Resubmissions

22-05-2024 04:29

240522-e39m3aca78 10

11-05-2024 11:09

240511-m9hrxsge69 10

11-05-2024 10:59

240511-m3ndtsdd2y 1

09-05-2024 13:02

240509-p91nvaag8v 10

04-05-2024 06:42

240504-hgj23ahe67 1

02-05-2024 14:21

240502-rpcsdscg77 10

Analysis

  • max time kernel
    61s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 06:42

General

  • Target

    https://download.tt2dd.com/

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://download.tt2dd.com/"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://download.tt2dd.com/
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.0.1739849102\1562627471" -parentBuildID 20221007134813 -prefsHandle 1204 -prefMapHandle 1136 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {941f2d05-26de-4268-943e-171309d57aec} 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 1372 113d9058 gpu
        3⤵
          PID:2028
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.1.1071452293\1387926739" -parentBuildID 20221007134813 -prefsHandle 1524 -prefMapHandle 1520 -prefsLen 21610 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e34b46b-78a8-4488-a3ca-2905cfc6df2b} 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 1536 105f9258 socket
          3⤵
            PID:3064
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.2.1641063363\1717029905" -childID 1 -isForBrowser -prefsHandle 1840 -prefMapHandle 2140 -prefsLen 21648 -prefMapSize 233444 -jsInitHandle 812 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab137762-2d20-43c6-be3d-a4b7224c9054} 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 2072 1a3b3758 tab
            3⤵
              PID:1220
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.3.264445533\482804735" -childID 2 -isForBrowser -prefsHandle 2768 -prefMapHandle 2764 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 812 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4662c1d3-6f2c-4ad5-80f7-e4dcd64b8c32} 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 2788 1cf5be58 tab
              3⤵
                PID:1624
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.4.538370630\1748894814" -childID 3 -isForBrowser -prefsHandle 3736 -prefMapHandle 3748 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 812 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {47817ca5-2eff-4fd1-92d9-dd5b75d6fa37} 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 3760 21e4d258 tab
                3⤵
                  PID:568
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.5.1486724906\1681398345" -childID 4 -isForBrowser -prefsHandle 3868 -prefMapHandle 3872 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 812 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b98c147-1cf9-459d-876f-050f41914145} 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 3856 21e50258 tab
                  3⤵
                    PID:2768
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.6.1388183606\700661073" -childID 5 -isForBrowser -prefsHandle 4032 -prefMapHandle 4036 -prefsLen 26170 -prefMapSize 233444 -jsInitHandle 812 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {109d4207-228c-43ec-84b6-4f4016f1b6b4} 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 4020 21e4e158 tab
                    3⤵
                      PID:2180
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2172.7.1892187451\629173403" -childID 6 -isForBrowser -prefsHandle 4100 -prefMapHandle 4104 -prefsLen 26426 -prefMapSize 233444 -jsInitHandle 812 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {569704df-aab9-449e-9c58-d1c229e90ab9} 2172 "\\.\pipe\gecko-crash-server-pipe.2172" 4084 22227558 tab
                      3⤵
                        PID:604

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\datareporting\glean\db\data.safe.bin
                    Filesize

                    2KB

                    MD5

                    8329956aa26cfa281134193da16a931d

                    SHA1

                    043f6d9a4eed54511aba7117e8ed98616c89ada0

                    SHA256

                    9d20576c79247c918e7e4c67f88a84007d4e95f26b95616c75d71b65029421d2

                    SHA512

                    801190e7fea66c1a80945712a56b28001789cccd654f9002c51197d99e942c25113e91797290c3b5d73038d99a4013813b705341e2a277f5a0972dc69ed9142f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\datareporting\glean\pending_pings\02208bf9-50f4-4f31-b897-61515ad3ac0b
                    Filesize

                    745B

                    MD5

                    d903610aee9f968023c049f21afadff3

                    SHA1

                    b8f249c0f96e1726bb4b759d1d23dd7ca0794b09

                    SHA256

                    527a0f2cefb314f7a57e27669d7b6cba6f95c008c6e13f8dd35f56ba51f1ba6b

                    SHA512

                    ab8342f31925d315fe0f335a0167bb43503caf4e50f8ebef6b2bcb2debca271fea667904cb4595467707ae90ab717e9744d362cb2d4147089d46cd5c6c5f435e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\datareporting\glean\pending_pings\77f99fa4-addc-47e8-a707-b430636d3fd9
                    Filesize

