Analysis

  • max time kernel
    126s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2023 22:51

General

  • Target

    https://docsend.com/view/wxshstt4ixq643gf

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://docsend.com/view/wxshstt4ixq643gf
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://docsend.com/view/wxshstt4ixq643gf
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4240
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.0.526009088\1887868837" -parentBuildID 20221007134813 -prefsHandle 1864 -prefMapHandle 1856 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5a6ccc4-35ef-4064-9f35-dfc3c8b35623} 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 1932 29e8fc17158 gpu
        3⤵
          PID:2716
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.1.1935236820\142568770" -parentBuildID 20221007134813 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79042a64-6eea-4c72-9612-4c08bf315469} 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 2440 29e81c6f558 socket
          3⤵
            PID:2096
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.2.1904622721\1001481070" -childID 1 -isForBrowser -prefsHandle 2896 -prefMapHandle 2960 -prefsLen 21854 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3bf4357-5f42-47fd-90f5-7f634459bdef} 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 3180 29e92a0cb58 tab
            3⤵
              PID:4052
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.3.769116564\439782735" -childID 2 -isForBrowser -prefsHandle 4028 -prefMapHandle 4024 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff5ef536-d899-4819-b9d5-13076c37c4a7} 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 4040 29e81c6e258 tab
              3⤵
                PID:2940
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.4.763561424\1818347412" -childID 3 -isForBrowser -prefsHandle 4580 -prefMapHandle 4160 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1612dd9b-4f42-426d-9a6a-2aef9bd829fe} 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 4588 29e94b2a458 tab
                3⤵
                  PID:3228
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.5.1277426256\1064709332" -childID 4 -isForBrowser -prefsHandle 4816 -prefMapHandle 4812 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {144c4447-742d-40eb-9512-339740b0cd95} 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 4828 29e94b2b358 tab
                  3⤵
                    PID:4352
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.6.815692139\109539123" -childID 5 -isForBrowser -prefsHandle 4992 -prefMapHandle 4996 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82a090c5-06fd-4302-8de7-d33143e95276} 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 4984 29e9510a458 tab
                    3⤵
                      PID:4244
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.7.164557143\1527222572" -childID 6 -isForBrowser -prefsHandle 2820 -prefMapHandle 2972 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1484 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc7a52af-e7de-4363-bfa7-67360b5f08d1} 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 3232 29e95e31e58 tab
                      3⤵
                        PID:4004

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\activity-stream.discovery_stream.json.tmp
                    Filesize

                    160KB

                    MD5

                    e2fd05819ce6442781d77e60375ef59c

                    SHA1

                    422883562621b6aa8084f5568d6e707c8199ec53

                    SHA256

                    a7048da9a14f3cf7f3b88ecc717f613f3404fa9130c47ef26f98d93c982a11bb

                    SHA512

                    102525f798e2c66d62b00d879d6e97e48e4aae7ffe80cccb338c9a2e0616fa3aa1aa9b941bc5a8dc7f5ed8058de6b88678f1fbd9d16055d2556307f756576f85

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\cache2\entries\58D46C4012E4AD3623A4EA72BB3C1CDD25B3FF87
                    Filesize

                    14KB

                    MD5

                    323240930c78f2638c0fb0fde405ce97

                    SHA1

                    c89bbbd75944ea010a03f370fa97ea3d6ef733be

                    SHA256

                    f35e7c34702a76ac49d5a4b2fb0dfe76baa67d448ccf61e43cd05e551169a4e1

                    SHA512

                    017d48f72e8038b4f47449d228a76bde508e2bb88b53bc78531a5aac6bd3500878249f97f48c2ebbfb2d73e7b381dd41ebca2475444a38f14f97977ceee33078

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\safebrowsing-updating\ads-track-digest256-1.vlpset
                    Filesize

                    54KB

                    MD5

                    4f9ef3d3a71d4cb49e623e3f4b7b1162

                    SHA1

                    c2d65973b44b051d043475e9387fa7100514acbd

                    SHA256

                    48ae004f3c542ac764dd5a1e894918ec4b250b5c1f7209256c191cae13106b1f

                    SHA512

                    f7017204ad37ceedbff4e8b58ab4edac75748d2f36693e59ea9d9157f637d29b53c6405d994ac9fc62712f2574013e95c4817ff49229c78dcc23cac805b13ed7

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    31945038327e8e88d667c58d8b5da5d4

                    SHA1

                    ebf3736e41b8a6e3cd933a2505b91b097d09f88c

                    SHA256

                    6f8807302cc3d322b674bcfcfa78b4d43cf07c572613f7f68c1a9a5e051d5e0c

                    SHA512

                    570b154506abcd73541924787a342860e32c87e39d8a32e00cbb76d17c2ecc7406a88baf56697ad5ff3968b3c718d39fecda0a3990c2e6c58a7d99b147408444

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    57edf1544e822f7cda308c0b73c0f50d

                    SHA1

                    c184aefb8bcb874901cfadd774d6d6f944c82980

                    SHA256

                    ca361e23cd72b3c67c86f5fe96680117bdfb048ae294f879371f0408d66fde99

                    SHA512

                    16d7c59de3731dfef99268777c04494ba65485c647ddfb7c9c6fcef5ddeadd17be55d782993ace45fb473344c3b2d28e888af6ddcb69c5231d795783dec2bfb6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\prefs.js
                    Filesize

                    8KB

                    MD5

                    23b02f5ac7b54d1ed74c8759cfa7975e

                    SHA1

                    0b7516c789414a93e62c318c84d35d0ab0ed617e

                    SHA256

                    2910fa8d76715c9f1b6f73fc8b0f812dfeb8bb5edba1d624e8db6d01742155ce

                    SHA512

                    0a7d6f5c9844d6fe013734ec5b43669b43d80f39ca88d5e0e740ccd8b78b2903f7a5a603e776fe66f5d1816a0e598ad2bd215aa9a14d2aefe9a795b5ec236155

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    2KB

                    MD5

                    a84068694406c3d5ad0d07c58521a183

                    SHA1

                    5f93a65d196f8bf5eeb362ccf14e5a611f8e4b38

                    SHA256

                    6c7209ff51ac83a7ebb85980f8161a0e68ab55514a3be4af0b2d5fa9c3d197f5

                    SHA512

                    dc1424340bdb7f883cd29b4a40c3911de4565d95fa134f7ff3253eba304982bb42cfa199d04eaee6da7d3da0c291daf82ef16dc4e6a2d6063a9d77e105635260

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    2KB

                    MD5

                    dfddf0d1e72325460fe3a146415a20d3

                    SHA1

                    2622c001d37574cb497c689a4b08467d3ce0ece1

                    SHA256

                    9ee88c99bbc2a35f12f5a13e96ad50d490177528d263bf2cfe16b895cb0fe255

                    SHA512

                    6799483b902ccb86648703938274a82906ec34c7254c9e17728b9d281cf517e15b086625147f618d3da3c293ec0fe349849bb05cb54621fabaa7486fb5dd6656

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i5yk3ps6.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    2KB

                    MD5

                    f24de478e95abe21b5309eb3dc628251

                    SHA1

                    e6129cb648dc52549537cfab44808e6f48eb0598

                    SHA256

                    295744e5258a95a3f98e55f0b51f0fa9ce8788dd5e8c7260365e7367d4c0f69b

                    SHA512

                    9bc6496d25ea5e9f02d9aa8e109047d5bb8bb3c0e2c4734e8be61b4881e5a0427ae10e99c09efb3595c55906e87619b8a6a5704cbd355bf11098f06f1af9f803