Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2024 10:39
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://sc04.alicdn.com/kf/H827450ec0c9e45f98a2ff615540c66524/272355660/H827450ec0c9e45f98a2ff615540c66524.png
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
https://sc04.alicdn.com/kf/H827450ec0c9e45f98a2ff615540c66524/272355660/H827450ec0c9e45f98a2ff615540c66524.png
Resource
win10v2004-20231215-en
General
-
Target
https://sc04.alicdn.com/kf/H827450ec0c9e45f98a2ff615540c66524/272355660/H827450ec0c9e45f98a2ff615540c66524.png
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 112 firefox.exe Token: SeDebugPrivilege 112 firefox.exe Token: SeDebugPrivilege 112 firefox.exe Token: SeDebugPrivilege 112 firefox.exe Token: SeDebugPrivilege 112 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 112 firefox.exe 112 firefox.exe 112 firefox.exe 112 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 112 firefox.exe 112 firefox.exe 112 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 112 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 1784 wrote to memory of 112 1784 firefox.exe 66 PID 112 wrote to memory of 2956 112 firefox.exe 87 PID 112 wrote to memory of 2956 112 firefox.exe 87 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 3992 112 firefox.exe 88 PID 112 wrote to memory of 544 112 firefox.exe 89 PID 112 wrote to memory of 544 112 firefox.exe 89 PID 112 wrote to memory of 544 112 firefox.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://sc04.alicdn.com/kf/H827450ec0c9e45f98a2ff615540c66524/272355660/H827450ec0c9e45f98a2ff615540c66524.png"1⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://sc04.alicdn.com/kf/H827450ec0c9e45f98a2ff615540c66524/272355660/H827450ec0c9e45f98a2ff615540c66524.png2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="112.0.788453911\822446336" -parentBuildID 20221007134813 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {20a9a920-9298-4e09-b269-e51a2205be1a} 112 "\\.\pipe\gecko-crash-server-pipe.112" 1964 178596ee758 gpu3⤵PID:2956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="112.1.261625911\1651451009" -parentBuildID 20221007134813 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b7c2ff3-e77a-4b54-b9b8-cee7f7dbb872} 112 "\\.\pipe\gecko-crash-server-pipe.112" 2388 1784cd74858 socket3⤵PID:3992
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="112.2.441495523\1257459041" -childID 1 -isForBrowser -prefsHandle 3216 -prefMapHandle 3212 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {be374715-a9f0-42c4-a996-8f2102411902} 112 "\\.\pipe\gecko-crash-server-pipe.112" 3168 17859663358 tab3⤵PID:544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="112.3.957352279\1900950237" -childID 2 -isForBrowser -prefsHandle 3664 -prefMapHandle 3660 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a8c5ce6-f810-46bf-8215-311c9e5cbaa2} 112 "\\.\pipe\gecko-crash-server-pipe.112" 3676 1784cd2f458 tab3⤵PID:1560
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="112.5.606959390\342359378" -childID 4 -isForBrowser -prefsHandle 5152 -prefMapHandle 5156 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7f414fa-d200-445a-a269-6f3cf03f941d} 112 "\\.\pipe\gecko-crash-server-pipe.112" 5144 1785fd3c158 tab3⤵PID:3452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="112.6.1811312072\1972533613" -childID 5 -isForBrowser -prefsHandle 5340 -prefMapHandle 5344 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5171fbfe-8750-4ccc-9ce1-91299da38e09} 112 "\\.\pipe\gecko-crash-server-pipe.112" 5332 1785fd3d058 tab3⤵PID:4188
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="112.4.1500392086\1050091223" -childID 3 -isForBrowser -prefsHandle 4996 -prefMapHandle 4992 -prefsLen 26381 -prefMapSize 233444 -jsInitHandle 1408 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dad1f4b7-6ab9-4426-92bf-7d11b7ebd3de} 112 "\\.\pipe\gecko-crash-server-pipe.112" 5008 1785d496558 tab3⤵PID:2976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\stdidscq.default-release\cache2\entries\77FB5EE92C576E2505C8C9FF2EC417D7727F401E
Filesize13KB
MD586bc4d758d3ea46e890801e6bb21a4b6
SHA1e1ac9084c55e089acacaa79323d4bed753c97447
