Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
19/09/2023, 08:52
230919-ks2glaaa53 119/09/2023, 08:12
230919-j37kxshg95 519/09/2023, 08:09
230919-j2f2ksfg2z 5Analysis
-
max time kernel
387s -
max time network
395s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2023, 08:52
Static task
static1
Behavioral task
behavioral1
Sample
.htm
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
.htm
Resource
win10v2004-20230915-en
General
-
Target
.htm
-
Size
21KB
-
MD5
8fbe2ebf309506ff8956ed932645e30e
-
SHA1
95b77ca1c3a0221fa03533f8a3ba6a0cc2bc3dfd
-
SHA256
aab4c3bd815083211783d9d73388aac5fe8123e682c7113210538d5033e86147
-
SHA512
fcb2636a77a703e433b8ccc8e2f69872fe0f4e16283c5e0e0501eabf338382ed82728a13dfc2e963fc07faf12a007bd2b34f65813f4a1aa3deadc75b73d797a1
-
SSDEEP
384:EMJFKIXqmayFMzdyx7y9g1LnBlULnBmNKHNTwtwL5+TRa3XXM+yLyEyKyJyTyt8t:EMv/XSyFMZYSg1LnBlULnBmNANTwtwLi
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EECA2832-56C9-11EE-83FE-EA083B40A080} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31058646" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0149dc4d6ead901 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80b6adc4d6ead901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3276135073" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000091f6bb296bed3f4ab6e1d050ca02d81f0000000002000000000010660000000100002000000077aaa70ed0c78507cfdd16c8cb3c367829a19d66046c94a9e61e2d131f272df3000000000e8000000002000020000000438f0cfb2e44c4d994e00ed29fab30073252564477384f61727d5f67874a6cd020000000cbf375ddef18222b914015364d09bcbecd2f0082d647f87503cf60fc1d27a48e400000000fecf26820e07a143f1ce4fb762d1c799dde2e55121edb226ef50936ec621a9a70dbd9491d146086ef6b6c4040163cab9e8f2eab797afb85f472f613d25bb5e4 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3276135073" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURL = "http://www.bing.com/favicon.ico" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3288481477" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoURL = "http://go.microsoft.com/fwlink/?LinkID=403856&language={language}&scale={scalelevel}&contrast={contrast}" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\User Preferences iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000091f6bb296bed3f4ab6e1d050ca02d81f0000000002000000000010660000000100002000000074fae0d896a382e6914300a9bddf2d8883c2db56fd4a5a9990cb1c98e4ffa66b000000000e8000000002000020000000c68289dba7e1f5d003bd64f6c227e61c21e4af59a68a942de0d72c3f6bdaf51410000000ffb2888ea07430598c43af62ab8277e040000000210e72e96d3e0369358fb61022e45c767c342e79abe1cbfda015cc9131306f593b87ebbdeea2effd5c8a50fbbecf43d4be5895ff0662d7ed8823ad458f09bcc0 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback = "http://www.bing.com/favicon.ico" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\Version = "5" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTSR" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "401878554" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\UpgradeTime = 042d5e82d5e7d901 