Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 02:00

General

  • Target

    http://vlt.me/.30mtk

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://vlt.me/.30mtk"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://vlt.me/.30mtk
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.0.1022549629\1451306427" -parentBuildID 20230214051806 -prefsHandle 1804 -prefMapHandle 1796 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0278372-c7ea-4686-9deb-c2930398b7e8} 972 "\\.\pipe\gecko-crash-server-pipe.972" 1896 2381bb0da58 gpu
        3⤵
          PID:1372
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.1.950266574\2111537629" -parentBuildID 20230214051806 -prefsHandle 2408 -prefMapHandle 2404 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f8fdede-ba84-4341-b6e1-ada75dfd18ab} 972 "\\.\pipe\gecko-crash-server-pipe.972" 2440 2380ee86858 socket
          3⤵
            PID:2300
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.2.388840861\1189147939" -childID 1 -isForBrowser -prefsHandle 3304 -prefMapHandle 3296 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec30ea29-c2e4-4d94-9a85-50247f5e8dbb} 972 "\\.\pipe\gecko-crash-server-pipe.972" 3004 2381eb3f758 tab
            3⤵
              PID:1608
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.3.561103654\1846573300" -childID 2 -isForBrowser -prefsHandle 2600 -prefMapHandle 3628 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28c368da-e250-4d45-9fcd-318ebb836ad8} 972 "\\.\pipe\gecko-crash-server-pipe.972" 1640 23821e5a558 tab
              3⤵
                PID:1768
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.4.1167593501\330345144" -childID 3 -isForBrowser -prefsHandle 5280 -prefMapHandle 5292 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ed9195c-98d8-4431-b182-4f832119c313} 972 "\\.\pipe\gecko-crash-server-pipe.972" 5268 23823155058 tab
                3⤵
                  PID:2268
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.5.833413484\319169715" -childID 4 -isForBrowser -prefsHandle 5476 -prefMapHandle 5472 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f5939a4-d92b-4bd1-9799-38d16784593f} 972 "\\.\pipe\gecko-crash-server-pipe.972" 5392 23823154458 tab
                  3⤵
                    PID:700
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.6.863653993\358418756" -childID 5 -isForBrowser -prefsHandle 5488 -prefMapHandle 5484 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {31a23f32-54e7-4206-b849-0160a744eb74} 972 "\\.\pipe\gecko-crash-server-pipe.972" 5500 23823154758 tab
                    3⤵
                      PID:816
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.7.460240560\877026247" -childID 6 -isForBrowser -prefsHandle 3500 -prefMapHandle 2796 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc3d6ef9-c497-49a5-94b5-d05450a3aba8} 972 "\\.\pipe\gecko-crash-server-pipe.972" 2996 2381eb40358 tab
                      3⤵
                        PID:3308
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.8.481507902\1023468841" -childID 7 -isForBrowser -prefsHandle 2840 -prefMapHandle 2916 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0e5e8fa-7d07-4217-8ee2-eeaa4ce606fb} 972 "\\.\pipe\gecko-crash-server-pipe.972" 2928 23824216758 tab
                        3⤵
                          PID:436
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.9.764341587\1392279460" -parentBuildID 20230214051806 -prefsHandle 6100 -prefMapHandle 2636 -prefsLen 27695 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c21ea051-43ac-4213-854b-7f15afcd4110} 972 "\\.\pipe\gecko-crash-server-pipe.972" 2996 23824254858 rdd
                          3⤵
                            PID:2700
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.10.1055645512\430565551" -parentBuildID 20230214051806 -sandboxingKind 1 -prefsHandle 6112 -prefMapHandle 6108 -prefsLen 27695 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c569e711-f085-4568-a8d4-3c50f71541df} 972 "\\.\pipe\gecko-crash-server-pipe.972" 2928 23824251b58 utility
                            3⤵
                              PID:2728
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="972.11.2080016799\1001067044" -childID 8 -isForBrowser -prefsHandle 6404 -prefMapHandle 6420 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ef123dd-fecb-4b7a-bbf0-74e1dfdc14ca} 972 "\\.\pipe\gecko-crash-server-pipe.972" 6452 23824cea758 tab
                              3⤵
                                PID:3628

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          2
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\prbn7a8y.default-release\activity-stream.discovery_stream.json.tmp
                            Filesize

                            23KB

                            MD5

                            eff9293941d5e78ccd4b83cce91a24e8

                            SHA1

                            d0cba37988eaa2b3a4da289df393d8d75e01b947

                            SHA256

                            2ddd17433bcd544c3842c8eaa9da596096e0d01455e4913968cf788530bd2caa

                            SHA512

                            b919e24988f4de330c8bed1de66faaf11afadd65a89b6163348c9869edba51b98c66d8c91c7004aaa5880775dcb7a5bc6371c5495a7306d7a100aa0bbf71a413

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\prbn7a8y.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
                            Filesize

                            13KB

                            MD5

                            f1a640f54c8d8b340f14aff19a5429ad

                            SHA1

                            fabb4b369b2afd1fc1d3fcb86a5367f4a949938d

                            SHA256

                            ef3bde785b527ef77ba7a32992df41db22ec195d5c026daadf4f0b9417b9b20e

                            SHA512

                            ebe6a8bbba6003fc8abdffb231ba91386b521ff1ad743149081692dfbd5dbbc6fa58e7a259fd540862d6c0a1df45b2db746276ce208297d87f5c09132e410d74

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                            Filesize

