Analysis
-
max time kernel
122s -
max time network
101s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-05-2024 14:09
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://proftrafficcounter.com
Resource
win11-20240419-en
General
-
Target
http://proftrafficcounter.com
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1784 firefox.exe Token: SeDebugPrivilege 1784 firefox.exe Token: SeDebugPrivilege 1784 firefox.exe Token: SeDebugPrivilege 1784 firefox.exe Token: SeDebugPrivilege 1784 firefox.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe 1784 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1784 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 4488 wrote to memory of 1784 4488 firefox.exe 79 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 2260 1784 firefox.exe 80 PID 1784 wrote to memory of 3624 1784 firefox.exe 81 PID 1784 wrote to memory of 3624 1784 firefox.exe 81 PID 1784 wrote to memory of 3624 1784 firefox.exe 81 PID 1784 wrote to memory of 3624 1784 firefox.exe 81 PID 1784 wrote to memory of 3624 1784 firefox.exe 81 PID 1784 wrote to memory of 3624 1784 firefox.exe 81 PID 1784 wrote to memory of 3624 1784 firefox.exe 81 PID 1784 wrote to memory of 3624 1784 firefox.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://proftrafficcounter.com"1⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://proftrafficcounter.com2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 25459 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d45b19fb-3e40-4128-aa7a-474d12ef6cac} 1784 "\\.\pipe\gecko-crash-server-pipe.1784" gpu3⤵PID:2260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2400 -parentBuildID 20240401114208 -prefsHandle 2376 -prefMapHandle 2364 -prefsLen 26379 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94a85e7b-6186-4595-97fb-765f9be961dc} 1784 "\\.\pipe\gecko-crash-server-pipe.1784" socket3⤵PID:3624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3052 -childID 1 -isForBrowser -prefsHandle 2872 -prefMapHandle 2868 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ebd6db1-96f2-4ddf-adde-7e702acdc3b4} 1784 "\\.\pipe\gecko-crash-server-pipe.1784" tab3⤵PID:2796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3672 -childID 2 -isForBrowser -prefsHandle 3664 -prefMapHandle 3116 -prefsLen 30869 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8699f7a7-a8a1-4dcc-b47a-404c19026b0a} 1784 "\\.\pipe\gecko-crash-server-pipe.1784" tab3⤵PID:2808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4360 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4328 -prefMapHandle 4344 -prefsLen 30869 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37b091fd-dfbd-489c-b48d-f64dc4602126} 1784 "\\.\pipe\gecko-crash-server-pipe.1784" utility3⤵
- Checks processor information in registry
PID:1812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5544 -childID 3 -isForBrowser -prefsHandle 5504 -prefMapHandle 5500 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {286ee9d2-575a-43fb-8953-4122ece9860f} 1784 "\\.\pipe\gecko-crash-server-pipe.1784" tab3⤵PID:4092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5552 -childID 4 -isForBrowser -prefsHandle 5528 -prefMapHandle 5492 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18eb62d7-eee5-4a09-891d-87c20e373f7b} 1784 "\\.\pipe\gecko-crash-server-pipe.1784" tab3⤵PID:2596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5780 -childID 5 -isForBrowser -prefsHandle 5676 -prefMapHandle 5544 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e88293-fdba-4ff8-bd14-4f319cb48be8} 1784 "\\.\pipe\gecko-crash-server-pipe.1784" tab3⤵PID:1772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\AlternateServices.bin
