Resubmissions

09-04-2024 14:12

240409-rjb9nsce3w 10

09-04-2024 14:07

240409-reybcaha47 10

09-04-2024 14:00

240409-ra9tksgh55 10

09-04-2024 13:53

240409-q67hnagg32 10

Analysis

  • max time kernel
    128s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 14:12

General

  • Target

    https://qptr.ru/EDcn

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://qptr.ru/EDcn"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:208
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://qptr.ru/EDcn
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:416
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.0.1343281161\1022739170" -parentBuildID 20221007134813 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7dd88cf7-4045-4c5c-ad62-298e6d835349} 416 "\\.\pipe\gecko-crash-server-pipe.416" 1976 2bcb5cde258 gpu
        3⤵
          PID:2688
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.1.771938884\434942524" -parentBuildID 20221007134813 -prefsHandle 2392 -prefMapHandle 2388 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1669a5f4-c9e6-44f4-a1b5-a4c3fcac9a86} 416 "\\.\pipe\gecko-crash-server-pipe.416" 2404 2bcb5aed758 socket
          3⤵
            PID:1560
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.2.2097535905\857186149" -childID 1 -isForBrowser -prefsHandle 3464 -prefMapHandle 3460 -prefsLen 21603 -prefMapSize 233444 -jsInitHandle 1148 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bfecd616-847d-4801-8698-c985750b3cbe} 416 "\\.\pipe\gecko-crash-server-pipe.416" 3472 2bcb5c5ba58 tab
            3⤵
              PID:488
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.3.860393195\855623502" -childID 2 -isForBrowser -prefsHandle 3776 -prefMapHandle 3772 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1148 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89ee19b9-653b-4e53-b10d-ae6835c4abfa} 416 "\\.\pipe\gecko-crash-server-pipe.416" 3784 2bca9362b58 tab
              3⤵
                PID:400
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.4.467687901\638865210" -childID 3 -isForBrowser -prefsHandle 4852 -prefMapHandle 4840 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1148 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {97021311-11be-4e12-9216-f60347cbc36a} 416 "\\.\pipe\gecko-crash-server-pipe.416" 4864 2bcb9d80558 tab
                3⤵
                  PID:2748
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.5.2035758906\724059737" -childID 4 -isForBrowser -prefsHandle 3564 -prefMapHandle 3500 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1148 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc6682b1-d254-4127-8d26-f2266a6515c2} 416 "\\.\pipe\gecko-crash-server-pipe.416" 3512 2bcbca8de58 tab
                  3⤵
                    PID:2252
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.6.868780966\1076308517" -childID 5 -isForBrowser -prefsHandle 5216 -prefMapHandle 5220 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1148 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb2c8524-e726-4540-ad3e-9447e0526699} 416 "\\.\pipe\gecko-crash-server-pipe.416" 5208 2bcbcac5558 tab
                    3⤵
                      PID:4884
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.7.1571705449\1160480683" -childID 6 -isForBrowser -prefsHandle 5404 -prefMapHandle 5408 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1148 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdaa7aee-dd25-4763-a419-69c83d0e12fe} 416 "\\.\pipe\gecko-crash-server-pipe.416" 5396 2bcbcac4f58 tab
                      3⤵
                        PID:1768
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.8.1049494283\2093753950" -childID 7 -isForBrowser -prefsHandle 5844 -prefMapHandle 6032 -prefsLen 26789 -prefMapSize 233444 -jsInitHandle 1148 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5033f1f9-858d-48ac-b4f3-148c033e9187} 416 "\\.\pipe\gecko-crash-server-pipe.416" 4352 2bcbc215858 tab
                        3⤵
                          PID:1568
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.9.375872194\1563454083" -childID 8 -isForBrowser -prefsHandle 2876 -prefMapHandle 5956 -prefsLen 26789 -prefMapSize 233444 -jsInitHandle 1148 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cd2da7b-e650-4fff-bdc4-0bdef03a63c8} 416 "\\.\pipe\gecko-crash-server-pipe.416" 6348 2bcbccd6b58 tab
                          3⤵
                            PID:4684
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="416.10.945226225\418469543" -childID 9 -isForBrowser -prefsHandle 10260 -prefMapHandle 10228 -prefsLen 27054 -prefMapSize 233444 -jsInitHandle 1148 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bea28391-b826-4cb8-a44e-cacfeeb9ca6e} 416 "\\.\pipe\gecko-crash-server-pipe.416" 10232 2bcbe499a58 tab
                            3⤵
                              PID:5712

