Analysis

  • max time kernel
    544s
  • max time network
    604s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 13:17

General

  • Target

    http://sysredirector.com:443

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://sysredirector.com:443"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://sysredirector.com:443
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.0.1841143823\1867432792" -parentBuildID 20221007134813 -prefsHandle 1856 -prefMapHandle 1848 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a589fd70-8f8d-4777-ab03-f6140a6fbe2c} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 1948 2367dfe6e58 gpu
        3⤵
          PID:2212
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.1.302107121\232000085" -parentBuildID 20221007134813 -prefsHandle 2360 -prefMapHandle 2348 -prefsLen 21754 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee55b300-d5f6-4a06-b81b-26ac1ccff424} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 2372 2367df04458 socket
          3⤵
            PID:5076
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.2.1395809637\1713867180" -childID 1 -isForBrowser -prefsHandle 3204 -prefMapHandle 3200 -prefsLen 21857 -prefMapSize 232675 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {54c27782-4b6f-424e-9aaf-adeaaaf672dd} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 3168 2367df5d258 tab
            3⤵
              PID:1016
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.3.1654084395\1005595537" -childID 2 -isForBrowser -prefsHandle 3628 -prefMapHandle 3624 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c04c1fc8-3471-462b-941b-7a5d91242be3} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 3640 236038e8658 tab
              3⤵
                PID:4864
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.6.1401249090\1097182939" -childID 5 -isForBrowser -prefsHandle 5332 -prefMapHandle 5336 -prefsLen 26671 -prefMapSize 232675 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b039139e-7564-4eab-abff-82eb407f9713} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 5324 23605176b58 tab
                3⤵
                  PID:4588
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.5.1271602961\729301241" -childID 4 -isForBrowser -prefsHandle 5136 -prefMapHandle 5140 -prefsLen 26671 -prefMapSize 232675 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e54be2d-d724-49d6-b37a-0322bee986da} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 5124 23605176858 tab
                  3⤵
                    PID:4092
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1856.4.295338532\983173720" -childID 3 -isForBrowser -prefsHandle 5000 -prefMapHandle 4972 -prefsLen 26671 -prefMapSize 232675 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {535d8905-5530-4312-9bbb-d285341fd5ba} 1856 "\\.\pipe\gecko-crash-server-pipe.1856" 5008 236049f0558 tab
                    3⤵
                      PID:1936

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ddwqx74p.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  22KB

                  MD5

                  4750814b5a64caaa32d34b4598f7dd5f

                  SHA1

                  f556c98ff7669f8c96c98adb7a5b0f2b3d5ab36d

                  SHA256

                  6644a87a4e69ba6398d3c1f1cfe117dcf85e95a42959ae593cac43de95132850

                  SHA512

                  8ee5b544b1f3554366895ae948ea14e75ba8751c539268e15dae704c28210f3dc82e4a35dc1054295963daa8a72e7d42dfe2b4f3e8be2808d475de4911266fdf

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ddwqx74p.default-release\cache2\entries\180089313729568CF6D0CAF9991F0FA4115478F0
                  Filesize

                  13KB

                  MD5

                  2248154f85208f455bf59fbffe0db072

                  SHA1

                  b6e9301a6424ed3b339afaa77e33231d52be8474

                  SHA256

                  94c34e472696a3f5fb17b1403bcb25f2dde75df5b8ef09c04f72a0229a3799bb

                  SHA512

                  2475c126aa774b0ca010a77ea76cd6c138c3bdbbc39ef5adb7c1e3a27d5efc6ac4e01eb0d70d6bd281ff59b51cb3a84b7a7d079ad58a3b10092a6c6e05c5a0b8

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  50f409bb07fd6191a57bcc9084eb8ba2

                  SHA1

                  43a49ae80b1894cd9e9994491f8343077077f585

                  SHA256

                  f236580a992b52a966112f99b251f9c179556bbb5a4283dc3e520059fb898744

                  SHA512

                  59afaf1ef1d60ae66a619627a0556e6e59be392a932c60d8ae540d994f1bc83aa1cc724291c206a730c99e7ca69792105d263a71869d22cdd634fdc00d450c42

