Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
09/01/2024, 17:31
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.staceywedding.com/
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
https://www.staceywedding.com/
Resource
win10v2004-20231222-en
General
-
Target
https://www.staceywedding.com/
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4956 firefox.exe Token: SeDebugPrivilege 4956 firefox.exe Token: SeDebugPrivilege 4956 firefox.exe Token: SeDebugPrivilege 4956 firefox.exe Token: SeDebugPrivilege 4956 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4956 firefox.exe 4956 firefox.exe 4956 firefox.exe 4956 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4956 firefox.exe 4956 firefox.exe 4956 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4956 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 2332 wrote to memory of 4956 2332 firefox.exe 37 PID 4956 wrote to memory of 4472 4956 firefox.exe 88 PID 4956 wrote to memory of 4472 4956 firefox.exe 88 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1592 4956 firefox.exe 89 PID 4956 wrote to memory of 1812 4956 firefox.exe 90 PID 4956 wrote to memory of 1812 4956 firefox.exe 90 PID 4956 wrote to memory of 1812 4956 firefox.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://www.staceywedding.com/"1⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://www.staceywedding.com/2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.0.1814258213\244532070" -parentBuildID 20221007134813 -prefsHandle 1868 -prefMapHandle 1776 -prefsLen 20671 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b15e03d0-6abf-4b93-a90d-44affcde0c32} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 1948 1b5c2bd7b58 gpu3⤵PID:4472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.1.382837409\405323572" -parentBuildID 20221007134813 -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 21487 -prefMapSize 233414 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea55ea3d-c932-4357-a780-3130ed84147e} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2372 1b5b6370458 socket3⤵PID:1592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.2.610734007\1189648996" -childID 1 -isForBrowser -prefsHandle 3144 -prefMapHandle 3140 -prefsLen 21590 -prefMapSize 233414 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8eb0216-21e5-466d-a243-b2ce784d1f02} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 3156 1b5c2b60058 tab3⤵PID:1812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.3.1612558128\648824351" -childID 2 -isForBrowser -prefsHandle 3856 -prefMapHandle 3852 -prefsLen 25988 -prefMapSize 233414 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff345de4-1aef-4c62-9cdb-231369fa5c9c} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 3608 1b5c7956058 tab3⤵PID:2612
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.6.1820924559\289778741" -childID 5 -isForBrowser -prefsHandle 5436 -prefMapHandle 5440 -prefsLen 26047 -prefMapSize 233414 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f6934fd-2dac-4c26-90c3-1ddd20658b37} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 5428 1b5c8fbd858 tab3⤵PID:1912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.5.425469707\74929647" -childID 4 -isForBrowser -prefsHandle 5252 -prefMapHandle 5256 -prefsLen 26047 -prefMapSize 233414 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {204ddb92-a272-43d5-a1a0-ac6b231725dc} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 5244 1b5c8afdb58 tab3⤵PID:2096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.4.1871473215\549860385" -childID 3 -isForBrowser -prefsHandle 4752 -prefMapHandle 5084 -prefsLen 26047 -prefMapSize 233414 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {454b33fd-eba9-4f23-a48e-e7d034d88bd8} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 5096 1b5b6362858 tab3⤵PID:4112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\59q4zd6z.default-release\cache2\entries\B573808F9B4F64D3E5F0B069BDAA48EF4086E712
