Analysis
-
max time kernel
135s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-es -
resource tags
arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
16-06-2023 15:25
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://6dj4XBTBk.drest.cc/34546de4235m342356
Resource
win10v2004-20230220-es
General
-
Target
http://6dj4XBTBk.drest.cc/34546de4235m342356
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
firefox.exedescription pid process Token: SeDebugPrivilege 4700 firefox.exe Token: SeDebugPrivilege 4700 firefox.exe Token: SeDebugPrivilege 4700 firefox.exe Token: SeDebugPrivilege 4700 firefox.exe Token: SeDebugPrivilege 4700 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
firefox.exepid process 4700 firefox.exe 4700 firefox.exe 4700 firefox.exe 4700 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid process 4700 firefox.exe 4700 firefox.exe 4700 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid process 4700 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 1828 wrote to memory of 4700 1828 firefox.exe firefox.exe PID 4700 wrote to memory of 2504 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2504 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 2020 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 3044 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 3044 4700 firefox.exe firefox.exe PID 4700 wrote to memory of 3044 4700 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" http://6dj4XBTBk.drest.cc/34546de4235m3423561⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" http://6dj4XBTBk.drest.cc/34546de4235m3423562⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4700.0.192164998\1147645422" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7d9e3ab-d95c-468c-bd1b-ad63248ad3c6} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" 1916 1d8dce17158 gpu3⤵PID:2504
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4700.1.1614957229\1838940576" -parentBuildID 20221007134813 -prefsHandle 2404 -prefMapHandle 2400 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {271ebeaf-bb14-4e8b-851d-1c5dc18ec6d7} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" 2416 1d8cee71058 socket3⤵PID:2020
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4700.2.1841698078\2020563300" -childID 1 -isForBrowser -prefsHandle 2992 -prefMapHandle 3260 -prefsLen 21789 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {302b9721-f10b-4f2d-a22d-0f0d823be66f} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" 3216 1d8dfc38458 tab3⤵PID:3044
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4700.3.742851257\786678562" -childID 2 -isForBrowser -prefsHandle 3976 -prefMapHandle 3972 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee4a6f9c-b909-4648-af57-6df324b30c4f} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" 3988 1d8e0e78558 tab3⤵PID:4916
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4700.4.1347456640\1356091447" -childID 3 -isForBrowser -prefsHandle 4728 -prefMapHandle 4724 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {458ad072-2202-4102-b2a4-1d9831de1229} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" 4736 1d8e21f5658 tab3⤵PID:4784
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4700.7.13826494\1373671321" -childID 6 -isForBrowser -prefsHandle 5276 -prefMapHandle 5280 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fc8929b-512d-4544-acac-57c8ae882e11} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" 5268 1d8e3595258 tab3⤵PID:452
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4700.6.713856578\1596973170" -childID 5 -isForBrowser -prefsHandle 5100 -prefMapHandle 5104 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a38de0b-2509-43e5-bd0c-646666d3a6c3} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" 5088 1d8e3594058 tab3⤵PID:1740
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4700.5.214303267\1898714029" -childID 4 -isForBrowser -prefsHandle 4908 -prefMapHandle 4764 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d40b1df9-0b05-491a-95b7-3af5b6cd2e3b} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" 3376 1d8e3592258 tab3⤵PID:3196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6exu9k4v.default-release\activity-stream.discovery_stream.json.tmp
Filesize150KB
MD58a02f0c8fce7bd2151a4f1589aa4cb2e
SHA1ff5a47bf439e684feb78620bde0faa0f3c4c0c51
SHA2567919b560be97e7884eb238caa6276b39d3994c8a130ec5432131a634312d9c5f
SHA5126cd32f2466eb102176981a1f0fee1915b45fff4a97bfe38ffc106cbf704834e8eecd26ee1462d3b602c6706fe2d9e9a88440b7d589724d7f431725d52a96cc01
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6exu9k4v.default-release\cache2\entries\58D46C4012E4AD3623A4EA72BB3C1CDD25B3FF87
Filesize14KB
MD51233d57782b19d5771be27884caca109
SHA1b2aa2736800b0d903d1168f3b2786b0c1542be35
SHA256108d41827788ed9601bc36af1323eeba056a0d5efe4ce8d33d5307b7ab04380a
SHA512b9017fe1a7b5626f251c6e0f6ddfab6c5ea08ea3482cb6b7d942bbeda3ae628558f9799fd3e56dd92d380e2952ccea4404ebf032f716080bfd0b3faf19a29744
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD56947dc7209de19b88ae9096a324fff35
SHA1c697efaf472a4d31c3cc714f4a08cfff4534b69d
SHA256144917ad0f0a9f42cc996ff4c89bda9520ead5e4f4b2a864944007661d4b7af5
SHA51273ab2a38b2bce497d3a25c190a2e7289c369a84095a11332c13e70dc1ae546dd92c69dea57d866248b0aa31d8ee994c5edba055c0e33872c59d78f6f89ba0a10
-
Filesize
6KB
MD5a06f405e789fe1307e885af19e4da89c
SHA1336e08c438812c56986776595caa08b785bff8ab
SHA256a1533229766c04e5d17cdc5fa48f5550e8676be587ac54475307af7d1199b045
SHA5126c31810d2417d97b6c61128680c24f34119a78a20ba96a17b503fd3c6885c7c0c1aad75fe2dfeb1a7b81611504dda03075eba13330343af82135886fcee684af
-
Filesize
8KB
MD5d07b89ef416cd0424fbbd8fe2292ef63
SHA17b4cfa89a53ab5068777cb03b25575e8df873eac
SHA2561c066756f927df5daae67c253643d793db1288f41fec857c89fcdea9b26f0086
SHA51298dcfe5c9dd8fe5f85de0fbd13f361bebecafd0d818731bbc785949e4927099eeb3e23738d13356cde112f2a9a214b01a3ea9fd67d631d7b21f1736d8e4f9b0f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5cb6226f07d8dbdcce0758569ead26d03
SHA13992b9d58c0ff2a67aee708d7700b45e6ccc75bb
SHA256a451c375d475147e434853105d2fe11adeae9bb8290a94ef3d50bd10751ba653
SHA512ed42de7f6997decbb5b8c96ad1948f887b9b349e0dec44040e4e6a3b75ba50ad1b0e2253881d9e540386a923a4e60d568f2cde06c78b376b4c2dc341ee468f11
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.3MB
MD57dc13d851fd9b42f5407d25eaa0d2ff5
SHA1156b4cd24ba68f2e391ab53b379b1271377f7ed9
SHA256c630b702cc453f871843f09df9ef457958807d32b0c1fa9b2f721eecec0ef7d3
SHA5120e6d7161acef429e634d42446ad40bf8f223ab1935724a5e445489f058cccecdccb41463fa4a78ccad72ab7a43fd52977ce24eb90460941ea1adfcbc9a3f82cd