Resubmissions
09-04-2024 23:33
240409-3jv8bsab24 821-12-2023 22:29
231221-2emjysfgb9 821-12-2023 22:27
231221-2c34xsdccq 821-12-2023 22:26
231221-2cj12sfdf8 8Analysis
-
max time kernel
46s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
21-12-2023 22:27
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://track.thehonorsociety.info/?xtl=263laqdptiamvv9ubb3owtww16dn513w2j3iq24hl9slvbl60qh8855to19xt36dmcdsyri58kyvbyanjvejnw1hbxkb7vrxsuai7h1cvfn5sci7a7hm3fej5q3jetbywx4wdhnyp0epk3ebjqi7uxfkj2wfot0qadjsuizvdw6h0ty5mqxfndq93pil8pw7z8y4fxxddy3erfy1yww3ogc8yx7vw6my2f30c5uje8fpyel0vsl18dxp7wu6nfxbpufltlzdfl4xj6h6r4fgumzmyblvpsoerzytuu4e1bn4v7rg4eq6504u1t7tfbubrvimeb8h4n3nwyfg6vekl50x4m7feh750luka9oli4cr3w71t8nd8z3l2p7nupj7h7jfmt0aojn4mru6y1sxqad0u9rmyn9pocdcofdx&eih=1l5wnyt7mvmj0rn8kf13pz70crct&[email protected]&first_name=Reynard&last_name=Colwell&Source=&YearAdded=2023&ShortCollegeName=EWU&LongCollegeName=Eastern%20Washington%20University&DOEcode=00377500
Resource
win7-20231129-en
General
-
Target
http://track.thehonorsociety.info/?xtl=263laqdptiamvv9ubb3owtww16dn513w2j3iq24hl9slvbl60qh8855to19xt36dmcdsyri58kyvbyanjvejnw1hbxkb7vrxsuai7h1cvfn5sci7a7hm3fej5q3jetbywx4wdhnyp0epk3ebjqi7uxfkj2wfot0qadjsuizvdw6h0ty5mqxfndq93pil8pw7z8y4fxxddy3erfy1yww3ogc8yx7vw6my2f30c5uje8fpyel0vsl18dxp7wu6nfxbpufltlzdfl4xj6h6r4fgumzmyblvpsoerzytuu4e1bn4v7rg4eq6504u1t7tfbubrvimeb8h4n3nwyfg6vekl50x4m7feh750luka9oli4cr3w71t8nd8z3l2p7nupj7h7jfmt0aojn4mru6y1sxqad0u9rmyn9pocdcofdx&eih=1l5wnyt7mvmj0rn8kf13pz70crct&[email protected]&first_name=Reynard&last_name=Colwell&Source=&YearAdded=2023&ShortCollegeName=EWU&LongCollegeName=Eastern%20Washington%20University&DOEcode=00377500
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1708 firefox.exe Token: SeDebugPrivilege 1708 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1708 firefox.exe 1708 firefox.exe 1708 firefox.exe 1708 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1708 firefox.exe 1708 firefox.exe 1708 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 2240 wrote to memory of 1708 2240 firefox.exe 28 PID 1708 wrote to memory of 2648 1708 firefox.exe 29 PID 1708 wrote to memory of 2648 1708 firefox.exe 29 PID 1708 wrote to memory of 2648 1708 firefox.exe 29 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 2564 1708 firefox.exe 30 PID 1708 wrote to memory of 1504 1708 firefox.exe 31 PID 1708 wrote to memory of 1504 1708 firefox.exe 31 PID 1708 wrote to memory of 1504 1708 firefox.exe 31 PID 1708 wrote to memory of 1504 1708 firefox.exe 31 PID 1708 wrote to memory of 1504 1708 firefox.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://track.thehonorsociety.info/?xtl=263laqdptiamvv9ubb3owtww16dn513w2j3iq24hl9slvbl60qh8855to19xt36dmcdsyri58kyvbyanjvejnw1hbxkb7vrxsuai7h1cvfn5sci7a7hm3fej5q3jetbywx4wdhnyp0epk3ebjqi7uxfkj2wfot0qadjsuizvdw6h0ty5mqxfndq93pil8pw7z8y4fxxddy3erfy1yww3ogc8yx7vw6my2f30c5uje8fpyel0vsl18dxp7wu6nfxbpufltlzdfl4xj6h6r4fgumzmyblvpsoerzytuu4e1bn4v7rg4eq6504u1t7tfbubrvimeb8h4n3nwyfg6vekl50x4m7feh750luka9oli4cr3w71t8nd8z3l2p7nupj7h7jfmt0aojn4mru6y1sxqad0u9rmyn9pocdcofdx&eih=1l5wnyt7mvmj0rn8kf13pz70crct&[email protected]&first_name=Reynard&last_name=Colwell&Source=&YearAdded=2023&ShortCollegeName=EWU&LongCollegeName=Eastern%20Washington%20University&DOEcode=00377500"1⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://track.thehonorsociety.info/?xtl=263laqdptiamvv9ubb3owtww16dn513w2j3iq24hl9slvbl60qh8855to19xt36dmcdsyri58kyvbyanjvejnw1hbxkb7vrxsuai7h1cvfn5sci7a7hm3fej5q3jetbywx4wdhnyp0epk3ebjqi7uxfkj2wfot0qadjsuizvdw6h0ty5mqxfndq93pil8pw7z8y4fxxddy3erfy1yww3ogc8yx7vw6my2f30c5uje8fpyel0vsl18dxp7wu6nfxbpufltlzdfl4xj6h6r4fgumzmyblvpsoerzytuu4e1bn4v7rg4eq6504u1t7tfbubrvimeb8h4n3nwyfg6vekl50x4m7feh750luka9oli4cr3w71t8nd8z3l2p7nupj7h7jfmt0aojn4mru6y1sxqad0u9rmyn9pocdcofdx&eih=1l5wnyt7mvmj0rn8kf13pz70crct&[email