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTSuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&market={language}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IENTSS" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31058646" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000091f6bb296bed3f4ab6e1d050ca02d81f00000000020000000000106600000001000020000000df36243b6112c8eaad14f1d674c7cd0463eecfc8c246ffe802c6c7d51b286884000000000e8000000002000020000000301a554a15b3072863405415362ed2485215c0f5f3232498174a4437045bc770200000002aff68fd75e22c01b3b0be0a746084de97e347aa619f52a287057be39692d2b340000000ce0827c9a401c8b28ffaf234e9aa609b6e3751490c166f8f3ccca46ee2babd1f9c3c0a214a17e2e9eb6bf491ddbd9e892d7e3b19bc7fc67d48217c5644c44279 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\User Preferences\3DB9590C4C4C26C4CCBDD94ECAD790359708C3267B = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTTopResultURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTTR" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31058646" IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3096 firefox.exe Token: SeDebugPrivilege 3096 firefox.exe Token: SeDebugPrivilege 3096 firefox.exe Token: SeDebugPrivilege 3096 firefox.exe Token: SeDebugPrivilege 3096 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 396 iexplore.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe -
Suspicious use of SetWindowsHookEx 28 IoCs
pid Process 396 iexplore.exe 396 iexplore.exe 2804 IEXPLORE.EXE 2804 IEXPLORE.EXE 2804 IEXPLORE.EXE 2804 IEXPLORE.EXE 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe 3096 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 396 wrote to memory of 2804 396 iexplore.exe 83 PID 396 wrote to memory of 2804 396 iexplore.exe 83 PID 396 wrote to memory of 2804 396 iexplore.exe 83 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 2308 wrote to memory of 3096 2308 firefox.exe 90 PID 3096 wrote to memory of 3012 3096 firefox.exe 91 PID 3096 wrote to memory of 3012 3096 firefox.exe 91 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 PID 3096 wrote to memory of 988 3096 firefox.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\.htm1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:396 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3096.0.851682322\1753509366" -parentBuildID 20221007134813 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 20860 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {002532f6-f891-42b8-aaea-6fd787cbff39} 3096 "\\.\pipe\gecko-crash-server-pipe.3096" 1964 1d4e1cdfa58 gpu3⤵PID:3012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3096.1.634320613\435591715" -parentBuildID 20221007134813 -prefsHandle 2352 -prefMapHandle 2348 -prefsLen 20896 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c07184d-8a8d-4133-87e3-e575c7f0f09d} 3096 "\\.\pipe\gecko-crash-server-pipe.3096" 2364 1d4ce072e58 socket3⤵PID:988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3096.2.354848049\482939177" -childID 1 -isForBrowser -prefsHandle 3284 -prefMapHandle 3280 -prefsLen 20999 -prefMapSize 232645 -jsInitHandle 1424 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9637fbc5-5576-4327-97a4-f0c47f2ae377} 3096 "\\.\pipe\gecko-crash-server-pipe.3096" 3292 1d4e5cbc558 tab3⤵PID:4504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3096.3.61498283\1165608106" -childID 2 -isForBrowser -prefsHandle 3588 -prefMapHandle 3584 -prefsLen 26359 -prefMapSize 232645 -jsInitHandle 1424 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {201db758-6c47-4a8a-9e41-49062f2eae61} 3096 "\\.\pipe\gecko-crash-server-pipe.3096" 3596 1d4e4787058 tab3⤵PID:1740
