Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2023 04:15

General

  • Target

    7z2201-x64.exe

  • Size

    1.5MB

  • MD5

    a6a0f7c173094f8dafef996157751ecf

  • SHA1

    c0dcae7c4c80be25661d22400466b4ea074fc580

  • SHA256

    b055fee85472921575071464a97a79540e489c1c3a14b9bdfbdbab60e17f36e4

  • SHA512

    965d43f06d104bf6707513c459f18aaf8b049f4a043643d720b184ed9f1bb6c929309c51c3991d5aaff7b9d87031a7248ee3274896521abe955d0e49f901ac94

  • SSDEEP

    24576:mGIyixBMj+/A2d+UKnvT+LwZWj7iDDVVYrz0rbzGTw3DoA/sk6smE:mGbj+/BpKnvyIxVV/XDoAfmE

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7z2201-x64.exe
    "C:\Users\Admin\AppData\Local\Temp\7z2201-x64.exe"
    1⤵
    • Registers COM server for autorun
    • Drops file in Program Files directory
    • Modifies registry class
    PID:484
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5028.0.1615855487\266496680" -parentBuildID 20221007134813 -prefsHandle 1852 -prefMapHandle 1844 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {97d49afe-8b41-44b6-9227-84870ab09c91} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" 1932 275cb119858 gpu
        3⤵
          PID:1116
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5028.1.32511115\929002376" -parentBuildID 20221007134813 -prefsHandle 2320 -prefMapHandle 2316 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1077d4a-2df6-4ce6-98e6-71213cf29c59} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" 2332 275bd172e58 socket
          3⤵
            PID:2680
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5028.2.1757886697\1610715958" -childID 1 -isForBrowser -prefsHandle 3160 -prefMapHandle 3156 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bef2079b-6c80-45fd-82b3-f00338590f03} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" 3168 275ca093b58 tab
            3⤵
              PID:4476
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5028.3.931132203\178006459" -childID 2 -isForBrowser -prefsHandle 2376 -prefMapHandle 1464 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7be28478-8d88-4267-82a3-5e079b49a57e} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" 1208 275bd160458 tab
              3⤵
                PID:632
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5028.4.1998410606\1683600271" -childID 3 -isForBrowser -prefsHandle 4140 -prefMapHandle 4136 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {07406d12-3495-49d4-8ff8-1dbb4bc2f869} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" 4152 275cef98a58 tab
                3⤵
                  PID:4400
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5028.7.1862462420\1442796919" -childID 6 -isForBrowser -prefsHandle 5356 -prefMapHandle 5360 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6efd988a-6a6c-430b-9cd3-8fe02387c9cb} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" 5348 275d06fbb58 tab
                  3⤵
                    PID:2184
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5028.6.2020649302\250972524" -childID 5 -isForBrowser -prefsHandle 5164 -prefMapHandle 5168 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3ed28c5-ea55-4ba4-a9c7-82e43374355d} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" 5156 275d06fa658 tab
                    3⤵
                      PID:4544
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5028.5.128086740\1320215353" -childID 4 -isForBrowser -prefsHandle 4980 -prefMapHandle 4740 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7f93061-bb0a-4339-980c-ec3e975a225f} 5028 "\\.\pipe\gecko-crash-server-pipe.5028" 4788 275d06faf58 tab
                      3⤵
                        PID:2116

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Discovery

                  Query Registry

                  3
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\activity-stream.discovery_stream.json.tmp
                    Filesize

                    151KB

                    MD5

                    6fcc908e62a369d3a1967ed1214ede3c

                    SHA1

                    0b192d98e866e3b35721f6e9b62c19781491ab00

                    SHA256

                    3ad2e1cf62023285b7c0f6c4688591af9e64b37efc8b839f572c16e7c464afd5

                    SHA512

                    c2c9cfcecb64cb1afc5a85fc6731e7971b889a129ba037e50ade629b0437e27dbf80115f15c923e70b9ec24710eb293dd1d7820fddca76c84b429588d28a49eb

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\cache2\entries\917E41E135032D6BD66E5D6F84F0988D37234A33
                    Filesize