protected]&first_name=Reynard&last_name=Colwell&Source=&YearAdded=2023&ShortCollegeName=EWU&LongCollegeName=Eastern%20Washington%20University&DOEcode=003775002⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.0.260079310\896212768" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20600 -prefMapSize 233275 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5d42f99-b44f-4a8d-9dd3-23a824519b8c} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 1288 10fdf158 gpu3⤵PID:2648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.1.1491704089\915724691" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21461 -prefMapSize 233275 -appDir "C:\Program Files\Mozilla Firefox\browser" - {75888595-3bc8-4273-a733-122e210078d0} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 1504 e98a58 socket3⤵PID:2564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.2.1346213188\1099175885" -childID 1 -isForBrowser -prefsHandle 2252 -prefMapHandle 2248 -prefsLen 21499 -prefMapSize 233275 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6aa6fdc-2097-4abd-8fd2-bb7e03bc54da} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 2288 1ad31058 tab3⤵PID:1504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.3.1917451319\964303168" -childID 2 -isForBrowser -prefsHandle 2752 -prefMapHandle 2748 -prefsLen 25956 -prefMapSize 233275 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c2479d0-8f7f-4c5d-816a-15038249c659} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 2764 e92558 tab3⤵PID:780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.4.1079578524\58613428" -childID 3 -isForBrowser -prefsHandle 3724 -prefMapHandle 3420 -prefsLen 26212 -prefMapSize 233275 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5da61e8-1013-440b-b26d-8870d7e4af7e} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 3728 2139b158 tab3⤵PID:1636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.5.395005211\2118943108" -childID 4 -isForBrowser -prefsHandle 3836 -prefMapHandle 3840 -prefsLen 26212 -prefMapSize 233275 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {333079ae-5817-40c5-984f-49c3c9a5ba68} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 3824 2139b458 tab3⤵PID:1944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.6.1124432816\809372364" -childID 5 -isForBrowser -prefsHandle 3900 -prefMapHandle 3904 -prefsLen 26212 -prefMapSize 233275 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c4563f1-29ea-46fe-afeb-8860df9df5c6} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 3888 20720a58 tab3⤵PID:1948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.7.1435677803\1143543656" -childID 6 -isForBrowser -prefsHandle 4040 -prefMapHandle 4048 -prefsLen 26212 -prefMapSize 233275 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7ddc312-1d5b-4464-8773-2129b9a004d7} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 3836 21009e58 tab3⤵PID:864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1708.8.1181615653\969321231" -childID 7 -isForBrowser -prefsHandle 8412 -prefMapHandle 8416 -prefsLen 26387 -prefMapSize 233275 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d5fce19-7865-4cc1-a0f1-ccee01777213} 1708 "\\.\pipe\gecko-crash-server-pipe.1708" 8368 2282aa58 tab3⤵PID:2136
