Analysis
-
max time kernel
122s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/04/2024, 15:19
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.tunemymusic.com
Resource
win10v2004-20240412-en
Behavioral task
behavioral2
Sample
https://www.tunemymusic.com
Resource
win11-20240412-en
General
-
Target
https://www.tunemymusic.com
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4041115548-3858121278-1660933110-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4844 firefox.exe Token: SeDebugPrivilege 4844 firefox.exe Token: SeDebugPrivilege 4844 firefox.exe Token: SeDebugPrivilege 4844 firefox.exe Token: SeDebugPrivilege 4844 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4844 firefox.exe 4844 firefox.exe 4844 firefox.exe 4844 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4844 firefox.exe 4844 firefox.exe 4844 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4844 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 2004 wrote to memory of 4844 2004 firefox.exe 81 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 2904 4844 firefox.exe 82 PID 4844 wrote to memory of 3192 4844 firefox.exe 83 PID 4844 wrote to memory of 3192 4844 firefox.exe 83 PID 4844 wrote to memory of 3192 4844 firefox.exe 83 PID 4844 wrote to memory of 3192 4844 firefox.exe 83 PID 4844 wrote to memory of 3192 4844 firefox.exe 83 PID 4844 wrote to memory of 3192 4844 firefox.exe 83 PID 4844 wrote to memory of 3192 4844 firefox.exe 83 PID 4844 wrote to memory of 3192 4844 firefox.exe 83 PID 4844 wrote to memory of 3192 4844 firefox.exe 83 PID 4844 wrote to memory of 3192 4844 firefox.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://www.tunemymusic.com"1⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://www.tunemymusic.com2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4844.0.171959873\2144126099" -parentBuildID 20230214051806 -prefsHandle 1748 -prefMapHandle 1740 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ab7d77f-c27a-4e7d-81d1-5bd25a54538e} 4844 "\\.\pipe\gecko-crash-server-pipe.4844" 1828 24991c0f458 gpu3⤵PID:2904
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4844.1.350146354\339572889" -parentBuildID 20230214051806 -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {996a5de7-dacd-471a-aa12-ba86265abd9e} 4844 "\\.\pipe\gecko-crash-server-pipe.4844" 2372 24984f8a858 socket3⤵PID:3192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4844.2.1066514639\1945879479" -childID 1 -isForBrowser -prefsHandle 3020 -prefMapHandle 2768 -prefsLen 23028 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3a85858-b939-4e17-9514-aedb82a0be1e} 4844 "\\.\pipe\gecko-crash-server-pipe.4844" 2920 24994c3bb58 tab3⤵PID:232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4844.3.1828800670\753466928" -childID 2 -isForBrowser -prefsHandle 3596 -prefMapHandle 3592 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {36617005-0149-4ff0-98b6-f7d4e4d5b87b} 4844 "\\.\pipe\gecko-crash-server-pipe.4844" 3608 24997b05658 tab3⤵PID:908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4844.4.643042003\1042236125" -childID 3 -isForBrowser -prefsHandle 5280 -prefMapHandle 5308 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {684530ed-8842-4c8e-8e0e-26adfee84173} 4844 "\\.\pipe\gecko-crash-server-pipe.4844" 5312 2499a112958 tab3⤵PID:2768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4844.5.845233701\315922941" -childID 4 -isForBrowser -prefsHandle 5452 -prefMapHandle 5456 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f569ad1-d2c6-4bbf-b4f0-22baf2a09861} 4844 "\\.\pipe\gecko-crash-server-pipe.4844" 5444 2499a111158 tab3⤵PID:872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4844.6.1923284910\1992692118" -childID 5 -isForBrowser -prefsHandle 5644 -prefMapHandle 5648 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7405ace5-22ce-4e79-ad4c-bc7418aa091b} 4844 "\\.\pipe\gecko-crash-server-pipe.4844" 5636 2499a113858 tab3⤵PID:804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7tykvezv.default-release\activity-stream.discovery_stream.json.tmp
