Analysis

  • max time kernel
    57s
  • max time network
    62s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-05-2024 13:55

General

  • Target

    https://llective65.de/invite/i=63719

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://llective65.de/invite/i=63719"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://llective65.de/invite/i=63719
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.0.1024887519\1833495566" -parentBuildID 20230214051806 -prefsHandle 1824 -prefMapHandle 1816 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d45c429-5b54-428c-aa56-25ae039a7bf0} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 1896 2428900d758 gpu
        3⤵
          PID:3308
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.1.574456785\626156667" -parentBuildID 20230214051806 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cb4e865-5f0d-4594-a60f-ed0c896eacb7} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 2440 24287f24558 socket
          3⤵
            PID:3140
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.2.2046538384\400834842" -childID 1 -isForBrowser -prefsHandle 2960 -prefMapHandle 2956 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 1364 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d8e6ee9-580d-4757-9fe4-b30acaa49c6b} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 2972 2428bf40258 tab
            3⤵
              PID:4348
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.3.595364345\920270223" -childID 2 -isForBrowser -prefsHandle 3624 -prefMapHandle 3556 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1364 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4741d824-a639-422d-950a-b7f845741827} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 3636 2428ea39758 tab
              3⤵
                PID:4928
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.4.808204971\149234013" -childID 3 -isForBrowser -prefsHandle 5188 -prefMapHandle 5208 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1364 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {519680b3-665f-4998-8b3a-b34d55af7e5d} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 5228 24291389c58 tab
                3⤵
                  PID:1404
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.5.1345389528\1780172238" -childID 4 -isForBrowser -prefsHandle 5384 -prefMapHandle 5388 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1364 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e430404-05c2-4fcc-bf56-0e30c2fdb933} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 5376 2429138a558 tab
                  3⤵
                    PID:3672
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3028.6.1074628531\2077869852" -childID 5 -isForBrowser -prefsHandle 5580 -prefMapHandle 5588 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1364 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bdbfe4ed-2ce7-4844-9f01-76dfee590414} 3028 "\\.\pipe\gecko-crash-server-pipe.3028" 5572 2429138ae58 tab
                    3⤵
                      PID:1940

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  26KB

                  MD5

                  7e118535a59f8825b14d188bba0eb570

                  SHA1

                  34ddcfc1b5905f20ec05cce26033253948a7e26f

                  SHA256

                  25e8ccdd00458e83cffd4a997897c79ac820744c5054f4f10de346f58a64545e

                  SHA512

                  48d4dc1cfd0395964c85bb8c3e86f3ab5b79ed1ecfef822b8ed6d5b049886062db04a9d009129ca12a338c67aafe21b2ce2c387c50770ef39ccfe4418cdf6276

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  27KB

                  MD5

                  7e98f67f08ce556bd2e24c98774123ba

                  SHA1

                  3baea1ac661537fb28bcea0b9b68eb6f36eeaa93

                  SHA256

                  840553da9a7fb142d88d683fc8df6d3592b0f08cf721d6fed3d6922344400952

                  SHA512

                  0227a32dfd220b3028d08894d71e959376b9154f2b0109d6dff2df883e7a88f8e217fdf1fe85d0259a21d8d594b1e0a01ac4da637b9a622cf1979bb3e7c0705d

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
                  Filesize

                  13KB

                  MD5

                  81a39ae9c7652d36da96344f1159627e

                  SHA1

                  18f416103718c193e182e810a0fad9b1bf93a6a2

                  SHA256

                  754ee553109fafd1a3007914fe1d39f0d5eaf06aa14e1104cd33749c85324f69

                  SHA512

                  ba166dc35fea2bf6ee67727f8daec5edd34506c8e5a77e6cc3f90b7a5028e44fb561c27a7d5ae4056a80714b25c8716730a5994373c2cd77f9f9ea6b80729d8f

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  c775a8079f19bd0bb3e90c9f95cde8fd

                  SHA1

                  9bf900052a72872c9aee6a848adfee558ad05728

                  SHA256

                  8f750660804157f1bbb1fac51782036fcc71a725812f6501f0396c47a4684201

                  SHA512

                  bdd6269886bb11e9ed991d669e0d013d8287849621285ffac5b7732fc2af259e861d7bb9dd37549d7dc3b421c3e36c192b77362de9ad4a4b38da8a4cbba56b8c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  b9727e0bd01cd9d67d8e4823754e308a

                  SHA1

                  1ace5b47fdd5aad115c7f2f0f2d6f3914b5e31b8

                  SHA256

                  b669fc7142c83c3d47d0c1093fc7e28090612800c2d6f4d3a728409d67587d9f

                  SHA512

                  30ee965f9a58f09079d409a4e47dd082b3187e008751ef9bfcd6ddaee1bf6c302bfd105761d8d7a4fb00b0ba160461b0277939839e9b38dcbd7fa769bd8093ec

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  47685f63c861ef7afdb97a33bd3188a3

                  SHA1

                  a23b3f7a30428a518daaab4f986e0c4a9c8a754c

                  SHA256

                  88079e94caed3a0d74c2fc1fc4c0de40fe34dfb729b06679ddafa37c9098ee4d

                  SHA512

                  cff0c8747c43a5df25c8f930384b497adf268162e76b7b68c1b233c661c2ff9d2b9024a7a292112faa35e1a7056b0d203f061965aa2b4bf668b412071332ede5

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs.js
                  Filesize

                  8KB

                  MD5

                  e0bcb1c7b168f033fc63d5ff8102913f

                  SHA1

                  82662aca746ea8e82f292c6f0233c4085bded80d

                  SHA256

                  5589b584d7c4a756bd5e981f7f71c2c1dfa4f0242a2996a24a74571ca5f80ac8

                  SHA512

                  d36831f930b2c07990df18fe184575f6f7fedab21a7c159cbb3530752130f53729d040af9715d03b7ee11de8a63c92e253db0a44cb898f8d1f7d9e8270f1a4c0

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  3215d927af7a1ba0e089df8e044161ff

                  SHA1

                  bed88b1d026817a398eeb5619829a76144847a2e

                  SHA256

                  40de4a068c49e73491f220bd9b9f6a34ee7dafa19d3d9d7fe83e56f017a33914

                  SHA512

                  43eab890cdcb58732c7fa33d15fcb4318b207b0d85f926cadd120c3b6cab1f1558f08f69b48de0986aa397a24d8e1c6cf940368fa51e970a39edb13a176cac9b