Analysis
-
max time kernel
144s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
14/05/2024, 00:48
Static task
static1
Behavioral task
behavioral1
Sample
New folder.7z
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
New folder.7z
Resource
win10v2004-20240226-en
General
-
Target
New folder.7z
-
Size
9.3MB
-
MD5
3dca8287892b3c5da94dc1ee6e925064
-
SHA1
bce5d864d3881d83f4ea02f4acb6384b82483931
-
SHA256
1f4fc25931590acad14038f6f802d55b954161735e36b45dd478eaf7cbe5614c
-
SHA512
c80da1c57eab90c425bbbc26df0d8f934a435d617edc1ab9db70e048e4603f58ab6e77764af80c1c30a1406f21ff2e9b51810d0adca38968eeca95023bc88089
-
SSDEEP
196608:BEx4h2Q2esVqs3wsu2PLVbP4DcrNBazR9Ora:BEx3Q2eszoULVbg5RwO
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\7z_auto_file rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\7z_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\.7z rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\7z_auto_file\shell\open rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\7z_auto_file\shell\open\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\7z_auto_file\shell\open\command\ = "\"C:\\Program Files\\Mozilla Firefox\\firefox.exe\" -osint -url \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_Classes\Local Settings rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\.7z\ = "7z_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\7z_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2568 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2696 firefox.exe Token: SeDebugPrivilege 2696 firefox.exe Token: SeDebugPrivilege 2696 firefox.exe Token: SeDebugPrivilege 2696 firefox.exe Token: SeRestorePrivilege 2660 7zFM.exe Token: 35 2660 7zFM.exe Token: SeSecurityPrivilege 2660 7zFM.exe Token: SeRestorePrivilege 2796 7zG.exe Token: 35 2796 7zG.exe Token: SeSecurityPrivilege 2796 7zG.exe Token: SeSecurityPrivilege 2796 7zG.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2696 firefox.exe 2696 firefox.exe 2696 firefox.exe 2696 firefox.exe 2660 7zFM.exe 2660 7zFM.exe 2796 7zG.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2696 firefox.exe 2696 firefox.exe 2696 firefox.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2696 firefox.exe 2696 firefox.exe 2696 firefox.exe 2696 firefox.exe 2696 firefox.exe 2696 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2568 2888 cmd.exe 29 PID 2888 wrote to memory of 2568 2888 cmd.exe 29 PID 2888 wrote to memory of 2568 2888 cmd.exe 29 PID 2568 wrote to memory of 2720 2568 rundll32.exe 30 PID 2568 wrote to memory of 2720 2568 rundll32.exe 30 PID 2568 wrote to memory of 2720 2568 rundll32.exe 30 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2720 wrote to memory of 2696 2720 firefox.exe 31 PID 2696 wrote to memory of 2488 2696 firefox.exe 32 PID 2696 wrote to memory of 2488 2696 firefox.exe 32 PID 2696 wrote to memory of 2488 2696 firefox.exe 32 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 PID 2696 wrote to memory of 2924 2696 firefox.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\New folder.7z"1⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\New folder.7z2⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\New folder.7z"3⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\New folder.7z"4⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2696.0.623455978\470608818" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20600 -prefMapSize 233275 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8b76e8a-6be4-4bd4-8309-da7d3b254d5d} 2696 "\\.\pipe\gecko-crash-server-pipe.2696" 1296 44d5858 gpu5⤵PID:2488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2696.1.1867740743\1900488682" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21461 -prefMapSize 233275 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2c61cec6-cbe4-4baa-a505-ca1f32a8d594} 2696 "\\.\pipe\gecko-crash-server-pipe.2696" 1500 d73e58 socket5⤵PID:2924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2696.2.1550302611\1416373545" -childID 1 -isForBrowser -prefsHandle 2676 -prefMapHandle 2672 -prefsLen 21499 -prefMapSize 233275 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b4e6d36-dd41-4662-99b8-7eba27ad5188} 2696 "\\.\pipe\gecko-crash-server-pipe.2696" 2688 1ae34b58 tab5⤵PID:2100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2696.3.884371528\2094733776" -childID 2 -isForBrowser -prefsHandle 2416 -prefMapHandle 2432 -prefsLen 25956 -prefMapSize 233275 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0619bd2e-67be-4f23-9424-3391e083d6c9} 2696 "\\.\pipe\gecko-crash-server-pipe.2696" 2408 1c873658 tab5⤵PID:2000
