Analysis

  • max time kernel
    71s
  • max time network
    73s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:31

General

  • Target

    http://levitatevisualstoryco.com

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://levitatevisualstoryco.com"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://levitatevisualstoryco.com
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3396.0.1326607152\1922847823" -parentBuildID 20221007134813 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4984a365-a860-44cc-8edb-8be026d4a0ac} 3396 "\\.\pipe\gecko-crash-server-pipe.3396" 1976 193b4603b58 gpu
        3⤵
          PID:2644
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3396.1.1919747978\135824540" -parentBuildID 20221007134813 -prefsHandle 2388 -prefMapHandle 2384 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {105b9fc9-bc81-41b6-bb17-a914d06617b7} 3396 "\\.\pipe\gecko-crash-server-pipe.3396" 2400 193b32e5358 socket
          3⤵
            PID:1532
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3396.2.1843485167\1194358896" -childID 1 -isForBrowser -prefsHandle 3080 -prefMapHandle 3152 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1136 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2600ec05-bbee-4e4c-9acb-32890a7a2dd5} 3396 "\\.\pipe\gecko-crash-server-pipe.3396" 2824 193b74d5d58 tab
            3⤵
              PID:760
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3396.3.1622885544\328690456" -childID 2 -isForBrowser -prefsHandle 3616 -prefMapHandle 3612 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1136 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {15ff3e2c-68ca-4d66-9783-2fb71c28e622} 3396 "\\.\pipe\gecko-crash-server-pipe.3396" 3624 193b857db58 tab
              3⤵
                PID:968
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3396.4.204580661\1792295661" -childID 3 -isForBrowser -prefsHandle 4900 -prefMapHandle 4912 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1136 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7a8c9d1-9323-4e1b-8ccf-62fffcb9cb3a} 3396 "\\.\pipe\gecko-crash-server-pipe.3396" 4880 193b9748158 tab
                3⤵
                  PID:1432
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3396.6.1718238247\112136309" -childID 5 -isForBrowser -prefsHandle 5464 -prefMapHandle 5468 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1136 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f832417-ade7-460f-8a07-0a762e0e500d} 3396 "\\.\pipe\gecko-crash-server-pipe.3396" 5348 193bac13c58 tab
                  3⤵
                    PID:2844
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3396.7.1485861406\1522164678" -childID 6 -isForBrowser -prefsHandle 5672 -prefMapHandle 5680 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1136 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d1cd75d-7433-4e37-a39a-0d6c82fc7b0b} 3396 "\\.\pipe\gecko-crash-server-pipe.3396" 5316 193bace4758 tab
                    3⤵
                      PID:4540
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3396.5.6311887\8259980" -childID 4 -isForBrowser -prefsHandle 5328 -prefMapHandle 5324 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1136 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {69d1c13a-86f9-4710-8c59-a77d0f88713b} 3396 "\\.\pipe\gecko-crash-server-pipe.3396" 5316 193bac14258 tab
                      3⤵
                        PID:4328
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3396.8.1286815000\313271002" -parentBuildID 20221007134813 -prefsHandle 5300 -prefMapHandle 5320 -prefsLen 26206 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e3ff83d-afcf-4d07-861b-82e60feb8c7b} 3396 "\\.\pipe\gecko-crash-server-pipe.3396" 5724 193bb3f9758 rdd
                        3⤵
                          PID:2768

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nbjxj16p.default-release\cache2\doomed\30671

                      Filesize

                      9KB

                      MD5

                      1def2148bbfbd6903703704f758d038e

                      SHA1

                      041b7f784229582798dd6d92ea2161eb491c3525

                      SHA256

                      57a76dd8f2ad0750da9937f0ea72fa1d2b4598e310e4adedf94d4d238481c19a

                      SHA512

                      43e87e94a737768809c8d9914b769fb97dd9171ac04e6fdce225aa6ebd3c518f50a930884657e81d6d1a68c483b4aebf183a368ca146914ac9e52750518ac2a7

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nbjxj16p.default-release\cache2\doomed\32006

