Analysis

  • max time kernel
    360s
  • max time network
    359s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-04-2023 19:38

General

  • Target

    https://freenitro.fsamudi.repl.co/

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://freenitro.fsamudi.repl.co/
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://freenitro.fsamudi.repl.co/
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.0.1981288116\776650877" -parentBuildID 20221007134813 -prefsHandle 1668 -prefMapHandle 1628 -prefsLen 20888 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a853ba2c-6414-4944-a4ca-4971cfbf770b} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 1748 1bf9aff9358 gpu
        3⤵
          PID:4984
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.1.1194533490\1234584805" -parentBuildID 20221007134813 -prefsHandle 2188 -prefMapHandle 2184 -prefsLen 21749 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b622091-e124-4f47-b840-61adcd57bdd9} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 2200 1bf9a445458 socket
          3⤵
            PID:1884
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.2.109698358\294347897" -childID 1 -isForBrowser -prefsHandle 2860 -prefMapHandle 2856 -prefsLen 21832 -prefMapSize 232675 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {044f2bc9-a66d-4cd8-859c-d1d7b7ee3cc6} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 2872 1bf9ee35558 tab
            3⤵
              PID:4400
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.3.998999273\891323139" -childID 2 -isForBrowser -prefsHandle 3772 -prefMapHandle 3768 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {53b1f766-ecdd-4d94-94d5-bc79d5d3599d} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 3780 1bfa031da58 tab
              3⤵
                PID:3896
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.5.305223025\2067799432" -childID 4 -isForBrowser -prefsHandle 4408 -prefMapHandle 4424 -prefsLen 26621 -prefMapSize 232675 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {88727f92-0c74-41c8-8d3d-f06894dae61c} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 4452 1bfa0889b58 tab
                3⤵
                  PID:4860
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.6.228530472\134539577" -childID 5 -isForBrowser -prefsHandle 4688 -prefMapHandle 4692 -prefsLen 26621 -prefMapSize 232675 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {690daaa3-5cbb-41ce-9352-4a75a67d47b4} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 4864 1bf9f4ec658 tab
                  3⤵
                    PID:2096
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.4.124821743\1920199470" -childID 3 -isForBrowser -prefsHandle 4404 -prefMapHandle 4400 -prefsLen 26621 -prefMapSize 232675 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a196533-fe72-43de-a6ec-2f148b22369d} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 4416 1bfa108a958 tab
                    3⤵
                      PID:4084
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.7.1660027367\146031109" -parentBuildID 20221007134813 -prefsHandle 4404 -prefMapHandle 2760 -prefsLen 26894 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cb62fbd-55d5-4d3b-8cad-939835759639} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 2776 1bf8f863e58 rdd
                      3⤵
                        PID:2584
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.8.336560115\1110560596" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 2768 -prefMapHandle 2664 -prefsLen 26894 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e357d52-af3f-4ca7-82b1-a875266a097a} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 2696 1bf9af11258 utility
                        3⤵
                          PID:1784
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.9.2136370062\1822854104" -childID 6 -isForBrowser -prefsHandle 3044 -prefMapHandle 3048 -prefsLen 27404 -prefMapSize 232675 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a4a6da2-4e9e-4cee-a03a-c6fcbefdb749} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 3120 1bf9d5e3b58 tab
                          3⤵
                            PID:4380
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.10.617998768\1179627622" -childID 7 -isForBrowser -prefsHandle 5048 -prefMapHandle 5088 -prefsLen 28390 -prefMapSize 232675 -jsInitHandle 1392 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {987dfe6a-29c2-4a65-a461-906212e178ec} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 5552 1bfa1088b58 tab
                            3⤵
                              PID:2056
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x3e8
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1756

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\510gyhsb.default-release\activity-stream.discovery_stream.json.tmp
                          Filesize

                          152KB

                          MD5

                          68b1fa6b7865b5ef5e14b95656b83bee

                          SHA1

                          3011e51c6e333f96fc8cf0d4f454358f2e0f3317

                          SHA256

                          271a991e55faaa9cb9afedd991d803033cc5a2e11c739803a38becac59a0dbdd

                          SHA512

                          56eafb83222de1229178a2fb4f106ba206e19d4bfb5f29b1abf08d28164cac258cf22b327ec215c711f96a636e0f3c37826e8caa6b9536198d3fa691e50ffb50

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\510gyhsb.default-release\cache2\doomed\6471
                          Filesize

                          9KB

                          MD5

                          7763842898b71d153dd03149b0b890f5

                          SHA1

                          ccdde5c9f7114db8fd6ae1ae264874a0c0854a53

                          SHA256

                          d4cf12c7525b19c7edec69dbb31c70dc6c24b71cb74399658d5fdb621c41f2e5

                          SHA512

                          fb6984bb6ea5ea4475201dff4cd282f042fb99e6d727cb17b519a2ec188ad8e165afa74f681ba3ab2c4b617d873b1b1f6de58615a323139aaf05f0abea29c401

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                          Filesize

