z:\task_1579288126\build\src\obj-firefox\browser\app\firefox.pdb
Static task
static1
Behavioral task
behavioral1
Sample
73cc0bb90807b7e752653d10adab2a927c799fd21fd5a8d8546ec9f1c7acb545.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
73cc0bb90807b7e752653d10adab2a927c799fd21fd5a8d8546ec9f1c7acb545.exe
Resource
win10v2004-20240426-en
General
-
Target
73cc0bb90807b7e752653d10adab2a927c799fd21fd5a8d8546ec9f1c7acb545
-
Size
1.1MB
-
MD5
293a2e37b6bd3db09655711ebc193ec9
-
SHA1
636ebff2e4f9b52646a024131b03d5b642ccf20f
-
SHA256
73cc0bb90807b7e752653d10adab2a927c799fd21fd5a8d8546ec9f1c7acb545
-
SHA512
d8d56f54194c818238b675363494aadc6804807ca70bad570e2ed5d94b2c8181d155dbf492dc59a45258ce58e5fb6ee360ecc92222df3d32e17036d0429d26ab
-
SSDEEP
24576:o24qyuKUZS+GuQHlnEaBwpemIwpe9k7SgdEPi7PnmNbJ/UUgCY:o24CKUZS+AlnupeapeG2geuPnm7/Uf
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 73cc0bb90807b7e752653d10adab2a927c799fd21fd5a8d8546ec9f1c7acb545
Files
-
73cc0bb90807b7e752653d10adab2a927c799fd21fd5a8d8546ec9f1c7acb545.exe windows:6 windows x64 arch:x64
21ce4cb51d0262c347d2069ef5c58ecc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
mozglue
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
??3@YAXPEAX_K@Z
??_U@YAPEAX_K@Z
??_V@YAXPEAX@Z
?BeginProcessRuntimeInit@detail@mscom@mozilla@@YAAEA_NXZ
?DllBlocklist_Initialize@@YAXI@Z
?DllBlocklist_SetBasicDllServices@@YAXPEAVDllServicesBase@detail@glue@mozilla@@@Z
?EndProcessRuntimeInit@detail@mscom@mozilla@@YAXXZ
?GetProfilingStack@AutoProfilerLabel@baseprofiler@mozilla@@SAPEAVProfilingStack@23@XZ
?IsWin32kLockedDown@mozilla@@YA_NXZ
?MapRemoteViewOfFile@mozilla@@YAPEAXPEAX0_K01KK@Z
?Now@TimeStamp@mozilla@@CA?AV12@_N@Z
?ensureCapacitySlow@ProfilingStack@baseprofiler@mozilla@@AEAAXXZ
?gTwoCharEscapes@detail@mozilla@@3QBDB
?profiler_init@baseprofiler@mozilla@@YAXPEAX@Z
?profiler_shutdown@baseprofiler@mozilla@@YAXXZ
_wcsdup
free
malloc
moz_xmalloc
mozalloc_abort
realloc
strdup
advapi32
AccessCheck
CheckTokenMembership
ConvertSidToStringSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertStringSidToSidW
CopySid
CreateProcessAsUserW
CreateRestrictedToken
CreateWellKnownSid
DeregisterEventSource
DuplicateToken
DuplicateTokenEx
EqualSid
FreeSid
GetAce
GetKernelObjectSecurity
GetLengthSid
GetNamedSecurityInfoW
GetSecurityDescriptorSacl
GetSecurityInfo
GetSidSubAuthority
GetSidSubAuthorityCount
GetTokenInformation
ImpersonateLoggedOnUser
InitializeSecurityDescriptor
InitializeSid
IsValidSid
LookupPrivilegeValueW
MapGenericMask
OpenProcessToken
RegCloseKey
RegCreateKeyExW
RegDeleteValueW
RegDisablePredefinedCache
RegGetValueW
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
RegisterEventSourceW
ReportEventW
RevertToSelf
SetEntriesInAclW
SetKernelObjectSecurity
SetSecurityDescriptorDacl
SetSecurityDescriptorGroup
SetSecurityDescriptorOwner
SetSecurityInfo
SetThreadToken
SetTokenInformation
SystemFunction036
ntdll
NtOpenFile
NtQueryInformationProcess
NtQueryVirtualMemory
NtUnmapViewOfSection
RtlAcquireSRWLockExclusive
RtlAcquireSRWLockShared
RtlAllocateHeap
RtlCaptureContext
RtlCaptureStackBackTrace
RtlCompareMemory
RtlCompareUnicodeString
RtlDuplicateUnicodeString
RtlEqualUnicodeString
RtlFreeHeap
RtlFreeUnicodeString
RtlGetVersion
RtlInitUnicodeString
RtlLookupFunctionEntry
RtlQueryPerformanceCounter
RtlReAllocateHeap
RtlReleaseSRWLockExclusive
RtlReleaseSRWLockShared
RtlRunOnceExecuteOnce
RtlVirtualUnwind
VerSetConditionMask
memcmp
memcpy
memmove
memset
msvcp140
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
