Resubmissions
22/05/2023, 10:31
230522-mkghkaad6t 322/05/2023, 10:00
230522-l1xdaafe75 322/05/2023, 09:58
230522-lzv4tsfe72 322/05/2023, 09:57
230522-lyz2dsac5z 3Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22/05/2023, 10:31
Static task
static1
Behavioral task
behavioral1
Sample
winHTTP.exe
Resource
win10-20230220-en
General
-
Target
winHTTP.exe
-
Size
71KB
-
MD5
42350d934e950efe84485f138baea04a
-
SHA1
365e36db858e8d07fecf25a437386180b3a8e3ec
-
SHA256
cc3530b39340965530cb06d3cf7c100cc03542dbb988830b86490f0d26934fb3
-
SHA512
1406c9620c2a2bb2cd4d16f4968f24a0f494aed50f179c5f283f00e75c818d1ee1f35e0a5e81c2bfa415e9071980dfb03fdf801e4e87068b608eb8ddcfbd8471
-
SSDEEP
768:F6+27TkhNSsp9b2mNCK66vBWvBNLEaLt:FN2naSgkmUK66pWvBNYe
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback = "http://www.bing.com/favicon.ico" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009395a94c45d8dc4f99bc3f5837055aaf00000000020000000000106600000001000020000000ac11b42fdadca6692a446c75430244a753670b85d189af57da4d13d65db807e6000000000e8000000002000020000000a16acee3243cf4081869acb91c41005827eac221bc1b95d34e5c2b5617d3e8e720000000141b195909a8e8452fc423e0f02484dbf7b10ef15a526d5dd8f6253ccf0527d840000000ed0fbc2033a07c1b845b23adcc0430fd0acc50ca21949d24d0f3a5754c1b386b9d2835c33c416d0d22c50058615a63d58cd72dff1ddd808998914bdeddeb6428 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\Version = "5" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\User Preferences iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 408e90b2a98cd901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTTopResultURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTTR" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2933887641" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009395a94c45d8dc4f99bc3f5837055aaf0000000002000000000010660000000100002000000048bb06f40e044dfe44410e779b57bd31e65bd213895514e90b247ffceb1a314d000000000e8000000002000020000000321603cf6a210c3c267000213d5c460fc97044c77650de62c9570c23de0d81cc100000006b392f2fd601ed7b14f4b59ec799b48e400000005fe43c659c62665d39f683cdf821de665843c7acfbf038d8240709f4a4219c39f701d4ba25572a006b444f45e49839cd7e15fc32677e25b08b4e08adbaecbfff iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURL = "http://www.bing.com/favicon.ico" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoURL = "http://go.microsoft.com/fwlink/?LinkID=403856&language={language}&scale={scalelevel}&contrast={contrast}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTSR" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTSuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&market={language}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IENTSS" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31034537" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DA71352A-F89C-11ED-A853-F20F1C9A5DF7} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60a784b2a98cd901 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009395a94c45d8dc4f99bc3f5837055aaf00000000020000000000106600000001000020000000fd8edb2f7710b9a14e08aa57c010b444a1140052233897fc7e9d2ff2c5f0f5bf000000000e80000000020000200000003f98028b25f0f42a8fc0aef575b096d4e2f645aa081e23bed5ae8611a0971ce920000000a8eb3f86ccbb7c092cc2b4be757e7649216838120122e674f2333566b0278a69400000007d8d5665f96aeb3c3e2caae49f674751d526c1a84fa06076e48ace2ce4e68cef6132384e1b4c311c6800ed40bbbc6412851234577d73d1c41a94875ca417a665 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31034537" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\UpgradeTime = 43f289759c45d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\User Preferences\3DB9590C4C4C26C4CCBDD94ECAD790359708C3267B = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2933887641" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-640001698-3754512395-3275565439-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1004 firefox.exe Token: SeDebugPrivilege 1004 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1004 firefox.exe 1004 firefox.exe 1004 firefox.exe 1004 firefox.exe 504 iexplore.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1004 firefox.exe 1004 firefox.exe 1004 firefox.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1004 firefox.exe 504 iexplore.exe 504 iexplore.exe 1144 IEXPLORE.EXE 1144 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 4244 wrote to memory of 1004 4244 firefox.exe 69 PID 1004 wrote to memory of 4744 1004 firefox.exe 70 PID 1004 wrote to memory of 4744 1004 firefox.exe 70 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 2752 1004 firefox.exe 71 PID 1004 wrote to memory of 3860 1004 firefox.exe 72 PID 1004 wrote to memory of 3860 1004 firefox.exe 72 PID 1004 wrote to memory of 3860 1004 firefox.exe 72 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\winHTTP.exe"C:\Users\Admin\AppData\Local\Temp\winHTTP.exe"1⤵PID:4032