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gaix9yhh.default-release\cache2\doomed\14386
                          Filesize

                          23KB

                          MD5

                          4572e707a243de52c53c8d615d8d6418

                          SHA1

                          23b13ca58927401b75d2f823a9ec87c8810b87c7

                          SHA256

                          cae62931664aca02fdb9610b9be167910ef6653759376c5280a84a5577cf20d5

                          SHA512

                          159e19274e1bd47039ee46d1442dc397ee611d6df5b652243aa402fcd22708fed813aa27755f5320558879718c4cdb98fd2b757c80379bdc69f6821aa6f24192

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gaix9yhh.default-release\cache2\doomed\30343
                          Filesize

                          10KB

                          MD5

                          f211bbf164c5f29a84cf0ca59e57f018

                          SHA1

                          1e823226b3971002f284a4b92f72448330fe0d53

                          SHA256

                          fbf729138252ec08e3d05eae14bdb1edaa611f428c62d76e5431c78d2e66ee20

                          SHA512

                          8aebf6e59563fff51655b09d772b9ce98b4181ba46f1bff5a3a03963614b8809c38c115469ed8c314ef47808cd89cbd4b5431224d0241bab277caef2ab963e31

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gaix9yhh.default-release\cache2\doomed\6346
                          Filesize

                          10KB

                          MD5

                          731f24f1c7fce0043ad72e941d464696

                          SHA1

                          8e2a75a37418654db236ea44864552567cf71eb6

                          SHA256

                          18635ec09782693c14d122d8bacfb7f96f9a72e59bbe328122283e83a6caad0a

                          SHA512

                          4c29f8c17e8ab4d0a5d7cd376831d9948e876f55efebc089f2718a6cf505aae2cf0c07818d6a38ac5f01dd388d00c3c0d627d325cd11317daa4af4e571b2057a

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gaix9yhh.default-release\cache2\doomed\6349
                          Filesize

                          9KB

                          MD5

                          101c93a94a1283c76bed4e15ca6c02fe

                          SHA1

                          c850ff6e3afbf9dffa0eb3b1dff56ae521204672

                          SHA256

                          c47df984e2c54e497e06664ba7c2d047fa8e45aa6e74b04a1db5b2d122facdbe

                          SHA512

                          f7199bf4886ba034e2c106f44fa0485931178cb2cf27b0b95208c183bd9bacb1c81503ae4ba10a87fd4f19c6e95568cf1bb75c7c570e5163345999b06a14b911

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gaix9yhh.default-release\cache2\entries\1683A18955132F8E7E132446F85C380611F553D4
                          Filesize

                          15KB

                          MD5

                          916581a460bdae7d8accdd175ce31c98

                          SHA1

                          2685642ef5323b60443f00d384e28e19eff119ee

                          SHA256

                          1bcb053054b053ffc6a5f40c3cbcf9c0f2c5d59f6e5c56ab3187c6c7e859ab8e

                          SHA512

                          6e42694c1e73d906101a2704a6585311369132d6beed7ce6e54be826dadae0a1f3e03ffb4b03dfb2f56f80c6c12326ab7a8007489ba99602df2535c9f5cbf5b5

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gaix9yhh.default-release\cache2\entries\5213AAB08A30A67C3099887E1685BE991C98ADE3
                          Filesize

                          13KB

                          MD5

                          1cb8b67f46f2f785d362f78de637b440

                          SHA1

                          78fea092324de329c8a435f965178deef7936cb6

                          SHA256

                          f0aff057928e79b85a69fd3b2ae8476cbb7a475db0938535f1ab8462375e0195

                          SHA512

                          9ea343753b8e5ec5b403450f67305ffea4ba50929fd440d3953453015a9a66a387d57ff15cc2e4cc42e630b1272f14657d68347f197a30bddc64dc11f22daa42

