Analysis

  • max time kernel
    59s
  • max time network
    61s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2024 19:03

General

  • Target

    http://lovamuch.space/hot35/tnamyp

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://lovamuch.space/hot35/tnamyp"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://lovamuch.space/hot35/tnamyp
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.0.1946078471\577886990" -parentBuildID 20221007134813 -prefsHandle 1852 -prefMapHandle 1844 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9267886e-94fb-4592-8353-6c99000b96c5} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 1944 1ec47708a58 gpu
        3⤵
          PID:372
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.1.267778227\212529759" -parentBuildID 20221007134813 -prefsHandle 2360 -prefMapHandle 2348 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fecdafd6-d08a-4c3a-8dd1-e71376b67d18} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 2372 1ec32872558 socket
          3⤵
            PID:4372
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.2.66743008\346403421" -childID 1 -isForBrowser -prefsHandle 3268 -prefMapHandle 3264 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81f151ee-fb24-4aec-a4ad-37f80052fb85} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 3024 1ec4a5e3f58 tab
            3⤵
              PID:4072
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.3.705572167\158807196" -childID 2 -isForBrowser -prefsHandle 3680 -prefMapHandle 3676 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {34e4e3e9-8e9c-44ed-9f25-b89b8e62f0fc} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 3204 1ec32862858 tab
              3⤵
                PID:2984
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.4.226979732\2024569442" -childID 3 -isForBrowser -prefsHandle 5076 -prefMapHandle 5072 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c10216bb-93f2-4f62-af73-c54ccfae12cc} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 5084 1ec32869658 tab
                3⤵
                  PID:1444
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.5.57866317\454880090" -childID 4 -isForBrowser -prefsHandle 5168 -prefMapHandle 5172 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c525f093-b807-4b94-922b-0b137349d489} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 5160 1ec4c6eb758 tab
                  3⤵
                    PID:740
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.6.1723154404\2137305409" -childID 5 -isForBrowser -prefsHandle 5436 -prefMapHandle 5248 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5d991a6-7a1e-426c-98d2-87bc29150069} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 5448 1ec4cac1f58 tab
                    3⤵
                      PID:1312
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.7.279645849\100987986" -childID 6 -isForBrowser -prefsHandle 3428 -prefMapHandle 3520 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {900b9489-cb03-4fc9-9900-c2bfb4e38340} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 3408 1ec4a5e4258 tab
                      3⤵
                        PID:4688
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.8.839969494\1382048511" -childID 7 -isForBrowser -prefsHandle 3612 -prefMapHandle 3236 -prefsLen 26646 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b19ede49-67d5-4516-9140-635f2e93d606} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 3800 1ec32868458 tab
                        3⤵
                          PID:3996
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.9.1530611065\1447890009" -childID 8 -isForBrowser -prefsHandle 5320 -prefMapHandle 5332 -prefsLen 26646 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6aca432c-24fb-4147-82e8-ac7259ec42fd} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 5284 1ec4cabfe58 tab
                          3⤵
                            PID:5024
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.10.534423744\1938532792" -childID 9 -isForBrowser -prefsHandle 1388 -prefMapHandle 2800 -prefsLen 26646 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7bc1b28f-39f6-4ce2-9e9d-9f13170d664b} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 4140 1ec4cb26958 tab
                            3⤵
                              PID:6124
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.11.243378499\1027867390" -childID 10 -isForBrowser -prefsHandle 3320 -prefMapHandle 3344 -prefsLen 26646 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {40f6b399-8b3a-4060-9c73-aeafc8a2831b} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 3316 1ec46897558 tab
                              3⤵
                                PID:5948
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.12.476729613\2023826699" -childID 11 -isForBrowser -prefsHandle 5512 -prefMapHandle 5148 -prefsLen 26646 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48d12b68-7077-4bbe-b823-baa941125440} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 5528 1ec4cb86e58 tab
                                3⤵
                                  PID:5480
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4464.13.2115097297\1979367313" -childID 12 -isForBrowser -prefsHandle 5104 -prefMapHandle 4760 -prefsLen 26646 -prefMapSize 233444 -jsInitHandle 1396 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4163395a-929c-4d13-a7e0-526560cf537e} 4464 "\\.\pipe\gecko-crash-server-pipe.4464" 3248 1ec488cbc58 tab
                                  3⤵
                                    PID:5932

