Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 22:02

General

  • Target

    https://fairyte.ch/ty8v

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://fairyte.ch/ty8v"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://fairyte.ch/ty8v
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1576.0.956479307\310446000" -parentBuildID 20221007134813 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c054ca13-91a5-4bef-b584-ac91407a8b7c} 1576 "\\.\pipe\gecko-crash-server-pipe.1576" 1988 185c8b0ce58 gpu
        3⤵
          PID:4596
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1576.1.1951238586\995949200" -parentBuildID 20221007134813 -prefsHandle 2404 -prefMapHandle 2400 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3d63710-5e4c-48f1-bfa7-e293469e28f1} 1576 "\\.\pipe\gecko-crash-server-pipe.1576" 2416 185c77f1f58 socket
          3⤵
            PID:812
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1576.2.1683694523\136302986" -childID 1 -isForBrowser -prefsHandle 3028 -prefMapHandle 2936 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4ef7878-d9c0-4267-8bb1-06ae341053a9} 1576 "\\.\pipe\gecko-crash-server-pipe.1576" 3000 185b3c65958 tab
            3⤵
              PID:1216
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1576.3.602666712\409467678" -childID 2 -isForBrowser -prefsHandle 1104 -prefMapHandle 1048 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaf35cf9-7b00-4b1f-8f79-c3c50debd58f} 1576 "\\.\pipe\gecko-crash-server-pipe.1576" 3904 185b3c6ab58 tab
              3⤵
                PID:2816
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1576.4.1386822514\1560722532" -childID 3 -isForBrowser -prefsHandle 4660 -prefMapHandle 4648 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2064f049-4cc5-46c7-8d85-8b276324e2d3} 1576 "\\.\pipe\gecko-crash-server-pipe.1576" 4672 185cd9a5258 tab
                3⤵
                  PID:4976
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1576.5.21982310\633645890" -childID 4 -isForBrowser -prefsHandle 4832 -prefMapHandle 4836 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca2611fe-be4c-491f-ba2e-dce07e353c5a} 1576 "\\.\pipe\gecko-crash-server-pipe.1576" 4696 185cdb32258 tab
                  3⤵
                    PID:5020
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1576.6.1771920233\1406238036" -childID 5 -isForBrowser -prefsHandle 5040 -prefMapHandle 5044 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1537f1d-df4b-45e3-af82-0244163ce55d} 1576 "\\.\pipe\gecko-crash-server-pipe.1576" 5028 185cdb32558 tab
                    3⤵
                      PID:4988
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1576.7.1486982565\635819835" -childID 6 -isForBrowser -prefsHandle 5428 -prefMapHandle 5520 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1e6d000-e4c8-4159-8542-bd706b589da8} 1576 "\\.\pipe\gecko-crash-server-pipe.1576" 5484 185cf063558 tab
                      3⤵
                        PID:2940
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1576.8.15711919\717487632" -childID 7 -isForBrowser -prefsHandle 5652 -prefMapHandle 5560 -prefsLen 26300 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac90d282-b477-483f-aa1d-4955e90f9c59} 1576 "\\.\pipe\gecko-crash-server-pipe.1576" 5688 185cf064758 tab
                        3⤵
                          PID:2844

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\cache2\entries\7DE10FAF532404113132CE318850BAE0029D65B0
                      Filesize

                      121KB

                      MD5

                      d81de5e4ba10617037749b66fe9ce029

                      SHA1

                      50a35bc4ad653ad1d5119599fcc0277733352476

                      SHA256

                      bacec26c71e638bba4908ea392e7898f94586f42cd832abe06406ddf401d4443

                      SHA512

                      d249bad9443b2955027d9add921bb49ec48c3250d4e52e6aaef99c6a789d9900da06ced8eebe3ad257090d2e42bc7b5a04ff1da74580a193f0723860e2d7d3d6

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\cache2\entries\D1DBDF58D73400555EE089770108FF648B2F0239
                      Filesize

                      16KB

                      MD5

                      042db830aa8b2b12effc968e2b933b70

                      SHA1

                      4f18a898cad25646f8ffc26e26a63f96cb5bd36d

                      SHA256

                      c6b411ccf91aa00a1906e6d894b5cbd03ca0b70768cd2dff778f25d2ebdedfd8

                      SHA512

                      c1fbcce2043c3a2a5e564bf9c3ce5a15aae1bd7e8b68f715e53bd459fc48e64aa521535bdb0b4fb427ea4cf68c459a3ddefbf137ba9674b668f1cf3cb49b902e

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\cache2\entries\FC3D293F5F6A3097565FF82491249F75FCD59E29
                      Filesize

                      35KB

                      MD5

                      71a4f243100313d533c2855a2fc25355

                      SHA1

                      a5c5acaf23b854981f2c850f5988dc99ca93e916

                      SHA256

                      6a8596ec46e066f856d6fa031044aff18e63d360e7c185f873675467c32503a6

                      SHA512

                      f5330abbb0efd0b67821227559a94831f84d73ebfa455a22a6e0583e8c75a7587ab04a57cddf0eda0efe024254d791227292627c9d7706673a1e750e5cfc28f2

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\datareporting\glean\db\data.safe.bin
                      Filesize

