Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07/08/2023, 22:16
Static task
static1
Behavioral task
behavioral1
Sample
Payment Advice Note from 08_03_2023.htm
Resource
win10v2004-20230703-en
General
-
Target
Payment Advice Note from 08_03_2023.htm
-
Size
1.3MB
-
MD5
84cd79cb944a8b47f469b526276a1926
-
SHA1
dc38bbb388b41a503a4de08000136e185876f6b4
-
SHA256
54d0047392cdec3332e6b2cb980982467dcf9ae38bd8741c747b9a9238503e9c
-
SHA512
5b067b063e6df3eb00714a0fd245e15fa39370e2b4f62f7ea198ff1c387471a88c3895d333d5f30034f3a9cc9ebcd1033b41dac2ac3d3b8289722da67252d439
-
SSDEEP
24576:fo5BPmb2BxN08jCSynn5pCNnTtC9f494gu0r5pml/adM+aVKhtmMg7PqTWYo/6+f:R
Malware Config
Signatures
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2820 firefox.exe Token: SeDebugPrivilege 2820 firefox.exe Token: SeDebugPrivilege 2820 firefox.exe Token: SeDebugPrivilege 2820 firefox.exe Token: SeDebugPrivilege 2820 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2820 firefox.exe 2820 firefox.exe 2820 firefox.exe 2820 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2820 firefox.exe 2820 firefox.exe 2820 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2820 firefox.exe 2820 firefox.exe 2820 firefox.exe 2820 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 5056 wrote to memory of 2820 5056 firefox.exe 83 PID 2820 wrote to memory of 3976 2820 firefox.exe 84 PID 2820 wrote to memory of 3976 2820 firefox.exe 84 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 2340 2820 firefox.exe 85 PID 2820 wrote to memory of 3656 2820 firefox.exe 86 PID 2820 wrote to memory of 3656 2820 firefox.exe 86 PID 2820 wrote to memory of 3656 2820 firefox.exe 86
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\Payment Advice Note from 08_03_2023.htm"1⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\Payment Advice Note from 08_03_2023.htm"2⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2820.0.622341778\1006855540" -parentBuildID 20221007134813 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a0c7bbe-9539-4277-b056-e27e6bf8b8d5} 2820 "\\.\pipe\gecko-crash-server-pipe.2820" 1976 23b8d6d6e58 gpu3⤵PID:3976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2820.1.878136215\1413151509" -parentBuildID 20221007134813 -prefsHandle 2388 -prefMapHandle 2376 -prefsLen 21754 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {959e50a7-e583-428a-8355-a4e7cfca4204} 2820 "\\.\pipe\gecko-crash-server-pipe.2820" 2416 23b8d243a58 socket3⤵PID:2340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2820.2.1778385773\1664839296" -childID 1 -isForBrowser -prefsHandle 3472 -prefMapHandle 3468 -prefsLen 21792 -prefMapSize 232675 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f30d9426-0cd7-4809-9818-ef65b8bfabc8} 2820 "\\.\pipe\gecko-crash-server-pipe.2820" 3480 23b918fbb58 tab3⤵PID:3656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2820.3.1386588744\767985479" -childID 2 -isForBrowser -prefsHandle 3308 -prefMapHandle 2880 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2f5e357-5616-4860-b3af-8207f88a6aea} 2820 "\\.\pipe\gecko-crash-server-pipe.2820" 3304 23b80e63b58 tab3⤵PID:1468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2820.6.198082967\1028816953" -childID 5 -isForBrowser -prefsHandle 5500 -prefMapHandle 5496 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c16d8bf6-0c26-439e-81b2-17b3d0c66944} 2820 "\\.\pipe\gecko-crash-server-pipe.2820" 5508 23b944a8e58 tab3⤵PID:4100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2820.5.675545019\1220045465" -childID 4 -isForBrowser -prefsHandle 5224 -prefMapHandle 5228 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45025277-221e-4692-b0e5-386212a6e2a3} 2820 "\\.\pipe\gecko-crash-server-pipe.2820" 5216 23b944a5e58 tab3⤵PID:496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2820.4.418200076\1179277843" -childID 3 -isForBrowser -prefsHandle 4928 -prefMapHandle 4900 -prefsLen 26752 -prefMapSize 232675 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b18e4c06-9948-4246-8ebc-5c4ac7c5eecb} 2820 "\\.\pipe\gecko-crash-server-pipe.2820" 4948 23b91e63e58 tab3⤵PID:1776
