Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13/05/2023, 04:32
Behavioral task
behavioral1
Sample
1e87a5dba16588bf91144de1b34a524bc70c39c88bca63f79dd95d3087253d72.elf
Resource
win10v2004-20230220-en
Behavioral task
behavioral2
Sample
6a7b7147fea63d77368c73cef205eb75d16ef209a246b05698358a28fd16e502.elf
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
99296550ab836f29ab7b45f18f1a1cb17a102bb81cad83561f615f3a707887d7.sh
Resource
win10v2004-20230220-en
General
-
Target
1e87a5dba16588bf91144de1b34a524bc70c39c88bca63f79dd95d3087253d72.elf
-
Size
611KB
-
MD5
e7a3aa891e550834f9af4367a564e468
-
SHA1
38962368d0b3ea97126372410b101a19c8130532
-
SHA256
1e87a5dba16588bf91144de1b34a524bc70c39c88bca63f79dd95d3087253d72
-
SHA512
7f5257d7316a864f63ee2b8fed51f97d55ad1b5c1db458a93a57b0cfde0694ff186ef576f9e8c76c96721def61877a0072c51ca7bf5dc5b1dd0b097135c2e9da
-
SSDEEP
12288:FBXOvdwV1/n/dQFhWlH/c1dHo4h9L+zNZrrUT6yF8EEP4UlUuTh1AG:FBXmkN/+Fhu/Qo4h9L+zNNUBVEBl/91h
Malware Config
Signatures
-
XorDDoS
Botnet and downloader malware targeting Linux-based operating systems and IoT devices.
-
XorDDoS payload 1 IoCs
resource yara_rule behavioral1/files/0x0002000000023118-152.dat family_xorddos -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 59 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 14002e8005398e082303024b98265d99428e115f0000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616193" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e803accbfb42cdb4c42b0297fe99a87c6410000 firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0000000001000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings cmd.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" firefox.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe Token: SeDebugPrivilege 4976 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe -
Suspicious use of SetWindowsHookEx 26 IoCs
pid Process 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 1732 OpenWith.exe 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe 4976 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1732 wrote to memory of 620 1732 OpenWith.exe 92 PID 1732 wrote to memory of 620 1732 OpenWith.exe 92 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 620 wrote to memory of 4976 620 firefox.exe 94 PID 4976 wrote to memory of 4120 4976 firefox.exe 95 PID 4976 wrote to memory of 4120 4976 firefox.exe 95 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4784 4976 firefox.exe 96 PID 4976 wrote to memory of 4972 4976 firefox.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\1e87a5dba16588bf91144de1b34a524bc70c39c88bca63f79dd95d3087253d72.elf1⤵
- Modifies registry class
PID:4800
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\1e87a5dba16588bf91144de1b34a524bc70c39c88bca63f79dd95d3087253d72.elf"2⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\1e87a5dba16588bf91144de1b34a524bc70c39c88bca63f79dd95d3087253d72.elf3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.0.1880037598\1381793258" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {223faa83-7587-463d-a1ef-e26374faa4ba} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 1916 230e22cb958 gpu4⤵PID:4120
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.1.949113423\1228247246" -parentBuildID 20221007134813 -prefsHandle 2328 -prefMapHandle 2324 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {25ed5faa-d870-4fe7-9b68-91a9342ad4b8} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 2340 230d5375958 socket4⤵PID:4784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.2.1908583248\809927801" -childID 1 -isForBrowser -prefsHandle 3140 -prefMapHandle 3156 -prefsLen 21854 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4afba61d-857b-42f8-8644-f8ddaa9fd525} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 