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1004.0.60991933\1883700447" -parentBuildID 20221007134813 -prefsHandle 1652 -prefMapHandle 1644 -prefsLen 20888 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5df8b931-131e-4a5c-bec3-960277a90365} 1004 "\\.\pipe\gecko-crash-server-pipe.1004" 1732 1577fa16858 gpu3⤵PID:4744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1004.1.2080973761\1934503532" -parentBuildID 20221007134813 -prefsHandle 2076 -prefMapHandle 2072 -prefsLen 20969 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0063456-cd1f-4eb7-ad22-3339361076f0} 1004 "\\.\pipe\gecko-crash-server-pipe.1004" 2092 1577e80e558 socket3⤵
- Checks processor information in registry
PID:2752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1004.2.1840793668\1043026126" -childID 1 -isForBrowser -prefsHandle 2776 -prefMapHandle 2772 -prefsLen 21052 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1dd4a5c0-c36e-428e-a504-61b83d866963} 1004 "\\.\pipe\gecko-crash-server-pipe.1004" 2788 1570a340b58 tab3⤵PID:3860
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1004.3.767810326\2000173280" -childID 2 -isForBrowser -prefsHandle 1076 -prefMapHandle 1376 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a523d249-1707-484b-b132-aa8ce5aa9cd4} 1004 "\\.\pipe\gecko-crash-server-pipe.1004" 3292 15708cf3b58 tab3⤵PID:2840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1004.4.2101363521\282293521" -childID 3 -isForBrowser -prefsHandle 3896 -prefMapHandle 3892 -prefsLen 26562 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf1ec759-67eb-4e45-ba14-88ca175641ed} 1004 "\\.\pipe\gecko-crash-server-pipe.1004" 3908 15708cfab58 tab3⤵PID:2952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1004.7.1644164612\525484649" -childID 6 -isForBrowser -prefsHandle 4960 -prefMapHandle 5060 -prefsLen 26621 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4d10602-05b9-44e3-b86d-a3d72b96e8d4} 1004 "\\.\pipe\gecko-crash-server-pipe.1004" 4640 1570cbfa058 tab3⤵PID:3512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1004.6.888437985\1227842449" -childID 5 -isForBrowser -prefsHandle 4860 -prefMapHandle 4864 -prefsLen 26621 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {10c18a47-0cb3-439b-8eb5-ea9c44966cb0} 1004 "\\.\pipe\gecko-crash-server-pipe.1004" 4944 1570cbf9a58 tab3⤵PID:316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1004.5.1165252955\573181976" -childID 4 -isForBrowser -prefsHandle 4796 -prefMapHandle 4800 -prefsLen 26621 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4271fc1e-1c5f-41f8-99ff-adc87da23ae8} 1004 "\\.\pipe\gecko-crash-server-pipe.1004" 4748 1570cbf8b58 tab3⤵PID:3496
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5072
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\AddInitialize.gif1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:504 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:504 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1144
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
244B
MD5f1fee011a93f19d6a32820f478d76830
SHA1fbcb40a9605f3f95d21aaf411677bb6d0888e6de
SHA2565ee83abc25d530a7fbc0a89c1a182cdcf04d92685842099a5b8f1a69a940e13b
SHA5124eef104494f5e609a0e5f235446bbe6bfa1b28574e7f6d5d50583adf070a2537a03c8b0542586555338892dc2ec8bfc9817f3c9e63992f578eaa382ec981f14b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\510gyhsb.default-release\activity-stream.discovery_stream.json.tmp
Filesize144KB
MD52c35a309c2f8424044674b17890436ab
SHA122cd1bbc319478daa1810185e0ca4e301265ae6f
SHA256aff90096816cdbba51942ad38ac56997b8ccb28991f3a436ce1e5dfd7020b0a2
SHA5123b33888ad841db3895eb5b7453821cd7392f3a323edeae69624318b54076c8362c549374fbdf93aa5db199f0a8f617eab6ab1ed88967403ccbd7a45f375f2fda
-
Filesize
88KB
MD5002d5646771d31d1e7c57990cc020150
SHA1a28ec731f9106c252f313cca349a68ef94ee3de9
SHA2561e2e25bf730ff20c89d57aa38f7f34be7690820e8279b20127d0014dd27b743f
SHA512689e90e7d83eef054a168b98ba2b8d05ab6ff8564e199d4089215ad3fe33440908e687aa9ad7d94468f9f57a4cc19842d53a9cd2f17758bdadf0503df63629c6
-
Filesize
6KB
MD5c205c8a6591363331cd60c7286ad4ac1
SHA17d4c89374e88116484984f5d0b5df0d59aa63ecf
SHA25681db871d08aa9e5a991e6e04e462d416753cb92830860bca520d0c73d69b07c0
SHA512fd09bd9b7d42c6bfa6e508c071d0a67caba2437ceb56e0088cbf72e85690619ba9e7a81f2bc9956405a93210e2c46b8ec4bbf5aa7341f382457a5926ab9cd7c9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\510gyhsb.default-release\sessionstore.jsonlz4
Filesize885B
MD53b8569153fbf31386a18448336fa6294
SHA1e032adb494fc2eaf023db7081bfed9abeef5c104
SHA256cb7fdeed6619fa7708f9b0d05676e670b9236c4097976487779b50132bf22e86
SHA512cb638ab13cce3a72df48465acffa281a842644e7d93cb834ef348a2c81a0dd7f390cf50af4665867653dec368e00547a360489f9f22c6625153dc569adfc3bc7