                      Filesize

                      20KB

                      MD5

                      9de6626bf3529d0827b7120e7724758b

                      SHA1

                      6d191e1c7e73c47545290dc4add8b8e7fad4394c

                      SHA256

                      d7c2973942c4ae083143ab2dfacd55cf16ee34b572c9f4944c99be5b8bd13f67

                      SHA512

                      73d5b915e30c045689c6ad8925ff77e654d0418f24a137b67a8c9210284b4fb051f20bd837a3b302eb5a934c54edb28f45efa36c94f9ec785cc034a0f503ab48

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nbjxj16p.default-release\cache2\doomed\5343

                      Filesize

                      8KB

                      MD5

                      e6e23d4e2133d214a001a65882865c2e

                      SHA1

                      c01bcc05749e3966421d7dc10f7dd26a48813e40

                      SHA256

                      50668e5dfb630ff7e8d17b2e1142dd523d8db9c71ee4adc19309baa75748111f

                      SHA512

                      7dee66209527d16bf1aff4c1399d84ac8c29fa1b626b75e0c81674b56ef4794c215ae89e7e54ab5877b409dea9c29fbe005ed26c45d1135a550364369f0e0ae9

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nbjxj16p.default-release\cache2\doomed\6201

                      Filesize

                      9KB

                      MD5

                      baf5496e55112effd68d960080f7b06e

                      SHA1

                      748dcf95271d683c22f1bf7f92917a554eabe2d8

                      SHA256

                      b4661759c6c056546b4cc69dd5247bad6c150d8f0b588acbce00442821cbca0e

                      SHA512

                      ecde36936cf503663969b5054616b1b8f8e2714ba837b85dc6486e075f997e229cb204b01a1e5f886f5c6bd23c8b2fcf2e137064f1a1d4fd68ddb435487914d6

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nbjxj16p.default-release\cache2\entries\3DE3578D0A34C1977F0E0281221C5363294F8F60

                      Filesize

                      203KB

                      MD5

                      cc0369a5ebbfdd4c45a1bec4fe0c1568

                      SHA1

                      58309151f25243b5d107dd1509e81214a72674b9

                      SHA256

                      088273646e654e31fbda0e154a7dd2d5c8cb4bcd6e2e5c0eb895ef91b4ea7464

                      SHA512

                      4055d53ad21cd8ac76220ac43671222ae3482a1a445e86ad90fabc6b1a0026b5f4e8361f19bfa0b1277e09eb37a35fccbef5133459ffe2c8c039e8a7dec1cf39

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\datareporting\glean\db\data.safe.bin

                      Filesize

                      2KB

                      MD5

                      5c1f7e5ffb51a1597661c58f394b4404

                      SHA1

                      4aec176c6479ab8a45289af158ec1d2a6397ebf4

                      SHA256

                      982299326a1c2bfce460906d20f099ec6bfb0a3fffe93b054ad6e3e0dd29dd0f

                      SHA512

                      402ccba6ec827bc7a3a0f9e511ea54580fbd7fcbb623803e615b38cf71516e7df0dcd06e7d92c1fc04c63151845bb5b76b78d54b9c38b9cca1e4219e0886c74c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\datareporting\glean\pending_pings\905101b5-c3eb-40d0-9318-db513f611767

                      Filesize

                      746B

                      MD5

                      85a50799d3eb60a3ea81942095e0d9dc

                      SHA1

                      8483244fcf0995ea530add7c877dcb85ccde0453

                      SHA256

                      be3c15d3b92e9d4e2600f56dcb092547c62e44c7d15b86c28cb9ba2a737a4e32

                      SHA512

                      69c055acb04bd00a119fe84ebfcbcc6cd6188937521d72098cf5c53ee7c0763a503515ec165ed87940a0f017f881403fe7fb0894537bf5b9f878ca962450641a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\datareporting\glean\pending_pings\c9988fd7-d94d-4683-90ac-15eeab1fcfae

                      Filesize

                      11KB

                      MD5

                      09e338fbb66fcfd6a9297805afe304ec

                      SHA1

                      c3843a1d4758ec4796c42800d4541710da8641b6

                      SHA256

                      bf673a66f941a55c7538c78357f8343afd0155b85c3a7db166dc41e5b6f5f9e8

                      SHA512

                      a4ed8a8ec896a83b054520d5c7da0a9cd433b8cd41db307acde6c24d8f45e66a673670590f8eae130cba0fb8e567480a710996943da83724ed29594ed83bc8e5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\prefs-1.js