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5cc59c9a4100282c4ecee3cdfffc91ea9
SHA1491aee93e28c4aaf4ec46e91f8d863caa6c2b09d
SHA256eef83550edaf0dd408c80f26f2f9d0d8920f4e361c9cc35a23b1e5b89e68e0f1
SHA51297ed146a724080b806db3fa2f80403c63847edd25e11059d1643dcba1cf25c5fb9e541197a3944a30bd3023ae69759473d4fbb56c3ccdbe6f80a7cf3fe919bec
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\olrckem2.default-release\cache2\entries\6A5358938391D547B2A086A8BB3AA7FA62A63C31
Filesize16KB
MD5c1f70126de6b959467e092885313ac74
SHA19bed6c9a5b1b08a68f5cf6ddb4b990c540d50ff4
SHA256ee671c2ac622bab0073e40f970d49f64c62a2a16f30c60fcc1e6b023a0770e0c
SHA51244a476e1e8661106b4c31f47e6b69526e18e4903e5225175f22d155a02afb1910237ded11300797f121fa76e804a83f6dc9e0eb1a7271073b5a0018398576493
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\olrckem2.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5086d5cd60eb397a02d7655fdc8b4326b
SHA11a340370eb7432dc0d2645e78d103f22d29acea3
SHA2563c4edef6d4128a4246425522f01e6a8e88e0f1acd379cb08af88f3c87334c590
SHA512f6164f8f1f05d16c3475790477765bb2aa8d9cddd057a169785dc26dc304a6dfe5798ebfc4322592c1f0ebe0d963261bef56495b3ee9bc8e20625cc229d3ad09
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\olrckem2.default-release\datareporting\glean\pending_pings\8c49ec37-3ccc-40d4-863c-5f0bc7023e6c
Filesize11KB
MD5e2dbe219206b9a1c58026afdad54bdc1
SHA1c133a696b61cb1a45528ca87d67e2de4f6713d53
SHA256d17ef483fcf988c04cfb90e6aeccdf3287ed69296f85c990aef508940dc0a9ec
SHA5129a4656e91f11dae22212760f51adb8894b7fb034a507149587a4d471a2f252e2d97510a87df1065e65b64c747902292fb491a67a77cfd361315dda57a5b7e10e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\olrckem2.default-release\datareporting\glean\pending_pings\ab8b03e1-28a2-4818-b8e1-2fa623ef5532
Filesize668B
MD597ca7739344662827a5fb5b1f7914a59
SHA1b4ea9113ec70e3f9fbedbab84d6fc2e21ea00916
SHA256ffdcdec15e3ce9628fc299c7e1305e0c6987156df39db29fd045913157a349dd
SHA5123719dc968ab21b1df0ab7e994561c9fecf8addeb3050fc37bc1c0145250cee5ee9a8452171cef80304892a9cc5116abd41f7d72702801bc51e186fbe6fe36254
-
Filesize
6KB
MD5ad13dbbca4745d70b9fc185d9a0409d2
SHA1646272eea308945d487022b37ae3d3acbb863b58
SHA2560431ca670ec326ce22e76f42d0e5dae339279310134b919b0fc39b31bee1ee19
SHA512984496cedf4dbec781f1ee3c722a06bce56ad373f5bca48ec369e3478b1d22e8e1d897c6e41c5a43abc8afc872f0ba500d3f118503798cfe38cb0d2161002c4b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\olrckem2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD590fccf8666575cae3ad5bb9c875071da
SHA1b5d4f9ef81574cf9686c6b75ca8158b80a544495
SHA2566bb8157bdd42c85a6dd0cee35ad257101a47162e17bc448b863b382e2773d8ed
SHA512e602ff591d147a3881a646239c5caf390abceb1b45e0ae5179f2ca6b77f47f25970d284e6626a7c03155858b8574e1421ab4b80340b1035b7f4fe19676b9e87b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\olrckem2.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD54106b0b5bbc0a5cf1f6c7726129772cc
SHA10d3b5685102af96032b1357effb2b11722dcce56
SHA256f04ed857c32673dbefceb726d785d49203be204cee5655bf4817eddcd4489e75
SHA512027befb9efc5ee496e12193316db15c3ddba2fecc9f91ba643054cdcbfef85250a8f4d57115bfa39d1623bbed3ca2b69471cdeb1c5a04e46bc979b2a36add9c7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\olrckem2.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize160KB
MD5480b0dbd4d734e92a6013fc42d6ea35d
SHA14d6f29463553649bb4c2829ca792bcc8cf59f971
SHA2560e93900f3ef78593272b1fec40ea4002b7e8c05151a95c0d66e7fc0f2dd27125
SHA512cf6ec1201b3ccbab61172502c0165d061539d4fce007777edc31b552b4d6f0d0b4fa346a7df79020655802284b67837be6f4b6a375255bb1661429a9711633c8