Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:07

General

  • Target

    https://gvmjb-zgafp.maillist-manage.com/ua/optout?od=3z97ab3adaf708be357650ec49be8f4b511c49696728dd6de9d7987109f9fad50c&rd=1ceac6ee6582c8a7&sd=1ceac6ee6582b287&n=124296e04aa478

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://gvmjb-zgafp.maillist-manage.com/ua/optout?od=3z97ab3adaf708be357650ec49be8f4b511c49696728dd6de9d7987109f9fad50c&rd=1ceac6ee6582c8a7&sd=1ceac6ee6582b287&n=124296e04aa478"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://gvmjb-zgafp.maillist-manage.com/ua/optout?od=3z97ab3adaf708be357650ec49be8f4b511c49696728dd6de9d7987109f9fad50c&rd=1ceac6ee6582c8a7&sd=1ceac6ee6582b287&n=124296e04aa478
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2100.0.1423467155\474004279" -parentBuildID 20230214051806 -prefsHandle 1712 -prefMapHandle 1704 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {934cc9f0-673d-414f-a063-cb74d1328648} 2100 "\\.\pipe\gecko-crash-server-pipe.2100" 1812 268405f7758 gpu
        3⤵
          PID:3360
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2100.1.1899408024\809542482" -parentBuildID 20230214051806 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e222f09-a07c-41f6-8eef-435dde263111} 2100 "\\.\pipe\gecko-crash-server-pipe.2100" 2448 2682d28cf58 socket
          3⤵
            PID:2676
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2100.2.2063314165\1850877183" -childID 1 -isForBrowser -prefsHandle 3112 -prefMapHandle 3268 -prefsLen 22965 -prefMapSize 235121 -jsInitHandle 1292 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fca85732-4b91-4228-8573-97bf2eb165db} 2100 "\\.\pipe\gecko-crash-server-pipe.2100" 3240 26844449258 tab
            3⤵
              PID:2764
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2100.3.1873525682\1261073260" -childID 2 -isForBrowser -prefsHandle 3912 -prefMapHandle 3908 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1292 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec51ecfc-9ed9-44f8-bd8a-d9a44f68bb57} 2100 "\\.\pipe\gecko-crash-server-pipe.2100" 3924 268460e0258 tab
              3⤵
                PID:5020
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2100.4.1763289701\240366468" -childID 3 -isForBrowser -prefsHandle 4468 -prefMapHandle 2864 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1292 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f341ae92-cb22-4062-ba5a-c4418b6347d8} 2100 "\\.\pipe\gecko-crash-server-pipe.2100" 5236 26848426558 tab
                3⤵
                  PID:1320
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2100.5.586044407\1692792994" -childID 4 -isForBrowser -prefsHandle 5356 -prefMapHandle 5360 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1292 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89285120-efda-4a6f-a8a9-44653eb5af94} 2100 "\\.\pipe\gecko-crash-server-pipe.2100" 5344 26848424d58 tab
                  3⤵
                    PID:3828
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2100.6.405542091\1515230907" -childID 5 -isForBrowser -prefsHandle 5544 -prefMapHandle 5548 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1292 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62d052fc-4467-471c-ac77-1369f8e89305} 2100 "\\.\pipe\gecko-crash-server-pipe.2100" 5536 26848425f58 tab
                    3⤵
                      PID:5108

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\afevplna.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  26KB

                  MD5

                  c68aab7a224013e8b2eb30161da72035

                  SHA1

                  8d14a019ebbe135b6dab8390732ff901ac8af0f5

                  SHA256

                  d8bc1612f123c3680c4bea3ca10418a89e154225ae88c88bfaaaf05ee2fcb671

                  SHA512

                  e5955c277aab53d61a95497211b84461479282a115f2dc11523194322d3726ce191dc062f6f6309676393cda2c9c4d93e76de527baae025631696f37b6712406

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\afevplna.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
                  Filesize

                  13KB

                  MD5

                  a75bfee975a36f7c681209c563f3bb99

                  SHA1

                  9ff1e191a537076a6a0a87c96708f5242815feb2

                  SHA256

                  c42d6ded0cbc4829c47e68cb1566f2ea92e74ab375a3e9d3c539e4933ed6384b

                  SHA512

                  ff43744c21210ccd807406e6bdbb7eb4e7f6d89d89e1dd49f1dad5e50fa1e0a82ffaf530eedca5502f4af69a6f46524235d6dbb4f12ee1e9b4a5a4fa9f4995b9

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\prefs-1.js
                  Filesize

                  8KB

                  MD5

                  150e8146f25246ac586cee2ee3c81fda

                  SHA1

                  a163ff3348540641c35b60c9135be838763d387b

                  SHA256

                  2da7e7121428b2bbd49ea90c86eab56d21080714f3b7b1d10153b3ea2c78d51b

                  SHA512

                  55eeddfcb210a39e5bd6fd4e10570f40ccaf50c197f6d6f10223e13431a657550d7dfdb149d4b747ad9d8e70b1f42df0c5f06267e7e30f3b1765f1673998752e

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  cf680ba99d546535b432df56f3e60d1e

                  SHA1

                  97dd7b81f3213551306524d6ffaeefe3b097e887

                  SHA256

                  32b0e9ceb97cf926fe9e5a503e7314da08f77080fee1b0426f6c19c1ece4d051

                  SHA512

                  4c9ddbbab8a69a3658361d207d1ff9e1045a3204f6641950ed7e72bf7c198a9400f0c48ffe2ab2c7d5205ac3c8b3b17697290c85c0097ae3d9ec7ccb457fdfca

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  c5c9c619a1157622625fdd01e9c7e3b1

                  SHA1

                  2f095d91378914dba734ec311c70f7276e5fc54a

                  SHA256

                  c5a49dcb206c02f6a656898f59f8ce882f8c99cb09d01b10fea495f7ea9dbab2

                  SHA512

                  3015abb238ac9e63baec63cb5b1c161cb80fec976ed9b300992e0bc2f6aa4c90ec3c857685065776cabb48ec38a716c5d32b706a1eab27a93a4436aa193c38b0

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afevplna.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  9a0ab3098b45e70aa4319b0a2d0ed9a2

                  SHA1

                  4282616ff599839e6d3d85fb2a44fce416e647c6

                  SHA256

                  e0359145a826446475ab7875d91c0c8fec8d2376834acffb5cfde141a66cd2e1

                  SHA512

                  45d8fb6fbdd539d7c6691b64aefdefcb819f48f8fe0f7ddff73cd83cde34245d7eda35267a1333f1a64105f41b636cfd8c8ac9567178faf440b265543f1a4914