Analysis
-
max time kernel
190s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2023 18:19
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://ofteng.com
Resource
win10v2004-20230703-en
General
-
Target
http://ofteng.com
Malware Config
Signatures
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe Token: SeDebugPrivilege 4948 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4948 firefox.exe 4948 firefox.exe 4948 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4948 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 2880 wrote to memory of 4948 2880 firefox.exe 57 PID 4948 wrote to memory of 4236 4948 firefox.exe 85 PID 4948 wrote to memory of 4236 4948 firefox.exe 85 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 4960 4948 firefox.exe 86 PID 4948 wrote to memory of 3796 4948 firefox.exe 87 PID 4948 wrote to memory of 3796 4948 firefox.exe 87 PID 4948 wrote to memory of 3796 4948 firefox.exe 87
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://ofteng.com"1⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://ofteng.com2⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.0.1583183480\1968601519" -parentBuildID 20221007134813 -prefsHandle 1872 -prefMapHandle 1864 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {50768475-b66f-4c10-91f8-1c1c3ffc3434} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 1964 232ed3ea858 gpu3⤵PID:4236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.1.1083089068\1141501194" -parentBuildID 20221007134813 -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 21754 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88eaf394-46a6-4cb5-b5dc-bd94c95be6d4} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 2392 232ed0fd858 socket3⤵PID:4960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.2.107038896\796924212" -childID 1 -isForBrowser -prefsHandle 3012 -prefMapHandle 2956 -prefsLen 21857 -prefMapSize 232675 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4bc53d2e-da7c-49cf-9910-798429dcc3aa} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 3060 232f13d0258 tab3⤵PID:3796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.3.1853091552\1817913429" -childID 2 -isForBrowser -prefsHandle 3536 -prefMapHandle 3532 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39bffe3d-f304-425f-ae83-710c455be245} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 3544 232f2591358 tab3⤵PID:1244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.4.990733141\951963895" -childID 3 -isForBrowser -prefsHandle 5084 -prefMapHandle 5100 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {042ca314-a0c2-47ce-8589-d8e1f94051db} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 5032 232e086e258 tab3⤵PID:1644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.6.639902011\570163668" -childID 5 -isForBrowser -prefsHandle 5456 -prefMapHandle 5460 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {989f3556-d2ae-4f53-800c-2eca929223b4} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 5448 232ee907358 tab3⤵PID:3752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.5.2015847174\83132562" -childID 4 -isForBrowser -prefsHandle 5292 -prefMapHandle 5300 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70b757e4-330f-4ad1-8e7d-94917d54a164} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 5320 232ee907058 tab3⤵PID:2776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4948.7.493574440\479808889" -childID 6 -isForBrowser -prefsHandle 5648 -prefMapHandle 5652 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a27bc01-52ea-4158-a8bc-4a1e27362678} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" 5640 232ee907958 tab3⤵PID:3772
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\05ypapi5.default-release\activity-stream.discovery_stream.json.tmp
Filesize152KB
MD55a10276d02df6ad4d415cb43ad24e33d
SHA1b76da0486554a8ddead52e0fb4b08460b1e4ca53
SHA256e75499c8c0369dbe8e3afacd506513adf294ed2dacd4772ef6919d7405eff4a3
SHA5125ba0448bf2128e834fac14e16774319161123ac3d9e761ce1ebed064afa3a2990dec8b502cc104a72166ce218c4852e68ef1c9a63afb3ba3a5bdbea82d590c91
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\05ypapi5.default-release\cache2\entries\70DBE5F90BD35EEC6D4A07D16DB46EC38E379124
Filesize13KB
MD5dd122d8998fcc8a3e8416e939931b92c
SHA18e954814d94294140576ac5fbee053d838e36e54
SHA2561da718920094bcee8544da4bbe7cf9de3e43cc6f282f631d22281c03665bc737
SHA5127645b4b0b106227e01cc45fb3f6564ade775931197d1e7228849e90b3d095f544429d5dfeb0e27f5e6ded0a9551c908b34997c137cce1e12737160f99b4108a2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\05ypapi5.default-release\cache2\entries\ED9826654AE8BD972BDE17A9E0A449D3F881E430
Filesize13KB
MD5dbe8a312f8ed17d676e740ea30b0478e
SHA17586d98a9611fb3430c122af62b93459d2a150fa
SHA256588e747bd66c7514de0c98c5000c0e362285264093a1f92f5b2c8a736c2ce0d5
SHA5120b5807ae69e31e5acf9dfcb936fcb8ed580002ac65995d707423acde1cd825898f6f6dddd58e361cb3b71089c9dbce6a81384f9aeda5370d9c973d604437e18a
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5d03070aacb1609af45afab58d2fae3cc
SHA19b70d589fcf4d06e295814f2357271d6610163a4
SHA2561a89126ff72f61c1e5796449e907dea69bf9b7715569867a9910c2eeea380ed7
SHA5129a84d84f1ca739f5b305a87d9dde68a3ac11b373682fff2ecbb46c804c862f0d646a5a2340b8d299610be1390a70e7a5fcb9e38e6340dc3b50248e47661ca080
-
Filesize
7KB
MD53eb9ee926b77d98cc33e57cdbf2ad84e
SHA106c6a25414f64d3a57408016459b97f9dfa96f9e
SHA2569f8b0366d85d6a60befcc329c8c7917346eb2dbd05b63154845e8958b4cc3633
SHA512d3422f59fe465859b38e6765136cfb54473a77cba099f6d21be23ba10041e54c35df5bddeb4bd795b40719ba4c80fc8df6209af1903d223340b3a49347c012fa
-
Filesize
6KB
MD546d8379fa68f90d9dc4101036cf42716
SHA1d8e2700a2b6a9c31e9a85a4e898c26b8f5d4e180
SHA256cdfda6bf9fb46d8eb3b75b3991738f57dd639df36c8a2b003271bf7beb470906
SHA512535fee00355bf18887ae8c15bbf24d355ae66f74bc77958971700797c3cb11e28d1bf86cfe9e7bd7945c54a8171ee19192a283c3bc605802a494ed6af5755683
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5aeded5709cec69e2d793954384b23ce0
SHA13c1fb96a0a7ded3a89edad94ee961f82bb1d120c
SHA256d0159e9189eb66e5753318c12a0b1a59376cafd0e13352b9048ad4c6f7f10cf3
SHA5123c39c16709edaf38fdc9818af3f43ccd96551f178e03fe0f7dc71403abf590136cf8eb0f0979f71cecba015f48768c0d78acc23fd022030972154ab993b47b74
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.3MB
MD5119e089c9d337efc4d7bca4c8ec409f6
SHA1c610c8e9c3270269e0988a90178b61d8c0c626c1
SHA2560835b4d7409459f8eb7310bcea39990ef899210be058ba8a867e9a49310d13b7
SHA51206e5688108a28a170783fbd1a802000f7ee10e0bddfbb92769a4a2e5f0d8a9a3e3960465a6da47275ecda16a48f61327075782591a7ad879a105bfde785e7290