Analysis
-
max time kernel
84s -
max time network
89s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
26/04/2024, 10:37
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.quora.com/Is-the-data-available-from-Statista-reliable
Resource
win11-20240419-en
General
-
Target
https://www.quora.com/Is-the-data-available-from-Statista-reliable
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-293923083-2364846840-4256557006-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1192 firefox.exe Token: SeDebugPrivilege 1192 firefox.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe 1192 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1192 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 4304 wrote to memory of 1192 4304 firefox.exe 79 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 3708 1192 firefox.exe 80 PID 1192 wrote to memory of 1448 1192 firefox.exe 81 PID 1192 wrote to memory of 1448 1192 firefox.exe 81 PID 1192 wrote to memory of 1448 1192 firefox.exe 81 PID 1192 wrote to memory of 1448 1192 firefox.exe 81 PID 1192 wrote to memory of 1448 1192 firefox.exe 81 PID 1192 wrote to memory of 1448 1192 firefox.exe 81 PID 1192 wrote to memory of 1448 1192 firefox.exe 81 PID 1192 wrote to memory of 1448 1192 firefox.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://www.quora.com/Is-the-data-available-from-Statista-reliable"1⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://www.quora.com/Is-the-data-available-from-Statista-reliable2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1876 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 25459 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4fd1cac-b91e-4433-b282-12d05ac00355} 1192 "\\.\pipe\gecko-crash-server-pipe.1192" gpu3⤵PID:3708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2384 -parentBuildID 20240401114208 -prefsHandle 2312 -prefMapHandle 2208 -prefsLen 26379 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e207e45d-b20d-495d-851e-bd8ab6d76e3c} 1192 "\\.\pipe\gecko-crash-server-pipe.1192" socket3⤵PID:1448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3060 -childID 1 -isForBrowser -prefsHandle 2892 -prefMapHandle 3012 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 992 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb9aee76-699c-4a79-aea6-22f9276e7724} 1192 "\\.\pipe\gecko-crash-server-pipe.1192" tab3⤵PID:2804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3652 -childID 2 -isForBrowser -prefsHandle 3640 -prefMapHandle 3636 -prefsLen 30869 -prefMapSize 244658 -jsInitHandle 992 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {942dc81b-e12b-4bbf-be61-bbccb79e634e} 1192 "\\.\pipe\gecko-crash-server-pipe.1192" tab3⤵PID:4944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4360 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 3964 -prefMapHandle 4296 -prefsLen 30869 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {256e6833-9815-49cb-a9cb-28721cb1c721} 1192 "\\.\pipe\gecko-crash-server-pipe.1192" utility3⤵
- Checks processor information in registry
PID:2856
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5244 -childID 3 -isForBrowser -prefsHandle 5236 -prefMapHandle 5172 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 992 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c5ef705-2b52-452c-a03e-65dbbdcd6a93} 1192 "\\.\pipe\gecko-crash-server-pipe.1192" tab3⤵PID:2056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -childID 4 -isForBrowser -prefsHandle 5388 -prefMapHandle 5392 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 992 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37548a7e-f240-4ed0-b14d-45c388f427bd} 1192 "\\.\pipe\gecko-crash-server-pipe.1192" tab3⤵PID:2012