SHA2563343f6887416b614724a25228fa2e36bec03d011b25c1c14668dfada5f6d817c
SHA512406973a622aa9eb3dfdad4ac4ea3127f864dd0fd86316af165ad69f7f364cade2af4535be278f67a3c9a930e68875816711e7782d22cf231c5f967c4ad04f18a
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
2.5MB
MD520274cdd94ce9dc3662f99d3dea01904
SHA1b6bc32f78abbd96e17b4166d50916425dfebcfe5
SHA2568432831b61c17913577a1e0fab9812150076e3840f2f7453acc018594079507a
SHA5120b29a2b8e9fa6280124db909b48fd54aac13244fda1499def081584837ab6ad21d397809b1d234cddf1b215a87a5c9b8eb46f5a436aa110fe64f881ae7a02b00
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5b67f3c321b113ac32889fd37643e7fee
SHA19f5c430050828de83531eab31a7ae8399f82aeed
SHA256617f87d3ff6a03dd07ea49f0005c003e0daf4582c3defa555d7550f3ccfd1fe5
SHA512625fb5e05144df627d9bd45cfa24fdee0513757510e7d30c8fda34b1803558f0e670090c761777376f874c99bb5f6ba931a13ced5d4e339514cbe67baf0fefc5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\datareporting\glean\pending_pings\0fe79a98-a5e8-495c-b47d-15e7a23dfe91
Filesize746B
MD54036845df236ff84418af24f6511a421
SHA1e3e4fec70b90e47da1fb92894c1d81871a352328
SHA25680aa409b3412e94b0ea628f654e9499ad1292d197b0785485289d54723ba991b
SHA51221aa1cb0c6d061df1ecbf163178f237fcd19a519104f0a933f728d807364e60714cc12e145b1fee44a89a14044a81c96c72474531178d136ebc869ae0b406e23
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\datareporting\glean\pending_pings\a67fd878-77f9-4c35-8d4f-6134b7f186e6
Filesize11KB
MD5ee5723d8e208039cf499b201738f5e9e
SHA1c6b4872dda3c0a8eb393a9e4234a2c3c5ff42b17
SHA2563699c501f2539b4be7c05be857ded194cf8b973f205cf8f986a29a13d8c4d35c
SHA512c34434462b37e3f0bcee93a2a2a7c93741c18db374df7f135d78fe864e9a55a4e377888efa381dfba3f22552e4abcb50696b28844acee8e86cf998f4235d8daf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize1.7MB
MD5c5574f65b2cc197d2ec332d210e44dab
SHA11012ef0182f0db8b7e2a3ff23c2d9796e7754ead
SHA2568d5accb8e467b15665b7d12cf1caa13a804da4556c432a8984da2ff092908ee9
SHA51261ca4331255fa2574b70dd12101f8082476a0dff98fbefb6daf097cfdc245a2c59db3143caf7acff5d186f8accc23e8f9b64afb2e1c2cfe1ea75279c26b786ce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5322a28f799411bd8fe9c6bbebee4628b
SHA112e0a169bcde5b296e41f5d49583a606dcef4633
SHA25655a1320960e8b580bf743a79a60df19a664da1380559219e9e541b8bc52349b1
SHA5124f468d9006dcaa111b583edb4e4e72082e7eb3e9e87fa3db33e10e618d6ba4b147599198d7b7191d9594ea7b5fe52097a6d37601e51bf1948c1061db59753de5
-
Filesize
9KB
MD513a51f725e064ab4973a4a9523b70a19
SHA1732e1a8563a292bddf643081f5a3f8e181d8a476
SHA25608bfbd82776fa209d22eb6d526c5a89f5439d027943ec22d51a90075f56cef78
SHA512b03f10315fa5cda81af0df48de3f166f5a93014ad704e619a5db8238b494eb1621a4302c96b783da4c9e1c54edeaeabd3b0c06ae8c236d28cf57950de9a35291
-
Filesize
6KB
MD50a1bd0445becb7e987aea81012fa0e30
SHA1d73e975f75f9512818f9d032acd0dbc86df09bfe
SHA2563acd13a714c657ea05c5496f06b95eab1223b5aff0fb7bf64c6abbd6282977bf
SHA512795234b5a5dcfef7b359efddd7b33f3b8cb4b08ad5bf945e6ef303eec23a703eb30b2a4eed888de75c41c0a989a5b7f30d779acf54e2c5036e57a6eced69e9db
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD59bb491827053c1d8ad611f4028cea53d
SHA1633072e403fdad530140f8a8a8462b8e38b0775f
SHA25666949be79828e6d08b303ba0686b319e31c324bc4b9885c0582f77d71f64fb3c
SHA5122b972282628e43b21af8d3acfe982a30c50da9c391d1f71222d246e382402ac647650cbf42cbd80d56ce5f014ace6da3c0663337d32467fe03d082c232932aa5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize489KB
MD5b2a9bb00fb53d9e4f5bdb596d0d349e3
SHA1d4d211548343387146ee44bb0027b7a9ada535c2
SHA256d684e901eb06bfa4f9b04a540b1f0d3a3184278d9839039ce62b7e725f8f798f
SHA512d2368ea69167ba77b73a2a808fc5c8b4b777fb9524b93993cbc9ab6bcd8085c99c5c9362a2a0f17957efc1ef2034e0268f70bacf7fbf138bc7b173c6473182ff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\stdidscq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD53ddb9352df441733c4f0c39f4e4304f0
SHA1d3df42dc748ad3d418d39106df5b49f5354496c5
SHA256a9bf7085105057f473a7afb219f537b438c6dd653bb0e791237db8f8d8c5d3d0
SHA512db7ba105728c2fe14fcdf5b968fe8237c285673fe4630c509f64ebe8c05277850e1fb65b9f6bccc1a2a9779449217eb98d3294def1512901aee0ec9bdc29ba12