2928 230e5fe0e58 tab4⤵PID:4972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.3.1122406392\1778780589" -childID 2 -isForBrowser -prefsHandle 3512 -prefMapHandle 3508 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {106f5ee9-d4a7-497c-8826-91d51e2542dd} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 3524 230e65fbd58 tab4⤵PID:4580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.4.1768971844\68559087" -childID 3 -isForBrowser -prefsHandle 5000 -prefMapHandle 4996 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ad45300-6378-4edf-bbe3-d6ae8fe21c5f} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 5008 230e65fb458 tab4⤵PID:3756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.5.295288550\1867290709" -childID 4 -isForBrowser -prefsHandle 5132 -prefMapHandle 5136 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cdd4eb6-f1ce-4c6b-b231-7c0d9174e580} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 5024 230e8e27958 tab4⤵PID:384
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.6.1202086089\214591185" -childID 5 -isForBrowser -prefsHandle 5324 -prefMapHandle 5328 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16d874c9-3933-403c-a257-811dfd91771f} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 5316 230e8e28858 tab4⤵PID:3920
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.7.1486551017\1602255354" -childID 6 -isForBrowser -prefsHandle 3144 -prefMapHandle 5796 -prefsLen 30339 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bb7d4d0-a78f-4338-8352-2b87732be438} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 3116 230ebee0758 tab4⤵PID:4428
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.8.2118291094\1141982651" -parentBuildID 20221007134813 -prefsHandle 5872 -prefMapHandle 5908 -prefsLen 30339 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e12f8dcc-089b-4619-b810-cec274a7d6c2} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 5932 230ed8f6d58 rdd4⤵PID:1468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.9.449957220\1051787358" -childID 7 -isForBrowser -prefsHandle 6096 -prefMapHandle 6092 -prefsLen 30339 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dba6fb2d-03ab-478d-b8b6-95f6622e279e} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 6100 230ed553858 tab4⤵PID:1512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.11.2062470244\1509912449" -childID 9 -isForBrowser -prefsHandle 6968 -prefMapHandle 6964 -prefsLen 30339 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {005d3cc8-74b2-4293-8b51-e509bac1c8d4} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 6976 230ee8f3558 tab4⤵PID:2004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4976.10.207589613\622361803" -childID 8 -isForBrowser -prefsHandle 7020 -prefMapHandle 10348 -prefsLen 30339 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1602a674-87c9-4fc4-a021-f017051c228f} 4976 "\\.\pipe\gecko-crash-server-pipe.4976" 7008 230ee4a8d58 tab4⤵PID:3712
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\activity-stream.discovery_stream.json.tmp
Filesize142KB
MD5fa03742b531d63ea9512a36e5cb41de0
SHA16129d5f71f5fc21029614840a3b40a55b57f74a6
SHA256c5b980ed2d6b41bdc65437697668482d390b33c5ba70808112ef6586b6b0db78
SHA512cee43900629662b0a20ffbd2077c578d6f57fe5f5b5e20474f4e74117d2b27c45e87074ee1ad336e85b1ec922f906b52729fb2791be7d506617d76fc4a13f638
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\cache2\entries\250EE2BC03AFF526F1A1C3DB212A79DE3EB60D5E
Filesize14KB
MD5030bf5dfa33c434142f1504d01e04e52
SHA1df0b68171d34722fa796c384b7b16c0c7239e7f8
SHA256d90d014725e4aeca7bd2853a2818d5d2329ada4ec1c58eae0cc175db07c89a2c