                      Filesize

                      6KB

                      MD5

                      78b50dad8d4d7d08675853c3afa66e7c

                      SHA1

                      a6fa61d23a397e1383c4e00c15508620d959a18e

                      SHA256

                      32b4a8232edb1fc0b6d05e62dcc60f943c6bd245cf9f610c47547d03a35e051c

                      SHA512

                      a4dd167bb43926c936226e6a303452aab7d2d323e0c9709e0cc8c00c0b22b30c8ebe4fa04b15418a654eb387b7c5959462298d9db788f0acfa8cd63c2ee2977e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\prefs.js

                      Filesize

                      6KB

                      MD5

                      570fc68d70036d6a9b10482f23ae06fe

                      SHA1

                      4427f05544eea9b773466a621fa6192ab63036de

                      SHA256

                      7cdd87b9c19aaad57211d2d7742fb3edc68eb1fe5b94d8be3a7bb6bf45daa78d

                      SHA512

                      cc7971dea8753689af9f067d3036d0782d900bfe61fa0fb7fe69aa9c2074bf2c95aa48cc78a31157aa203a35314ac44cb3a43bbff46252d711f5ff6415d05660

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      7KB

                      MD5

                      6273c78a62d1180b45ccc1af5dbdb9be

                      SHA1

                      7bb21e5dce81bb9ab5b36de081abb8ffd3d28596

                      SHA256

                      15bfa16d90154531a3e403bf2297b99ca2ead406c4b029d86611469cfa9c6ac8

                      SHA512

                      ffc4c639be9791e619bfe007b98ccf9210a7782dfb4fde07bcad7e472af060360d847d28bd21f8892a9eec94a6321f4624623bfc36df4d8b70a41096f7428010

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      7KB

                      MD5

                      3f8de44fcd6d9ced9f3efaf037a12b08

                      SHA1

                      4b01fcf2549b034b3e4d74af56cc2e403e8e4eda

                      SHA256

                      cce50dcf52845da45902c34ca3fd7569585aa49c825ef32ffb8230804d5e7cc5

                      SHA512

                      45aaf3012c42b2d35c1edbb4ee75813bd01e0b5ae23408bf5b7ef81b3051e45ef1a7f565c094909ebab7552025e57e96393ef95a898e93e6947d7cb46fdfb89e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      6KB

                      MD5

                      ee756c80acd9bd026751da3b58fc3029

                      SHA1

                      4d9daf269d09c12074af83ef7429a51089e7b0b2

                      SHA256

                      57b6e5b61fe2bcbc266ae87093d2db5cc5622085165c16f2e2fa035157d3092c

                      SHA512

                      4deb5e6c00c89665f927fd88cef64882ab46321a3f3d28e084a2119bfb01943c9c3ea2f9cd1a0b1ae8ff9638c635a94ac26e3a4e7d7ad1e595c796dfa417532f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      7KB

                      MD5

                      842c768e8b97b8ac67c49db2fd64fdcb

                      SHA1

                      e52a7f5f678fdc49090bb4e26a9b9020d3e5b899

                      SHA256

                      4235eaa1bcf369010fc9ea04999f2375d5c22ef91494f78b7a23959740b2949f

                      SHA512

                      f4236327e822914f272bf569e0f3428157c0370f0658c0968999ca1d90f6e271a183a8aacb5e8823b2b7fa184a4741e8e0198b64ca6734f381ab84b9bb7ed310

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nbjxj16p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                      Filesize

                      184KB

                      MD5

                      1e551f77e9ba8e4e72070809d81a6ef7

                      SHA1

                      02a60a5f8c406cc1083629b267239e7a5e955d46

                      SHA256

                      48c4e44407894516c4d7264e4ff9fca0d500dc7479d24e9fdd39794931f719f0

                      SHA512

                      5143b0228e927de946a58b7b39b42df89d64c0b9fe5d7b640b3944674fb52e2045c91fe6a42f8083f5f011c28ead0e3ba9f49d1da8165afe611b4f3e01d8e354