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\05ypapi5.default-release\activity-stream.discovery_stream.json.tmp
Filesize158KB
MD53b192ee739a54ff0426ff25197d7a6ba
SHA1f1ddee151034267b8a5f9dd7392962f5e9a5b5c3
SHA25690b33bf5e78666ebbfb13303d051ddb040266f2656df64512e656d13a09e8b69
SHA512f2c0a43a11d20d57dee59acfc24a46754c1b62180d817b961a82272c87a0ab799deced205c91ea283841fa24bd101a7f43d84043da9a07465f3ce7c224f21300
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\05ypapi5.default-release\cache2\entries\70DBE5F90BD35EEC6D4A07D16DB46EC38E379124
Filesize13KB
MD5c7ae799309ea3486f209256c4086f66a
SHA104ad3c976fc26870f5f3fa7d6dba08b490ad6009
SHA256a13251ad762c5c8cff7379611c8aea25ec5a33b265d34490c45be2c6fecdd8e3
SHA512393f3782d113bc97c4c2e5380661004fc5011c405c6a8e51a9720b413652b621829a7e65d54d5f3db85aaa14fccba653438a854839046d712b248765a313aedb
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
8KB
MD583c9d26b4a7fe3df8d366833d1460ab3
SHA1c8001a71d80bd6690345df5dc2e0f7de130139d0
SHA25611d4f18f79b2455c47df1aa44086e4d2fb0be70967273cd31a0912fc7f3621f8
SHA51265bbdd9a3dda3f3e3844457c1820a9b871d3b7293baf928e8515a1cada0c7e0b2e8fa0a89728303410091ac74dfad54932369c0afe034e75a3215378c35e7e78
-
Filesize
7KB
MD53ebf0cd03b9734884ee68521e4ff6136
SHA167cfa6770f661c85a0ebc06f50d0358673954ed8
SHA2566e3bb58361c42fd863ef4859ecb8849ecae00637b65d1360d1e1055a8a86a0b6
SHA5126784e0a9678d418b6fdc069d77d51e47eb47e1f3292230a5b2034277b082ba5eece452d481673a013639720db10a4a8f774a4e7bf8b1439128edb59b54c6f052
-
Filesize
6KB
MD546d8379fa68f90d9dc4101036cf42716
SHA1d8e2700a2b6a9c31e9a85a4e898c26b8f5d4e180
SHA256cdfda6bf9fb46d8eb3b75b3991738f57dd639df36c8a2b003271bf7beb470906
SHA512535fee00355bf18887ae8c15bbf24d355ae66f74bc77958971700797c3cb11e28d1bf86cfe9e7bd7945c54a8171ee19192a283c3bc605802a494ed6af5755683
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5cf911240d6c58ba6c14be3a3d9f653ad
SHA1bceda5898bf44d642c9372ffa38e824c19dd2d63
SHA25611f40defb6c36b09a84a350e69d42d800f1c9a4102dbad799e564843e03d846a
SHA5129b5582eca2d15b6af1d55ea1cbd84ea8eabf790cf0a54f2d4e7866b137e42f4afe789ca2ef902ab2ed76aec83abeb4a30e80174829d628ed08fffdb5d214fd6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD53afd74d00463bb0d4a64db08ef4c2062
SHA1e08403dd33e5b31fa33719e5d87ac5fdf8d4800d
SHA256b3e43d8aa6183ef79c3688992b4edb13d08a6022c95622d15d38cac2490e6e8b
SHA512daf2ecdb52f84763740adcb1c855a93153c2f7cc84d2587c1ab876934a16b314bd5bf3e4160fb446a128fcc87d9df6cd14aecf24f2256c8683fbf46625a53491
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD59a2491adc51191eddd628c081a3fc5f9
SHA17b9271b2b051c2b122eb78cefad1ca1c722b8067
SHA25699011a68a4df48a013987e1a033073b24e6dc913940bb9e1356e1c20c29b8b72
SHA512dc93b7b07c4c91b52b8783276a563045a3e1ebd50e4d08cb6faf2ea182bf895183fbd4bcca0b2254360665304e2c676c3697b70a3077524bb418e6580b28844c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\05ypapi5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5c2498a1628c9eb39b53e26a80f1a0052
SHA1f4d9a806e35a1cd922e5637bf7c7df81ea37309a
SHA25624e881eccf4da6112cda32a85839b6fa40d5c42f0fcb05c76af7aeb0956d3e99
SHA512834e2cd9863597a56d4d0746c1b27b4ed226804f7c077e385b2040a1f2d92994c49d661178f91f4442af96c86cf4f25c1feceb8e7e912084192cbcfd73b26ce0