Filesize27KB
MD5216fda4b6fa9ec9cc4446bfc2594562c
SHA195476fda574f9c8373ee6cbcdb58a04538e361c1
SHA2564571331e754e02b2c53370a040f9ffd1abf494be03d06ca8c06ab1dc9b4ac3f6
SHA51276a144955f570d823b751b446ee845f836252183fe295bb9b9f8824f4ed2228f7da3496e5a37ad63d3d50aebc7fde80e2a057acd4af6423cf99683a11c40e2ff
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7tykvezv.default-release\cache2\entries\C72D4296C2EBC6FD41A9F780CD0C8F30F0FF937C
Filesize13KB
MD5ae900235d5b0080143ef04b0e44053e5
SHA14d20ae600607150a7323c6303ce7e008ac69f4d3
SHA256c9c24cb089f1609b1b8e7d475b3ecf6dfe1e0c15e935590d8a7f9b3e449bc7c4
SHA5123ca7e142d81cfb8996e50cc00db365fbd62ce0efe97c353f2f3a23469d95d77413a66b199b01778e303a583f2e39115252f022d660f2a8117a7530fe1ea3a39d
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7tykvezv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7tykvezv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7tykvezv.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7tykvezv.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7tykvezv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7tykvezv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7tykvezv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
10KB
MD519c80f073a7195a36c10bdde5739ef2b
SHA1bc08fc2ecb826e3b42e70abdacdf0b500c508576
SHA256a8da74fe5ce13c84189ec86910ee346edb5487876f1b414a2dd8adae2ea4bc41
SHA5126c0abf327f23ec5ecd69e669d9e6e510dd862ee99a80674a154dae698cb67d088ecdda9de32794d3daebc2a66e944d38b6477380ca17d5cdbc69900f16b594c2
-
Filesize
7KB
MD54f7664b2c12cdcf78aa3ab547a2f394a
SHA1109c14cd186d68ed09cd6af0c49f806f1a7b7961
SHA256b8cb3f927805674eeaf5a5be7dc4b5cc0e15183c23a372c7571917af1062c58e
SHA5125e92bd213ca1cbf6848389a4342849cc1ee0cf935e81f7ba63f8c6f5205694153f55bceec3e117625af94a56d5c1ae794024069ed48cd4ba2bbf1b3c771c931c
-
Filesize
6KB
MD56f2cb97f2f7a4620f4009f73f4124333
SHA1b34406e44d5e29fc9858d4085a5140d38ac9959b
SHA256ba6fc4ca66a4ada8e8ee674e2731ab419f0bfad9dde5d8311e0d24fe4469275c
SHA512550e2121207022113f0be9c0d9af3c953608539f4233d5319b01595e464462ae4a2737c92337a1b2cc7ca10ac877d2d608ec02b1c1639f4fc565a5ab47e371e5
-
Filesize
7KB
MD556eacf665ce1c4512eff2437fa6e3690
SHA19e48de4b2e775a716673d2e232a5c00a8223b427
SHA2567bbb1d606bf7c12900751c83e7fab1f6a63a4576ef2613c4a97703c20c73a2e7
SHA5123e22385e6954b793ea6e2e6be4552771f4e5c1fcba9487e9bc66a8fed14c065c2ca29d1c937c855285b981a55dcb7c7e8e3408d930376aa97712715d6ad87592
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7tykvezv.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5f04b704b02a823b46ca8a5ecb272acaa
SHA19ce938f0879a62bf40a03900edaeddc6afd9c371
SHA256ae715aeef060b5d184b46a8adc779d8b3871706314764b073bf81a16f2d61f61
SHA512434bf276067283ea3e3a85de4a9dbe56ab37c2f73feef50662b28a029856cfa5e7d947527ad4411cc739c6c56d34534f45c60c6e3cd1b1c929806e5eeefa37c0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7tykvezv.default-release\storage\default\https+++www.tunemymusic.com\idb\2926346687feisraebbaatsaed--hte.sqlite
Filesize48KB
MD5d06cb68458b4e725cf25bd08934779bf
SHA13c8c1db104a154f1c3005c3959681aba28c249fd
SHA256b410548467802f364ccb58133c26d606210c549d1a4cffbafd1dc2be0c867df3
SHA512a5f1c7a4286767c54ab173d21ce4322cbcbd21dc1395887fb8ca50a7fb3dff84498d28346ef9ecdf6f244fc0511bc0fda81a29705391b03c8171671ae6ebc7ec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7tykvezv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.3MB
MD5d9b9d80d7039d88774e92ada1374e359
SHA191caf9c9abed10d7523434c3c4afdbb1f0d52e33
SHA25623194af92a5df987e76ca23b24e87b07a6658ceaae0e2946f4323971ed7d15cd
SHA512c5e7c6a31803011cef802dd249998453df57ca7db2c7a108d2cc54c6cf52d13cb9268b75db6038a5ff79a00226318cdc9ffef7da1f9b4847b5adf72ec9476701