Analysis
-
max time kernel
84s -
max time network
90s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2023 22:17
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/file/d/1YkYdlk-r3l9ewhvb2efqTt_qlS-AQcZC/view?usp=drive_web
Resource
win10v2004-20230703-en
General
-
Target
https://drive.google.com/file/d/1YkYdlk-r3l9ewhvb2efqTt_qlS-AQcZC/view?usp=drive_web
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 2 IoCs
Processes:
firefox.exeOpenWith.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings OpenWith.exe -
NTFS ADS 1 IoCs
Processes:
firefox.exedescription ioc Process File created C:\Users\Admin\Downloads\20356896630.uue:Zone.Identifier firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
OpenWith.exepid Process 6120 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
firefox.exedescription pid Process Token: SeDebugPrivilege 1656 firefox.exe Token: SeDebugPrivilege 1656 firefox.exe Token: SeDebugPrivilege 1656 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
firefox.exepid Process 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
firefox.exepid Process 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
firefox.exeOpenWith.exepid Process 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe 1656 firefox.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe 6120 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid Process procid_target PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 4484 wrote to memory of 1656 4484 firefox.exe 22 PID 1656 wrote to memory of 4820 1656 firefox.exe 87 PID 1656 wrote to memory of 4820 1656 firefox.exe 87 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 1036 1656 firefox.exe 88 PID 1656 wrote to memory of 4020 1656 firefox.exe 89 PID 1656 wrote to memory of 4020 1656 firefox.exe 89 PID 1656 wrote to memory of 4020 1656 firefox.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://drive.google.com/file/d/1YkYdlk-r3l9ewhvb2efqTt_qlS-AQcZC/view?usp=drive_web"1⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://drive.google.com/file/d/1YkYdlk-r3l9ewhvb2efqTt_qlS-AQcZC/view?usp=drive_web2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.0.1434869974\233920855" -parentBuildID 20221007134813 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {493aa0ca-3d32-4d7b-a792-2f72d9d001b0} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 1988 194631f5958 gpu3⤵PID:4820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.1.1435835956\1136519147" -parentBuildID 20221007134813 -prefsHandle 2392 -prefMapHandle 2388 -prefsLen 21754 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4da57783-0d26-43d5-905b-f367cda5eacd} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 2404 1944f472258 socket3⤵PID:1036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.2.2000216636\1569391405" -childID 1 -isForBrowser -prefsHandle 2868 -prefMapHandle 2864 -prefsLen 21857 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {010fd6af-7d1b-40ed-b0a1-147bea18a75f} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 2860 194672e9658 tab3⤵PID:4020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.3.898287572\1043302444" -childID 2 -isForBrowser -prefsHandle 3832 -prefMapHandle 3828 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eda73cc1-ac65-406b-af05-8c4a155dfef7} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 3840 1944f462858 tab3⤵PID:1188
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.4.991658125\478260811" -childID 3 -isForBrowser -prefsHandle 4972 -prefMapHandle 5056 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d337f000-c020-4157-9784-aaa73238e27b} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 5052 194699eb058 tab3⤵PID:932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.5.1834898344\1879463484" -childID 4 -isForBrowser -prefsHandle 5148 -prefMapHandle 5004 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee51ef8e-ce0c-4931-87ff-95d8c1947185} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 5000 1946a180858 tab3⤵PID:4304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.6.222177097\829617005" -childID 5 -isForBrowser -prefsHandle 5264 -prefMapHandle 5272 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {99866dcc-0525-43f8-ab8f-fe7d588cde1c} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 5296 19465780458 