??0ios_base@std@@IEAA@XZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1ios_base@std@@UEAA@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@G@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@PEBX@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
?_Xlength_error@std@@YAXPEBD@Z
?_Xout_of_range@std@@YAXPEBD@Z
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?fail@ios_base@std@@QEBA_NXZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?good@ios_base@std@@QEBA_NXZ
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IEAAXPEAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
kernel32
AcquireSRWLockExclusive
AssignProcessToJobObject
AttachConsole
CloseHandle
CreateEventW
CreateFileMappingA
CreateFileMappingW
CreateFileW
CreateIoCompletionPort
CreateJobObjectW
CreateMutexW
CreateNamedPipeW
CreateProcessW
CreateRemoteThread
CreateThread
CreateToolhelp32Snapshot
DebugBreak
DeleteCriticalSection
DeleteFileW
DeleteProcThreadAttributeList
DuplicateHandle
EncodePointer
EnterCriticalSection
EnumSystemLocalesEx
ExpandEnvironmentStringsW
FlushInstructionCache
FreeEnvironmentStringsW
FreeLibrary
GetCurrentDirectoryW
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetEnvironmentStringsW
GetEnvironmentVariableW
GetExitCodeProcess
GetFileAttributesW
GetFileInformationByHandle
GetFileInformationByHandleEx
GetFileType
GetLastError
GetLongPathNameW
GetModuleFileNameW
GetModuleHandleA
GetModuleHandleExW
GetModuleHandleW
GetNativeSystemInfo
GetProcAddress
GetProcessHandleCount
GetProcessHeaps
GetProcessId
GetQueuedCompletionStatus
GetStdHandle
GetSystemInfo
GetSystemTimeAsFileTime
GetThreadId
GetTickCount
GetUserDefaultLCID
GetUserDefaultLangID
GetUserDefaultLocaleName
GetVersionExW
GetVolumePathNameW
GlobalMemoryStatusEx
HeapDestroy
HeapSetInformation
InitOnceExecuteOnce
InitializeCriticalSection
InitializeCriticalSectionAndSpinCount
InitializeCriticalSectionEx
InitializeProcThreadAttributeList
InitializeSListHead
IsDebuggerPresent
IsProcessorFeaturePresent
LeaveCriticalSection
LoadLibraryExA
LoadLibraryExW
LoadLibraryW
LocalFree
MapViewOfFile
Module32FirstW
Module32NextW
MultiByteToWideChar
OpenProcess
OutputDebugStringA
PostQueuedCompletionStatus
ProcessIdToSessionId
QueryFullProcessImageNameW
QueryPerformanceCounter
QueryPerformanceFrequency
RaiseException
ReadFile
ReadProcessMemory
RegisterWaitForSingleObject
ReleaseSRWLockExclusive
ResetEvent
ResumeThread
SearchPathW
SetDllDirectoryW
SetEnvironmentVariableW
SetEvent
SetFilePointerEx
SetHandleInformation
SetInformationJobObject
SetLastError
SetStdHandle
SetUnhandledExceptionFilter
SignalObjectAndWait
Sleep
TerminateJobObject
TerminateProcess
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
UnmapViewOfFile
UnregisterWaitEx
UpdateProcThreadAttribute
VerifyVersionInfoA
VirtualAlloc
VirtualAllocEx
VirtualFree
VirtualFreeEx
VirtualProtect
VirtualProtectEx
VirtualQuery
VirtualQueryEx
WaitForSingleObject
WaitForSingleObjectEx
WideCharToMultiByte
WriteFile
WriteProcessMemory
lstrlenW
vcruntime140
_CxxThrowException
__C_specific_handler
__CxxFrameHandler3
__std_terminate
_purecall
strrchr
wcschr
api-ms-win-crt-stdio-l1-1-0
__acrt_iob_func
__p__commode
__stdio_common_vfprintf
__stdio_common_vsnprintf_s
__stdio_common_vsnwprintf_s
__stdio_common_vsprintf
__stdio_common_vswprintf
_dup
_fileno
_get_osfhandle
_set_fmode
_wfopen
_wtmpnam_s
fclose
fgets
freopen
api-ms-win-crt-environment-l1-1-0
__p__environ
_putenv
_wgetenv
getenv
api-ms-win-crt-runtime-l1-1-0
__p___argc
__p___wargv
_beginthreadex
_c_exit
_cexit
_configure_wide_argv
_crt_atexit
_errno
_exit
_get_initial_wide_environment
_initialize_onexit_table
_initialize_wide_environment
_initterm