Filesize7KB
MD5992e5e36a050d55fd232bca3343c7c65
SHA17d236686760ddc71913c329cbbc992364cf3cb39
SHA25685038728bc01973cb800e453b99fc1da8efa85d6bd5925f5622b5865a3aa1032
SHA5128abd07fdede3f13613b1806cb268c3d4c576cedb4c66980c3c2911988d62b17cadf39dcd3bada92a177cc4ccaf22809faf0dc9159ad0945dc99797ac4bd0af45
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD50a94183d728d6e19d0da0fd7b0d3a666
SHA10f16246aab5924aec67091d163bfb5b52aee0275
SHA2565e6cb2e195b2d050407f0fe61f97875e22089e6117fa7195dde27aeb645ccbe5
SHA512dff50f2945bb9e11baad9a9d4771993864674cc5d8ffc00619371757f80e3b5a0f32aaf81c24099dd0cd120227376cad4a1ff71efd882b5086030972a5cd8fb3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD577a8334987b9b54c4911f9f81e16bd2b
SHA1d5da3c4bbec84ceeca7b707ec81bdf331a8dc13d
SHA256d29b3b54f9b1591dbeb61dfb8cf52bdb99b652b7411c2a1fffcb71b72651d087
SHA51232805bd3dcbd15dbb97e26aa090f0b16570b528db03bf776da072ff09440f8d30f95d758775cbd224fe076edda98d2081cbcf5873b7fc6017c2adb3209f97151
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\datareporting\glean\db\data.safe.tmp
Filesize24KB
MD50466cf5c2fa177f7684154ae522b375a
SHA10c1049f308e9f1f3a9ba130ecac304e27f4d45cc
SHA25615e45b918a154b1dfbec968df4c6dd413fbc0b10766a59d298579e199ab1e88a
SHA512c2c7492267ae7e1bdf077c80d2e2a0e15a8a5ff6ed48d0d35fee4e1cf8a29868cffa8dd310dc8f7a5410081befff94219f9862eb567bc1a1d027d8fb46fdd97f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\datareporting\glean\pending_pings\63f1868e-18da-48bf-862e-d3e90740697e
Filesize25KB
MD5338fddc1e991e968c0fcf2b555f0848a
SHA145f187efaa599a43362d95531399bfa67b1c29e2
SHA256490bd86be81f0a1e341344ce1598b206b08cc90ed52240d38d7d3a3715c82e4a
SHA51267d8a50f1a7b241c4911c38883d82b3e8208b14ed7e932147210345c9dc0f89465c58c6cde6a2eb3d5b3bee1e6d93cffc7f1b0658f546da8c1991688a8e2750e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\datareporting\glean\pending_pings\9f987c60-0b3e-46f5-8d62-aa04108b5c0f
Filesize671B
MD5fc2fc4069b24137362fb59a603c80b0a
SHA15f06afbbac53ac729b43422c22cdc043b86f6201
SHA256cb580aac44b5be046f5dca1736803300d11c4eb81387c0bc8d037f9ce816f756
SHA5121b0db914bd3fd8fca04ca545dbc02088673fae525f3cef75502440a4b81348945e84fde0e662dcf551e4f704739cd23363352e5fc178fdb5f96917c520e106f5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\datareporting\glean\pending_pings\fa3eb716-c00a-4b68-8795-2ac64f4c3229
Filesize982B
MD5caa3f2393ba351514eecabfa4248e64e
SHA1f78ee2a04af49fd24d240e5a859083d8ca546664
SHA2563655195cef2533748f5d055561a81dcb8bdf516ee4b16c680e6b4555409b299b
SHA512a34d92c4fc00305b2db145bd7db02243d5eda22ca33bd50303029ee9b945f39c44706fa192307dacf89fec2a43e0492708a293c8742d38292a9908efd3e91710
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pz5zwzp5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
9KB
MD51924259a9ba8a25d3bbb92e636643b89
SHA14dff6ff2719e6ff3efc1df5930f18730622a4bd6
SHA25667cda68bd16a3f08d229c484c803135c5fbd72e2de12a9929496d289981d6153
SHA512acf98c652f94eb581b8d0f7af4fb9ab65dfd0b07f01156aece804eed9ff0eef164f9ea618f926fabf60d4dab086b767dd0d6e8f247fef296f7d95a87975d7c1f
-
Filesize
8KB
MD5ac685312b8fadfa1568a3b314b400749
SHA1fff49aa20703679ababfd42ffc42482c8a8c7c16
SHA2569cf5fb881007eefb937d3adea93a4386098d135303e3cbbb825eda021d856945
SHA512468771c6998b38542c5bc4f417c42d0e6e55d7bd3ba057368541e06cfb1afa15ab018de5a42b0dd209110191f798830f1b9ceddfc981438e01ce59c41ff30094