723895\994821072" -childID 3 -isForBrowser -prefsHandle 4796 -prefMapHandle 4784 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b2413c4-1f6a-4760-8d44-af93c8721a9d} 3812 "\\.\pipe\gecko-crash-server-pipe.3812" 4768 29ee2148e58 tab
                    3⤵
                      PID:4384

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  141KB

                  MD5

                  7cfb8d18cb2e4d55a81323e9aa049d90

                  SHA1

                  dd47eb8d8c8a5acdeb917eafd738aa732d392cc9

                  SHA256

                  59b1054bd671f29985d9cc6a2ee3c3a6b1be4dd99583e20cbc4644b1931e9a73

                  SHA512

                  ea268991c771afda2077b9756d0b37907b87bb28aa58677b07a70e2940abeb57f6625e0ec7fd77ae09d700c2629b4e9d2aaa0fc24d69083abff1b904d41ec498

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\14949
                  Filesize

                  9KB

                  MD5

                  c96d2162caccade5e43ee4bacd9858ef

                  SHA1

                  5560395e1e9a8b8dcc57e06e94896d2042efb08a

                  SHA256

                  4e895d85cdd2e3bfc76fb3f987c3009f20538978f4f7a0bdbb872f74a02589cb

                  SHA512

                  7465127572ab7eff1a02f24b0a2219ac6e369f70bf18793316f088247931f6342bbe838fc72d655281a66ec78e4aabec6998f04b9ce5a080fe30a2defce5685a

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\doomed\22625
                  Filesize

                  14KB

                  MD5

                  dcfc7e3cc237a7ef4be8a294e34a05b8

                  SHA1

                  29db470b1766528672090f89286040f13e0ec14f

                  SHA256

                  fa077337c34e3e20d7b84da71af0b5e1ef21d1ff90390271f38a9c12fe848a56

                  SHA512

                  f78af14c21ddb8a2029a45b21df658eea92cbf1898eece853a74e442e2590a02173f8611e2cea93a616495efe705f594b6d68aa3c17e41b25960153c046e8dc0

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  de6101233d09572c555e8a47b2340d56

                  SHA1

                  668bda0ed68156cf19138fb0ce72b712dad4759d

                  SHA256

                  15f0ff18aa8a4ba8fc4282df7ce4800c32ed4059494f88e99efe88eb6d7b6226

                  SHA512

                  6f70cd2ac07540801b244f9ed735db9fb6715c8099ddc44ac08abf52226b9fa8f2c11e277b2a37819c519264ccce009da98d74caca6c9dcc9d473ee81d2c36d3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  35f5651dd04f5e8a6ff8dacc8c05494e

                  SHA1

                  9edc45e01734b6ec12e7e47ef0ce08a474570e72

                  SHA256

                  23076ee838993b4d8d2eef97ea133dadad43d6684ba6e20e14a299615b3653b7

                  SHA512

                  2527673a3278378e343b1d57cc40c70702385481568496a26f8ec35aa9676e39021861d612d05b37c4ad0014aaa922f5fd8d8ebf58eea0f5815702d337df962e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  15c5dbe7dbf2e6a5e55f9b0f1362b8cf

                  SHA1

                  39e578e47cdfdbea0ffbae8428e9cc9d5af63452

                  SHA256

                  27c60e8d6465752b2120badd06678eaf6bf7fc8bb496d9eb276e0e7b8333af70

                  SHA512

                  9c26b9112e1a6e11936cfeaa8d5a0081d9851c35322d9d13b17a6260463c1d6ba0855dbdefc8957219a6e8d417f97f1a69ef181c4230ddc5f706f12866e9c915

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  e55cefaf3857f00e65a961cabb606270

                  SHA1

                  552bc1d630e3037934ca95c0cdc186e69b4bcd36

                  SHA256

                  c17dd11a9cd46b567bda016c76aeee5b0fece30af3fd6c6c1c0479a2969bd426

                  SHA512

                  4fc06fbbceaaccfac58e53eae29b38db0d7922014ac553c7d30bd798682e25459343d6252f17d45195a98256bd122dad4a18a113eb5361388aefb9a097a561c2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  da0223d6531a5a3f5205ce8104a1f2a9