tab3⤵PID:628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.7.1125663829\1049409111" -childID 6 -isForBrowser -prefsHandle 5532 -prefMapHandle 5536 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b01fc41-3b95-4c92-a4cb-66b6132abaa9} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 5428 19469ae0558 tab3⤵PID:3896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.8.1220156029\1353254670" -childID 7 -isForBrowser -prefsHandle 4088 -prefMapHandle 4116 -prefsLen 27272 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {35d0571b-3b2e-4b90-bdb5-1fd4fb20aaa9} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 4580 194699eb658 tab3⤵PID:5776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.9.1635385749\1759615154" -childID 8 -isForBrowser -prefsHandle 6376 -prefMapHandle 6320 -prefsLen 27272 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fbbb69b0-5916-4d89-837b-8f1f1de6b615} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 6492 19468115658 tab3⤵PID:5988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1656.10.1269495362\686701060" -childID 9 -isForBrowser -prefsHandle 6736 -prefMapHandle 5000 -prefsLen 27272 -prefMapSize 232675 -jsInitHandle 1400 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a85696d-3dcc-482a-b684-73d00103b238} 1656 "\\.\pipe\gecko-crash-server-pipe.1656" 5596 1946a642858 tab3⤵PID:2652
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5472
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\activity-stream.discovery_stream.json.tmp
Filesize136KB
MD5236ddaed935637088cf76323ad87af95
SHA1054d31a457974ed52c8b420781fcac1931d88a8a
SHA25675a0da6bf0c0169265ff0877d4335347e339b6dc89b37e9d4d78d32487f40861
SHA512152b83c28ffe034fe45b5187fadafdc7c0e3c4712450a12ced2dfac2620d88a4edf74be10c23c607b876bfad485cc578fbd839890ba345b2bd5dab866abafda0
-
Filesize
6KB
MD5ca79b4e71d3a2e2e7c3482de2cdd7128
SHA1616166821a54cb0504640f936f154e333bf08e4e
SHA2567fadcd36e1704bf1b42e78d7e7c554fbbd66775c3c5d2e0be53b5d9c2157f6b5
SHA512dc3fd48a55f5843cb8397e05171be84b8d05768e92f291cfb975bc8168fe8a76a47f62974c670de39ce12dc436bedb5c5e6c470393ce1012a37098a1fb0f342b
-
Filesize
7KB
MD5133aefaa1df28cfec13b1585c31e95cf
SHA1f00486d41b961828815a3133f885d4fd93b0cf4c
SHA2564b0f0d86c96c025a256bd69b89a57385dccee9d6336a7533664184d7fb183f66
SHA512420defbc990b9fa0b3d4cb60caa8f448df3b26c216310670897dc47a4060a0730df355c91381d1e0ca0ea62b032032c6f2629a0bf849c0eb96dcfd61a702103b
-
Filesize
7KB
MD5f4909fd2de1ac227a48133c5b20361a6
SHA19c7f110496801a43ee07548bb03e8a4bf50071c9
SHA256495e34532395853644f6a693c8c4f10c62eb1d5dd28c9fcedd634be5135c6f23
SHA512be53d923139f3698a94a917736fe9d831bdc06529df6565208a0d1842d3b4e7da63e154d9d5cdee1d631829fe67c7dd5858aeeb0dbf9e903bad939d1e07a8200
-
Filesize
6KB
MD5aaaa0949fe52416d03b22d0633193901
SHA12976caa9c14e97c1ca884ace63ce95a6e6d565a5
SHA256bc48b2168c8ca18201eb20fc15e676303c08af0642dbaa4c8d9415ca6d3e6e34
SHA51268ab0c461e9c90d278d7a21d41a837f8dc639ea461dda91687b8d73133111407f7e6c967972ca454847bcbd8bae8cc8434151c2e0f92f0976ae49d8c730d3812
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5efc6107b1a9c8a84d6a673326d97c1bd
SHA18b7e25081cef7171e8073f97a13b7ad8cb54df98
SHA2565ec326597d9101ae000bc934a9d7560b5e6ee5c862111efb8cc106475812acc5
SHA5124ea890cb15ee9bb7beb14560c95503aaede457f9842aa255cfca4a7482933fc126c4b9ba6ee522a125b6dd44af107a26387097d04d426e84a4688ebf5aff7ab2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\sessionstore-backups\recovery.jsonlz4
Filesize989B
MD57e0e3cba8cda130694c73d91b2a694a2
SHA19a46fe8661e010791235ba16a548d6863a1becc4
SHA256f98708c8e7066f582ec2443ebf2bfee7620b2b18de0e8d9701906b09e5ba67c0
SHA5123a68a033f7b965ae3557724b1e0fb494fdf1e51957713b1eb7db1e6e866d26b83d7b431451b55d715863d7210b0c2064f12d85128804a9e86bd13d0fd35a9a7c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5b6f022b29c211a6b27d0961396d1b75b
SHA1d4fa1aa0e6d5487bbec37d154a42c39d813c8fc0
SHA2563416bf675e8738ae06326dcfa725f2c41aed44f43dbb4355a71a63555f44f090
SHA5120c4c4db72d313103b390c884efda79bc5812f5a035929ffa276b47dd2f4054218f1708acab7f406395366c243b4c430707f5a805f37f30512a2e2f630b8e1126
-
Filesize
29KB
MD5148d09704f09ba689f0ff5386fdd275d
SHA1169bde92e96bba33a2975049b23d3c6e48277220
SHA2563e80f7ade8415760f90492c54432a17097faf22b742be8edb3be1eb329ceac86
SHA51200cb6111fb8dbe92c4f8e4fc3afe90a9271072f1b239cfe4a0e77f5ecb9c86fe2cc52331ab843a3aaa0180f59fa5fd297bc9b74bbb6523cf334a6f6afdcee6c7