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              Query Registry

                              2
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3e5zl51i.default-release\cache2\doomed\15528
                                Filesize

                                15KB

                                MD5

                                466e41898f22197a028e2aab99111978

                                SHA1

                                a56d98f30a18c4e21f7dc7f8399aca0930da2986

                                SHA256

                                3238be410a4f3253e7be78c93183ae9a09735c141a3f7d0691b765bc04a6f4d8

                                SHA512

                                be90a8e0f6ae664571aab1e00fc67220d66094d4a6483b264569053e626b8a73a9369a962f1c723ccfaa56a29b41379096864999f253bf8f01e89debbd158fd7

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3e5zl51i.default-release\cache2\doomed\29171
                                Filesize

                                8KB

                                MD5

                                79d44d6dc917d6aad56b698393e1913e

                                SHA1

                                1235e672a42baf5a2eda980708abf7f2a7c4fc0a

                                SHA256

                                5393eeede16b08e14ed0bd37bebf319080d05bbe11ceef2453459506ea1d4318

                                SHA512

                                71b80efc21bf7690f345077f978ba45a19f77741935182d3e36d632cb892aa7ebd24ab0b45177aac55c3f1873dca01e35cc5cc02ee4892986cde89612cd2b408

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3e5zl51i.default-release\cache2\entries\1CB14231DE2F66D2169C6AE5748F123CDAFDD335
                                Filesize

                                203KB

                                MD5

                                008da2b60c0ff7833b448550c53f9881

                                SHA1

                                2322167e21d6ddea00e926bf9a8624a88d47a100

                                SHA256

                                60e288d28668f8d3ad1ecbe402c611e8ee4183853400188639f009fde1909215

                                SHA512

                                789e0c285ae58cfe36e43c63d54127f686b25ffd176e1727d908acec8692214149100dfc5f8a927a4e2c619d1fe5a00552209f27986812d2205e83c457ad557e

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3e5zl51i.default-release\cache2\entries\9D0F3481468FFF11DD6D99C554DF13EBF02962E1
                                Filesize

                                622KB

                                MD5

                                3059551b77102fe6cf7161338e633c90

                                SHA1

                                9bfe177d763afc8f1b86722f9f1e6e11caeb5e8a

                                SHA256

                                41121cf2e6e47fc8d6857350d1220c4182c6f97064f23f9a61e4ca7060c284c3

                                SHA512

                                891445731ccf0c8f109f33b5fa0b8553ddb199de95aa3343db236e51255a48627f5cfe8f0b54196a88a61727352037e4d45251b812ae922323af150463914873

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3e5zl51i.default-release\cache2\entries\FB1C0B494CC6B85E2F7D2F8DAEC95D44E9D5D17B
                                Filesize

                                57KB

                                MD5

                                e0e42e175d912432e6fe491c7f18fba0

                                SHA1

                                1a53503f91e840c6f3bf0caa82d7c573717627c0

                                SHA256

                                d853638c0e6c0cdd4ae5957f77a9e91d2144bdf905ddb74f5bb24a60b516c361

                                SHA512

                                849bed527236338e960e607529bd2a44b07ef52f0c5aae09b3dce75f046cca901834d9188e1e9d5902a64bb5d7118adb15e7c6fdf7a9c236c4f93bc60bc87437

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3e5zl51i.default-release\datareporting\glean\db\data.safe.bin
                                Filesize

                                2KB

                                MD5

                                db4e5609783ec6c7b72d5577a7d043ef

                                SHA1

                                105870eb077f5b8662332e6edc7a3c47d2f27910

                                SHA256

                                0d8086a933857bc925944008c5adaebd8056ec0f39c671778414d6dc997684a3

                                SHA512

                                df8f548f65e131cc507d41b64345e958fd4c2b8372ea6ee6c3d626feac4a18dc1b71c7b7a5fecef60d613d6e1ccd150ecde4fe74ac57c2ed03c52b30b6f961ba

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3e5zl51i.default-release\datareporting\glean\pending_pings\9d5beee2-a64b-491a-839b-9cc4a4c0fcc7
                                Filesize

