Resubmissions

21-05-2024 19:29

240521-x68jaaga32 1

21-05-2024 18:35

240521-w8rswaec93 1

Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 19:29

General

  • Target

    https://eu.cs2university.com/expo/expo/

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://eu.cs2university.com/expo/expo/"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://eu.cs2university.com/expo/expo/
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.0.525304073\262719005" -parentBuildID 20230214051806 -prefsHandle 1760 -prefMapHandle 1752 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ff84026-df27-4f6c-a24c-c7c2c3021355} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 1852 2391bd1ee58 gpu
        3⤵
          PID:780
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.1.1995635138\1858413410" -parentBuildID 20230214051806 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b66b9931-08c6-4cc4-9bc4-7b94573958a3} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 2440 2390ef89c58 socket
          3⤵
            PID:4056
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.2.38034927\1228076869" -childID 1 -isForBrowser -prefsHandle 2772 -prefMapHandle 3152 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 1208 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39c6f98d-7af3-4dab-a9db-2332f74fdf94} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 2760 2391eb08e58 tab
            3⤵
              PID:3788
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.3.1797708973\1825336574" -childID 2 -isForBrowser -prefsHandle 3616 -prefMapHandle 3612 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1208 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {462aacbe-5d77-4659-a285-f66b73b5cdd6} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 3628 239217fcd58 tab
              3⤵
                PID:4320
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.4.1366068095\1036592244" -childID 3 -isForBrowser -prefsHandle 5172 -prefMapHandle 4692 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1208 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbddcf93-4666-4fb8-bb0e-0b8fd776d12f} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 5164 23923aa1458 tab
                3⤵
                  PID:1508
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.5.1164806863\769478385" -childID 4 -isForBrowser -prefsHandle 5332 -prefMapHandle 5336 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1208 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5aab9e00-a63b-469f-9ef7-6795f1a20dc6} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 5324 23923aa2f58 tab
                  3⤵
                    PID:1964
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.6.306444624\1961885838" -childID 5 -isForBrowser -prefsHandle 5576 -prefMapHandle 5580 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1208 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5bca87db-be00-41b7-a6f4-f87464672ed1} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 5564 23923aa2658 tab
                    3⤵
                      PID:4628
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4228.7.284884694\1052091188" -childID 6 -isForBrowser -prefsHandle 3556 -prefMapHandle 3560 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1208 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c758ecbd-3f39-465b-ae9e-1d2425730b30} 4228 "\\.\pipe\gecko-crash-server-pipe.4228" 3548 2391c291358 tab
                      3⤵
                        PID:4808

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mg2c1myw.default-release\activity-stream.discovery_stream.json.tmp
                    Filesize

                    23KB

                    MD5

                    25cd0d1670ef6ccc077095be20a64526

                    SHA1

                    076f6b76ed714b20f91be0f10cf37eb7818e7910

                    SHA256

                    d90136274f453fa7842916af2ffaf2706ec2d045cc30bbeb4b8f09931f9a2729

                    SHA512

                    366d45d4371134eb93d987c9255b13963f2e6d68ea2cfb541fe62b13e2ffcfd95885bebc7c87746408ca3f4cd9bba83154a1f96ac07e8281da3bbb3efaf5e522

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mg2c1myw.default-release\cache2\doomed\16682
                    Filesize

                    19KB

                    MD5

                    4448530671854e84d755efbb942ec6ae

                    SHA1

                    dce8967e5e055f7c2849069c65dc8839e334df66

                    SHA256

                    56b2849631419da00cc1fa76dd22cfc1ed625040cf5560a473d25f6de4775a9f

                    SHA512

                    9dd7cfdb0317faad47c8aed9825670a7a7bd51c551c92c37c4a56687ba3b5feb0a7b9cd15558f6fb22252319e1b2c2f870b6e4bc3a4775b97f60390dcc8b82be

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mg2c1myw.default-release\cache2\doomed\32739
                    Filesize

                    19KB

                    MD5

                    adaa5ce9bbea35bf6f67f6a3cffa7dc9

                    SHA1

                    cb652d384a98c3727505ebb3598039ec8cad79b7

                    SHA256

                    d8e108525c19f216d1f5f3f0d2835522b779953bb25d3a118904770f96be373a

                    SHA512

                    a620d7fd12a5eaba7a382d0fa1d6eff697159e8a68eeb6e8e98325c046583497aa20adeebb9a0fb39589729d4a5995a994b8d94ba42167d384241583ff5d496a

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mg2c1myw.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
                    Filesize

                    13KB

                    MD5

                    0a202837f3e523ccfbfa64a661434c11

                    SHA1

                    9f3abf6b69b752caaa438cb3592ffe17adf19043

                    SHA256

                    3f39a0e0d33ac849b2bf9597b79ef23e786d35e9b7c051c548e0bfd191924812

                    SHA512

                    bff2004c85db3a893495ff4b0f9bba0b45c7bb6f278a917e026139f650c4dda9c87ed0306447488e8afd3448826e67eb86d7ce129423fc2405af270943e6c45b

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    625bf2319e8f45e6ad123d82b1afcf12