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\datareporting\glean\db\data.safe.bin
                          Filesize

                          2KB

                          MD5

                          8cbdf8746424b3689a2b50b13e0e74eb

                          SHA1

                          77b8ba6f76480e8fb26379eb9d20efc87530f50e

                          SHA256

                          cd4717287bb6d39cee2333a1233f68ddcc7226828d28cd80503cca67c85d2934

                          SHA512

                          ecea185dac36cc26dcc9b9fcd13e9cc9bb06683d363cc8cbd31812d5a95f382b860fecc848d5349282eb9f46bca5f5e1350350e245dbd42a7e2d95daa2c82353

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\datareporting\glean\pending_pings\290bfeb8-9956-4042-b510-0c994e77e5cb
                          Filesize

                          746B

                          MD5

                          abb960fb96053e021c968974bf970d0b

                          SHA1

                          4f04936092d956a49e4fb9a304344cdf552d2529

                          SHA256

                          2c89e74ed77c8d3224b1e839823301871ee41752450399065a59c7176b383990

                          SHA512

                          094acd3b3074f5a8c12c9e097c215f8b621adea935c8a2e0b2f426cd6197ed977b6826623f505ed464d481a2010b02be5068225cf1d6ce8ba8b62376d4ac4059

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\datareporting\glean\pending_pings\2d35be7d-673a-4260-b8d8-341b3fff4f85
                          Filesize

                          12KB

                          MD5

                          3bd518e346ece17dc47a9db11e1526e5

                          SHA1

                          8fe63c33a8be792e70a857c5745cfc673e1cc10d

                          SHA256

                          9e732188777331e582fcb17d67524b08ff05a695ef37f120904e410fc7ccabd3

                          SHA512

                          aba4572c6f7078947baf7db7c9c0578b98281884afd8c6bb0f5bad5e634815dc987a1b6bf8b2b1a2618fd708435273e45bc5f47b745bdc1617c4fca669271cb8

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\prefs-1.js
                          Filesize

                          6KB

                          MD5

                          f9d32bd08ebd4dc77dcaffa69f03175f

                          SHA1

                          ab5712c660c66d18ec066bf0eb51bce4a366b12d

                          SHA256

                          23eaf46c555e6716bf84ed931914909f43d55ee2bf9a658210e1fd28ddcdd2fc

                          SHA512

                          871d48a47f4924f358dd2bb386f9c0b6aa6ab25555d450b0475cb54a16031f6f314638dc9276c6a88c34a5094acca454fbb7d43826f70681cd04f7c365453e36

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\prefs-1.js
                          Filesize

                          6KB

                          MD5

                          93fcb8a187f365aa9e7de2a70ba8adcd

                          SHA1

                          980db060b13b8f5dd4afe682b82524c273e87f0c

                          SHA256

                          83b952b7cdb6492508972145795c03746cfb6b0f70c99cf3591405fb3fcbd908

                          SHA512

                          05b4a7aa7271756d126eac8838f929136353c2b5a79bd7d7587f632e5cd314baef05498ede07fad427fb743bb2613da9a42d7381d911de7d2e06474c7323b96c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\prefs-1.js
                          Filesize

                          7KB

                          MD5

                          ea1e20368c4ab86eac33aee8f7c6afca

                          SHA1

                          4b6cb5782cc3c49051507654ceb2a9e7a471e02f

                          SHA256

                          c55ede119d3313082e3ffc2576ad2aab650bd82802130b723e5695af5f5dc16c

                          SHA512

                          f7adff462a5e4c8aed8c142c410283a3220bd703981a85ced56a985c3bba54bbac2e43efc6c42b837262a61ffbea5de54c32fa44e0b36bf8a0da2ac8e97d45b1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\prefs-1.js
                          Filesize

