Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2023 15:32

General

  • Target

    http://t.groupon.be/r?tsToken=BE_AFF_0_206334_504_0&url=http://VvWfHLh.drest.cc/34546de4235m342356

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" http://t.groupon.be/r?tsToken=BE_AFF_0_206334_504_0&url=http://VvWfHLh.drest.cc/34546de4235m342356
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" http://t.groupon.be/r?tsToken=BE_AFF_0_206334_504_0&url=http://VvWfHLh.drest.cc/34546de4235m342356
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2020.0.1903214465\72640802" -parentBuildID 20221007134813 -prefsHandle 1820 -prefMapHandle 1812 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ddee89a-a9eb-476e-8622-24cdbe022e83} 2020 "\\.\pipe\gecko-crash-server-pipe.2020" 1916 1f9968a8858 gpu
        3⤵
          PID:2064
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2020.1.1424987265\490689049" -parentBuildID 20221007134813 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {36100ca9-41ba-48e7-a10a-816bda006ba4} 2020 "\\.\pipe\gecko-crash-server-pipe.2020" 2408 1f988874958 socket
          3⤵
            PID:3884
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2020.2.224336529\919607668" -childID 1 -isForBrowser -prefsHandle 2992 -prefMapHandle 3024 -prefsLen 21789 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94bf7984-9487-4477-94b3-d72fbd2f6916} 2020 "\\.\pipe\gecko-crash-server-pipe.2020" 3176 1f999629758 tab
            3⤵
              PID:2372
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2020.3.151994670\646769839" -childID 2 -isForBrowser -prefsHandle 4028 -prefMapHandle 4024 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a54d443-6126-49d2-82fc-9b686384258b} 2020 "\\.\pipe\gecko-crash-server-pipe.2020" 4040 1f99ab0c458 tab
              3⤵
                PID:444
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2020.4.1602001057\920449280" -childID 3 -isForBrowser -prefsHandle 4772 -prefMapHandle 4588 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53132cba-e4d9-410a-933a-900bf7d36c62} 2020 "\\.\pipe\gecko-crash-server-pipe.2020" 4764 1f99bc0a858 tab
                3⤵
                  PID:3696
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2020.6.1930062397\1024343111" -childID 5 -isForBrowser -prefsHandle 5092 -prefMapHandle 5096 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c165df32-4b05-459a-8ae5-dff9a565e8e6} 2020 "\\.\pipe\gecko-crash-server-pipe.2020" 5100 1f99c67bb58 tab
                  3⤵
                    PID:2276
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2020.7.2050273884\1526492327" -childID 6 -isForBrowser -prefsHandle 5264 -prefMapHandle 5268 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd8fb7fc-9a7f-4dbb-9593-5a32875c8bef} 2020 "\\.\pipe\gecko-crash-server-pipe.2020" 5252 1f99c67ee58 tab
                    3⤵
                      PID:624
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2020.5.471467139\2069692499" -childID 4 -isForBrowser -prefsHandle 4912 -prefMapHandle 4904 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe4c7a67-3599-4cba-a5ff-71a8a9574fc1} 2020 "\\.\pipe\gecko-crash-server-pipe.2020" 4980 1f99c67b258 tab
                      3⤵
                        PID:3264

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\57nap2zl.default-release\activity-stream.discovery_stream.json.tmp
                    Filesize

                    150KB

                    MD5

                    dc2f4233791c3f9f6103cc293428f58c

                    SHA1

                    659027018afc84dc563ed74708572b3479473a26

                    SHA256

                    de42a94d30f2bb07ba6dfe08ff809926f900b2fbeeefd3417411f392b00d7530

                    SHA512

                    f8ffe16768e9dcf18066382bf1f4923b8f3b806addfd9657bcbbbeee12173d8e4a331a826badd291a477714b9ab065386f621e251dcd83ef3b97070feed94e6b

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\57nap2zl.default-release\cache2\entries\58D46C4012E4AD3623A4EA72BB3C1CDD25B3FF87
                    Filesize

