Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-02-2024 18:34

General

  • Target

    https://rocfm.te.eg:8003/rocfm/app.htm

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://rocfm.te.eg:8003/rocfm/app.htm"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://rocfm.te.eg:8003/rocfm/app.htm
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="428.0.45463222\1713740993" -parentBuildID 20221007134813 -prefsHandle 1700 -prefMapHandle 1688 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {377a5d8c-bfa9-473a-8f6e-967c0c5c0fb8} 428 "\\.\pipe\gecko-crash-server-pipe.428" 1780 2f4479e4358 gpu
        3⤵
          PID:3968
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="428.1.171853619\1182341858" -parentBuildID 20221007134813 -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe6ac5c3-1fd3-40b9-b3d5-4d6109000989} 428 "\\.\pipe\gecko-crash-server-pipe.428" 2156 2f43c972b58 socket
          3⤵
            PID:3576
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="428.2.962060762\2040794228" -childID 1 -isForBrowser -prefsHandle 3176 -prefMapHandle 3172 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {892cc1b2-a075-48e5-a45a-73d5b2a7155c} 428 "\\.\pipe\gecko-crash-server-pipe.428" 3056 2f44bd2b558 tab
            3⤵
              PID:2792
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="428.3.1955180004\987583320" -childID 2 -isForBrowser -prefsHandle 3580 -prefMapHandle 3576 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5bc9dfd-8ad3-407f-b09e-58b55ca71338} 428 "\\.\pipe\gecko-crash-server-pipe.428" 3584 2f44a6a3f58 tab
              3⤵
                PID:2572
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="428.4.1049825902\1313809902" -childID 3 -isForBrowser -prefsHandle 4672 -prefMapHandle 4668 -prefsLen 26343 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6c31f46-99e3-4940-9386-6057a0db8f1e} 428 "\\.\pipe\gecko-crash-server-pipe.428" 4664 2f44b7cf858 tab
                3⤵
                  PID:1820
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="428.6.977306062\207123844" -childID 5 -isForBrowser -prefsHandle 5140 -prefMapHandle 5144 -prefsLen 26343 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {161843bd-03f5-4b16-afbd-638e30b12a95} 428 "\\.\pipe\gecko-crash-server-pipe.428" 5132 2f44def2758 tab
                  3⤵
                    PID:1248
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="428.5.1811816718\1120410203" -childID 4 -isForBrowser -prefsHandle 4948 -prefMapHandle 4952 -prefsLen 26343 -prefMapSize 233444 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e39dfd4c-7ca4-4930-ab32-75d609f06f92} 428 "\\.\pipe\gecko-crash-server-pipe.428" 4940 2f44def2d58 tab
                    3⤵
                      PID:4104

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\cache2\entries\4832D199584363B876D3E7D57CA02A9B0F4D91CD

                  Filesize

                  13KB

                  MD5

                  11dd8ce5bfdf18569c9880811bb48fc8

                  SHA1

                  ea157705d7ab4c718c06835ae125d5b130871aee

                  SHA256

                  65a714e2eabf9fc52a86fd4e4854542e01e9a25d8bd0f57fa65bb2e109260cf2

                  SHA512

                  d58ddbd7b2a9c4864df31911346a2949125f3ace8304f2a9a829918e98a2c6354ba6b91a21d2e4bc8da71df4ee0c8e2129b8bbb06993830c60f54b7bb72696b6

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\datareporting\glean\db\data.safe.bin

                  Filesize

                  2KB

                  MD5

                  0dbdbd828f16ba4d53d23411633a1dad

                  SHA1

                  bff0c74ba1eeaad4174107fb7c9ee208fc138d52

                  SHA256

                  42733f1108a1175709878fdd443c7e278614bbb3abe672f3e7f911d7e4f9beab

                  SHA512

                  feecc659eb9c174ace1a423aea94703654589cd5724ae836ae3b7eddc3307ffabe06ade1b8086a0fbe8b2ea4f4f925d2c71a25f67e801114dc0b55d510f11332

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\datareporting\glean\pending_pings\3ae37ee6-0fcc-40a0-a68b-6582bba2c70c