                  SHA1

                  b913ffb9c5361a49e0bc8fc9be62340605a32755

                  SHA256

                  c0a7f6383ca51d0983d48262749d0bb48c1cc6e063512149c7c70dea095e2e22

                  SHA512

                  52162d7d8cdcd3d4438708d6e4e695dd2822c75c7ad3a92b159d4602198f730ac5daad56ef76243b6f513cb710555aabeff36beee407d45ab99e4639a0391d57

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  b57a3c0b75d991a63bafa133bf03bc96

                  SHA1

                  df692cda4227fddb1aeea7ee4c1ae9937d3afc53

                  SHA256

                  095c198e2e23eee013647e0452f682e8a3dccee2af3ddef6b1204b757f8e97d4

                  SHA512

                  eec7dd816796d6a9ee25182c793b32e7777e33ebbbb6ea9240ae6ff5c95efde05ed03042293dec38205d6f457de13b9acd3761ee83b15470a66f8240a6d1291a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  b161fc109cb7da5d151088e8facc2663

                  SHA1

                  3f650210171a440e9589938b79295d1a4baa8486

                  SHA256

                  5b38f9d17105e885ced227cc039bcdd17d4ef494854f4959d8c905f5451d7bdc

                  SHA512

                  d060b4b124da3e6f4fe91294f8e2110a97e772d1764d1d4e452ec136e6f0c0be7c505c25b7ab034d29d398d2a98c63aeda992d94b4a5da6b0e78290dc7301584

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  ee5e259041b051fe21baba2d54b28428

                  SHA1

                  a89a8f570fffaefa2aa5a6abf762e8686327c68d

                  SHA256

                  df4c60d3a8194a913584cd33489269e6b5cb3ad64fa0aa585791a602046665c9

                  SHA512

                  5f4a75e13b9857f236a8dd2fa410882a18bd2d45b371b5ff27d339ab6b99b0b9786c9505d19e57ce68e589a7e6ac41ef272b9306b794813b82bfd6a15e49db28

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  188c21c1452d2b710326c982eb21f8d8

                  SHA1

                  56e87fddb816bd5bdf15950e357fcdaacbf73c28

                  SHA256

                  7ca636fbd633d645555301fa8c6192baced3b65988c37c05510dc2e92f9a3a35

                  SHA512

                  4914d480bf03b6ea77a6c7f24120d1da01d82cd28c58c66d1a2559bc8eaba9f3cf0ab11f5f4674d55aadd9b2d94063ac34443d93fd2947f437e09003758964ca

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs-1.js
                  Filesize

                  9KB

                  MD5

                  a04fc492cfb8232b33a97113c0a3a81e

                  SHA1

                  a81208191fe4e22b60b6d0b9d08cead3a5ddc4b4

                  SHA256

                  895a25982ddc914949988cd60ec4f769b169fa7ec2319545f95b081de4de3b88

                  SHA512

                  a9ab95d5876e2ce8828a48cc82436beb710a4ad5e7b7598cc1b11db8be5d4ee3253b22ffcfdd12611e95735340c77a5de63d16ba447dba458660161ee1af5e91

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  fcd5f37e5e4066f7cffe8eb106b6ce19

                  SHA1

                  b0a1c4d3d5c96271429fb09cb71055d177c13402

                  SHA256

                  38dbdb91f24f8e138803d71d0f7e4758fbb78e7f657208325fe30a501e225c67

                  SHA512

                  afdf7697bc784c3c85f30a8a1e4caa32459cf7f19c1ffacde04f62f089218ff1899ffe69fc465677d719546c8f91bea0d04807b13d58096f79aeba8eef0a0a15

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  82bd46ca5bc148a146094df8bd299f85

                  SHA1

                  6aec256fef626c7fa8b78fa2206899741555071a

                  SHA256

                  23f4b28194497d521da171096e675f2432f7fb3fd565cc02826be85182247ca1

                  SHA512

                  1fb281cbcf22b7ea3e2137158fece5366d011a6f32048c4a37b94f4078e472309d6e1fcde37be24e52f8866fc47c4e8983e6326fd114e43103c679feca4bce45

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  f0d6b6747e21121bab0e12eb54040820

                  SHA1

                  dbd7c484c52d517eca87c5a01419969e8761e7fe

                  SHA256

                  69c3eb260c4c1cc6890ff3259034ab4d156f7d06e6073db83642ae5dd68d560a

                  SHA512

                  d0ecd4243573d63ed260f372117c01a16cfffc73646f0d35c6d3e8a1d2466ecfcb877c31db6972999699b049007041ca318736ca9aa5318c8e7ba9c59b245241