                          442KB

                          MD5

                          85430baed3398695717b0263807cf97c

                          SHA1

                          fffbee923cea216f50fce5d54219a188a5100f41

                          SHA256

                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                          SHA512

                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                          Filesize

                          9KB

                          MD5

                          6c2ab077c7b2f88631842868fd0fe620

                          SHA1

                          3bc21a3b05132df99b6e310b97a8eb21d49f1dca

                          SHA256

                          5a9d2c50156c5ea61cc75d66e92ad1f855b227539309c2bc7ffc8ef89d4bcc6f

                          SHA512

                          9993e57952548e862a47114ad3634a601b95a3d2779c0c7e557c76278d6a4e8e35ef6f2403fe236c48b343c82a7cdc1e0042f271a851fb1bb9d1779b759c79eb

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\addonStartup.json.lz4
                          Filesize

                          5KB

                          MD5

                          f250c684a241935c2794c30ae164ae52

                          SHA1

                          ea384bb1ba6744718b3bb8180800365d19887692

                          SHA256

                          ff08fca842608945bab874f225d809065a58d1eda82f37f80f727bff95bc00a7

                          SHA512

                          e16698db5705fb140ab0579c4ecbe51ba7fd2d494bf987c23bc5c46294e84749a3f1b43d0ef43fa75e7ce0d1b67ac3c22421717506be6fedb4dac49e2e7870ad

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\broadcast-listeners.json
                          Filesize

                          204B

                          MD5

                          72c95709e1a3b27919e13d28bbe8e8a2

                          SHA1

                          00892decbee63d627057730bfc0c6a4f13099ee4

                          SHA256

                          9cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa

                          SHA512

                          613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\cert9.db
                          Filesize

                          224KB

                          MD5

                          5beeb43e751796e0bae5e64c00468789

                          SHA1

                          5e62e91052e4eb3b69976c7c0488b1a4f36275c9

                          SHA256

                          ba993108d76291343e51bfc756212b21fad696c6549b97df499e38c6b2eecc77

                          SHA512

                          835a506ee5b5e21bce752c7b973234d4a335a2f61b172d4b8cac81b44fae89441e917331ccdfae30ba26a1c892fb706cd6dd0580cceadd49fdd9c0c44d06bb55

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\gmp-gmpopenh264\1.8.1.1\gmpopenh264.dll
                          Filesize

                          997KB

                          MD5

                          fe3355639648c417e8307c6d051e3e37

                          SHA1

                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                          SHA256

                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                          SHA512

                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\gmp-gmpopenh264\1.8.1.1\gmpopenh264.info
                          Filesize

                          116B

                          MD5

                          3d33cdc0b3d281e67dd52e14435dd04f

                          SHA1

                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                          SHA256

                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                          SHA512

                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\prefs.js
                          Filesize

                          6KB

                          MD5

                          c205c8a6591363331cd60c7286ad4ac1

                          SHA1

                          7d4c89374e88116484984f5d0b5df0d59aa63ecf

                          SHA256

                          81db871d08aa9e5a991e6e04e462d416753cb92830860bca520d0c73d69b07c0

                          SHA512

                          fd09bd9b7d42c6bfa6e508c071d0a67caba2437ceb56e0088cbf72e85690619ba9e7a81f2bc9956405a93210e2c46b8ec4bbf5aa7341f382457a5926ab9cd7c9

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          1KB

                          MD5

                          0f76e78ade85c494a49503ad63b2972c

                          SHA1

                          c3f8c868c89ee278061a3b32355953e7cec379f6

                          SHA256

                          aeb21ac951556ba4eb26c5b67a9723a9e3305d4206b281fb54a63ccc0da7ed33

                          SHA512

                          2f311d55ab8a4e2027b87def52fd5be5812a8346ea00ad23e7efab916f0570bb0e34a570b784455654479941ca8488628d9c0ebc1e9cb39d898fbea1215161dc

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          1KB

                          MD5

                          cdc57d84d977d8d0b85b286a39cce297

                          SHA1

                          55bc3af75e5414eae1bee68f04e0aad87d22040e

                          SHA256

                          94a0b236562b488068d3b7176932890e008249a4e01b5d34d44a3a7026a6ca72

                          SHA512

                          85c1c691ddc36a22159855521ee85edb4a151450ef98fb959109adf8e105936da3ae40874513965494f9bb2615e1cc9822a651ca32f87c063b4cee0d08f98199

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                          Filesize

                          184KB

                          MD5

                          643cd63a8abcd7eab522adb4d02ae609

                          SHA1

                          942172af5063027de9d7cf192afdb4bda2d525f9

                          SHA256

                          1986ca783bab9b41c6b6318739e11fb4f3e0dbf96656597c947f7300985b2060

                          SHA512

                          9622b7aaf84f8dfe272987e0c76ced9ddf9588fd51838e32b71a81129fbc5ce77c1180439887dac3cd37c4964a0fc180f1a0026eb2eb8f31584abb38e65e14f4