                  Filesize

                  9KB

                  MD5

                  175bedb69e2b2bd9485586710298f8bf

                  SHA1

                  e0a2eac436c51a26a4325aabd4aafb0f035036f5

                  SHA256

                  7df6c76390bc51319b1091ad9a934987d3c29272c2e5762ea7cbae71f59dc08c

                  SHA512

                  4cafa5268356218cdb9031217de5bea31026fd681798043590c05395c84eb51ac435c36c4c2b4400f439feb3b91f8f3b3fa12f9da5e9bace15994039392b06e2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\datareporting\glean\pending_pings\f18cfae2-7cca-438a-9d5f-ea72e6e6aa18

                  Filesize

                  746B

                  MD5

                  9919c7db268d6d1a0696361973de4707

                  SHA1

                  9b81bf48d800bfee0d37322fabc5751089bb13fc

                  SHA256

                  66a7a778dca8bcb84fd8015e392a6668b0ea2a0756aebd74bdb6a5e2dfec3e8f

                  SHA512

                  99cb15c01e90b25bdde0bac080a4ed3b8987e918f7b16a2c82211b389bcffd83d62a62856e5ba7468495dfaa15339de5d725f71946287b9f2e2d593b7201df37

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\prefs-1.js

                  Filesize

                  7KB

                  MD5

                  856fe92e25b27715f6bf79d49b8d2757

                  SHA1

                  8eea5678fef789e9cde6401cbe053df72cb45d7c

                  SHA256

                  e80ab6bb8072086997965c026bcf4ffe03d49b2036e580e47140015df70a891a

                  SHA512

                  a9efc8f3032e40830c6695d95dd6a319fe35311a20e5e3b5636787f37728ea9a257e689b83328ccae2277b7dd2cf399525de175f60a21c55e227bf69d3d58130

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\sessionstore-backups\recovery.jsonlz4

                  Filesize

                  1KB

                  MD5

                  8e1dcfdf1f126c9c01eaf5e0ce82d4b4

                  SHA1

                  73aad81f2b291b26fb00ed1727885f525d515d7b

                  SHA256

                  76b9a180833adf934d8736af848625f7c12188258ce5f8478154192ce06696bb

                  SHA512

                  9068c5e53970c5d7835e4d4e15ce1f21f6aa9e025b1d667d45b5ad362db09fc1a6c6b573b4954e1e4c54bd9adde945eea4e3051fc82e89616ee4fcddc29fc164

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  1.3MB

                  MD5

                  f529ea9743c33d7916c31e01d5c5a951

                  SHA1

                  b67bfaa6395939d444fb7b91cffade3978c03e9a

                  SHA256

                  32aa94a8ec80760d69bfe41674b8208a269292ac88938ed10a0255d100ae4dea

                  SHA512

                  71222c95dffcfafee758069d5f59be62cd4ae6d0e4391f96b7e82949197110d8cd4189335dab7a818a15991cbbf630a7f55a7eaf1f366eead98ebca7060faa8a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  7.8MB

                  MD5

                  0921e5f258ae3d0db8774521a41ee8af

                  SHA1

                  c46ea470ca364596da7bf30aa98ef0070191a785

                  SHA256

                  e67952c7fc9bb282e9f9f57517b267e801c6ad6206f9adf831966dc7562647e9

                  SHA512

                  e54fb474074e3004c3eec74fa76e9c4c2ec787ffa4d9de5d4d0a2000085bf81b592bb541809cd2bb075fa7855a8763b2baa28661b3a7f1869aa77c4c7eaaec69

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w1dhfpjv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                  Filesize

                  184KB

                  MD5

                  dfd4e5c837d1cd30eff7bb5fe4ed60b6

                  SHA1

                  731e7b6ec24292803396c494bc3598e308b7b2c4

                  SHA256

                  36fd09c0460d9ab944d4cb106e5de2678cbf22731473c6757176d9a59794d399

                  SHA512

                  f2e54bec771d1e4a77979097c921662e0dd7d3784418daaaae338c00b09a362e9dcde62b3de0a864e3dbb8bbc15d0aa731c32ff40c03730db865e7d838bbdbe5