Analysis

  • max time kernel
    57s
  • max time network
    61s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-05-2024 13:55

General

  • Target

    https://llective65.de/invite/i=63719

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://llective65.de/invite/i=63719"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://llective65.de/invite/i=63719
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1104.0.1264769541\1245152728" -parentBuildID 20221007134813 -prefsHandle 1688 -prefMapHandle 1680 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7a73ad8-7aa6-4616-943b-a36848139d07} 1104 "\\.\pipe\gecko-crash-server-pipe.1104" 1768 2baed7f4b58 gpu
        3⤵
          PID:360
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1104.1.1380448447\1612391020" -parentBuildID 20221007134813 -prefsHandle 2128 -prefMapHandle 2124 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7943661-51d9-4233-84db-5df865f6a70c} 1104 "\\.\pipe\gecko-crash-server-pipe.1104" 2140 2badb372e58 socket
          3⤵
            PID:4796
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1104.2.29642377\407929515" -childID 1 -isForBrowser -prefsHandle 2920 -prefMapHandle 2948 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbeae41f-2919-4cd0-9f27-4aa1fe8503da} 1104 "\\.\pipe\gecko-crash-server-pipe.1104" 2696 2baf19cfb58 tab
            3⤵
              PID:4948
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1104.3.2129407600\387796961" -childID 2 -isForBrowser -prefsHandle 3500 -prefMapHandle 3496 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0713b07f-4fee-4277-a279-025b267a4e61} 1104 "\\.\pipe\gecko-crash-server-pipe.1104" 3512 2badb362858 tab
              3⤵
                PID:4448
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1104.4.716034506\495166813" -childID 3 -isForBrowser -prefsHandle 4820 -prefMapHandle 3448 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {417359ef-36ba-43f8-810a-239e1039c8e6} 1104 "\\.\pipe\gecko-crash-server-pipe.1104" 4824 2baf48b7058 tab
                3⤵
                  PID:4256
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1104.5.1669270826\1321078767" -childID 4 -isForBrowser -prefsHandle 4972 -prefMapHandle 4976 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fabdc69-1e8b-4dc7-b685-1d6cf4895747} 1104 "\\.\pipe\gecko-crash-server-pipe.1104" 4856 2baf48b7358 tab
                  3⤵
                    PID:4268
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1104.6.1707469368\487676732" -childID 5 -isForBrowser -prefsHandle 5164 -prefMapHandle 4236 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {51b5c5f2-6ca9-4658-81fa-8fd5c5186299} 1104 "\\.\pipe\gecko-crash-server-pipe.1104" 5152 2baf21ea258 tab
                    3⤵
                      PID:4896

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\db\data.safe.bin
                  Filesize

                  2KB

                  MD5

                  a7c3e5eeb17cefd7f660970aa7eea81c

                  SHA1

                  b8ed9ed3fa278505c12876aabb355ecb9944112e

                  SHA256

                  da8e295dcf6074f230becac08759f6497f05bc7c242a769830c164dcd4b53830

                  SHA512

                  093202964d9c98356330dc2c96f16d503b9d039523d53c7c42166150c833e4e3bbe0462a6e5fc1cd31876c9f132cce52f74eb696ed7504111bf988411c5b18fd

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\26358715-216c-4f5f-be7f-3e9afd120461
                  Filesize

                  746B

                  MD5

                  726fcebbfa61a44f4042b6ec38343376

                  SHA1

                  d8762b5b0246df0a542ad75171c17d3046001b52

                  SHA256

                  bce673c6f9eefa07b990a745e5d5c2bd21b88231a8f8f89ea4fa34a44fa3b6d4

                  SHA512

                  ec02aae7c2e5b15a2c3fff57277818e517ca1a749b13d865ce66dd6b4687bd3aa5cca874f56df8192376833898e842eb5dab1bee2b8afdce39c22d3d3d99353e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\5c0514bc-815a-4953-a346-8c0650804ade
                  Filesize

                  10KB

                  MD5

                  f79a4adea0ec81a7b587ca986978dbb9

                  SHA1

                  eca6f26565e5980613efc8be35c70b3bf86f1af4

                  SHA256

                  226a2f96603160f8a9abbf9046418e2697efd6938ab6edf61c878c7b215f93c9

                  SHA512

                  93c7dd41a0da8e6465364396256071925f691f3a719372737055dc3fe709802913090b08c3706f10749f6f21e7d324402751d5cf5f89c794043620b5ed260bf6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  1b6b6f49c9d12037ee70e6a8b656ca92

                  SHA1

                  846c3428f4f3edd590a54111c71d3d8c1647a20d

                  SHA256

                  224e2cb90f3f1c4870ddc3e0e5ea88a11ac22cc26d0a97003af5e1a9fd280205

                  SHA512

                  e06000f408a6a01befbc40d60a0472b9c51d49213425d3ea1ef99b16d2649e6b1afe956d2f7a091a92eac1889fd28dc8a5344b5fef9c609f9baed21221adbd8a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  c935ffc1048e55f37ccaad5c5cd25c26

                  SHA1

                  b037e7f0eae45da9b24a8af5f8020fb631e1ae7b

                  SHA256

                  208cfde3e6d72aed7b4c310f492f57b53911a961bb1c79fa1b4da355fc075ce1

                  SHA512

                  af5d3c025d612a09cc80f9d0c7a2f671cbcc5557bf5ef5b26f9d6dc986b4bd2fcbd3e1befa5ebce3f867ec6a2b5f331132614695329355a63327a711e3007bce

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  90793dc3cb50f3679b44811811e2622b

                  SHA1

                  1d6b4c7d526412470997f44e957a6924b0639f29

                  SHA256

                  1edc7838050aa819e3de444682aa2c4915ec868ff2cb80f2874b2afbe956f76c

                  SHA512

                  80ea840d79e57e08bc1d543efcea4ff22f7646e291f3545b38b6054d6a85c32fd0fc23f6593142cc25acabb3387b7816591cde969912d454e4708550a05b63b8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  5f9577c910572a0434fba11a9296a70f

                  SHA1

                  0980036723f9b56e826d2d6f674b7da5f72ff64c

                  SHA256

                  a14a38bc64b2d128337bb8cc99a310ec1b9259396aa17602bc9668baa77caf8e

                  SHA512

                  17e09b3bda962179a2aa66ea66f1c023f6dd1b1b2178ac495dc2f2a115673d471b86c3cd4ba0699676992a01bfff4e8f9d40b5f4b8db40ea6300e4d13d9dc156