                            442KB

                            MD5

                            85430baed3398695717b0263807cf97c

                            SHA1

                            fffbee923cea216f50fce5d54219a188a5100f41

                            SHA256

                            a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                            SHA512

                            06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                            Filesize

                            8.0MB

                            MD5

                            a01c5ecd6108350ae23d2cddf0e77c17

                            SHA1

                            c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                            SHA256

                            345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                            SHA512

                            b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                            Filesize

                            997KB

                            MD5

                            fe3355639648c417e8307c6d051e3e37

                            SHA1

                            f54602d4b4778da21bc97c7238fc66aa68c8ee34

                            SHA256

                            1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                            SHA512

                            8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                            Filesize

                            116B

                            MD5

                            3d33cdc0b3d281e67dd52e14435dd04f

                            SHA1

                            4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                            SHA256

                            f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                            SHA512

                            a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                            Filesize

                            479B

                            MD5

                            49ddb419d96dceb9069018535fb2e2fc

                            SHA1

                            62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                            SHA256

                            2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                            SHA512

                            48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                            Filesize

                            372B

                            MD5

                            8be33af717bb1b67fbd61c3f4b807e9e

                            SHA1

                            7cf17656d174d951957ff36810e874a134dd49e0

                            SHA256

                            e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                            SHA512

                            6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                            Filesize

                            11.8MB

                            MD5

                            33bf7b0439480effb9fb212efce87b13

                            SHA1

                            cee50f2745edc6dc291887b6075ca64d716f495a

                            SHA256

                            8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                            SHA512

                            d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                            Filesize

                            1KB

                            MD5

                            688bed3676d2104e7f17ae1cd2c59404

                            SHA1

                            952b2cdf783ac72fcb98338723e9afd38d47ad8e

                            SHA256

                            33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                            SHA512

                            7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                            Filesize

                            1KB

                            MD5

                            937326fead5fd401f6cca9118bd9ade9

                            SHA1

                            4526a57d4ae14ed29b37632c72aef3c408189d91

                            SHA256

                            68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                            SHA512

                            b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\prefs-1.js
                            Filesize

                            8KB

                            MD5

                            ab614645dc9fa4b42efb23e550563523

                            SHA1

                            eab90331f369be4ea839aad9b50a74b4423ee6ff

                            SHA256

                            674912368bbbd3699ea99452493d6023e4d9ebe93fc35b31d091da4b49191351

                            SHA512

                            6fa6529d65d766596419d8298283ca2532c809a680728288b0f8bf4eb2830f40920cff744a1bef3179108f544d1415258785f20bcf8c1aae2455c494b7474b93

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\prefs-1.js
                            Filesize

                            10KB

                            MD5

                            3ee4117e42d89c98940699476b39db43

                            SHA1

                            e18310b455db06ffe843162981900c154cc6db90

                            SHA256

                            24fcb65f3afbae6db873585da7df8db1067f14fea2d747ee8cc6942aa8e03a75

                            SHA512

                            7cc0237aeda07de0bdfd68bbe6ac565d0f3bd2f9fa683cca1cf59adcdaa1ba7f6a4b4a93bc5aaf7aba68ae798ef51fa8e89e66268368d4748ed37d14ae8b8498

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\prefs.js
                            Filesize

                            6KB

                            MD5

                            9ea81053ed6726988dee4ba0c32b2b5d

                            SHA1

                            07204fe4cf8b440d40e26228629186ccba6e4e0e

                            SHA256

                            e6513f87e9457930509edc40dd1c69c97f251282dcda18505c4e16e4c4779aaa

                            SHA512

                            66b2cd2694148a01c420d32069e60763a27fa77d7792e860cd7f9f82596a7084d049a180b0ddad2dd052e4917237f648a8c117d2f6b06841cbd21ac643321f61

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\sessionstore-backups\recovery.jsonlz4
                            Filesize

                            38KB

                            MD5

                            0400a121ec31664404dacb01454d45b2

                            SHA1

                            0712f0bfb5c33af8b9c98aef495a9d184cb9c042

                            SHA256

                            4cc9d2abe82b1c16715ba6e2b77e07f6a2b43c44ca28fd93860bb0b33dfa54ac

                            SHA512

                            81dbd4aad99180329a85f5fee24219f2337167833357ebb0a0193dc9eeaf11618b2455e318e1ca13b2d05c6296827c082131cad113d73bdc99c344d2a5eb3e00

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\sessionstore-backups\recovery.jsonlz4
                            Filesize

                            38KB

                            MD5

                            64cd9eb5e89ddb569117b8dbe6ef3e39

                            SHA1

                            89e6bad8a1539c5c09d33866fab0e6db18da8586

                            SHA256

                            eb1b7c9e470e3c1c10210acf11462cba977df3675f73d2d6cf61047343aa7f48

                            SHA512

                            85ced7e85cfc28930df64cfde62b48fb2e28b4b98d5df0fac620ca75f782894288381bffd70d3a2c575dce592aafc5309e780f670fd04041028bd21d6f5618a7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\prbn7a8y.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                            Filesize

                            616KB

                            MD5

                            c52a94fc3fc45bdebb7dd56e2f7f732b

                            SHA1

                            8478c5b44345f759a8f85c8d62ffe43e72e6abe2

                            SHA256

                            5771c469f0f39fb8a2a89c4b9e7154eb581c6f0790123badd6edccc5e19832bf

                            SHA512

                            0f6b23195f662ad365645d4d378cf9854d1ae475d4e0e9843465c0796d2b755423afea04a633ac24917a92859a2c4ff419ae337b8d4be5187014ab37f5387d2e