                    14KB

                    MD5

                    b6e00e4a676a6f34f3eb0b2600694c4f

                    SHA1

                    77b54f5f0f444188710c5813f6bc90c64a111ee6

                    SHA256

                    eb920e4f4f6b84ac10650f90f63d40958b79fa7198fc4ca3ba95c89df7c2d8fb

                    SHA512

                    73cfac7de7d4644a9a9d7790dcccc7ca011dc7b42e71fecf3c5902acaaf53e4155777824e8d62cda6d40b3c5b0b0b48d56d93a0b01c0a8969f1aee20176ade96

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\57nap2zl.default-release\safebrowsing-updating\ads-track-digest256-1.vlpset
                    Filesize

                    54KB

                    MD5

                    4f9ef3d3a71d4cb49e623e3f4b7b1162

                    SHA1

                    c2d65973b44b051d043475e9387fa7100514acbd

                    SHA256

                    48ae004f3c542ac764dd5a1e894918ec4b250b5c1f7209256c191cae13106b1f

                    SHA512

                    f7017204ad37ceedbff4e8b58ab4edac75748d2f36693e59ea9d9157f637d29b53c6405d994ac9fc62712f2574013e95c4817ff49229c78dcc23cac805b13ed7

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    d8cb46e3ba98e47b74bc1b2f8ef13653

                    SHA1

                    47d07945fcdfd427ecf8c5d385e51680acca5541

                    SHA256

                    b0ba6c7fc38f629311b4f65ab93dbf4374a98d3021d10f0d3532f99ec5cb4e47

                    SHA512

                    468b6453e2095b0f60ae60b7c8a5588369293348ac63ffead633f214f032cd743178fb0fcbb8cfce2224b3ac523486068fb47f6ec0a4fe0ed5f61a5e690f3dd6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\prefs-1.js
                    Filesize

                    8KB

                    MD5

                    0863a60907627353c04942ca14a51597

                    SHA1

                    5e9eb98c002bab01ecab513bb56bf6bc36fb5e52

                    SHA256

                    4ed7e0bd6140043079b220b1fd600b6ce72b70d637763e9bf30d2a04593b3eb3

                    SHA512

                    406c5dc03987aa24fa103a4493baef1059c0e8e8f1646c50fcea2876bd17a8bc5cfae26d02bab985d107e212dd11dd83a0f94a3e5ced06aa911f593c14e3721a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    5d390db3397a5fe17a7aa067d2e94c8f

                    SHA1

                    528dc0d888f9eea4e8eb6c0914bc8430a7351e0f

                    SHA256

                    27f262a06fbd7c9808a7aee43c9d8a306fed2cd7ac915c6d827ed01de870d2e1

                    SHA512

                    2397d023989482c9a407261a50891c5f2224196af9194b2c2bdf7f290be27c89ce6a2bbdf52e2f1e118b2677482792a8b8e53a36324c47d4cad49821efcfadb3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    5KB

                    MD5

                    63661e5c6b61424f90dd72218c58d5d7

                    SHA1

                    5483030f90c823c49669fd7a5e46fc84c749ec46

                    SHA256

                    47098dd65855eef519d26a6e33f02d772a106932b402b7825a45c101c70ea28d

                    SHA512

                    96200ce02ce8d1892dc46961bb83d0ce8ecc1bb9474007a3cabdc0671fbb35d7908857d7c947c5070c2c46bc43bffdc5f278a26895fb490cb91e51176f5dd619

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                    Filesize

                    1.3MB

                    MD5

                    587ed80cc22109a548ff3206fbf35640

                    SHA1

                    3ff08696c640108540791095c7631694b47fb482

                    SHA256

                    7639212ed304e760c7f12fe62a1bcd45af9a888e3cf7a4b2ce2475056e053f64

                    SHA512

                    aef881686bbf9ecceee03575fc9c4975fdca99b3c3caa194db1566a5383dd20bb8d641a51c297201a56fe283bae967c8735f4ce0742a61e38d998f0fefc41f08