                                746B

                                MD5

                                c63ad0d37b15a1d56ea0ea135a8b7b68

                                SHA1

                                a19f7e9b01c714b43952f5dd46a5dbe4feff0329

                                SHA256

                                832a1c65c523df48c8ccb5fc690d2474cc5570f8c14186b46ff617ea2dbfb9e1

                                SHA512

                                aff8c571aa3a9286c301df34388773cd8bd31bf9aaff6ac6b22150927be4308c3c83aa187fec7f6f966af0c052e14b60c67d9d36b723c15ba1ba5353703d176e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3e5zl51i.default-release\datareporting\glean\pending_pings\b8e86765-d43e-4777-8bb6-f43c04ab87f5
                                Filesize

                                11KB

                                MD5

                                66cfae1d08b5fdf55459b7f7987ce4d3

                                SHA1

                                ffa27012f223feb42bd09995cf04b6f606a3a20e

                                SHA256

                                8dd364466ff6f4cf4b6a5aef2fe00d5cd1617338a874c66d02b4132effb68e57

                                SHA512

                                793c52cca13b87e19f267a0c32a3549766ee9966a50598e9968f28e234d048d9eeb5c8b8b1206ffd3c9d22ae447bc590989af4df2704083bd2d98af89b3ce717

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3e5zl51i.default-release\prefs-1.js
                                Filesize

                                6KB

                                MD5

                                39b7adabe673fab398b1b48ef10df27c

                                SHA1

                                7396f3934848c476d9b78bd41f431cccc7faf212

                                SHA256

                                544343648a02c1d4b5a50d3474e9beec0b70dfdc57fa56606368090f220cbb82

                                SHA512

                                e8876bfce047e91f0c562295317d20e5ad9be5fa5a2946b76bd9e09d5b05be9b000fd818f54362fad1b3f8799b9162ed6205e94e694a7ac5e2ee872550b1d908

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3e5zl51i.default-release\prefs-1.js
                                Filesize

                                6KB

                                MD5

                                95322f6e65bc97ad0c627ea97e4ae743

                                SHA1

                                44a7b169f90cdc778c79b4c9ca28278bb169214c

                                SHA256

                                43de4a821eabeea32182e25b6320666c64066722edfb3b987141ed31348e6ef6

                                SHA512

                                a522e23a956233d539811828fdd7fe358a555616fa1e46a0f3b80efb2bfed8b615caefbd95e95e62d7d3129d13c90476e5bda3b31f261d6e60b6a9fd8682af8c

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3e5zl51i.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                1KB

                                MD5

                                5a5b99e09e14bae7ab27227a1e96d857

                                SHA1

                                681827820aebd63fa6569cf9784fb3532b07215c

                                SHA256

                                5d3a87bd66ed3b05b2150f1fc722cd409aae6f3b67c18cb1bb0dcf1b52cf57ca

                                SHA512

                                82ebff4824c2ea3fc09f9802622acf7ae722de6baf02b088866d0205ea6226cedef9fa66caf3c5e52be6c769f2df47cb9ac77b677c9d834702fcefba68444de6

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3e5zl51i.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                2KB

                                MD5

                                d21abf6dff48d4fd7db3143252f24705

                                SHA1

                                3436ced493433a5455a5d44f2e77c0db58ec51d6

                                SHA256

                                e946453aeeb62b6f0d69d52da78325b2671fa3f948756ade741f5c267107d0d6

                                SHA512

                                73939fdcc8ffe49b69fce1d31e43fe74857636ea563483f6efacbb1420d15d83ff5e0d5d7492158c3d453885b2e3fcb7b701d822d154f331723313d05acb8372

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3e5zl51i.default-release\sessionstore-backups\recovery.jsonlz4
                                Filesize

                                1KB

                                MD5

                                4252f497b81adade89757a98016fd209

                                SHA1

                                2c7270aad741ce842811fdb32f7499d3cd487254

                                SHA256

                                30716f8627171728d591b03de93648831c6ab0ca2daa9b56b0b9adc62100b92e

                                SHA512

                                b96c7f8f210e638e30a036fe99d385d8517ac35761ab7270455a1b52bb8e6efa713b32ac64a69344132362cf1aa92e02ed8de9b7262779bde787774993738948