SHA512f9c0d5145da0f1e08ac917b1adcf0aa2f3e0b062d03889dffbc242a9cf56b9d0b88a27f8c3da9013122b45a7d3de4afdd83abd84031d074dd7af571f382885e6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\cache2\entries\FC9BFF04A9FF358E96860503495881775379D2B3
Filesize770KB
MD515102b0ece685526c14d2be1ad309d86
SHA19c495c4b36cbeec1d8abf672c38e57e9190999a9
SHA2567349e9937d987fcb5b874388b48b81efca4ef9648704c423d9ab8ab839811c08
SHA5120ac4214ffe22b484e706681028a7f3fe38e88d18651067ec1f253a83af0becafc09ef9ea628a953f592dde2dace9df8e0f484288d6195a762419c921e327e82f
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5b01fbe47a84e4b6fd80e775f8487a14d
SHA1e67e50c9021068ead82c1c10c2a9dd94181e8994
SHA25671042027975a2de4b90c521cb88b3690dc35f64e3ee03f061fedaf2a8e614b9d
SHA51212872f8e7d0c16274692d2ac124ff38423fbac50e9af1f671b0c29893c7a940a5f767e8e1b6ba61008a08fb131d8bcd9ff1f1c58ff977268f276d2abaa89c562
-
Filesize
10KB
MD525e99b004fe95e4664a11fbd866d931c
SHA18e74c1b78e0cb9f9a209556513c656c83420e1db
SHA256b98ffad2427a467b13b23e5d5ab9f41db853ed7b8135afcbdc57c264930bbe4e
SHA5122a72bd353d410e40757c53056d2bab9ac621c56d05957d9ab12d1a7943c78a0f5638f9407869cc060b3e55d54f482fd800f70c12124d13477e29ba6b77cbadc1
-
Filesize
6KB
MD581c177befb90e6e44731a27cb1b0bfa2
SHA15ef9e2b6e8d0ef69d05ecf3cfd79bbae217cd394
SHA256ae94b9c879c072950b94e8f07600013ba4d1848bdfc7302f2ead6730b0d5b226
SHA5127eb9121a2a59397dd1b5a44bd92f52e61e936538c7e5787315797d391c7dcc30f3dc30db91df347201b6c18d55b453a87d4e9b6c8d7aeb6d60478c90c184b678
-
Filesize
6KB
MD5220b99d53a9a97ecdf3aa32ce551a5d7
SHA11f9c8350fab218c51982fedaa0346f6ed34a9885
SHA2561724abf0315b6c99cf133141e9c3a362f3f1c8be60e49a90948c3ee9ec144d32
SHA51277b3f9ba9fbd3617daae3a37b7c7196f4eecfee0388b227fcf583ba7fd7833692072a24c8f6803106e9647277a19bded8020a736117b8379e39aa5b739872125
-
Filesize
6KB
MD54a244d18e807cc0effbb550ac0f0737d
SHA1ee3dcaadd47488bb61d919f42da1b1a9c4322db4
SHA2560949d7971b6b914b0fd44a50728cdffc64a356839ebe7dc571ffc44d1b3e40ef
SHA512e6b2bf9d9f363242a8410c8aa4511f60e41ffcc145bda189d0d58b42f7292a0a2177cbc5f77fcfd5f1d5ea409021106a866c01006453f3c491370c9138c06cdf
-
Filesize
6KB
MD5f73e52d124620d05267ba934f3b312d3
SHA134121aa291d9f88b3e8e3a2fa37cb1c06cac2d30
SHA256fc898a91ae8ce9d241c586f5dee2e60450dcdc5a31f1a7015d6dc2f4fefe4ac7
SHA5124ef67626a2ba584817d707c71ddf7e7ce75a780921c3fcdfa8a03de0de9303c4b548ce3c3b493f1c4876d511271978bcd3cdbc2d1003b23c2459847180045d46
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD50fa0994fd56b97fd743108e7ab32e5ce
SHA1ed9073ad7dc81df2daab25bdcfec88712af38b0d
SHA256cb58be75bc8c80ee19b6cbabebe9c54d1ea575959c31c929614d4a28d303a11d
SHA51240bee8dc82c2edca9461192a90d7e457fb7788b28818f89b97988719f023f914c91341a98a420a2eb6b2d6cc3e23da66c5ea6a921282c4f61d909de6af04964c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5f22c53f41e059d0e57df9fc5aab9d9fa
SHA1d36a467e07e8492097b905d2edc6cad6946fa25c
SHA256cef9d40baa61f27d992a4a0d22c886bc8cfe678992c567ace77c111fc740695b
SHA51297397ec6e7eb2b4cd51f37c36852f69516ebf810aec17866f064daee6ec0646814df2692d794eec8a35af8a2df5daed1f49efc3afd645edc98c0169b6b76763a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\default\https+++anonfiles.com\cache\morgue\133\{e05c66f2-4bc5-470f-b27a-3682c06ab685}.final
Filesize22KB
MD57509101d3b592c9336f130526a5dcc65
SHA1b01f59b0e4326318c0c6d7b5c19e57093e11a31f
SHA2567279a0d506c71496d08227fdaeef4d2503186298977186367cf631fa8e8eaa65
SHA512533f642b3a2e18bdd3f48d70cc134acb2b8d9881d24fc1f6dfd0cb9a68a3889ac232f36238be365a1144c27033a4f5a610dda4b15bef44a627cdb019bfe59e5a
-
Filesize
611KB
MD5e7a3aa891e550834f9af4367a564e468
SHA138962368d0b3ea97126372410b101a19c8130532
SHA2561e87a5dba16588bf91144de1b34a524bc70c39c88bca63f79dd95d3087253d72
SHA5127f5257d7316a864f63ee2b8fed51f97d55ad1b5c1db458a93a57b0cfde0694ff186ef576f9e8c76c96721def61877a0072c51ca7bf5dc5b1dd0b097135c2e9da