Analysis

  • max time kernel
    57s
  • max time network
    63s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-05-2024 12:20

General

  • Target

    https://hallenge51.cc/invite/i=55083

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://hallenge51.cc/invite/i=55083"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://hallenge51.cc/invite/i=55083
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2716.0.1874155242\1795729385" -parentBuildID 20221007134813 -prefsHandle 1684 -prefMapHandle 1660 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad9e0b63-e7b7-4a82-9ceb-b8035d8fbea0} 2716 "\\.\pipe\gecko-crash-server-pipe.2716" 1764 21e4dcd4858 gpu
        3⤵
          PID:3612
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2716.1.657295322\19539000" -parentBuildID 20221007134813 -prefsHandle 2128 -prefMapHandle 2124 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc9fb105-93b0-47e3-ae68-9a7f275830b5} 2716 "\\.\pipe\gecko-crash-server-pipe.2716" 2140 21e3b96fe58 socket
          3⤵
            PID:4960
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2716.2.498473360\978206881" -childID 1 -isForBrowser -prefsHandle 2868 -prefMapHandle 2884 -prefsLen 21646 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aaf47ae3-c7f7-41eb-ba82-4c3e22a9fb40} 2716 "\\.\pipe\gecko-crash-server-pipe.2716" 2860 21e51fd1a58 tab
            3⤵
              PID:4680
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2716.3.543141702\1192964290" -childID 2 -isForBrowser -prefsHandle 3524 -prefMapHandle 3520 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4758c669-ffe7-44d1-806e-4c3b9ca7bfec} 2716 "\\.\pipe\gecko-crash-server-pipe.2716" 3124 21e52fa5158 tab
              3⤵
                PID:3272
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2716.4.1302844835\1893460376" -childID 3 -isForBrowser -prefsHandle 4808 -prefMapHandle 4800 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3651bad-0758-41e2-90fb-db88aa985354} 2716 "\\.\pipe\gecko-crash-server-pipe.2716" 4828 21e5414c158 tab
                3⤵
                  PID:4272
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2716.5.370010085\1760690148" -childID 4 -isForBrowser -prefsHandle 4948 -prefMapHandle 4952 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cbe43dd5-2e9c-407a-af13-abc3acc6aed0} 2716 "\\.\pipe\gecko-crash-server-pipe.2716" 4844 21e54d1bf58 tab
                  3⤵
                    PID:4288
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2716.6.1588112607\960587134" -childID 5 -isForBrowser -prefsHandle 5144 -prefMapHandle 5148 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3ccf635-20e7-4f77-973a-1f2e819d4a19} 2716 "\\.\pipe\gecko-crash-server-pipe.2716" 5136 21e54d1ad58 tab
                    3⤵
                      PID:4484

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\db\data.safe.bin
                  Filesize

                  2KB

                  MD5

                  fcd262a7541c531a804c20da4fbed477

                  SHA1

                  eedd0d99e47f52f1a91d77edb92c044b882805a0

                  SHA256

                  7d1722253fea71e95060d2616876a84d91c4bade7b2b2954370c6b70394d9677

                  SHA512

                  f1e2c237e53300ff110d0f81d03177731c7610d160d56dbec50fd78d7f0279a613828138f80c1b93c3edf30b21a12a4f3c97679662e3e1ff977bfbf9070d7d02

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\pending_pings\28df88ee-3dd0-423b-9ddd-4764bc9de416
                  Filesize

                  9KB

                  MD5

                  14e806564a11024cb57cc2f0f778ac47

                  SHA1

                  793d5a184dc47206c9f3d867db75c4e3fa111893

                  SHA256

                  dfe965c68820e4438bfdd2c5499d9059f88118fc39abca4f03e3ffb53d82b57c

                  SHA512

                  919779721a0d888fef8b927068935fd0488e580bc5a2b464b52e7e16a773d6f08ec999a1af49186f9f10d445d2535823426b1b14fce5224a3bc6a2e0a4dcb00a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\pending_pings\d17e2f6d-6a4b-41d8-963f-531ced740add
                  Filesize

                  746B

                  MD5

                  2c90dbdffe53e659228be6cdfeda5f52

                  SHA1

                  9d0c4687113752a72037edd53789408c535f1a8a

                  SHA256

                  5767842ccc94771c40a6ca6088400083abef6e700f827aab06cf009dfb7136c9

                  SHA512

                  9cc643d79e45a111f7823ebecd427fe6b936e8f3cb74d0d383d772e8b088c2dbb6dd459ce519ede1a8dbf17aa5543db7ee132cf9189c53d45e3520990e6851b6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  a88e6c2a5273f85578a5fb5aa69d838b

                  SHA1

                  a50f4280254f141dd028c1a36b0348fa4aed730b

                  SHA256

                  dd825a8507706314209bcd23bb19bfcdcd7f328fa70fcd6d5c9c1d916a17d509

                  SHA512

                  60baa6319c1b909e217b1c72ca33875dbe93191bd7cd27bfc1ccae68bd1eaf4340aa98918eafab7f7e88f6b44284ae42872b0c4192aaa9709f92bef953c6e7cb

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  f265f431edc781d012ad07dc2a93f211

                  SHA1

                  f2afad5462283ad90941b330e4eed73572e35d89

                  SHA256

                  ebfb843e79420a2876f42fb6465b28d6bf77c8d828764b8822b655cec653a0e5

                  SHA512

                  81c25edf515b61a74a504222e41f521bca5cb184b02cf841b89e466344f5a607c86831759cf9db86f908a14be9d4fc6ec00f60c49dc8611a19cc1a95cbfdca9b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  0df0c0783b2ff2545af44e9fa4e23fb3

                  SHA1

                  9ddd4b1eb762895a6808e0332c299d38160d2f9e

                  SHA256

                  918bdc37dd909aa204290cccfbf8b06dabedd31cf18b9d91657479439281af5e

                  SHA512

                  6332ab45faea3770fd10354a35872f30cb88d87ede2a59883a790294dcc07efa617600db29d8fcbaa5b8c251d0476339cf0fbcc9608f33eccbcbaa2fcdee792b

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  476468440e9394f0e4786bc6be2f2039

                  SHA1

                  e82ca04d5c42343881f69b6baede3cdc92a6a96f

                  SHA256

                  f23ce1e2274f9ed9d7154af5f9371b67cdaa8a3de788f82798aff74b69ae5751

                  SHA512

                  73073de0669f0129e7d83eb9159d0e613e423b194f2f2df55e5304447743886b4fc09245e547d7695d5bac22900a7608fd79f482577335b5ceda86a98e17f99d