                    11KB

                    MD5

                    c902767f18ec50abd80f210a85a27eef

                    SHA1

                    fbc09a0ac00cbb15c062c2c6cfd9a465154b35e9

                    SHA256

                    f7d65154762d46fc56021cb29a30538bb38a3c590b96bf428e0c25ef7dfc4162

                    SHA512

                    48566563be627bdc4695f50fcf40ce59c3634c0713c9e807cf48c9b9cfab1fe8589d237d9632057b3d68de5d528a13f937a3a4eb50cd7e533a8bc954f895974b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    92bf3b1a712e5d5be6a26f5bb2d1fe5b

                    SHA1

                    ce99b7ffe8be1942c2c960bbdbea70fb5cbecb93

                    SHA256

                    9e4c6501ac310743cd29e4290605761aecc6c074989ca2d7311249d239087770

                    SHA512

                    4cf725ee39fa09b1a49e7d24ccf55ef78467746a490ec7489f2cefce8f2c07666ace4b487582e116c5574a44923e63cb51e719adfe74bd5d622ec05514f2b123

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    bc4164efe74b5b4cb2e2cc9a9ebe809e

                    SHA1

                    2f015cb9e4121f08eeaa3f55d710cfd6198e39fb

                    SHA256

                    e2fd0f54e2a8cf3cd35fed1c8b2d6d3bf72961d245aefb6e01a6d3b18a090c23

                    SHA512

                    ed21d726d744feb680c3bfd45c4a4150bc1a0a52b5367f1f852800730e842a5d4c794651c7b596ccf08a4737920fd45f871ceb0f9cd760ef6e67f302f82c059f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    503388a155759404a32e4925dfde4ab6

                    SHA1

                    b416b7e7db1768b44a81ef6b6895605dcd313bf5

                    SHA256

                    940517d0b53d402dea2c5af95ec4671a8ce77e850bc8fabf938b6b48a57b6175

                    SHA512

                    b0cb2adc27b097b70bbdd00763da78194f2d7e99b3f2a823220c3bcc9911fb752bf50e32c35dfd4f19ca13b60efcf2799084e6111acb490d54629849aa6abf63

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    52c606a017924a677c69c53b65be43c4

                    SHA1

                    cce21c457d58e39c7db7d8518287c93dd00dab4d

                    SHA256

                    232e874aff1cdc65cad63d130c1e97556c158001324a3e961cf1f0c250fdd5e7

                    SHA512

                    ed5febf529d68b8213e856f84b3b7e884c372eec551aeec34d3a51c9986c9e29b59c9593f68e01f3f529b19f04d262bbc415d84171d0d1ab5e43338085cd327a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    2KB

                    MD5

                    e6cd9f639f2246a995a5cfe00c250059

                    SHA1

                    be288b8cfee1cbb9b14cea45cebcff88ea0a3828

                    SHA256

                    5aab129ce3c1124bff2f2dabba1c02ee7b78058942b7b00ff28fe445809af00a

                    SHA512

                    c8fe9826f6bbf8ce05b405c93aeb7ba841196f37d6a927880169adef5c0f225b4c14ac416374c6d63ac19b0bec13561accea0b8c37e7d660c1f555e6873ed73c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9bot8sq2.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                    Filesize

                    184KB

                    MD5

                    ed3047ddf717c6a90e7ed327d658c240

                    SHA1

                    a45d848c1ee0ffff15d71d07c38dfa29404b5bc1

                    SHA256

                    32a3fb02c0112e33cca0c6996b13a61e5a9d5ec5bc5dc287cf606778f2310c1c

                    SHA512

                    8ca70044aba75052d8cbb0d01144ff12e31996b28d6e93ea8f077b475c3986aa5cb409c2f7a5c7b45e6cd695516103d32227e1c09b38e71bd5003f4ef978371f