                          6KB

                          MD5

                          75acbdf44145d7c8f32ad0d6b99e8d36

                          SHA1

                          165e4ad35690a3cafb99c042669d8bddf237051f

                          SHA256

                          ea8ba425bb5c414ef26c56a32d77c47be924a63582d50227503e37d89022f19d

                          SHA512

                          e3b0c01c98b8ef0ef2447131a326083c6f3c26949928e6ecee0b5243c5a050e42388773e77fed0717fb8ed7dc544a82166db74c9cdd7ffd4a5d59ceb789c582b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          6KB

                          MD5

                          2ff0c1dc0561534610265738d913e3ec

                          SHA1

                          323e5cf6a347d3bf5e305c3badd3bd1398a00e81

                          SHA256

                          3e741deeaf75d98bfca5ddb34deb5262469acf12a02d1fccca25b8632acc642c

                          SHA512

                          41695b2cd53301a49baf0db10176f174af4c3850826efa7d5b9ddec1ebb1e46bdc27086610c86591a521db3d82bae5bea422743d05cc8ccb5b1afc9053ae7fc1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          6KB

                          MD5

                          4868220094dd245d02c990355db2981e

                          SHA1

                          32089c3f72b40c3f925a8d455f9bfb1184ff273b

                          SHA256

                          ff1c2daf67aa3457f9b7bffd2de11ffc6c4f4695defdefe686407594b2149d81

                          SHA512

                          3eb33f5199188adba3465e60445c26e4f98d7dd8bf060cd6b8c44b5d678a5213e52e62d9edce0ad966f5613189e894329e920e35949204436f872732581b912b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          4KB

                          MD5

                          054997c7b06cb7e7d3ebef8c5419f8b5

                          SHA1

                          bdb08188793941d6e78dd68a6e7c4507f7573456

                          SHA256

                          d17f0f8d1fef6f279706f3fc78ad8af6363cd734da26dcae5adedbff67a0e877

                          SHA512

                          adca7d9f5228fb17130c97afaa96617b167164a8e22062a4ce43603c23beedd59e95dc8c23cc71c8e1daded8ca0520c367f1fceebb142727adf99b51056a868c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          6KB

                          MD5

                          7a1631d57e3ef7df3408e2ace3c3d2f8

                          SHA1

                          1c84aae8572fecb2a0ba52f63b51a58db6adf5c0

                          SHA256

                          9ba3d8e87e56f7c4b21fc4753af6f4bf346f2c11ea73b285e1608cfefcb4583d

                          SHA512

                          6901939c81cae0d0b74f33ce8fdf33ac8ccda58e6018a5aa4b2488cd3df6f0a9ca42d67be0c3af24b3dec5dacc21ed12c22655a83327d537e62492584c5f43d7

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          5KB

                          MD5

                          e2716c69b1172795d5fc07c514cc56fa

                          SHA1

                          60ee2b0e7e3df218b9427b1dc49b6f4bb60377b1

                          SHA256

                          305c6cab31bb17315640cc6fac6e4529ea687199949e6432b997fa16fcb89255

                          SHA512

                          8bd972d2dbaae9ba58d1b93113794eb13742aea5a4f701728d899be921588ab3cf27e5567cba842856a585e87476690c058b112feb57fdaf8a0600cbec929016

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          6KB

                          MD5

                          30e2bddffd0e64f36ea636f1eadcd712

                          SHA1

                          a3e5252a4a03316484249cb3a0a179e13dc8f0e0

                          SHA256

                          36f407b242e78877e4e6365fe513d94da4d12ee1dcd5785168550173c0c5282a

                          SHA512

                          9a44a2c0c930849aabb2e79dbb686879378cd41ac2eeec5147bad5d18294b97020168f41bfefc48a6b450dfb8913c61f5c510bd4abdc0085a2c480ec8bf50887

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          6KB

                          MD5

                          ef244170202a0270694020711a7c5b85

                          SHA1

                          66a1806783c0a9b92cc58cce3903b0e485cf75be

                          SHA256

                          f188af027b103f7129ac8bf788529923824c5ea1746a89917e4ea1cdb4edb961

                          SHA512

                          c237c6c68fc544723ab2bb1b7b6c6b4ed44968107339bd48179473f43d2f26ad732430eefd1727083b1425e9c50170ee75a9fa530df46798f5c49843fa7a1c02