Analysis
-
max time kernel
61s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
16/05/2023, 09:04
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://yt4.ggpht.com/
Resource
win10v2004-20230220-en
General
-
Target
http://yt4.ggpht.com/
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "923259392" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000eb827cf93ddd146af8365c0e3ca130200000000020000000000106600000001000020000000e8ddc5de6b341e3a4efda934f4b9008d70586d56c53b64c5c1facd8d455e0b21000000000e80000000020000200000005aa4250657c2b24f0eaa49117ae99217c53e148ebacb31854b313a2e296d24f92000000009acf98b304a206fab68f44a652d90aaf5aaf1679d799801e128033e4ff7175640000000d1f2f69c1b434f85174de58498f68603b2de0abff7549c9e16e0ee7800b07bdbcc8ac244a348386acbf4920a07d9ba2c6fdcc6af3f220c2b20bbad1ccaa1d9c9 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{61993A6D-F3D9-11ED-BDA1-EEF7611730E8} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31033318" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31033318" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d0bb2b3be687d901 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0ce3e3be687d901 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "923259392" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000000eb827cf93ddd146af8365c0e3ca130200000000020000000000106600000001000020000000bcb46f9bd3f786b412ba9b10941ceab65e62f3c412ef1ef8bd933bffbe6ad821000000000e8000000002000020000000aebe586749f4cb61c28373d0ffbc46c40bbde04fe7508b6889026d648e5bc98220000000a30977bcb0e4fa595e630c2b2078d98fa780d47f12325fc8c4d821e9d156ac8740000000f5dcaf80b77b0950e6961fde41da87420316ccc9543282a48e66fd1afebf93425489d006217ab5efbf5236d118927d83d5dcba930cfe66c355099ebb4ad2f3f2 iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1948 firefox.exe Token: SeDebugPrivilege 1948 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1300 iexplore.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1948 firefox.exe 1948 firefox.exe 1948 firefox.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1300 iexplore.exe 1300 iexplore.exe 3036 IEXPLORE.EXE 3036 IEXPLORE.EXE 3036 IEXPLORE.EXE 3036 IEXPLORE.EXE 1948 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1300 wrote to memory of 3036 1300 iexplore.exe 84 PID 1300 wrote to memory of 3036 1300 iexplore.exe 84 PID 1300 wrote to memory of 3036 1300 iexplore.exe 84 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 4084 wrote to memory of 1948 4084 firefox.exe 87 PID 1948 wrote to memory of 4444 1948 firefox.exe 88 PID 1948 wrote to memory of 4444 1948 firefox.exe 88 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 PID 1948 wrote to memory of 4436 1948 firefox.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://yt4.ggpht.com/1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1948.0.597971929\56684132" -parentBuildID 20221007134813 -prefsHandle 1820 -prefMapHandle 1812 -prefsLen 20812 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d275e179-4c9f-4167-9796-d6b6aa9c3b45} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" 1900 1a000b82e58 gpu3⤵PID:4444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1948.1.1122185447\720873645" -parentBuildID 20221007134813 -prefsHandle 2288 -prefMapHandle 2284 -prefsLen 20848 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d30f637a-c820-422e-8483-2d627b5e476a} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" 2300 1a001010c58 socket3⤵PID:4436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1948.2.291623975\1906226626" -childID 1 -isForBrowser -prefsHandle 3028 -prefMapHandle 3024 -prefsLen 20931 -prefMapSize 232645 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc8ee537-ee1f-4620-85cf-117fc892c187} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" 2764 1a0038f6b58 tab3⤵PID:916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1948.3.1050027674\1271984177" -childID 2 -isForBrowser -prefsHandle 3508 -prefMapHandle 1108 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d50b070c-892d-448b-874c-f515901ced27} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" 2440 1a00201e558 tab3⤵PID:1136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1948.4.85666339\2026909264" -childID 3 -isForBrowser -prefsHandle 4136 -prefMapHandle 4132 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7387f679-ac13-43f3-91dc-1939eb5605a3} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" 4148 1a072b5f558 tab3⤵PID:4504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1948.5.152354033\757396267" -childID 4 -isForBrowser -prefsHandle 5036 -prefMapHandle 5052 -prefsLen 26579 -prefMapSize 232645 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c5a8a68-a8a4-4954-a99b-73d5f43012fe} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" 5056 1a006560458 tab3⤵PID:4788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1948.7.1688549928\971340619" -childID 6 -isForBrowser -prefsHandle 5364 -prefMapHandle 5368 -prefsLen 26579 -prefMapSize 232645 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3255c004-26ad-4140-8b22-cbb38ca7bb3a} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" 5356 1a006562258 tab3⤵PID:2516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1948.6.1858857647\1062122886" -childID 5 -isForBrowser -prefsHandle 5176 -prefMapHandle 5180 -prefsLen 26579 -prefMapSize 232645 -jsInitHandle 1452 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3326d687-2f82-4bc8-a10c-8e96bad6c27f} 1948 "\\.\pipe\gecko-crash-server-pipe.1948" 5168 1a006561058 tab3⤵PID:2256
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\activity-stream.discovery_stream.json.tmp
Filesize145KB
MD5acc7c5cfbfde9368edc723c33db9d9d5
SHA182a50f275f01589961ddf27117ae515451a4878b
SHA256df36259b465a6889da63c685415af68d655cc7233dfedbaeaaac78366893ef44
SHA512f9efb7965880be7966a34264ac27c6706e0196217c4653987b01099f3a8be8975c3605aba7ee8fd06e3d3c81e3f0ca033b6444da87e697bc8db86a75dca917db
-
Filesize
16KB
MD516e8b5fda3046124bc7e88a776caf5ed
SHA1860c3f21237890ef3abc2f9caa6215065e33d15f
SHA256d7661d48ea03b531670934823cf383d03ef3c89ff5f4845e6801e2c55032fa32
SHA5128e74d39f306ddf6a80b3b3af6d4a8e9fe44af5fff633dd4b1ba7d4a54e9fc2045fd257c33354a2ee6158fbe9a888ffd1fad24bc76f499b25c6142c7bcbe0c336
-
Filesize
6KB
MD5bf9630943b458e22e2c30726b8ec3dfd
SHA18007cd385868296bbf7144b2778a189c964d3075
SHA2567a8ff91caa168d513e6c367996dd712648609d933cdcade4e7f0373c26cf07d7
SHA5124c726bf95aa7a29301c8657cc1d077a4b9f7dfd539f1b988caae3d6d9e9c24926c0be315d47d993127026ca4ec6c1ecfc4fe548580eac191843488a72a53b4b7
-
Filesize
6KB
MD59971fa8fa89a208685d3e30835832fb5
SHA15d9972a3bdbd4c18b3648597d2fd9f9fd6e30300
SHA25613417a67a65fecc73ad5acc94d17d8a6fac3b0a343daf12d1cd2d126b9198084
SHA51202b107e0d9449fa2d4d3655a880fbdeea4477205fa6c21aaf641c3d358353aa437cf040ec842107f973253bef767e48b9a0267dea5ed2d331aa192ef540e3b1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD54f3d3a12b05ec3d6ba382b16ff47a5df
SHA1f811e5712a2ff961b145bc2564123e3857bc0ecb
SHA25613117d3409c7938f3ef67dcc9178ed44099324522c1757f39d64012a8b064a31
SHA512acde67f6e78e24231f6cbee5d8a6650518b7fe8a43aefeae5d32b20f3829054d8ca857e19061d46b16fc03dba99278ace6562b269348c5b182ebb09720621350