Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 15:45

General

  • Target

    https://www.innovativefinancialcorp.com/auth/login.php

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://www.innovativefinancialcorp.com/auth/login.php"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://www.innovativefinancialcorp.com/auth/login.php
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4776.0.2126078850\875985874" -parentBuildID 20221007134813 -prefsHandle 1824 -prefMapHandle 1836 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {429839ec-fb15-473a-b4e3-cc0cd9e363ec} 4776 "\\.\pipe\gecko-crash-server-pipe.4776" 1940 2319b2f9058 gpu
        3⤵
          PID:3280
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4776.1.1411727813\958481476" -parentBuildID 20221007134813 -prefsHandle 2408 -prefMapHandle 2404 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f768230-f06f-4317-8dcc-9082310efc12} 4776 "\\.\pipe\gecko-crash-server-pipe.4776" 2420 2319ace4158 socket
          3⤵
            PID:1372
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4776.2.2051736086\1889155063" -childID 1 -isForBrowser -prefsHandle 3104 -prefMapHandle 3176 -prefsLen 21603 -prefMapSize 233444 -jsInitHandle 1132 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e5dfec7-9bb1-497c-a70d-eae4698ef609} 4776 "\\.\pipe\gecko-crash-server-pipe.4776" 3312 2319b25d558 tab
            3⤵
              PID:4580
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4776.3.1647848620\617108095" -childID 2 -isForBrowser -prefsHandle 3636 -prefMapHandle 3632 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1132 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6c267ed-26d2-4827-bef5-936f244deb1a} 4776 "\\.\pipe\gecko-crash-server-pipe.4776" 3648 2318e562b58 tab
              3⤵
                PID:3912
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4776.4.916487196\313352867" -childID 3 -isForBrowser -prefsHandle 5060 -prefMapHandle 5140 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1132 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd397789-5d04-4c77-919e-f18c0d671302} 4776 "\\.\pipe\gecko-crash-server-pipe.4776" 5132 2319e857058 tab
                3⤵
                  PID:1380
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4776.5.2033019095\1704508521" -childID 4 -isForBrowser -prefsHandle 5272 -prefMapHandle 5276 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1132 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33b8f852-8f18-4566-befd-63b62fbfd20d} 4776 "\\.\pipe\gecko-crash-server-pipe.4776" 5264 2319e856158 tab
                  3⤵
                    PID:2252
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4776.6.1987686693\1423673477" -childID 5 -isForBrowser -prefsHandle 5460 -prefMapHandle 5464 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1132 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c311f8b6-eafb-4f4b-951f-382917e10880} 4776 "\\.\pipe\gecko-crash-server-pipe.4776" 5452 2319e858558 tab
                    3⤵
                      PID:4644

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  3.8MB

                  MD5

                  08c74378556fbb1ea4ded62bcc2c0496

                  SHA1

                  3acb5e587febeb0012460904f9230993c73b95c8

                  SHA256

                  fe589195024022e6d2728c3c67528e7b259cef2194d346bfe966ebd57d9b82c7

                  SHA512

                  800ba04d9d7e2db505fb76f6890f5bc83af9ff406bd5bda9b76f28a58f89041b2d63cf70636258ab5ff232147c10f029f0fd30739a456b4e38372a148d2a6e35

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  1369dba408b71b2dc77fb3892abec5ac

                  SHA1

                  c638d0d282a2f905b151f34d410a8edf7824b28c

                  SHA256

                  058fc4d466e1712a8974774acfc1f591a3889501332b63b9016b7b017b4766f0

                  SHA512

                  212c371638b8ebe9dd41f12702ad2aec095983b370d27666b4e6d4fb12bf71f442590650fde1d414b1753e197e2b8341f1b9824cef1bd9bb78cd7b89886bf76f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\bookmarkbackups\bookmarks-2024-03-25_11_M35M5gXc5+vb2va6XQ+Y6A==.jsonlz4
                  Filesize

                  947B

                  MD5

                  adc2f2e406ca1cb35c5512349c6de9a5

                  SHA1

                  6a4483c4a972273c27652a0308e0a5dd003396d0

                  SHA256

                  3c18c4f4e6914f7a99f8cbe6b30f2094dee50d56ef3d7bd227da78d1cc954e43

                  SHA512

                  a1607c445821c563d4364a1532cf95c3fd561031c60f78f56c79330c679381dc3a0809b7887d0d12a1b475b1af6680e3b956763df96f51133274cefd62353624

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\broadcast-listeners.json
                  Filesize

                  204B

                  MD5

                  72c95709e1a3b27919e13d28bbe8e8a2

                  SHA1

                  00892decbee63d627057730bfc0c6a4f13099ee4

                  SHA256

                  9cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa

                  SHA512

                  613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\db\data.safe.bin
                  Filesize

                  2KB

                  MD5

                  ba0535c3d181974351b694f8a8c568b4

                  SHA1

                  94eededc0ffa582479f37951d797ffc77bbe87d7

                  SHA256

                  daf3d0cb474f2acdffbb9ef942d3667927ba71e41c79f5b20eb668edc72af8b1

                  SHA512

                  7c1164634c0473f1b9936409529d37988862c112890808d181c65ce326e42c07290147a4d34f2a207d5ea58e18e3601fa691e96b08b74fc1fb0a730be4c1c542

