Analysis

  • max time kernel
    284s
  • max time network
    284s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-04-2023 18:39

General

  • Target

    MyVeryCoolTestFile.txt

  • Size

    1B

  • MD5

    0cc175b9c0f1b6a831c399e269772661

  • SHA1

    86f7e437faa5a7fce15d1ddcb9eaeaea377667b8

  • SHA256

    ca978112ca1bbdcafac231b39a23dc4da786eff8147c4e72b9807785afee48bb

  • SHA512

    1f40fc92da241694750979ee6cf582f2d5d7d28e18335de05abc54d0560e0f5302860c652bf08d560252aa5e74210546f369fbbbce8c12cfc7957b2652fe9a75

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\NOTEPAD.EXE
    C:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\MyVeryCoolTestFile.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:2168
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.0.1256169228\1728029781" -parentBuildID 20221007134813 -prefsHandle 1668 -prefMapHandle 1660 -prefsLen 20888 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {33db699a-990f-43d0-85f2-9b7a5d3f29b6} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 1748 1e3dab18158 gpu
        3⤵
          PID:4776
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.1.1909092264\1916944861" -parentBuildID 20221007134813 -prefsHandle 2092 -prefMapHandle 2088 -prefsLen 20969 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf07a8d9-4cf0-4ef0-99bb-2877724d56a3} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 2104 1e3d9903858 socket
          3⤵
            PID:5016
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.2.55347094\587633183" -childID 1 -isForBrowser -prefsHandle 2644 -prefMapHandle 2800 -prefsLen 21052 -prefMapSize 232675 -jsInitHandle 1352 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc49e1d7-3f71-45aa-987b-c27798e23876} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 2776 1e3dd7e7958 tab
            3⤵
              PID:4880
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.3.1160329863\695274718" -childID 2 -isForBrowser -prefsHandle 3512 -prefMapHandle 3508 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1352 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1231dc4-03d2-4e2a-988d-5cb2803fec51} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 3524 1e3ce361958 tab
              3⤵
                PID:4112
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.4.481939141\1626240317" -childID 3 -isForBrowser -prefsHandle 3688 -prefMapHandle 3532 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1352 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a96bdd12-2fd0-4c2a-86e8-3377175c4407} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 3700 1e3deec1458 tab
                3⤵
                  PID:1948
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.5.1257625985\427145353" -childID 4 -isForBrowser -prefsHandle 4632 -prefMapHandle 4760 -prefsLen 26781 -prefMapSize 232675 -jsInitHandle 1352 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b5714c1-2572-40a4-bc10-e4b036249c37} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 2600 1e3df6f7558 tab
                  3⤵
                    PID:4600
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.6.903377336\703309642" -childID 5 -isForBrowser -prefsHandle 4896 -prefMapHandle 4900 -prefsLen 26781 -prefMapSize 232675 -jsInitHandle 1352 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {990cea8c-1291-4216-a3b1-03d1de464abb} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 4980 1e3dfbd5958 tab
                    3⤵
                      PID:3028
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.7.582901710\1862215976" -childID 6 -isForBrowser -prefsHandle 5188 -prefMapHandle 5184 -prefsLen 26781 -prefMapSize 232675 -jsInitHandle 1352 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b298de3e-438f-4a22-957c-f50e9c2b365c} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 5196 1e3dfbd5f58 tab
                      3⤵
                        PID:3416
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.8.541354161\2039735121" -childID 7 -isForBrowser -prefsHandle 5448 -prefMapHandle 5452 -prefsLen 26956 -prefMapSize 232675 -jsInitHandle 1352 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {92a32994-58b5-4807-b015-18e68fc67c50} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 5392 1e3dd747f58 tab
                        3⤵
                          PID:2584
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.9.223713230\1516462482" -childID 8 -isForBrowser -prefsHandle 4164 -prefMapHandle 4176 -prefsLen 27278 -prefMapSize 232675 -jsInitHandle 1352 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {59b56661-9d05-4a62-9c91-ce78dd486753} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 1496 1e3e1b37258 tab
                          3⤵
                            PID:4264
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2124.10.1089767487\282880466" -childID 9 -isForBrowser -prefsHandle 4404 -prefMapHandle 4164 -prefsLen 28062 -prefMapSize 232675 -jsInitHandle 1352 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {469fd313-72a2-489c-b36e-a444a0693dc1} 2124 "\\.\pipe\gecko-crash-server-pipe.2124" 3756 1e3e1b39c58 tab
                            3⤵
                              PID:2924

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p4wuoroe.default-release\activity-stream.discovery_stream.json.tmp
                          Filesize

                          146KB

                          MD5

                          ba4c874f13583b1ae84a1803b2002e21

                          SHA1

                          b965db7f99304c0feb7b8805289bb3dedd49a735

                          SHA256

                          dc1b9485aef6011a3cdffd718b8c073d747d1252d817db03fb2c60616962df93

                          SHA512

                          c90829cdf693730807e6cf7e0c074d68169553d65cb2c5c64fc0b98d5304e8406e605f303bfd5ac7fd8f8d462b4d986f842ae26be25f19b88b94e6fa647be812