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5632 -childID 5 -isForBrowser -prefsHandle 5640 -prefMapHandle 5644 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 992 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0adaba5-cd67-4ff7-8f1f-e34ff692b00b} 1192 "\\.\pipe\gecko-crash-server-pipe.1192" tab3⤵PID:2516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3856 -childID 6 -isForBrowser -prefsHandle 5016 -prefMapHandle 5036 -prefsLen 31395 -prefMapSize 244658 -jsInitHandle 992 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ab09527-3803-4ed1-b3d1-92fcea7919b9} 1192 "\\.\pipe\gecko-crash-server-pipe.1192" tab3⤵PID:2276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6016 -childID 7 -isForBrowser -prefsHandle 4260 -prefMapHandle 4200 -prefsLen 27795 -prefMapSize 244658 -jsInitHandle 992 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b02496fb-0de7-4971-bfb0-a61b5f97ef28} 1192 "\\.\pipe\gecko-crash-server-pipe.1192" tab3⤵PID:1188
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\le59fmg0.default-release\activity-stream.discovery_stream.json
Filesize21KB
MD5f3b023631ed7aec2d5873e6ae0d893fe
SHA1f981bf726115c5ec317875bdc6e5c0d2f9e5a4dc
SHA256f0fe04488cc47e51b9c9fdaaedf1b244806336ac870148a6338fc750949dd989
SHA5126a4c2c3f8540c682777ac1430ccb1a9bb46a274666d3af8fb1f514a275079712d6377a905843bbfd43c7be91da003d0998d3b6518f4c0d5c0499b34c8a339bf0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD59ab3a3479fafb0b7e817e072cd562bc0
SHA11aea26f435f2704181b6d315751e0f0b9c56c646
SHA256f36cc056274eaead06c541d7031342ba86c28ec8bc9aa737ed4efc08128dd1a4
SHA512170c68c120b68fdccba1c411329d9f6ec5b4161b1c06a3a57652ee4780154a0cd85f921c30413e1ff2df475f88cab2cb7b86599787f40c38285b1054778af37b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD53ae3f4098ef95b7d16399755a877aad4
SHA1086d6b04e5b28f13919dc664a2a9c243571f536a
SHA256e45cd3bb0daced18fc8ea516d54045fbcc791550abdf7326ec1bfdba7fd48001
SHA5128314cb0abba446d8f7d56ff9bf3e3d1239e7042c81b42a3aa154d84dc0a54d551058efdc97b3c10907107df4a546dc50661924406abbb59e66e6fb2adccd27ca
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\db\data.safe.tmp
Filesize12KB
MD54920cc5b5c625ecb7ca30cec911a08e5
SHA1c99bf81808b1843fabb44d5d27fbb3917d8ab08d
SHA256bede312dc465aefada5ee0c045e09842a28d8978dc869867174a296c4a549fd1
SHA512b0bf33addeaff0b4671100b69846f7c480e3e4f250e9a3c4a9866bf6a585419fa2b17f45bbb6e2b158dfa3cf15256f13882d1cc4cbc657442a3ec4e48afa337b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\db\data.safe.tmp
Filesize12KB
MD5e392647066c39277390e54d93132528e
SHA119c1c69a2ef4cf4cf31c3d69e591b74e684558e0
SHA256f96a008ce3133123c0257f05c0c3b4b6152a896ec9012286b5851ff3b25ebec1
SHA5126c839ccc6321b04b755d2004baaba9ca21be0907f1f460bee95ec2594fce532bccea8beab07fd1b9772b514cdd58362758c5b9902084993b351e72de561b0126
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5a893e558218dd5056ea651281cce726c
SHA1d7ba48d9b102ba5bc5e4d152b3ee910829b639a8
SHA256f5aa52512cdb1045c3f9feea2f0468ab498953d95d86967983a2b3f672bf051c
SHA51275ac86ed05949eb4ed86365be120c278186f5284055e2e6ebff3947a2322ae890a121715f72b93f8b9027b080d7518c202ccd6e2a52ba4ef76a1a2b9155ef157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\pending_pings\51d69574-96b7-45dc-9860-bee8547769a6
