Resubmissions

22-05-2024 04:29

240522-e39m3aca78 10

11-05-2024 11:09

240511-m9hrxsge69 10

11-05-2024 10:59

240511-m3ndtsdd2y 1

09-05-2024 13:02

240509-p91nvaag8v 10

04-05-2024 06:42

240504-hgj23ahe67 1

02-05-2024 14:21

240502-rpcsdscg77 10

Analysis

  • max time kernel
    80s
  • max time network
    94s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-05-2024 06:42

General

  • Target

    https://download.tt2dd.com/

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://download.tt2dd.com/"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://download.tt2dd.com/
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:8
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="8.0.2005006903\1902844481" -parentBuildID 20221007134813 -prefsHandle 1748 -prefMapHandle 1724 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3734338-0dd2-49dd-aa37-41410bc2d6be} 8 "\\.\pipe\gecko-crash-server-pipe.8" 1828 22ccb405658 gpu
        3⤵
          PID:428
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="8.1.213447563\418556315" -parentBuildID 20221007134813 -prefsHandle 2192 -prefMapHandle 2188 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e24c488-36a6-4ad4-987f-e5886c64e175} 8 "\\.\pipe\gecko-crash-server-pipe.8" 2204 22cca0f9558 socket
          3⤵
            PID:2840
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="8.2.25451783\1705293001" -childID 1 -isForBrowser -prefsHandle 2668 -prefMapHandle 2744 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {234a7004-86b5-48f8-9ccb-a351b38e4c21} 8 "\\.\pipe\gecko-crash-server-pipe.8" 2720 22cca161858 tab
            3⤵
              PID:1344
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="8.3.31583990\416385674" -childID 2 -isForBrowser -prefsHandle 3612 -prefMapHandle 3608 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0827f6e2-6818-4eb6-b290-78404b3de5ff} 8 "\\.\pipe\gecko-crash-server-pipe.8" 3620 22cb7e61c58 tab
              3⤵
                PID:1684
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="8.4.1636120037\1189016257" -childID 3 -isForBrowser -prefsHandle 4712 -prefMapHandle 4748 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f85ddc03-7ac6-4221-823c-ca1cc1ab00f9} 8 "\\.\pipe\gecko-crash-server-pipe.8" 4768 22cd12df558 tab
                3⤵
                  PID:2216
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="8.5.1085021672\1722622861" -childID 4 -isForBrowser -prefsHandle 4884 -prefMapHandle 4888 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a71d1a52-cf0f-4543-b319-5d8c37d88b15} 8 "\\.\pipe\gecko-crash-server-pipe.8" 4876 22cd12de058 tab
                  3⤵
                    PID:1052
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="8.6.1745865936\476570093" -childID 5 -isForBrowser -prefsHandle 5084 -prefMapHandle 5088 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {51a80190-9af4-4775-99c1-45646770d465} 8 "\\.\pipe\gecko-crash-server-pipe.8" 5072 22cd12dd758 tab
                    3⤵
                      PID:4612

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
                  Filesize

                  2KB

                  MD5

                  7fdbdb90a98a650acffd0feca63f56bd

                  SHA1

                  e3a80cba43c21ec65ba411eb523ea9d6104f21fc

                  SHA256

                  193941efeee1d959c622407082c7352cb6abfdc9ba896e009f373ea486dd97b2

                  SHA512

                  73a65d42dd855920b5fcec993cbe45626e49aefa8dafa30b3b3e08099346b4d9eb850e15bf28e877b089757e74e869c6bb5fea6c816ec449ec5648166ab59dba

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\95b0933e-9981-4910-8169-94596f1dbcba
                  Filesize

                  10KB

                  MD5

                  4cc28e8f9bf75a1fc66aff3e7475042b

                  SHA1

                  93bde39444b9e06e72502ea5e96c70710d9aef9c

                  SHA256

                  e72bd292a87d2c28b8012c05f16264b93520226c2c5c4624e10c9e20e65a2b17

                  SHA512

                  4bd2b63ee5cce9c7c68bf741d20ea1cad5833b4981cad0f04a8c5908abb8773da23b111ae1367d1d5f458b7abddcd3706f9ea1015314610aacd68b6c7369ab47

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\f43d9676-de66-4399-bb0f-446009a4a4e6
                  Filesize

                  746B

                  MD5

                  d7028764ad884de11e96bef4c060d505

                  SHA1

                  8bd8c966f88bc746ab81721c8e4dfbbb724c9ce9

                  SHA256

                  0d77186be8ed6bddccd17cab0ef8c3f28cbca5f9aa0ebbcc9987a661ddf7959c

                  SHA512

                  89aab0a3b6b09dcf85f556a30ac09bdf33344db2d8a4458d06de60d361752c6d0e4d2a517ec795f55416ffd77474d97277c0a3958fc67735b6c75e75ee13955d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  d82fce8e2934ecd09c770a3c33d51477

                  SHA1

                  821213dac2f6df23c9b435d56d2a7ec196acf1c3

                  SHA256

                  4e5be318329a44e1e17e9a6e49b9880ec436380ed30951d1d0ea1bf313f45040

                  SHA512

                  fb42630c5de9528f10f114d83b9874e9e110d5dba57e7ee006b8197d44819645e074c152c9c6c15204c3a03a4de7df928fbfadc6ca06d532ac90a9c6b2f55c66

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  f8341c8e2a062f795839fb973d813a0c

                  SHA1

                  ea6bd20bb1bb682b937b3a32f40249963ebd6cee

                  SHA256

                  78e58d8f36b26f625c624dbf6f1878d6d3043a9b8ffbda4f42053020ce8388af

                  SHA512

                  f99a5a5c77cd63153be2700dcb03db844b959e53bf636ada17f4dba12324b999d034407c120f96f07e569c191cef1cf3bc6f08641462e27f4c363f68dd2d3da5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  90186c80ddb288ad786e36ab5b552528

                  SHA1

                  1f140dd0e87fec67e7942dd4a16bcb6842a06dae

                  SHA256

                  10b3c7efe6fdb3eceed007d7b01a4de8d660a2edaa4ad1cd3466ada435691956

                  SHA512

                  afb3e4cb30442230028bc7141729e8f18d3a31348659ba8f24801dac97627da46bfc206f42b69605842dec13f7c3395767738fb12f78461c8f618afd47ead350