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3096.4.1792259373\1251929466" -childID 3 -isForBrowser -prefsHandle 3624 -prefMapHandle 3612 -prefsLen 26418 -prefMapSize 232645 -jsInitHandle 1424 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0a44e54-c081-4837-80c9-c578952f2922} 3096 "\\.\pipe\gecko-crash-server-pipe.3096" 3844 1d4e7124158 tab3⤵PID:4524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3096.5.818867604\829926473" -childID 4 -isForBrowser -prefsHandle 5164 -prefMapHandle 5328 -prefsLen 26497 -prefMapSize 232645 -jsInitHandle 1424 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0fcc324c-c85e-46b0-8233-a1e1fc79bf7d} 3096 "\\.\pipe\gecko-crash-server-pipe.3096" 5300 1d4e836d358 tab3⤵PID:1792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3096.7.1483606520\141077655" -childID 6 -isForBrowser -prefsHandle 5688 -prefMapHandle 5680 -prefsLen 26497 -prefMapSize 232645 -jsInitHandle 1424 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce7d09a7-b835-406a-8929-0161f3043357} 3096 "\\.\pipe\gecko-crash-server-pipe.3096" 5696 1d4e8492158 tab3⤵PID:220
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3096.6.1201881785\831438033" -childID 5 -isForBrowser -prefsHandle 5300 -prefMapHandle 5168 -prefsLen 26497 -prefMapSize 232645 -jsInitHandle 1424 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d62291c-2d48-4880-8eb7-bf1e185e2db5} 3096 "\\.\pipe\gecko-crash-server-pipe.3096" 5480 1d4e8492d58 tab3⤵PID:4816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3096.8.2082380420\2042137075" -childID 7 -isForBrowser -prefsHandle 5856 -prefMapHandle 5916 -prefsLen 26497 -prefMapSize 232645 -jsInitHandle 1424 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6910895-b559-42ef-8759-36e7bac51bcc} 3096 "\\.\pipe\gecko-crash-server-pipe.3096" 5948 1d4ce06df58 tab3⤵PID:3592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wp0zrwot.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD5fc150ecbe8a4a7462d0ede4a87302248
SHA128a09b7a4efe71df19208496d249f2c4bce45f6f
SHA2562b366dcae457c4edf20e1f74a2e4ed004b577eb65dd237f4c4313de1ec679bfd
SHA5128003aee6df02e42f15c2bdefaa0ff0018678ba97738bbaaa8f12afec05fc2612374182f5499f649d9c020e47d731aa8e629c8bb21b22ea3c336b126b1428b18b
-
Filesize
15KB
MD5246399b64ddd6bab31f8063fd7867346
SHA1d486b406ac302b8dbef45f52b3cff88204f032bf
SHA256835f4a1d39b47a3a11c54e32a1321f2300e6604ca6df97c1cc243802ccd1fc4c
SHA512add75363481431dc481df4557231371837f68dfb357db3271b462971b5efc0d9eb8fb70539f98ead22dbb98f348ef0ac5bb4391b411d25f5d248b789088d86e4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wp0zrwot.default-release\cache2\entries\58A756A796A86993036E1F0F79183245EE2ABF58
Filesize13KB
MD55e2fa1860a27bb700b3f388872d91d5b
SHA1475eef413826ffaa525a40ca7437b4351583df3d
SHA2569b9b8abcf4d72d41a48acf26fa9e2eebdca989e0f1257d28b531f7c9451f41b7
SHA512fc52ba7f12088ebd92e89436413b41fac6d26e829bba99a60d557a0956435304d465c311d22a9a48b9b54f005ce1194173636a32491ae29c42cd398fb5bb76f8
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
8KB
MD5a300022fa67e7f4176233fbe41e48ae2
SHA111ed6ddd78d6df76c3b187a30717b7261833b342
SHA256ccc153b1adefa90a1370fcbc7e068f51c4dfab4e8df5f84d4114c676b6ca4599