                      2KB

                      MD5

                      2b179b19718b32c05f45052be121da57

                      SHA1

                      88bcdfad303cd141336118d030c21197274688af

                      SHA256

                      0f0e8df98afcd0b9028031460beb8648adb9c648e3b77896c1f277ae4aa07a17

                      SHA512

                      009455a0bc2a66151af94e64b70cd21f4269dc8a8700b73b80213e4040d25a48d8be64d4edf14a7bbb5ce56a5c730b1ac36b07c70301ffcd58e3642812c009d1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\datareporting\glean\pending_pings\54b720a1-44a9-45ec-bc9a-21dff79fd4c0
                      Filesize

                      11KB

                      MD5

                      dd832b3207455c9b375b13e53c3ec22b

                      SHA1

                      082f0592c445c5f849cbab4ca892740111318439

                      SHA256

                      c1c9b1a17b92bde30d68793a2b08f7254bdd2caf0e347917c51cc4cbf2015bb9

                      SHA512

                      6119aaeb80d3d96284352770377e522c66f84c972ab10b16494597a165d05e9b2d5b20af62da1022d7f5494e878d9c9023dbfbd69a57350a2fbcddd5edbd4fcc

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\datareporting\glean\pending_pings\cb898b3a-d39c-4819-8a44-561d87a03be3
                      Filesize

                      746B

                      MD5

                      21d24b7fa7f0dc6eaa59adc16da608f7

                      SHA1

                      8a67d5d7137f465171122fa60a52cafeca31274d

                      SHA256

                      c5e3e8c5bdb3267caf5c48d68707a8678dd9488dd3f680534cd8378107aa7a16

                      SHA512

                      4d86ba0b8465ba4a084ef15da6f3a0b7cd8106d5c59ad6438358d5a952de28e9aa65cd4e6a029c25ca28e0ea87734dcbe22d23fd0850912772de41f602c9a38d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\prefs-1.js
                      Filesize

                      6KB

                      MD5

                      4006d9d270746dfb807dd7205201af2a

                      SHA1

                      b00944e168eed960b3164e8671e8b317b59e7ae7

                      SHA256

                      8395df196d8597007d2220960684ba80ed3f7d73a43bb6974a573938e73f15cd

                      SHA512

                      26032695e44f41284ab988ac3e84e713358f0134ee39fbfaa62e21ff8861030e9ce9ac194468fea9e70555faae1273a68aa95c0b73d4a108a954be41dd591e0e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\prefs-1.js
                      Filesize

                      6KB

                      MD5

                      4485698d37f5c2a175c5515ea6837307

                      SHA1

                      b22c2e645f12a80938c624f5663ee8e84f2b08ca

                      SHA256

                      95908fa5a05a042596a5d823464d96e56089c6a03a85be6af1c0b80fccd3b230

                      SHA512

                      a65808e02304e99d09402a9a166c4d994f415187b553b3b11d500ae84065c10b4afefc147640fb1dc9f9b2d8da26188ed679602c581b3cc0ef9fcb2bf701ad8b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\prefs-1.js
                      Filesize

                      6KB

                      MD5

                      5f646b9b4fbe67c30f48db9f829280de

                      SHA1

                      e17d262dc4e7cf75b742901249e4638b3e21adc4

                      SHA256

                      2d6b5069173467065423d1bb95ee3a39e86d858b957c78ac5b374629f077d00e

                      SHA512

                      2903bcec9e912c70577dad3a2b7a84d31401789183cc7c96f860ccb210cf010defd73987d7acd6433559f58f53e38455b6d004d94202e2b26b02f9c843e3d2a4

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      1KB

                      MD5

                      ac613cc1c482b6bc0566ddf591ceae88

                      SHA1

                      db59a3dc6d8e9e6cd9d6a83b639329af9706eba5

                      SHA256

                      09e111b6560707d57f761015516e556d6e478db7e15d2f47701205ecc114aa1d

                      SHA512

                      2819ac757534f4f6b71e8ffb976eb1ab3c0e4d6786361892d0535ec93e3e3edcb573ca563f4a9aa42122bc8d4b5a119abf8f7b4b453f5753c6b568c726c7c2d6

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      40KB

                      MD5

                      33edb1ffba05831208f7137c130aa90b

                      SHA1

                      09000aebae7a3af5c07f11e493a66d0a63b3bc65

                      SHA256

                      330dc5cb2a0ada1d8a8adfc7b6950c54d5fee1513e0919ca0f759a551989f61f

                      SHA512

                      2be42e65d8f0a90f4f64c178ea4bb9228e46d66f9179ce8f6c49df454f1ba036264df8823efdbcd45199666183fe29063dd5298fc29b1aa03a70b404fc2ba7f0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0z1r4qkh.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      1KB

                      MD5

                      bafcedf68b2f3333762e197907855d0b

                      SHA1

                      e946a5fe7d824185f0dfc1217a968228e1e0b9cb

                      SHA256

                      27af3d564d36dbc4a2704f741ccf04c5795da2c159563760824202c651753634

                      SHA512

                      e1c92d16fa336473071f3b298e8cf2c95b2f3d1ceac3a85e823a2254257f4a68a4b8bdc2a56302b7db7d84e97b78119aca3d4e0c47e85659669621b039db0a70