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2696.4.745090569\529023932" -childID 3 -isForBrowser -prefsHandle 1864 -prefMapHandle 3768 -prefsLen 26423 -prefMapSize 233275 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3c52971-2d90-413a-80bd-8f0ee7375239} 2696 "\\.\pipe\gecko-crash-server-pipe.2696" 3744 20e98658 tab5⤵PID:2816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2696.5.993213992\1837819862" -childID 4 -isForBrowser -prefsHandle 3884 -prefMapHandle 3888 -prefsLen 26423 -prefMapSize 233275 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca38e4d7-1fea-4d83-b83d-cccbcefbae79} 2696 "\\.\pipe\gecko-crash-server-pipe.2696" 3868 20e31e58 tab5⤵PID:3056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2696.6.904744545\644711816" -childID 5 -isForBrowser -prefsHandle 4040 -prefMapHandle 4044 -prefsLen 26423 -prefMapSize 233275 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {91361bc8-3fac-4ed2-817e-e3c3defd1345} 2696 "\\.\pipe\gecko-crash-server-pipe.2696" 4028 2038ab58 tab5⤵PID:1676
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Downloads\New folder.7z"1⤵PID:1052
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Downloads\New folder.7z"2⤵
- Checks processor information in registry
PID:1628
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\New folder.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2660
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\New folder\PAL\" -ad -an -ai#7zMap8456:90:7zEvent40351⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lf4jobx9.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD57a2c30682d484d9bb338ed802d80ff7a
SHA13543fec534b5baaacd1fd316bfcc1a75dd182537
SHA256a3dbefebd1f1b65854b365849936e04b7c72c2595ee22d08cef7963e1a4441d5
SHA5120fc23abbeccbbf7aebac8c7d446de6223552251852671bbfad6d305864d9b1c070f384b966bd85c3c0d56e830203792bbc4c11c4137a68444a825611a15856ab
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lf4jobx9.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
Filesize13KB
MD5796a08a10e23dc90cfa84f729c0426dd
SHA1e0e65843674c6014d170e6db7744a6e31da3ec08
SHA256dcdc3f9b224d877b6f68047b50578c6436db6d073c99ac54e5ab44c5b6deb237
SHA512ea020cf8c84cdc26de5e202456174cb0ed88fa90758826706c0e2d2f141bc60ed9e4457f7e9f4d89246725e7fa20d9fb9e86a75f49e8fb8c250659be2339a0fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lf4jobx9.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5201d86015c3701de3ffed87dcbe50200
SHA15d1a2d733da37ac55b896f0a7bb28b807cf0ace0
SHA2569fbacaaa5661222221c9b874d1788019a565d7f88e6b8f7422d987aef55ce432
SHA512ba1c28d79a7d60a843f5f9882baa50a17daab548530bf8c910849555cc32b4630d345a4ec5c5c56fbba14436e10a6139832a094f267a01f3fe58e15ba05e46aa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lf4jobx9.default-release\datareporting\glean\pending_pings\63d63eb8-e497-40c9-999d-e9b6481d7f21
Filesize656B
MD5b4f89d6e38b68cbb9f316bdf58265989
SHA1ae55ed373c776060d591b54c892d178b633f1f2b
SHA25626979cd3be059ad099f23d37d109432c9c66fdd0cb634d79cfb2941f1f11c36b
SHA512dd1e1c78864263512f00dbe19fc70faebf8c9709ae9fc4489a648a6593151e291cfd9b6d88ba52da5d46a8b69f71de3e28a3a1d71b449a5cf27923e6ddd1e921
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lf4jobx9.default-release\extensions.json.tmp
Filesize41KB
MD5832a0c8ded38e593483b3a6b09fecabd
SHA162f1a9915d8cbdf44c7d1ba761d560381173b600
SHA25649eca7385250a6802f082f3d134b0175c2d6432fbdda545acaca864c2820fd4a
SHA512b94f6b9c7682482bac06cb9d3807a517647a3de56ed500b265c70ae4d1bb47630b5f8c5bd9b4cb05df7dec1aabe2259ef46423299aa3ad17ae53bcca6ba7a0c7
-
Filesize
6KB
MD569601b5437856a874792cf9733b94ce9
SHA153f82030f61c46ec26e412d28783bd45ead246de
SHA256fdb6c946b6764af9d264d6cdc477ed1333a340aff8865ddec5e4e349ecceb2fa
SHA5120a711f003888d78d7d8ca92878f2b02ddf3482e4fd6d6ce8dcee4b1b1c5822352671f49210e1d671a35c131461d6d15818e9f7e6f822ea4e33c2466c25838845
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lf4jobx9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD500a1486c849747102737116c4a00c7aa
SHA149d74b1fedc0488b5e237c140d5135c42835b319
SHA256cd970eec7cc0cfd35f1838c74b2734af8a94ba583fe1b382ded3daf4ecfb089c
SHA512a702f6d13119bb3b55a43af6883fd994390780aa8f04664e38a4ac1f5ac6d559fcb873ab1b7469026ab6931ddaf7efe6a0737e3766d181f813abbe4a61049d65
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lf4jobx9.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD59b68afca57d59cbe387e0f7fb5b17999
SHA1ed7e75f2c19efdfae5575918c8b0a561fd7abc64
SHA256600d783f58658ea9b7393b129ea5cc72c9f85933bf63883d7c5acb89e86b1241
SHA512b9c307a0537b5aa5bf4786915042ef85472d40a2fdc1cd4e3f92a01b729d517763a1d49773e5f4731226635f77b74efe1cd5a6a03b8d0077f41b7d8edc5c2acf
-
Filesize
16.3MB
MD54ff74a04010ae41ff0c6e7e09ac435a0
SHA1f87c74c7859e7e6501ee4208933c778cb5803cb3
SHA256130ea32f33f78c599648684f03be65ecc3a6b61320823faa2bfb522eb24122d6
SHA512688bf4da5ec35393c9e7bf1fce55137f0aec815b607327b8e04c166914a3855e24dc3a9399d2dd22976ea616994446e95102540b1829eefcd4b7d56f174a7fac
-
Filesize
174B
MD5831c83068123249b22b675f023d729d9
SHA1c416b13ec889c2e8c976e2fd8238c91ba06dcad4
SHA25610c2e887ba4b843c00a7f8018fba0ae549cbb8714573c27804e20d2ba060ce73
SHA5129c130e7fa75bbd4fe6837ee28c4d1dce862c128134cfee42369d24bd46e089146f465c82b2e8f6702749e45dd45fdd3bdeaaa59a1f98e9f33796a67ea3b8732b
-
Filesize
9.3MB
MD53dca8287892b3c5da94dc1ee6e925064
SHA1bce5d864d3881d83f4ea02f4acb6384b82483931
SHA2561f4fc25931590acad14038f6f802d55b954161735e36b45dd478eaf7cbe5614c
SHA512c80da1c57eab90c425bbbc26df0d8f934a435d617edc1ab9db70e048e4603f58ab6e77764af80c1c30a1406f21ff2e9b51810d0adca38968eeca95023bc88089