Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-05-2024 08:07
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://46.228.223.162/filestreamingservice/files/1c0e724f-b968-456b-a370-d1a325dfbb98?P1=1715700503&P2=404&P3=2&P4=hi4pEcDOqfotFRGuO5XWGcmKFO90c1S/QTIJiAVKKvOvabv86Rwbs46/Qj+b5ApuNHyudtaVPy/+sp618Ncz0g==&cacheHostOrigin=3.tlu.dl.delivery.mp.microsoft.com
Resource
win11-20240426-en
General
-
Target
http://46.228.223.162/filestreamingservice/files/1c0e724f-b968-456b-a370-d1a325dfbb98?P1=1715700503&P2=404&P3=2&P4=hi4pEcDOqfotFRGuO5XWGcmKFO90c1S/QTIJiAVKKvOvabv86Rwbs46/Qj+b5ApuNHyudtaVPy/+sp618Ncz0g==&cacheHostOrigin=3.tlu.dl.delivery.mp.microsoft.com
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1304 firefox.exe Token: SeDebugPrivilege 1304 firefox.exe Token: SeDebugPrivilege 1304 firefox.exe Token: SeDebugPrivilege 1304 firefox.exe Token: SeDebugPrivilege 1304 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1304 firefox.exe 1304 firefox.exe 1304 firefox.exe 1304 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1304 firefox.exe 1304 firefox.exe 1304 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1304 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 5016 wrote to memory of 1304 5016 firefox.exe 80 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 2340 1304 firefox.exe 81 PID 1304 wrote to memory of 4848 1304 firefox.exe 82 PID 1304 wrote to memory of 4848 1304 firefox.exe 82 PID 1304 wrote to memory of 4848 1304 firefox.exe 82 PID 1304 wrote to memory of 4848 1304 firefox.exe 82 PID 1304 wrote to memory of 4848 1304 firefox.exe 82 PID 1304 wrote to memory of 4848 1304 firefox.exe 82 PID 1304 wrote to memory of 4848 1304 firefox.exe 82 PID 1304 wrote to memory of 4848 1304 firefox.exe 82 PID 1304 wrote to memory of 4848 1304 firefox.exe 82 PID 1304 wrote to memory of 4848 1304 firefox.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://46.228.223.162/filestreamingservice/files/1c0e724f-b968-456b-a370-d1a325dfbb98?P1=1715700503&P2=404&P3=2&P4=hi4pEcDOqfotFRGuO5XWGcmKFO90c1S/QTIJiAVKKvOvabv86Rwbs46/Qj+b5ApuNHyudtaVPy/+sp618Ncz0g==&cacheHostOrigin=3.tlu.dl.delivery.mp.microsoft.com"1⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://46.228.223.162/filestreamingservice/files/1c0e724f-b968-456b-a370-d1a325dfbb98?P1=1715700503&P2=404&P3=2&P4=hi4pEcDOqfotFRGuO5XWGcmKFO90c1S/QTIJiAVKKvOvabv86Rwbs46/Qj+b5ApuNHyudtaVPy/+sp618Ncz0g==&cacheHostOrigin=3.tlu.dl.delivery.mp.microsoft.com2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1304.0.2102349712\1057077277" -parentBuildID 20230214051806 -prefsHandle 1732 -prefMapHandle 1720 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cab0145a-a5c8-4c58-a664-23ebe5f00fdc} 1304 "\\.\pipe\gecko-crash-server-pipe.1304" 1820 1a3633f8158 gpu3⤵PID:2340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1304.1.1501629865\399653402" -parentBuildID 20230214051806 -prefsHandle 2324 -prefMapHandle 2320 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7afff6e-2313-4a43-93fe-124edaf4afa4} 1304 "\\.\pipe\gecko-crash-server-pipe.1304" 2344 1a357686558 socket3⤵PID:4848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1304.2.1506029038\1273218882" -childID 1 -isForBrowser -prefsHandle 1508 -prefMapHandle 2528 -prefsLen 23028 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c88233a3-b1a0-4f8b-be69-58f7f50963ab} 1304 "\\.\pipe\gecko-crash-server-pipe.1304" 1544 1a367435658 tab3⤵PID:2848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1304.3.53425587\298598056" -childID 2 -isForBrowser -prefsHandle 3588 -prefMapHandle 3584 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c674da93-e16d-4517-aa40-90781135554e} 1304 "\\.