_initterm_e
_invalid_parameter_noinfo_noreturn
_register_onexit_function
_register_thread_local_exe_atexit_callback
_seh_filter_exe
_set_app_type
exit
terminate
api-ms-win-crt-math-l1-1-0
__setusermatherr
_fdopen
api-ms-win-crt-time-l1-1-0
_gmtime64_s
_time64
strftime
api-ms-win-crt-convert-l1-1-0
_ltoa
wcstoul
api-ms-win-crt-string-l1-1-0
_stricmp
_wcsicmp
_wcslwr_s
_wcsnicmp
strcpy
strlen
tolower
towlower
towupper
wcscat_s
wcscmp
wcscpy
wcscpy_s
wcslen
wcsncmp
wcspbrk
api-ms-win-crt-filesystem-l1-1-0
_wmakepath_s
_wsplitpath_s
api-ms-win-crt-utility-l1-1-0
rand_s
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
api-ms-win-crt-heap-l1-1-0
_set_new_mode
Exports
Exports
GetHandleVerifier
GetNtLoaderAPI
IsSandboxedProcess
NativeNtBlockSet_Write
TargetConfigureOPMProtectedOutput
TargetConfigureOPMProtectedOutput64
TargetCreateNamedPipeW
TargetCreateNamedPipeW64
TargetCreateOPMProtectedOutputs
TargetCreateOPMProtectedOutputs64
TargetCreateProcessA
TargetCreateProcessA64
TargetCreateProcessW
TargetCreateProcessW64
TargetCreateThread
TargetCreateThread64
TargetDestroyOPMProtectedOutput
TargetDestroyOPMProtectedOutput64
TargetEnumDisplayDevicesA
TargetEnumDisplayDevicesA64
TargetEnumDisplayMonitors
TargetEnumDisplayMonitors64
TargetGdiDllInitialize
TargetGdiDllInitialize64
TargetGetCertificate
TargetGetCertificate64
TargetGetCertificateByHandle
TargetGetCertificateByHandle64
TargetGetCertificateSize
TargetGetCertificateSize64
TargetGetCertificateSizeByHandle
TargetGetCertificateSizeByHandle64
TargetGetMonitorInfoA
TargetGetMonitorInfoA64
TargetGetMonitorInfoW
TargetGetMonitorInfoW64
TargetGetOPMInformation
TargetGetOPMInformation64
TargetGetOPMRandomNumber
TargetGetOPMRandomNumber64
TargetGetStockObject
TargetGetStockObject64
TargetGetSuggestedOPMProtectedOutputArraySize
TargetGetSuggestedOPMProtectedOutputArraySize64
TargetNtCreateEvent
TargetNtCreateEvent64
TargetNtCreateFile
TargetNtCreateFile64
TargetNtCreateKey
TargetNtCreateKey64
TargetNtMapViewOfSection
TargetNtMapViewOfSection64
TargetNtOpenEvent
TargetNtOpenEvent64
TargetNtOpenFile
TargetNtOpenFile64
TargetNtOpenKey
TargetNtOpenKey64
TargetNtOpenKeyEx
TargetNtOpenKeyEx64
TargetNtOpenProcess
TargetNtOpenProcess64
TargetNtOpenProcessToken
TargetNtOpenProcessToken64
TargetNtOpenProcessTokenEx
TargetNtOpenProcessTokenEx64
TargetNtOpenThread
TargetNtOpenThread64
TargetNtOpenThreadToken
TargetNtOpenThreadToken64
TargetNtOpenThreadTokenEx
TargetNtOpenThreadTokenEx64
TargetNtQueryAttributesFile
TargetNtQueryAttributesFile64
TargetNtQueryFullAttributesFile
TargetNtQueryFullAttributesFile64
TargetNtSetInformationFile
TargetNtSetInformationFile64
TargetNtSetInformationThread
TargetNtSetInformationThread64
TargetNtUnmapViewOfSection
TargetNtUnmapViewOfSection64
TargetRegisterClassW
TargetRegisterClassW64
TargetSetOPMSigningKeyAndSequenceNumbers
TargetSetOPMSigningKeyAndSequenceNumbers64
g_handles_to_close
g_interceptions
g_nt
g_originals
g_shared_IPC_size
g_shared_delayed_integrity_level
g_shared_delayed_mitigations
g_shared_policy_size
g_shared_section
Sections
.text Size: 281KB - Virtual size: 281KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 47KB - Virtual size: 46KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.00cfg Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.freestd Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.tls Size: 512B - Virtual size: 17B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 201KB - Virtual size: 201KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 568KB - Virtual size: 572KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE