Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
131s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08/05/2024, 14:33
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://publice8.de/invite/i=55128
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
https://publice8.de/invite/i=55128
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
https://publice8.de/invite/i=55128
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
https://publice8.de/invite/i=55128
Resource
win11-20240419-en
General
-
Target
https://publice8.de/invite/i=55128
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2344 firefox.exe Token: SeDebugPrivilege 2344 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2344 firefox.exe 2344 firefox.exe 2344 firefox.exe 2344 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2344 firefox.exe 2344 firefox.exe 2344 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2776 wrote to memory of 2344 2776 firefox.exe 28 PID 2344 wrote to memory of 2712 2344 firefox.exe 29 PID 2344 wrote to memory of 2712 2344 firefox.exe 29 PID 2344 wrote to memory of 2712 2344 firefox.exe 29 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 2524 2344 firefox.exe 30 PID 2344 wrote to memory of 572 2344 firefox.exe 31 PID 2344 wrote to memory of 572 2344 firefox.exe 31 PID 2344 wrote to memory of 572 2344 firefox.exe 31 PID 2344 wrote to memory of 572 2344 firefox.exe 31 PID 2344 wrote to memory of 572 2344 firefox.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://publice8.de/invite/i=55128"1⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://publice8.de/invite/i=551282⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2344.0.477908721\793359338" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1228 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3347faf6-4a67-4cd2-b3b1-805ed70b4688} 2344 "\\.\pipe\gecko-crash-server-pipe.2344" 1312 11cd6a58 gpu3⤵PID:2712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2344.1.1932691672\272230466" -parentBuildID 20221007134813 -prefsHandle 1504 -prefMapHandle 1500 -prefsLen 21610 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0433fc28-ad35-48db-be6a-14059b8e0bfd} 2344 "\\.\pipe\gecko-crash-server-pipe.2344" 1516 e72b58 socket3⤵PID:2524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2344.2.1418942138\1827888675" -childID 1 -isForBrowser -prefsHandle 2004 -prefMapHandle 2000 -prefsLen 21648 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {58132b30-894a-4a13-98e9-1168512dc4e5} 2344 "\\.\pipe\gecko-crash-server-pipe.2344" 1976 19db0958 tab3⤵PID:572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2344.3.1827454371\1101197135" -childID 2 -isForBrowser -prefsHandle 2804 -prefMapHandle 2800 -prefsLen 26111 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f298ec55-f92e-4ada-be5a-99a8c499d586} 2344 "\\.\pipe\gecko-crash-server-pipe.2344" 2816 e61058 tab3⤵PID:1728
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2344.4.1005846225\371372212" -childID 3 -isForBrowser -prefsHandle 1112 -prefMapHandle 1120 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d422ee4-bb9b-4e5e-883e-86778a93e4df} 2344 "\\.\pipe\gecko-crash-server-pipe.2344" 3668 1deb5858 tab3⤵PID:2328
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2344.5.1205469362\679611393" -childID 4 -isForBrowser -prefsHandle 3684 -prefMapHandle 3680 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3857e34b-fce5-463d-8767-76ff02d6cd39} 2344 "\\.\pipe\gecko-crash-server-pipe.2344" 3640 1deb7658 tab3⤵PID:2040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2344.6.1694750063\1056154717" -childID 5 -isForBrowser -prefsHandle 3868 -prefMapHandle 3688 -prefsLen 26251 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb92078e-2419-401d-8e4b-ca6f1044a91c} 2344 "\\.\pipe\gecko-crash-server-pipe.2344" 3772 1deb7c58 tab3⤵PID:2036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5a4c6933c82caa1667e30dfe4383bac56
