Analysis

  • max time kernel
    282s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:28

General

  • Target

    https://wj.wi.gov/psc/wisjobs/CAREERS/HRMS/c/HRS_HRAM_FL.HRS_CG_SEARCH_FL.GBL?Action=U&Page=HRS_APP_JBPST_FL&SiteID=1&FOCUS=Applicant&JobOpeningId=13216&PostingSeq=1

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://wj.wi.gov/psc/wisjobs/CAREERS/HRMS/c/HRS_HRAM_FL.HRS_CG_SEARCH_FL.GBL?Action=U&Page=HRS_APP_JBPST_FL&SiteID=1&FOCUS=Applicant&JobOpeningId=13216&PostingSeq=1"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://wj.wi.gov/psc/wisjobs/CAREERS/HRMS/c/HRS_HRAM_FL.HRS_CG_SEARCH_FL.GBL?Action=U&Page=HRS_APP_JBPST_FL&SiteID=1&FOCUS=Applicant&JobOpeningId=13216&PostingSeq=1
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1096.0.1081480764\700437340" -parentBuildID 20221007134813 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aee214bf-ffba-4591-a790-a829a5e2754f} 1096 "\\.\pipe\gecko-crash-server-pipe.1096" 2016 1d37fef0858 gpu
        3⤵
          PID:2980
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1096.1.840694638\298961552" -parentBuildID 20221007134813 -prefsHandle 2404 -prefMapHandle 2400 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2743edd-1b80-4d69-90d0-7fb98f60b1e5} 1096 "\\.\pipe\gecko-crash-server-pipe.1096" 2416 1d308ce7a58 socket
          3⤵
            PID:900
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1096.2.805858788\1973122733" -childID 1 -isForBrowser -prefsHandle 3268 -prefMapHandle 3196 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1288 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ef0fb64-432c-4fc3-ad46-e2bd5412705f} 1096 "\\.\pipe\gecko-crash-server-pipe.1096" 3124 1d30b7f1c58 tab
            3⤵
              PID:3672
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1096.3.1416760845\1105371303" -childID 2 -isForBrowser -prefsHandle 3604 -prefMapHandle 3600 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1288 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8b7f92f-a9c2-4ea1-b8dd-55328fab6b80} 1096 "\\.\pipe\gecko-crash-server-pipe.1096" 3616 1d30cc90a58 tab
              3⤵
                PID:2704
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1096.6.1244432776\1187522684" -childID 5 -isForBrowser -prefsHandle 5324 -prefMapHandle 5328 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1288 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {784e2456-dc9d-47fd-bb38-7dbfa77ae99f} 1096 "\\.\pipe\gecko-crash-server-pipe.1096" 5316 1d30dd33b58 tab
                3⤵
                  PID:2532
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1096.5.956634228\2128172452" -childID 4 -isForBrowser -prefsHandle 5128 -prefMapHandle 5132 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1288 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {42742c60-3397-446e-ac93-c9965680f1aa} 1096 "\\.\pipe\gecko-crash-server-pipe.1096" 5116 1d30dd33858 tab
                  3⤵
                    PID:4428
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1096.4.1720678600\2032990629" -childID 3 -isForBrowser -prefsHandle 4980 -prefMapHandle 4940 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1288 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d20200ef-a307-40cc-bb87-3c96e75424d0} 1096 "\\.\pipe\gecko-crash-server-pipe.1096" 4988 1d30dc4da58 tab
                    3⤵
                      PID:2280

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\92qyi9k9.default-release\cache2\entries\4832D199584363B876D3E7D57CA02A9B0F4D91CD

                  Filesize

                  13KB

                  MD5

                  0691e85b3cd084ae30164df5516ffddb

                  SHA1

                  478b7b31a1163f89f692a76fb92a546f4d39ba82

                  SHA256

                  5487a7d84623b91a313744f82704de58db38b1a493653d41171e30a25bdfd208

                  SHA512

                  2b4701ca389e617a34987e0c1a1b00ae8f7366b7e4464e0cbbec6e2d42fd5fd60ac2e8f1434bb1fd1c585e66ef83647b655e5c78dd708826b4d27cfb21870970

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                  Filesize

                  5KB

                  MD5

                  95be7df9b2ed5a09fe0fe566a25be0af

                  SHA1

                  cebb3d4bac35aea0fd953e0d74298a8d707c48df

                  SHA256

                  1218ab475fd9a8bf2e88cc51dfed45f74f0828b2e3fee84afa5bf03c330faca0

                  SHA512

                  19f34b623f50eb4c30c73fa795ecf6c3c4c913b6127a3ec2e87a638e193874bc4aa8c39dcbecddb6b571635c9578e3fa48665f800bb31d02706557834e81be83

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  fb63ba9b9cad8848394acb1ec55617bf

                  SHA1

                  a8e2a0a6c4294bea8e054b5d939d76d8edaf8122

                  SHA256

                  1690e862a513c26358e204e6ac62997e197a07e5e6844af021d05ffbdf3c89f4

                  SHA512

                  aca209af09b14790a2d1c8b34193a87467d3f1280706b384eafa4c0dfe48a840e8e49d6a45173c4813b45c886807ab37663ffc98e44404cf427846f54a88a902

