Resubmissions

23-05-2024 04:38

240523-e9sywseb42 3

23-05-2024 04:34

240523-e7j8zaea73 3

23-05-2024 04:34

240523-e7apjaea65 1

22-05-2024 23:32

240522-3jpesadc6v 5

Analysis

  • max time kernel
    29s
  • max time network
    31s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 04:38

General

  • Target

    email-html-1.html

  • Size

    10KB

  • MD5

    5403ffd1d2b7a8065f74987f024096ef

  • SHA1

    f89a6f847db71a21da4e3684a71c10656bf94484

  • SHA256

    b8a16118d9b42f09320223adece6320973035c655e51fb51bcdf08c4ea02fcdb

  • SHA512

    155b8d5386e599f736c2ee316c323118d679706f49bf03ef7da208f984934c6bb9c966ed329ff8c1d1723596e727ca2405c685ef71db9ef1658538103d44cb99

  • SSDEEP

    192:DXJzNS6LCSrkqdhCKwIdcxmKktCzYgT9f:nKIdcxm+YkJ

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\email-html-1.html"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\email-html-1.html
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1988.0.1173929650\1443657108" -parentBuildID 20230214051806 -prefsHandle 1764 -prefMapHandle 1756 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {464ee06d-3434-43c4-92c4-075e3f544407} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" 1856 27affaaa758 gpu
        3⤵
          PID:4560
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1988.1.1100167396\1719995041" -parentBuildID 20230214051806 -prefsHandle 2360 -prefMapHandle 2348 -prefsLen 22925 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c60b37c-1f2f-4f24-b0ea-4e6a0aa292c5} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" 2388 27af358af58 socket
          3⤵
            PID:2924
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1988.2.827776192\1102992011" -childID 1 -isForBrowser -prefsHandle 2832 -prefMapHandle 2816 -prefsLen 22963 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0bfdc96-86e9-4035-87c2-186353f74888} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" 2976 27a8323dd58 tab
            3⤵
              PID:5044
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1988.3.1313643296\642150802" -childID 2 -isForBrowser -prefsHandle 3328 -prefMapHandle 3248 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {17b0e7ca-840e-4e9e-b4ce-3c24326a2c79} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" 3464 27a85998758 tab
              3⤵
                PID:3656
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1988.4.2120828752\689517217" -childID 3 -isForBrowser -prefsHandle 5092 -prefMapHandle 5088 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {849fd6f8-a08a-467e-b5fd-c9e12b80bb2d} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" 5084 27a88144e58 tab
                3⤵
                  PID:4128
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1988.5.1383382451\1714046380" -childID 4 -isForBrowser -prefsHandle 5236 -prefMapHandle 5240 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e056e98-cf6e-4b26-8a1a-eb197f902a0e} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" 5320 27a88146958 tab
                  3⤵
                    PID:4496
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1988.6.948425177\1002180820" -childID 5 -isForBrowser -prefsHandle 5436 -prefMapHandle 5444 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1344 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {07331c12-bbfc-4578-b570-ddcf3d54e34c} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" 5520 27a88147b58 tab
                    3⤵
                      PID:4840

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  24KB

                  MD5

                  ad0ca52e7bfd4ec254633495c9478b2f

                  SHA1

                  ccab4d4919a19d6d00ddaf6de66791f82421927b

                  SHA256

                  9d8e01b7c28bca848e63517c9e43d20164bd2c8d5d59da1c0dcbedc53c3ad43f

                  SHA512

                  5cf5aba05b29bdbcdb0f12e2f441cc5349c6efadfe1a083418750c6d6e4173212ff5dc83e1e0b81f142b43ab4e633cab3e66ecab09e1aa3706e55e494ab631c5

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
                  Filesize

                  13KB

                  MD5

                  f6f0cf8aa1be73716644e1b50f190073

                  SHA1

                  ab2a8d3206a2bd0c2edf88d97b644ccc834159f7

                  SHA256

                  610ca156f8a3321ebf384ca2f51cb189946c6ddc000da7f2ebd408d2a57ff20e

                  SHA512

                  3bcdb7d68731d0ba7e5e37cb08c448b127334fbb2277d11a07c47661b03d44affb4cc58eed374ca6faaa79b4dab6be4834cd3987f4897dafbcd4eed16b24459d

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308
                  Filesize

                  9KB

                  MD5

                  0b88f21980e24c8ddb9cfaaa6bc8e5d0

                  SHA1

                  7ab38e65effb426445fff2e13bf54147cf47776c

                  SHA256

                  ea190048820bf6aabf2f8951e94c46b8772f516c2f981cae2208f14fb2884b7a

                  SHA512

                  8fd0b03b343c9ee29f401ff7175ada5ef0c9eb05bc015ab66d383b3b8afe21381c864f1b7bad33c1f8a96e4e22397b94d70ac6bbe23c39a8d698426eedc5eb09

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs-1.js
                  Filesize

                  8KB

                  MD5

                  2d460e6a1f1658d6910aa8f37c82addf

                  SHA1

                  2781e4a611ffa9aab41c5aa76b98697677c129b3

                  SHA256

                  3bd51bc8288c1c12836e42961a0a1f3d536d246fd71d4cced6a3801040fe9224

                  SHA512

                  de90969a97eb845b286adbe0974bfd982c7476010d7e23d13df40efc619e5cc8ab3fb68789ecc675a5aede66926d869e055665be4c3685741adc7c8e6d751ba6

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs.js
                  Filesize

                  7KB

                  MD5

                  f8001d7d7ba30579e190aae0e10af49f

                  SHA1

                  7374ef1f69f0eee2a6beff9505d696c6276b5b62

                  SHA256

                  755172e0e1d47505edaf7bd7900b39a3537f837b7761bc483e3be3a154d63ddd

                  SHA512

                  2cd17a5fecdd16abfe4447d7245656823307695285b5bd4653c44c2cbd95a2426ddb3774708bc3a595b83200b578d3bc0f068060483d3a256db1cbb360e83e5a

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  5399e6492fc3608f7594bf40505cf298

                  SHA1

                  19427f67d618812e8732a515f7029da15eb49f67

                  SHA256

                  383bde9b34ee6698419badea90af085f9e84f86fb61c76935a719059dd4bf40f

                  SHA512

                  41535a01e5cb33307e95fb0798755be32a95f95ff97a5b226ff78b1e96dabad68e858e0168cc2f016d27af05f0e7c1c346aa248f1d0a7b12eabca64490c86a7d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  c428e453db43074a8da4673770489e5c

                  SHA1

                  2a6bd031eabd92fc91bf6f7c34e349f1160a7bab

                  SHA256

                  36fbf2ddb85c13c8dd51b31ecb1e7758286662435c6b5d966b8ef7e87322009c

                  SHA512

                  a5c798066077696937c6d055fc8f1d4fec3906f9a8c3fbcdea72726b35f0c2c51accaac0bd1a02579e73145c452c866b285d69d3cfac001a5c70a937d1741875