Analysis
-
max time kernel
133s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
08-05-2024 15:26
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://personitionw.de/invite/i=3288
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
https://personitionw.de/invite/i=3288
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
https://personitionw.de/invite/i=3288
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
https://personitionw.de/invite/i=3288
Resource
win11-20240419-en
General
-
Target
https://personitionw.de/invite/i=3288
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2424 firefox.exe Token: SeDebugPrivilege 2424 firefox.exe Token: SeDebugPrivilege 2424 firefox.exe Token: SeDebugPrivilege 2424 firefox.exe Token: SeDebugPrivilege 2424 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2424 firefox.exe 2424 firefox.exe 2424 firefox.exe 2424 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2424 firefox.exe 2424 firefox.exe 2424 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2424 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2584 wrote to memory of 2424 2584 firefox.exe 71 PID 2424 wrote to memory of 1900 2424 firefox.exe 72 PID 2424 wrote to memory of 1900 2424 firefox.exe 72 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 5032 2424 firefox.exe 73 PID 2424 wrote to memory of 4848 2424 firefox.exe 74 PID 2424 wrote to memory of 4848 2424 firefox.exe 74 PID 2424 wrote to memory of 4848 2424 firefox.exe 74 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://personitionw.de/invite/i=3288"1⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://personitionw.de/invite/i=32882⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2424.0.1889199691\1534568310" -parentBuildID 20221007134813 -prefsHandle 1692 -prefMapHandle 1680 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec29ae73-a192-42ef-89a2-54e59ac51ab5} 2424 "\\.\pipe\gecko-crash-server-pipe.2424" 1780 1cd534d2258 gpu3⤵PID:1900
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2424.1.1309141645\585037919" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b3c20a2-c235-46bd-85c6-ac795e52ce33} 2424 "\\.\pipe\gecko-crash-server-pipe.2424" 2156 1cd41171c58 socket3⤵PID:5032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2424.2.420105544\1128358134" -childID 1 -isForBrowser -prefsHandle 2940 -prefMapHandle 2936 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {03d816d5-87f0-4c95-b669-9678226d0519} 2424 "\\.\pipe\gecko-crash-server-pipe.2424" 2928 1cd575d0a58 tab3⤵PID:4848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2424.3.807311217\1095315670" -childID 2 -isForBrowser -prefsHandle 3552 -prefMapHandle 3476 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {843c8e6f-1d79-4d5e-ae80-64ef2acfb7a7} 2424 "\\.\pipe\gecko-crash-server-pipe.2424" 3564 1cd585f6b58 tab3⤵PID:4972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2424.4.472429441\1151833591" -childID 3 -isForBrowser -prefsHandle 4788 -prefMapHandle 4800 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {778a5479-47bb-4d6a-b3c8-84d8598b2ea2} 2424 "\\.\pipe\gecko-crash-server-pipe.2424" 4792 1cd5a4fc658 tab3⤵PID:2788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2424.5.850007056\337054299" -childID 4 -isForBrowser -prefsHandle 4968 -prefMapHandle 4972 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7354bb8-684a-4989-b2e6-e212c43daf28} 2424 "\\.\pipe\gecko-crash-server-pipe.2424" 4960 1cd5a4fc958 tab3⤵PID:3428
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2424.6.1613718266\362139852" -childID 5 -isForBrowser -prefsHandle 5160 -prefMapHandle 5164 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3896dd8-c34f-4210-ab92-395ff38b8c55} 2424 "\\.\pipe\gecko-crash-server-pipe.2424" 5152 1cd5a4fb458 tab3⤵PID:4992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5e0bf6e5536774faf410f335457a7e6bb
SHA1c1c7dc98fb9f651ff74f9dd1e0785f7dcbd730bd
SHA25672aa18f41ca092b7fc098d1c77691ef5b4cd2bda65ce8944fca393d794e66947
SHA51288c7821f53e594c5bf1be9aec44f04af068115a7ced7517940ceb9b97d2421d9bc818023d73cf46a40de1b77851fb12c0f77f480ecf67fc98fb73834f4fa40f8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\b0bcbfea-aa4d-4213-b878-2b6d5cb1c814
Filesize746B
MD55572a7de31c7512e656c4a818e5704d5
SHA16194b359a2aeccb2d20340efd68eb09d5adb6ddc
SHA25656440ed92a1c4c47146562d33e593b9783ff6ee17dcd3fcaad64759dd8dbae75
SHA51229d0f9657902a294895c0e9a8cb0858a4792c2251a82d97c53740e6e0a113864f3dba8cd51312075571fdb70984a5bc5b3410d4db92c4db6e9e264ab06fb391e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\c49f307e-55f2-46c2-b790-da40871e8fb6
Filesize10KB
MD560f3f140dde2b6e56d911dad5dcb9567
SHA1153f8ac996fe45ba5d3643638094b5c4b46ed536
SHA256e4bfd7ac05223255f079ac92d0472e99e17401adc0ef6a5c8f41d90c2adea092
SHA5125113f660b3bbea291177e95fb390836da1f6b93d22697f39f9b0ca5ac58a5d473347d7954b54a89e31bace9750ccaa1b5e561d85d9d4a85f3b208a5344f31c67
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5b8c6a29f8fec080bd9a1d642ae95d7f6
SHA1d65772a9b585360ddb1415d8b5e1d3fc57a6caa2
SHA256ece7d8d8367f732347d8578bfa647492d4cd381fc39f92dff26848673c86a8f0
SHA5123c5f7ccb61853e27130ee26781cde94f116df2ee1e4bc13725cbe0436823b8a967ba3b2be4ee7ebd9670cce7742bd7e67ef640ab5fb0c688c8b97a32018df2a5
-
Filesize
6KB
MD56cdb31aed4c51d57707406c35d9b155a
SHA1114a8608977b8205292ba379a8c55a3c6bde294a
SHA25684bfa7d9e78ae429d689298b75c810125578440717699acf43688251fb1a36ba
SHA5127eb55f8a5fc89eed77121b9f57334e64c1cf460788ba17a621b0e167688126a86aab18d281aa55f4c6a71e115ec4b9caf012a826b13b54516b10c388dc54bc12
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5c9ece1dd0cf3e2cda41ee24241e5c1f0
SHA1f3f578038a7f81aaecf8096e1960ffd4952333e2
SHA256e43b65bfff3c32e25535cf80308a1d416fc7586bca02b47339e9ef6289eec1e6
SHA512fb23b35c334326a1e89ca693322e6449770cc132d67b95f476757d4e7adec23cb6998686dfbc15486a9d8f745d20925eedf82f558d72559fd3f2729ab58c406f