SHA5128fdb8d6165e5d06da9b5c00f958984f475d05c8b4bb89a52838c68e2d537824d95f1a03888317908462d0c057e8de7d4a1b0aced4a8b527bcc8084fe54d05629
-
Filesize
6KB
MD5ef70165974688d31c8dc96fad714ba5b
SHA1c0806469693284f4701a16fc6fa527b0a8687504
SHA2563740b59a80a296ce5fd4080b88bbf91be356532998934faef660bb8ddad8d7ec
SHA5127d0d807e33a810f37a6bbb4124bd91e670fb6e915d52c1e61fecf57e98047fab6b7ed7f309504840ac1f39e555bb16a5869b45fecc5514fdce16f41229820726
-
Filesize
6KB
MD5a8ca01be38eb5c952aaa3d6d880d20e6
SHA12457dff2af741b6bff6f1a69fbcda8d422de5f9e
SHA256ce31effec6238f38e05dd2d4b2c2ca215cf8affd6dd5b2acff0f26cce5e8d210
SHA512a96f45c469d17880d4890a69ae68b7d9f8b0e3bfc12262be3db853dfd2084437c54d6ea093274cd6a51f87d1ed4c0f5fc6c3b90d33e43b1ccd49f30c74f8db2d
-
Filesize
7KB
MD539d4408989bc753790d31b8a0508378d
SHA195017f6f333d58ad3b7e984370b90e5092a29ae1
SHA256b0be55699fa8f84b84990588b5c6bd5b9c91c32815e5e5a56130263ab1170ed4
SHA512b8fe49099268457bcd81c4077124f2d9361394d9afca30cae4e6650a7af1649f170c5aea0643e35181ce5c9fcefb7bc65f404c9eb17f534cd5725f56a3c12d9c
-
Filesize
7KB
MD5eebc76f84d6dfe831286a8261a2ce57c
SHA173e8ab6dca6edf79da74f97414ef4c537e81159a
SHA2569d438a40cf51285ca999baba9e00b2a4b842448784c25bd5206dc93353323b28
SHA512f1a793e77ab21072f910fde77858bd395ab0a42031e621f0d8f6102c89c4f47186577d6292c72bac16362dccb817b8a3a2f28493c30b870d52cdb57d4e6d7489
-
Filesize
7KB
MD5528549450e41561b17911a2943c96320
SHA192226c88410948da807515c8b62eb26025c3eb3f
SHA256331d14e340ccc092e3a8bcaf2c01a222e50711237f2b4c266477f2866229c4be
SHA51207fb5c3c3848a6d52211fd832cc5fd2a939aa938777e8d7cfe4b313e8aac79b8ab4693e26d012547c960e54758775a41299648f30507fa1ed49562e6d10021ce
-
Filesize
7KB
MD5ae9ac848600c7d32c2665cdd01a29197
SHA10790e2287bc1001d4e55964d4d6e08ae3e9e2b1c
SHA256729c44d2f3bd66cf89ce5b5bdf8740c21bddf0d60f303a706a187fc0fae4b2b2
SHA512371c484ac23878b4432ed8f6ba688f190acba332c409faefb2f43d82896551a73f5d31af0dec4200ed0355412fea14ec0a61f2f106091bfc52543b25333a7e8a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD536edbd8a8539aa4829824a242e883478
SHA1a0fd6bac45f34549bba1f7e2a499448ded190c80
SHA2564385f0ef6f738792f004d1cd4c6eeea77c7c0468e69b89b28760e45fcaf141d8
SHA5127a75d60c05d4f55436c33b22c955cda0922fc050b4d65808234b3dbd10c2c89a83c70df66f606e7a985e53c98e67de4b99405e0e4a022421910c26be5ad2c9f7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5434eec9997147feb0a0c5137b43d4060
SHA1b73e1b89e1758aadb497ee1ef31c453b3be2276a
SHA25621a2f46034acbe548b2a478ea823f3aca65de9889086f233c594371441caf5dd
SHA512eaef065f3d7cabd4613a9d2949876943e568909cbac037e5b2ac0f9b46c4d2427e91bf23154377a7d326134258000b40487da34e0fb56e0107a3f4e2607c175a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD54e3e7f4d67a221def6bde161cac75d1a
SHA1386714c4a12549d9b02b51b2af40b4577d8fec07
SHA256fb0be19382c5d717919df03c4b14c251ccb24f5e03f4e85bbd291a0725991fb7
SHA5122dbd1535f2457f205f0753be15c190e63d36d2062e32183c1fcdb7165f314a341ae8cb9d74f64aed951358dde9d2086d6cd8e94cd05f71aeaecdc17989f953ec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wp0zrwot.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5614883a376325be1b75e9e5a327a6776
SHA1c78c70e5289e03f8c91b7896a62b6af5e9cc129a
SHA25679ec5cb965993c468bf521ea1118977325dbbe3b027c96d28e636d1c6c889b26
SHA512514a57835798c097b0d8453e9386c772f40f6b93256c3bf30cbe62bda794999c50a850fcdf9c3eaa94f1e8dbd16a068e98bddfe14bdbfe055c6a4e88b8a4a3da