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  d88b5e998f9c59f87e1c6428c3c36f3f

                  SHA1

                  aa3012a3ef9da896ac795eb5644620a77a1eb844

                  SHA256

                  7ddb98e1da23415fec46ff1305dea8d82a871ebc0b7a20e745bad3a17065a4ec

                  SHA512

                  443e187cb655d46813251d914d91119f76b3b61c857d998af377d160d8a77d360bd39d55675219838419afd34e96f37a0a71f78705e6b8ae0a1c0cf620d9c019

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  cdd7d4cf6fa43ac611108b6c94de9b5c

                  SHA1

                  da81fe969a577df70f3e9e8b7215480dadb3ed6c

                  SHA256

                  feb1d3a4e2a3196ce224fa5de4d6bae998937aa24959adcec8d6dbb48e1076ab

                  SHA512

                  106caa223c270235306b94cdd3541f08a24f2caab77033068dc547111c119353db70ee0adf0cced28127b3e7c6d1b1e026ddec0b509e7ebeda5cca302f12b7ad

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  9f48c351d75e912b707975d5236067ed

                  SHA1

                  a2bb1858e62f94260c603c66efb55d700f2ba964

                  SHA256

                  c5a03210fd1cf248faf0157fe881d9264bb19833e3f108d8faec4a3b85e8e4b7

                  SHA512

                  81ec6901da049ea574b22c6962cb4671420af172fab3f1c754507568e89dcc016908247e08d96d2fec85c3a3b4e47b7158e4cb0c04bef117bdaecb7b08648d0d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\prefs-1.js
                  Filesize

                  9KB

                  MD5

                  b0f1db3508602b7c59abe67573a586e8

                  SHA1

                  28e8edcc61df43da861255c8999fed7c5be6006a

                  SHA256

                  1460d16a4b69073df957a6fed1d508982a66125cd4eca4f0f14be072052ac9ad

                  SHA512

                  76b684966a5cc006bf1b50c1b8110443175e0c91a6ff9a6a9bde8c6519a77f5c120c48b61155a1a19c82f095153f5354fd86bb7d767581874316187cb8f1d2a9

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  460a8c0134293a79b313d2413abf6f5d

                  SHA1

                  199e6c7ce417b25b3272c1cf0d8e4a7e2dbb9517

                  SHA256

                  6d13235de24aa2b7a35905399f23155258dbed2f1fa5957ddc63b3f4d456279f

                  SHA512

                  f3c8348bd65996450d68b50b8dbd90101c73026d569fcd0e222326e1c0214c84f3836a2c1a459c220ce86eb82aa7faf721787f49b6550ad11fb7578b07ea28f3

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  4abe80b4616eaf81c74e24d4fa7db319

                  SHA1

                  6529c386d82032a7a7d41de8668341fe01ee1fcb

                  SHA256

                  73f435ebd5d8ae85c6ba2ef3efac6036a5fd7a15cb7026a41ecad5f0a0154b74

                  SHA512

                  b43480f24de40b6625db37bcd264c8e43fa02e3dd9f09ca9a211ad09042cf39910aa9b06458e409860dceaee3a05e0868ccc06f8db21650b55ac4989c216bdc5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ddwqx74p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                  Filesize

                  176KB

                  MD5

                  9c72cd20cc0a2b72118671d130fe4eca

                  SHA1

                  8541f7b9aa7b782ed46eba34aae9bf7fab4fb82d

                  SHA256

                  29621d42206e97018f63ea00c0cad9141e11b3666da25422f7d5fb5a2f813bc0

                  SHA512

                  ec10d4b77869a927344379455dc6021b81d9f2b592437aa3870322cef63f14b30b6724d697d75287de55b01d58c067e75ecc0b2b9e813300cee99e791b500360