Filesize25KB
MD528f68d46f21750340f45a3d15ff19cc8
SHA1af880536d12996c00b13b493c79eeecb1711b240
SHA256bcb4327013790a0045c615bf86d585c280bc8ec14bea9bfd856ed2d433bd7abc
SHA5126a7b05c695214b6dcd89178cb2797da2765de0d86cc2450db635b230df69aa8a89a3a285278ec54dce2559d1856cff1596d643003f5be47c9e3053fed90517f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\pending_pings\9207840f-d20a-4915-9511-7593ab77a198
Filesize671B
MD5595e73205c009d89aae2085529be2a13
SHA14bd58aaeeb544930a013e8c0ccea00752862f84d
SHA256bcff4f1daa1fac3818b1ece5c193856520ab1a29738ad51ea82dff260758a8d5
SHA51299ab2067b230cf77a369e2cdc531f787a96797f2abf035c79c16c0d9b8814f00f2c71baaeb9cfdc71958838dfdc0fd8445da1eca7e3b648c3181d2d5b0a25ebf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\datareporting\glean\pending_pings\f1c035ea-2831-4ff1-90fd-2b2ba94a8432
Filesize982B
MD583ad7788bc18340b4a38822d73cf7e38
SHA123041248c43b173161ec1ae92139df91206f8ce5
SHA256fe27c62524d03c6b8907a421b26451c7bf20c55f75d7d7d105636860f572b145
SHA512935162c040061ad2599a657362653331313b5feb338629364310a9e4e27d86c339704791e25acb8146e3c04e3871a615abb52188db99fc3f587533b8fdce3f15
-
Filesize
8KB
MD5bbadfada4e8d40c6b93535edf9a47295
SHA1a47b14cf7bbb8527f55bdc1b2c936ac30dd47321
SHA25659baae3720d0877b9db93500ccd9ca1d20db3cf0f3cf783746d0d57b7d217e0b
SHA5127ec8a237c1267f7ecadb86214bb22a96a3bae6bc2809f5b703cbc8a776a86368bb433ddc49910a46deb1f10c2654b3e5e1c74d831ce5615d2dc3d0d223c54acb
-
Filesize
8KB
MD543758e301d8963eb7089581c136f33a2
SHA10596744a3550ec1bc9abbb8ed2ef213d87e41b72
SHA25663dd13742039340317d18f463f34567172ae0afc52ae7e9a3738cdd37d22595d
SHA512f07df171a02492abb35c95416fac91916efc53e9573cd7472d08a3d773c4fd40caef19979f0ce5157ebc2769fbf8607a006c026379384d1acbfbf4bf5e7ff2f8
-
Filesize
8KB
MD545a2507fa5da2b939332c17c29441a66
SHA126d5c72ab26e48f9ca73424aa8e60b03dc82d3b1
SHA2566fdf2d412182a21f2f5136d68e83629f29a7f38796c787985d5e6976a647e300
SHA5126c8088939bcc3f7a0cd08134e58a69c73389e7da9fdf8f2ecc31ad1624038f92c5069023cf9ea3e75a8ef2f15a2a6f26cc3c01aee633873a9395ce9c79628cd6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5ee330484d8e84eb08cb48299c0115064
SHA1913d569b7e29a497f48932ac03c6479278c8a32e
SHA25612a5e7dde6a726b2c38ef6c940fa3f8359491d91471868c0567fccb81d3ffc5b
SHA51241bd26a0bd5c62db0477b6d7e66e37ab47382862d8a82e12c8290244cdee9f4f4f7c085f9eb5711f393b8ad04402d110fa81de606154bb9c7b680fac98517b6e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5aa6ed6fc63672be1b987f1290e63ec96
SHA1ace9c80eb5398852e7458098ada5298fef80d832
SHA2567c2bb02c5b2a0e78a2be6dabe1d69f9a4a469359252bc9816c9452cf116a3b20
SHA512c60f0881e10f8e25216e83211ebea92338fb6dfddf946bd74401296c7d1d52a9145468f022fad3c4a9e459b3d70673c2704610112ff681363c1d23063054b750
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD57414e368cc77158f08c0a7837b4c2ed7
SHA12bfb31fdcf80f54bf36eab61b5eda9a47795b62d
SHA25611e5622785f638eb99472282a78c9116aee454818e570f34a7972f3d52179f26
SHA512fad6434c0c107b33c62d8bb15286c79af4b7b6f4fa6e5618ec1f88b94953af973408b3bc94f08d6ec5b4e327412011ff96a2db536bd69c87cc073de559d4ef72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\le59fmg0.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD550103f771877b40966d30e4e76658198
SHA15da5286e1b577d7ce8f89b636e03385d1571e3ff
SHA2566019121ef7fbc6442e5f9cca8ae5c478a5a7a8bc5192625ad4ec3454cec43178
SHA5125a5c5161eb729e9035cfda66afa326e694910c3ed6c1fe18b5fea543e79329b132802192cc0a93d1526b2df2f26080bb8d9666d01efcf61038fa07d31d28afdc