Filesize13KB
MD596ee6e91b99397df0d41e7a816657ca3
SHA1dae0364997b6afdfffd3af4c6a7fd7b38dc66243
SHA256cb7249d230a2ce3d5651758b7a540b68056891cfda8af0fb042f69e7ea920355
SHA5120c59ec65b54dc71b8f980cbfe2b614cb1284f685a475df59d27ec3b0fe3ade1d64a8acc721d76c69449da2ffada2fa08b160c83a86a249b50e3817e233242f54
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
1024KB
MD547b5e413086bb7da40705711c805aa80
SHA11fa5f625726aa71ceb1245f9c9bb26e3e39ea5ec
SHA25686326c153b8fc912bc0a7249b6013ae8b7fb33a4bfdfdbbe5f59285b997e77af
SHA512ae5f9342d5991409f8f4623e326a775acd8d63a569aa5ac0832263f2ee0d4e6760614ce7cb6ccc0e3315111905fc565f2f6763f1eed510d7644cf00f07d4fd7c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\59q4zd6z.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5d503e980db27f1f8f8adaac11d49d6f3
SHA1493b5fa7caddb5946a0bb0e0af705872f3d59bea
SHA25601f4f911feb0a34de4449608e4763fccec24ed31fcc343046a19203dc70cddbe
SHA51238e089ffe66ee56f5d7a555eedbef5b581d96e8b80e0d84220e0aaed21a88e4f761bd6c54d017f74f3eb724d3982b68727e8ecbce02c3699eadc1b02d37c57a2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\59q4zd6z.default-release\datareporting\glean\pending_pings\ce34cc4c-7ee2-4605-97ab-eb42e5195b7b
Filesize746B
MD5decd25335bf1e2e24e8f50fce9766cae
SHA1a9070c9fd562166136eacac9d16f3e3c5162255f
SHA256ee0e44367d3c19394a231c833c828b06687c4413752d1392c3f6242a7938d721
SHA5125178be6960dcef4847fe6b4c8b921ad1027e1f0cf1d214e238711d6fc7496d2566b891c09a5117fa9daef743d3e2d1dbb811986fcb74fb6b9c635aecd0a6b0ef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\59q4zd6z.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize382KB
MD5e555d8f195f850d20ca55bf10a8d7db2
SHA1e5ea03144edeb394567b87858074e70af96bba38
SHA256c9ede83f3bdc66eef19b9be466d8bc5a6cf5c76e713ae475e629544569008d53
SHA512f0756cd9d4e73746d9ca1ab7ee422316d51fd81867f812430583f66b1ae63b595fb3c0fef16f3fb668549a542f645f5cf7752b0b01700eedd3d88961fe5d9518
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\59q4zd6z.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\59q4zd6z.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\59q4zd6z.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\59q4zd6z.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize92KB
MD5100690296f8b35b7c2bab6876b196a3e
SHA1db4e6baa803ff25ec243954ad5ae8ee94eb0a576
SHA256620c77b83aa1e4115fde5298058890bebdd0c5671ce42b6050d760b7da0bc30b
SHA512016baed157f9f0d27d216ec8d6fb86504d4c7d6a85bb3d738604024666526c8ba2f4ea64543adad5c321bf6b2345645579da06dbcc989a531c3c9def9f3710d3
-
Filesize
8KB
MD5faf0016a2bd8756d7b6be6550e62f368
SHA1d70ac91827e5fc7231242ec6f35a658cadbd21d8
SHA25659880540627aac87d78857da0badeb1098e66f24270df52f3e8d3b23a889980e
SHA512329784fae488d9e6ab32ef74310697d2273e716eaacaab11676edc0d74b3a0bdbcff9f8acbdf8a286be9f90796e830e8a2af77ced7e2c60b339cd7ea49ec2f91
-
Filesize
6KB
MD5ed5ed65ac9a62b75781f76b7f4677560
SHA108a859da7ff6e061e81e4d709c0f613a7f9185a8
SHA25637ac98573e5aa2ab0877d7c3fa36d8a93247de439e05f67dce7c07147e1ec2fa
SHA5126da2a112766eeb6e98e3b9827fc8f511595f4210ce92d02d484d34f0f15260e910a50f8d1118f73f05f3605eef17664346d0bddb11897d262e1b0d889a518b04
-
Filesize
6KB
MD5fbf8105dcd386d7aa19d4220cdf54acd
SHA196312e9bd0c35207d5f59a599ba03b6eda5c32e1
SHA256d8a414234306df49a45f4701a1f820e573d3723fc83e9434de630ee34047fa97
SHA51263fae5b11acd9566c82345e5618dd8f31a4cb88e93a61ff5546dae8ac6128322b1b2ade55975f8c89a5896774d64ed3348103032754c401e91a6b5c72d79b25e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\59q4zd6z.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD52c016c29f03659798f1267df91b85bda
SHA1cc22ba7089dd7332ffb76a9133ed5636c735c8dd
SHA2569ed8f231f15a0a9e22c53a28cf54a66279bff906d8bc401833a911ec6b6acc68
SHA512f94e8571d007f7c0138579c46ae6f1ef405f0860425854a3adc262f83e543eeb22c99be88cfb48514a504c52d5209221e08acd3b4b294f1cf550e02ca9679660