                    14KB

                    MD5

                    055d5c36069b23c8f974ca5c1f655c98

                    SHA1

                    7f6301b94fb1ba19c0a15372c2b4cabfd05a3bef

                    SHA256

                    93f1168e9e40c61854ed74f1db30ba10b3c39e91faeb4c3087000025c6ac6773

                    SHA512

                    80afb6d5694c2278a5ddf58ef2ae6e3902bb115069c16056d3acbf5d8fc50776af48ea379440992e6eec14f853d11e6f3de6afd315d84fa471273782515d18a9

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    3be562b257660487889482d081ca2c0e

                    SHA1

                    3b8cfbab3c3dad42af1f6877c53e8cdeef3a8e8f

                    SHA256

                    cf83c5ad8136222ec3d76296f7023b8dcb1e73cbbb9f52bd36758e5dd50b545f

                    SHA512

                    233db098378f6d30582ccdeb5db7d042de06058f04e17329fb93f6ac19c1223051b7072de6fd9e94e6118dff8b5f2ef945407a23f7969ce65b73f21abe77d298

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    3dafe943bbb8b20ac7bd1d6fb437a7ab

                    SHA1

                    ae3dc327ec6478b717b9d139807294586d3cb832

                    SHA256

                    d79040347e6a7063eecd8e7e027728b707faf3b4643918b2081234dd7438e7c7

                    SHA512

                    0803ea367b7c006d5d9b3c445b307ea38b5f8bf3dc34cfe4cb7f74447565d2e14b63ce6ce36f3ae0224db48ded6e15728b04b0d213e579678eda21e31f939e83

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    9KB

                    MD5

                    512dd6dd837930814ba42b2dbb1bdaf5

                    SHA1

                    01a3516c3272bfa9a3cec42ede80fa45965e9555

                    SHA256

                    d73ae065738217741fb8f7f28b95f552090614ecd7511bdcebeae4c6f80b3b32

                    SHA512

                    e183562ec3dab7fb56eaa7dd962ad7f6f2afd41292e2a26f989b0bff6956c14d173d4f557edbbdca7686d96fa7f7c427abd46b7471091f4a43b2092d3e46a2f6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    10KB

                    MD5

                    28ed39c54781e8e01777d335a28ceb3c

                    SHA1

                    bce4e3601ad3b03b99c8437986d1546c92d8e54a

                    SHA256

                    4d2ea83a489bbee6ce6149e1576d35f728da31ea021d5fd394629d60221ef79a

                    SHA512

                    0499c0d729c1560745f9e586518df38e4f3fab0fa31e7ec74352e2013018ea24186109a5d577be7d35e49ce5aea689e361c9c855d321c7162fc4dda2796f1f28

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    8KB

                    MD5

                    0a90b14972ff40202faea66a067e10aa

                    SHA1

                    b0d6820001285f6c350c2bb8e12661655b1fe0ea

                    SHA256

                    4f642f41ecdf2a2890c24a901cf1fa6d21b972cb462f6d033395e56c8fa529fe

                    SHA512

                    5089e4fbeea9ee7203fd972ff92cebb570224ed0c71856b77fb8031f05a118cf1031384c870a48bf44a70b286744c9c2628aed9d1c3da402a662b60e8631cd7a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs.js
                    Filesize

                    6KB

                    MD5

                    207077fed406e49d74fa19116d2712aa

                    SHA1

                    3ce60cb9b4fbd6b00a9ae26c599b9fdbe2b6c5ee

                    SHA256

                    b02701ad3c4478f891a550eac65f0a8c183999aa22a1dd171bd698b990124c58

                    SHA512

                    0c6398230b3eb103a0ce280f127515d998a6c9ea8908b8b248b132782f8166141ba8e1faabc7ace4b80e9c925bc5d7885f0fba8c16cb2e7798055727dc66190e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    dd67f8a0d20301efd803ccac332db34c

                    SHA1

                    500c3867831347b98f2a8ab28eaaf4cec684505c

                    SHA256

                    c76e6a3095b736fdb49366f55dbae01f0c02e23ed023b1d7c75d80c581ac53c4

                    SHA512

                    4899e20e1f416712b866c5e938c155f9ac7ffc834217e2861b9d7aca6abd609e6f2d9fd24672b09d03ff100b7c8166bc72b6f38d5d8e62da3388b8d0b116745d