\pipe\gecko-crash-server-pipe.1304" 3088 1a357677258 tab3⤵PID:4652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1304.4.1939156505\496615877" -childID 3 -isForBrowser -prefsHandle 5208 -prefMapHandle 5216 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {36f0419f-e0fb-4e14-8fe3-4bacc493035b} 1304 "\\.\pipe\gecko-crash-server-pipe.1304" 5236 1a36c2d6858 tab3⤵PID:5056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1304.5.1879618630\326170415" -childID 4 -isForBrowser -prefsHandle 5460 -prefMapHandle 5456 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {edffede6-20fd-4bb1-913e-c505e1578f26} 1304 "\\.\pipe\gecko-crash-server-pipe.1304" 5468 1a36c2d8058 tab3⤵PID:1912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1304.6.1217051913\1986560469" -childID 5 -isForBrowser -prefsHandle 5416 -prefMapHandle 5496 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59df28ca-e121-440c-9966-f39c17786c57} 1304 "\\.\pipe\gecko-crash-server-pipe.1304" 5668 1a36c2d6e58 tab3⤵PID:2592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\prbn7a8y.default-release\activity-stream.discovery_stream.json.tmp
Filesize27KB
MD56e52e67a708576a01a581874f8f5f133
SHA1d6e9e900d56ea2407ee013f25477fba56f6d87f6
SHA2566332124979f0e44b142650b84a5354bee3f5e07dedcd1def18431eb73892b082
SHA512ae2f8618737e9dc1b7d31ebfb1ee21eca0e7eedca9d0227052b070930f6d0b8c0657c15ae56152dd4be8068ae2862f07f75883b88ccfca168ac9dca95d2e13a4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\prbn7a8y.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
Filesize13KB
MD5ae727a0311f81526487478c0024192a7
SHA114a9168efdd002de4a66cf88c09153073a6d3d23
SHA2565c5ef44abbb06fe1a922174d938c2b72c75ae2ac24b1c25e83ec37fff1fe632a
SHA512f04a4aff561fb983ec272a29b32d07656b0260e4990588e128ed4074903c76728712fa90e75c71deb5a01bc79506a6bb2b32f36704f3b3f0b5f680d800416dbb
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
8KB
MD50b7481296696bd16f0261a4b47ac4a82
SHA177d6f0fd6dee7b5db00b05803dc730f8132475fb
SHA25649843a6bfe5f90a063076fc76beac49e5373bdc4c33cc5cb44410bb32fbeebab
SHA5121641cef077846eea3dc67d8c0e4722061d3e72d1945d82fae8b131a3f7a96a8aa11fa27a925b6c416ba89909e4411c353bed31bc81202eb7f9a3d0c590c95c56
-
Filesize
10KB
MD5eb4994fb4fd46cea36b584bfab5227ab
SHA16c9c685d09870f7e02e061b9c1bdf0274bc24e16
SHA256abdf81008204b28e2405841208858fc25b42e603a87a9b59f563af6e0d74ea7c
SHA5124a04d6e6680ce3ab81f8bc015f2d4aa46d9cf1b1e99f0322c5e8aa5860c989d9ecd3337b78d281f1a6dd3a370d70a2a01ed55b756561303d21d8be3154faaac4
-
Filesize
6KB
MD598a2b3cd2c14dd9078d6d08f7b19e24c
SHA1d370799cad1139cd423166a41f66d5caf531cd96
SHA256d07f77d3c6eb1ec4a554e55770e8a590441f59d82ee41c95b159bd054005f132
SHA51286721294d5d3216c0b0b02b4fbbc509d618e9005cfba640cfe1941615ad2efa40e60df66d5f679dcba18701bd993addced4177048e1c8f0eed6cbbd1347852c4
-
Filesize
6KB
MD58a8e3ac85f1a19b4165da70eca5dfc51
SHA1d4d28a147c2f68576323d05dcfd6ea067316da8a
SHA256406f07e5a9c79c248bd68e6f06313a50a3fbac9a3d0cac6195da70390081acfa
SHA512b75c20da677e038c26f78b36776480012ebf34aa028a2ae0dc33445611096f9a99dc83e6ce0f8c4e925f1c7530019adced1f5e08aa817f252ba43397c4941a07
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD54ebedbdd7d5ac7c895c9f54020915931
SHA1d9b63a3dcfa1f0c9e1c7d21f2e8cbef0184ca7aa
SHA256034fc2605e78f18230350353a1eb4eea20adfebcb38cf0f182be5ad7cd18d95c
SHA512c78f8b80ea07fac113a169804fcbe947954626d023e8dbcc267abc4daf81ee2752a7e52a400601d441b0a4dcf240990dd28b44670982e3f2181bd21ab8605a2b