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                          Filesize

                          442KB

                          MD5

                          85430baed3398695717b0263807cf97c

                          SHA1

                          fffbee923cea216f50fce5d54219a188a5100f41

                          SHA256

                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                          SHA512

                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                          Filesize

                          14KB

                          MD5

                          7a29292a0ddebefee7291ab9862f8a6e

                          SHA1

                          f7d8d8b68b76276022361d7c525abbae7129f5e8

                          SHA256

                          5715e18a3f27428ad2aab8fa115981351e5f5f84f8931724a3032b618ba8ed9e

                          SHA512

                          0049cd98b385df8115ead1a949617948f2618882503b0ffdb467f0fc93c53d60c59c2c56213f7eb9089ada11dbe38ea1578fb2236eadde5115339b7b599cd27b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\cert9.db
                          Filesize

                          224KB

                          MD5

                          7afce25b9cf0d6b58ae7d1731a1cb1b7

                          SHA1

                          aee2f2a057198676c7dde872fe7b4aa5e32ef1db

                          SHA256

                          522957880bb0e52e8dc9521bf275bf43be33eca4543182212909e3c77600dffb

                          SHA512

                          f67defd4a1f7beacf5e627f57944d1e6722c5e79d0fbd82d3850ccc98297e3a8a41db3f853746c76fed2684bc515dacaeae35d9e4bd28cfed9e5a0b5853426db

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\gmp-gmpopenh264\1.8.1.1\gmpopenh264.dll
                          Filesize

                          997KB

                          MD5

                          fe3355639648c417e8307c6d051e3e37

                          SHA1

                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                          SHA256

                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                          SHA512

                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\gmp-gmpopenh264\1.8.1.1\gmpopenh264.info
                          Filesize

                          116B

                          MD5

                          3d33cdc0b3d281e67dd52e14435dd04f

                          SHA1

                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                          SHA256

                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                          SHA512

                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\prefs.js
                          Filesize

                          6KB

                          MD5

                          fc03769491e92557713bff75b3dcae44

                          SHA1

                          a4f4687575dba8a950a014c93d8f9f086a2b68d6

                          SHA256

                          3e943e423e8dd73d3afd2444234e9c1ca4eebd430da878f5bcc15e2141da7375

                          SHA512

                          8e2266f0af8f7833397b36b31482a43a4bd798693e069f8aeb823d12b767bcdac3aed772ce10b8907fca777436e4efc39ecb5172e81d2672f1165a2427b709b4

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          13KB

                          MD5

                          49be523ddbdcd942b27b45a6b0f10b88

                          SHA1

                          347db376a86fb7e936e1ce45ea1a515b3fdd8471

                          SHA256

                          5e0a9a1ca668b98bebd072db3a88736ed6d4a08cb699c8787c9316183495ab65

                          SHA512

                          1b45950c72a45aeb2193d28c29f5ff7c253e1a3592bbf216bd57d373bfa54c1ae12b5e44ff909deb394dee308cf557b8aab9441fd5ef8aafb6601018af0fb7b9

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          13KB

                          MD5

                          e393bab8a4581cd85fe690c92fe7b2ce

                          SHA1

                          f2ca3faa9ea8c761c071dba777b95dd9419867b4

                          SHA256

                          691eb349f3bcc5c46e734ea1906a17e2a280130e4c969978a8917d337deb4572

                          SHA512

                          30fd442ae04814f962180c941d366805ae86cf80256b296f9f3091e0dec6ebab12a9206d1f081f73c41546b9dfdcd0b80e77120253920e80073947419e4c3c19

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p4wuoroe.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                          Filesize

                          184KB

                          MD5

                          bb27225e7bc3d3705178870af6b78ebc

                          SHA1

                          bc44d947359ef2905829265a813fe67b840a0205

                          SHA256

                          c496f502d34321908942ab3dd00407e58d895625a9eee446eb1cfa0516ab114f

                          SHA512

                          374ca1db85b4b261668c8920d00e419a514ad639d497eb7bbac4fbffd497f695c7d1ccfc93aad52e502994a63210396e13470de8cb6e4572988ad82eb2425c47

                        • C:\Users\Admin\Downloads\lua-5.IHnL6nyv.4.4.tar.gz.part
                          Filesize

                          128KB

                          MD5

                          6c5292e80592295b77f76ea6443d4ca7

                          SHA1

                          378f05e33720d0b5c2c04feb741edf13b60d6870

                          SHA256

                          08ce65d12209bd9d2d3693cf2cf4cc8a95877b0a3edc8af9b9f2b9d4dad7b455

                          SHA512

                          f19a966a38867d4180ccb5d2379a04a1c73523b3fc8c9db55ed1f71ed7c7b4ed79d014e81c6350e78c2934da10a335e67ab8cee9cecdcb454530a0a7de970209