SHA107905c48a54457bb1a7a5a2385494bf2ba0760fa
SHA25677beae13cb35d7b32527c2b561c80593bfa39eef3cb8f593e8bd0e4617ef1bad
SHA512f173aa195baeba998bbe91d14d0d02ec0e5a5814bad97d401d4955b6fb8d6f73287d52d7d5cd5050b435fbf41c3365537a34c7060f21f71b38c68ee80789efb4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\datareporting\glean\pending_pings\2c8817e8-1d9e-4fe9-8b43-247db14ad582
Filesize12KB
MD563e5d7e8b10a608d237432f6d9ac96ac
SHA1a72bad3cdb6924e9a2850d84d5fc62cd2bf3adc4
SHA256aeb80700f4696c1dfe016c5940afee3165a5d88836df244df164d2d07e49b430
SHA512b6cd696915d40d5e20162cf49de7a86eb3c6a154fa15e765de1ecfd224d9f23bd72e19679b84e946521a789629acc4c10b9168b589127ac8fe270f1d99586567
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\datareporting\glean\pending_pings\7352bd75-c120-49eb-ab80-239c9d57c646
Filesize745B
MD56f813f12344d6489c9f68d6e7f91bd77
SHA18753f67130c87b1e0051ada0613d1642f45164d5
SHA2565b85ee96e181f5b970c79a06da57f356fd4e34fec00cfaa2ddc11028c5530def
SHA51235f556961e12cb0e40048b4527aa7be40e5fec0c2069732cfafdc8da493962e60ce628f7e48e640c2f2711c3d397d926bf8f508321ccc357fbe882d8e54d5e1e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD527dfdac3e914cf89425085e3d9e975fd
SHA134e498f4558aa6b0fda5eba6ea28e5ab3f4d91da
SHA256c787054c094c80c51475a0484c33d8ae3dae47c8537007e275414b23134c4610
SHA512807c20bc82e2b47fef0187e87d6d1b08ef497496b35786d9a1011c2ae234331c97aa72387ca1c1857cf17ef2636d2d8e45be879310c13c45a600b2daa9a07fde
-
Filesize
6KB
MD559df30a9876ca78b12fd283069324f17
SHA179d514bf49a0b827ccb50d20651dd6054025e070
SHA2563e66cd5ade001241438416fe4b51e4ca449d82b498ab17be751060801b15fa36
SHA5126f11eaae40263938ef2c8f474c36b125fc7da9cd172d009fc3b12da75bd5727f1a868b07d69f9260fd7a2165fb734bd271b1123d4ab7997ea52e2994901a920f
-
Filesize
7KB
MD587f8de85f2fda614c6ca4eb20326436e
SHA1fdd2793543ea861e1cde796d2cec6970945ce574
SHA256f99d2df1805fd894f47b40f3d00155dbace372e89f1deb8192b3281973b5bafa
SHA51247c38a48225b6a095e9e03e7847933b12e52dda52abb745fb169e6b72d21b75f162ab8cb1c1439f82cbada18bbd7db7c3a18ee24984bc51a9dd9daf532ea42b7
-
Filesize
6KB
MD5861c0619f5c706f43f116162ad2e7157
SHA1f71a2f7a41af232886fe388c1f4cabbb95f4ac16
SHA2562150051cc9491abad29cec08608ca8899fd8854bb2c183875521c35a89b01376
SHA512684c15e80c788063ed2c76bad42eb8868c27ac2cccf74d3f766dfbfa35228830ed76b68038bdf1cf4782323f1badeb152c8499ecdbea58715cf878c4a146d89a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD524dcabf20caea95649b555585514191e
SHA1e6120d0486d6bd64a12bb3402417a1f65e97269a
SHA256ac1da687cc32bc956b405cb5dada08df46633043594157f976e575d22102a670
SHA512493fe7352b02af9d64a27c31456f53f91a846012a2cd00d26d39d899745e0033051f777f9e5dd56afc7af8986f199a18e80d049df2112c08429dcbd3b5af52e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD547aeb204db1e77d8f8d37c45a2096978
SHA14a26a7c7e38b7f473643f46ea0ebbf0e45a17e13
SHA256c7ed3189dd6462a85b8c5d14a0343912761aa4747df0fb3cc08dab449b0d430c
SHA5128a66e2f35d241df935ece78cb24279a37cbbe3145a45a20187728d52b9e7c2ab846223b2ec67b1e57414182b84692997c39cd117b653fec0f69ad9787a90cd92
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5c09e14712fceb847b7dd6bc434f9bf96
SHA1411f88cd1df0db05df389e38d50e042aa2cd1d8f
SHA25659338c47345d89dab532828d55085e8e68b0127e7b78872554ad073676236f9b
SHA512c3ea66366b98c6d1194c038b0e132f6c95bb39a267f20f2decdd4d1cf6d3b6efa5c72845da4bc5c82e994b582e839748d7a23dad4873232c367de84de25a0aee