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\237173be-505e-40dc-beb2-8570d41a3a1c

                  Filesize

                  746B

                  MD5

                  42834f5d7238c58a54339a700a0c12d2

                  SHA1

                  83c2d64e98fb6581e9756b102adaf94e9e37ab6b

                  SHA256

                  7ccd046b8c88f941f0f04b54b7d743ef663d64f20b31d1fe5a88637bd0d42217

                  SHA512

                  44ad006e0a6dcfb6eeee6b8b91668d9f507077a4709ab9ae590cb6ae7981c3692c3bc5ad52a1129b2db2dbfa2ceb56305f14fd7959ca6d7384aa062ae3d66c43

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\datareporting\glean\pending_pings\7ea2756d-e662-466f-aa6a-fc0676b65be1

                  Filesize

                  11KB

                  MD5

                  2fdeec914fb5fe7060a0577a6f2a0738

                  SHA1

                  b9a67dd515e420e507352850c414f0e3cbf61f01

                  SHA256

                  cdb1002f3489f8097e598d42f02a26e556355ec0a99a4e0e351cd6a03d49d9b8

                  SHA512

                  dd09aad85401d134607467ae44b923141e4b0adb475c274fe7c4cf6b87d60422e71e1acae130c83e35c30e21d4a8c7325b4ba85734140a3051d8f1d9792f6fde

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\prefs-1.js

                  Filesize

                  9KB

                  MD5

                  af18e4ebeee4fc4a321f8c352071f87f

                  SHA1

                  d8f6d1ce328a3297ebcacdfb4e89e3a598a3d0fb

                  SHA256

                  4fe36113435991127e28ef0f3c4f83a59730adf07c0bb4675781562f558a429b

                  SHA512

                  f5584dfdfad3fc1711748c4c924c5840501c26e755a2cdab132319e867fc7711ce08aede879561097467d8c68141dfff051f0c9948956c370e153aff1864ff81

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  9b051472e5eca43dd95961ce0d664235

                  SHA1

                  e4817ba880d12cc3ec2ce50da2e2e4382ebe0447

                  SHA256

                  2b94283ea079e8cb48b29e44597da449c4bc32577f426dfe378c4a28fbbf916a

                  SHA512

                  fdf234ecb4c0043a29b00cfbcab5d4a12d22f73cd072c8ef8591616cc560e926b3c6bf05e63cfc2994ed8f682c5c30df628951dfa43faeb277670259d2fed424

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\prefs.js

                  Filesize

                  6KB

                  MD5

                  11b7fde92952887ad398d3cff1df2241

                  SHA1

                  d9edd10f03ed47c48e9360120325546550eb9e89

                  SHA256

                  7fdbe6b734cafbb7db49cfd6d898c3ad7b686b527205b1f0ead337976e312c87

                  SHA512

                  5928e7e3b86282a78314806febfd6e8377337a2d4aee6c4f974307900662389aa4dfbd027d4ad8cdf60d5307a51ec4c099b972f4d8493740f804576f5933362e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  1KB

                  MD5

                  7c23557d26edd41a7df59848dffef438

                  SHA1

                  dfa9020373f3cad38d2fe3f0e156e1cf28943ca2

                  SHA256

                  0d6f0317b0e9c29b7a7393d995d9f4d3a76de9695939114c678ff53f068edcd7

                  SHA512

                  92d79483ce211b666cd1c161f24150d81128acb704b83db76efcf0046d7da2f1cd821b09ba668b7d12f86b056277fe6d420d0f03ba1099d2aa52fb3ddf87d4f7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  988B

                  MD5

                  eeb359daf0697b2a9a8c47a2db3f39d5

                  SHA1

                  99eede7aecf32af960a6dc6971a622500f419e7b

                  SHA256

                  09cf91648724b7ce0606be0fb361818d4bf8b14ab61d2358e962251517048835

                  SHA512

                  1d7ff6553ee564697f284d2218308b1a7cde2c64fc262e42586069ca2a85015e7e2b839fdc1f8a8129ae8f4b4af36a4cab795fed9b127f177c931cd50345df7f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  1.3MB

                  MD5

                  edf62d4a0244a96c438c66102735c0ad

                  SHA1

                  25bbaa32484e9602fe051e91e0ff8ecd87814235

                  SHA256

                  1cad54d1d3417142989732678e5b95241a3168469875012f2bf9ce47e5e3e97b

                  SHA512

                  b58b72be03aec3b4a9bc7b7c204c8fb8c8b58c676864aeb40f4cb7e5b7cd7c1dabcf4a5641a49b06f9ffcde732237f52f71f9fb2e35dd182dc213577c9359765

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\92qyi9k9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  184KB

                  MD5

                  8eff070195653e2a131a916680cd18c2

                  SHA1

                  7f5dc88fc5d5969b25d5e75cccabd37362b31a94

                  SHA256

                  61c22934bcca9275d3aa4a9548828b028aaa84a0c1d977d50daeb889e02dbfd3

                  SHA512

                  18ed6beca1a23e74571ee365b3c5e1b92686188178fa5481d41dd4c991286d5b3599613a870a8d371eb886f82b1b5e35be10ae82b0a95452a53f9cffed73f507