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\pending_pings\b63dfc00-084d-4aac-b5b9-b84d714ad028
                  Filesize

                  10KB

                  MD5

                  9001d720d65ad25e3b442e22681fc6e2

                  SHA1

                  4188298c44bd6ce2953a6af44f54b79683dd9ec7

                  SHA256

                  8fcdf51975c8452ed1a966d7b584dca3dfae31e73fd23f0be26df2fb3c872ca0

                  SHA512

                  29cdfb3d8c5cfc70a2dcd3dfdd438ee3bd390e2e0eed84f4c979bd18ff2c942b5e249ff53cefd541a84de741b6dd42922df93ec606a3eb0d7c454c6ce973f1a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\pending_pings\cd192437-e30c-4270-b45d-159e596f5aed
                  Filesize

                  746B

                  MD5

                  8cea0ae62190f2ea753a6057c68e8c14

                  SHA1

                  c7ebea734835d72919a08e67e6f80818a24622f6

                  SHA256

                  83e7e66c8ab9db4d25eadd6a7970faf1973ca5ecf90acd1a26e098e2ff8beabd

                  SHA512

                  adba682602d71aef65a8969dd55c9957ed7790bc37ef80edc9f2a583022f9ebcf2ad004e45300ae975316c73481e0c5dbca37e64fc465d93e3ba5a49258ce81d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  6.8MB

                  MD5

                  146d49d54fde44666d959af3ef05c076

                  SHA1

                  ae6fbebcc4745e8b622fb64ff0eee3ddb91a2071

                  SHA256

                  d25c7db795a3daa563e004b320960918acf8b229a7f9a7d6b3bc4ec731bcdbad

                  SHA512

                  03f6f39dd2fe0f35c952dbb2254a40f277d5050343fb308f2f4970b0ec0927b4b4c8c85238c3abbebb20067a96281efa178c1e482e5b7c22cec7acfd445ae74c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  e3237e211577770f262d89df56302d61

                  SHA1

                  12970be58f503afd440a4d3d39e056b74a4a9484

                  SHA256

                  962da9827e01ca2f9ab68e46a7d18aadc9dfea56b485bcaf8964c709ef6c080e

                  SHA512

                  a880bc1c3a452692bb81e20b86c6cf1a9d07da138382cdd77ff200441870030d590fc67ae1ec9dcb3eacce8a0f7be9d55a9d86f84ac50545854a7766b1ef813b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  b92ce1c399fdbee93ad9db90ddc1528a

                  SHA1

                  59139eb423dee36f26a04f9d669962cdbeee0435

                  SHA256

                  909c1fec256ee2abdf62a7ace309aee976d3f2c913d5a17fe01c0660976f0dd7

                  SHA512

                  8725ef77854bf52342bf6e9c2c8e22e6fd0f1ac21f147fd0923e085f7da2050afed636ddd1b2f3aea760b733897185c3552cad70babfc6a9ca0cef95b8c9f42e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  3e53ac82ff7aebd3ccc16b77d5677ee5

                  SHA1

                  96bb7ba1a1d59791b8f4d7bf75a86fb4267979f0

                  SHA256

                  4dfab4f85dcbc35adc56dcbcb2bfa07a6482e6e370ab960eb7a02fcfc9dcbc6d

                  SHA512

                  43046ccd38c74e4563bb546efc8679e5557524d3f4af84923ca61c7e890188948e1fa02368787d5584d1a1f4ac4a3dcdb7059b41153b06b3723f1e0a807c5104

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  64386659d1c4f68de04e2980205ae1fd

                  SHA1

                  b3a25456b67cd6555219854fc7a15c3336936596

                  SHA256

                  75b4d76f31f4281acbac18eb10b692e6f4322c68dc8785f4020a7921cdc06a38

                  SHA512

                  33c83de0b252beca6facdb9fa9b4aa898c289478a6b8113e551ce807f971949436d74538b107e23e5a43d9c386fa035f4a24e1dcfea88e59d3b64b5f46f237a2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionCheckpoints.json
                  Filesize

                  90B

                  MD5

                  c4ab2ee59ca41b6d6a6ea911f35bdc00

                  SHA1

                  5942cd6505fc8a9daba403b082067e1cdefdfbc4

                  SHA256

                  00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                  SHA512

                  71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  4KB

                  MD5

                  0fa6f873df32da0b2dcf99158d57168e

                  SHA1

                  d727d26b062999ef5938244af95690740d15908a

                  SHA256

                  7998880c3bfd84fc4fa46819310633b428461fbf928879caa04a2f6a522d2464

                  SHA512

                  86a3623725254d4ba561bcbbbae4778373fd281bd4a12ddf9567b09f2d87d7aba31516c94cf2faab08c27f87cae0af4597b50d5144a22e6a10cd176721fd0230

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\targeting.snapshot.json
                  Filesize

                  3KB

                  MD5

                  bbdee68551fd7acaf9765a78483d3b26

                  SHA1

                  c14ae855e75bffde27ecd084429e8bacc564509d

                  SHA256

                  f43920445a6ed63f422f3a41825745757cf699824b91d15aa3aa9d851fe516bb

                  SHA512

                  6340c3cb2574fdd9cbb85a6f0a89b4093461ec1fe8218c580b2a0e94e80d7b617eec97f62d00b8ed1942e748fcb6f9037d978613bbe364326f17c6a1967483bc