                    SHA1

                    1c5ee47e5675b7d1b76b67ca7238500a418a144e

                    SHA256

                    f2467f45c9e9a7e7c9cb651627c95450922139f523bd676483bf3c60e14f6253

                    SHA512

                    16b8576e9d0052474df85b42d77e1793a7d0efeb18e3d0eecfcf725c89a078f60359d808fdec3dde7d43048b4492eacf75e8207e6cfc0f0f3495058c5fb860c9

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\prefs-1.js
                    Filesize

                    8KB

                    MD5

                    fb9bde5ac1d661439c1e005833b60fec

                    SHA1

                    73ebe4d2ac595d852063a43e9374e1f0bb0f299e

                    SHA256

                    e200e7b48b219958316066369c2370fddde563de7cf7bf45a63e2d0aaa251ceb

                    SHA512

                    a847af6e791b225b8446f38f1f949ba16a243f058f6f6700abad2a117082e8317a51d13bd8389c7621384d64467f5724bf847db1d532abe6aed3b8fdeb39909c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    28cd26a070311e888719ea3c3adf2a4e

                    SHA1

                    9af66af4f343c3624661544542f099ccba279d35

                    SHA256

                    bbfacfe35f1f3a1245d5a6c8e19948bf9f8dee097348f0f2fe36086d2589b9a3

                    SHA512

                    2a8fdd753c5cf27b7bd578998f6bd97aa0471b1e4d78a97f5a6e04a176722cb237c3414755b1f1fba24f223043f56f0c19eba43a3c10bc782b2eb09cd32c2928

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\prefs.js
                    Filesize

                    6KB

                    MD5

                    3aec6512413aa44bbb3b9ba7745d039f

                    SHA1

                    2143aa9dcf9ff47396722a3fb506663734b131d7

                    SHA256

                    ce3419612540e917d22200aac8ec67d87cc539af879531d438b708c43b573e8b

                    SHA512

                    b0557d24f142b6c8b7f52e7b791232eeb74ed41e8371a1567980d1de2cfeda719d8970a65444d859457d9feee3ee58f2d24112961656e48f41201a4b0d359941

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    3KB

                    MD5

                    03741e648da7c5c1b3eea5a3fcb55837

                    SHA1

                    fc60d4b7f3f45575d88bfe84cf07e202c40d9bc3

                    SHA256

                    0362baff3e4a4dfcfb563efcbb12cc3c7932a3835319903680a16d626d0d358b

                    SHA512

                    1698ea2df3fde8eb54ed6f5485d757b1fa1066ab2471354a7fdb66ef1bbeef6cd78f65695089b72cb6a00f81f245e8397efb3459b39725b3b79ebd07cde43877

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    3KB

                    MD5

                    d83ab55a254c0ad0b0a5ed75bc16db29

                    SHA1

                    59d257ce74055745e8919c336c5753ca6ee48afe

                    SHA256

                    796fa588ea80380153dba3cb073a2bf8f8c67635959606606a992eff8c0d4a03

                    SHA512

                    2a2aa2e6247722adad0beb43be358db53bc501cb122f37eba8cec08215404a9d11eb7ed5b33aee4b649f40752b20581b4955168f57fa9377160168643d4f060e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    3KB

                    MD5

                    d7cfdbe4e03af0c17bc4c919e5ab42cd

                    SHA1

                    5799917ad5d8d36df4e8b39a265c20fcb103bf87

                    SHA256

                    1c54b8f772d6c5a8ef8aa778d3f89f900197f76a1717afe47b28eb55d2a0106e

                    SHA512

                    47c970c0fb3c84731b7413c1e51003b8b7a08bf54d64680606e58d4445ec4f2e3302fcab941d7b8613446f62d996bf4f7c77047cf82a701a20d47ce628eb7f3a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    3KB

                    MD5

                    b8c116aeb79332131cd95352397532a4

                    SHA1

                    73125541a6d2b83c629a9b1618e3251bc10c5a7f

                    SHA256

                    1466e9b72018dee9fd4a3378119311ac6622a622e828874a8728a8135f2402d3

                    SHA512

                    9cbdc656c4b4cf06e27d95203fcf00bc3da24bf330e4ebb7935109ff03f39deb952e8eb402904e478f5f451f862a09b7875708f787ebc2ca1a6dfe0cceb6fd53

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    3KB

                    MD5

                    f09d44c65fe0463b5f17d049ecde948f

                    SHA1

                    c74ccf36ac80253454b4b9c973b42e82020dfe22

                    SHA256

                    d47ae911e04fd7145e0e8f49fb630fbc99c158b856d97982a32563c8ca523eeb

                    SHA512

                    0b3a054db21b23252e5949a4a7e3fab50c37af759813dfeb3ff835d1c15a275652655eb57303838588c3a6a644c6f0c81c3eedcb37a0ac02da54349094315ab7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    3KB

                    MD5

                    8df0df14b18711bfda36cf01ebc8c3d2

                    SHA1

                    8ffe5a4993fc92bb543be657cde7ebf7112a2bb4

                    SHA256

                    e5c35e0397ecbb3c12c5a5dc3e217934ebbfe324fb23c52dd01737ff9a220981

                    SHA512

                    27833aaadf1a66cdb64cef353ba4d79558d401155f14394a5e33e69a8f1283b31fbc6c8d25c431c8ec71f6d36ba271bd6d8a4741975f4d401167edd567c49a5d