Analysis

  • max time kernel
    489s
  • max time network
    492s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-06-2024 17:56

General

  • Target

    https://steamcommunityi.com/redeemwalletcode/98078083

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://steamcommunityi.com/redeemwalletcode/98078083"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://steamcommunityi.com/redeemwalletcode/98078083
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3340.0.1021162231\1088873069" -parentBuildID 20221007134813 -prefsHandle 1696 -prefMapHandle 1688 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a463c6ca-ad19-47cd-8180-c93fe08192e7} 3340 "\\.\pipe\gecko-crash-server-pipe.3340" 1776 13214c08758 gpu
        3⤵
          PID:520
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3340.1.553516676\1289898676" -parentBuildID 20221007134813 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7a9adab-2d14-41b8-bb98-534733599c64} 3340 "\\.\pipe\gecko-crash-server-pipe.3340" 2152 132138fb658 socket
          3⤵
          • Checks processor information in registry
          PID:1988
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3340.2.1400729447\1978451485" -childID 1 -isForBrowser -prefsHandle 2768 -prefMapHandle 2836 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a97416a0-33d5-423f-9d92-ea33c846a333} 3340 "\\.\pipe\gecko-crash-server-pipe.3340" 3020 132179d8258 tab
          3⤵
            PID:584
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3340.3.1581950176\1867747271" -childID 2 -isForBrowser -prefsHandle 3584 -prefMapHandle 3580 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b91d9008-1b92-44de-ac64-db54f6bcfa9b} 3340 "\\.\pipe\gecko-crash-server-pipe.3340" 3556 13208961358 tab
            3⤵
              PID:1352
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3340.4.2002225655\1239336501" -childID 3 -isForBrowser -prefsHandle 4752 -prefMapHandle 4772 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b15ccb18-d4bc-4917-b001-15e974640534} 3340 "\\.\pipe\gecko-crash-server-pipe.3340" 4704 1321a153858 tab
              3⤵
                PID:372
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3340.5.1042260984\521044084" -childID 4 -isForBrowser -prefsHandle 4928 -prefMapHandle 4932 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb12eced-c332-4220-8401-eeb83aa3d852} 3340 "\\.\pipe\gecko-crash-server-pipe.3340" 4788 1321aa40b58 tab
                3⤵
                  PID:4244
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3340.6.1905529642\617807906" -childID 5 -isForBrowser -prefsHandle 5108 -prefMapHandle 5112 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e43d5fc3-2ecb-45c9-9cd0-1aaf3fd1bb53} 3340 "\\.\pipe\gecko-crash-server-pipe.3340" 5096 1321a954558 tab
                  3⤵
                    PID:924
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3340.7.245341927\1045371595" -childID 6 -isForBrowser -prefsHandle 5616 -prefMapHandle 4508 -prefsLen 27468 -prefMapSize 233444 -jsInitHandle 1284 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c33a2918-fca0-43bc-bd2c-fb5ac319fc3c} 3340 "\\.\pipe\gecko-crash-server-pipe.3340" 3148 1321b0b4d58 tab
                    3⤵
                      PID:4436

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\db\data.safe.bin
                  Filesize

                  2KB

                  MD5

                  c67b1fa969c6289eb84fe4e196c2cfc6

                  SHA1

                  8fa20a30fdc1a04983ca3a01962c649a5131312b

                  SHA256

                  3350e137fb6c91522f55adcd00bf82b6012df56cff772fb6543e1a29a8b299e5

                  SHA512

                  0c436a423129f3d85e2dce4e900a723b87e413044a2912fe18dc4b33a5e7dbbdd16890158e9f55f284001a28644b0fd2e7b37f89579b0eb4235bc84c722e5f6c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\24cbaec7-10b3-427f-a8c7-204954b186cc
                  Filesize

                  11KB

                  MD5

                  664111bd0f5ad6abd6fdc20924ab3aa0

                  SHA1

                  9a8bba32803a06ad93b3905c72805f3e7ecf7477

                  SHA256

                  67be8dd39831135f0a0edb399bf2985466a7aba5a5a38573b4f21b7619a7c6b0

                  SHA512

                  b2a522917283bd86cc49559e31f402bb9255e94b2c2a1c2fad1c7544cb0bbfb8437a4759c5b3d8205d6db38b1561f65b3d8eb040519b2e1d617359acdd857fda

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\datareporting\glean\pending_pings\37d1fd50-accf-4687-a0bf-b1f290b188db
                  Filesize

                  746B

                  MD5

                  6123844c5fb5ba6f7f4608a3e484db88

                  SHA1

                  5727bb694a6a416d1d4e7e3c092edbe18f8adc8b

                  SHA256

                  89530303927c4c83d2689d0ff7c4ee5b4d43f17fbd55216897c256ad5eaf5e37

                  SHA512

                  dfc96b210517a622ef0fd2699a5bbdf4e5f8472fbfb90a426f6dda8269b6501cc6f2ba167ab15733baab6066b2e16369bc0fc41222f49819d11bf201a39c50b8

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  a4ba4b49afee9f5de1d179ba940c0ea4

                  SHA1

                  e934f18d5c50eb1c12f138993155244664f34d0c

                  SHA256

                  83703cba43c6d20893c261863c7227b704b955a3b9d9a9755f62acde9f01855d

                  SHA512

                  a3d549f0386fa31948e1425af0239f3099c1954099a035f967a0f266f16a8a6bb104ae4a5b90f063cf98b01b9a470d516ed1137f41a56d7831f0241d7cc029cb

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs-1.js
                  Filesize

                  6KB

                  MD5

                  963ca24a4c9e3fd218b4674583b74ee3

                  SHA1

                  499117f240742c19398c3912463f4fd58dc13de1

                  SHA256

                  dffb5cb993fd2bffba4f3a250f2e355b3b85f77e6561e9b9705290a7dc8e5b88

                  SHA512

                  83321523868ff3add9e22b1b6f591f7c13ada7e0c1b94b145c3b7c190bdace892c8412030bb4c01d896dc80437e1a009d4ea75b8c3e14069afaca7c9ccf9146f

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  d52400a9d2c96ca3f6d413b5ea938d92

                  SHA1

                  c1d005ba5175b3547be3635f16ee3b3313be170f

                  SHA256

                  be6acec1dbc05e962795cec204df3b2fdf871eb1f6d80d0b7162281521fea887

                  SHA512

                  302abce4e17cec3c1ca5cb22b40e06508e15d6a3b7a80e606472b821f1a17ec51e652b5e6d7c7f42f395cb00ce4cae198f6e92fe55cd30633d5744b69de964f2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs-1.js
                  Filesize

                  7KB

                  MD5

                  8740d883913a5bb36d0e49183bfa0467

                  SHA1

                  93bb64655a94c7cd4698538848f0c8c01b219494

                  SHA256

                  6e1eab3c3482db9dfab02c729483ddaf0b6dfc30d2e7681c3062e0616dfd0d3e

                  SHA512

                  551ea7a48f89eb5d68012686f695435ac16c8f29043ef89080c2bae0d009c03a5cd400859b53c90fef32389f70060911117efbfe880a4e25566dcca31c02c97c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  41KB

                  MD5

                  990f4424f9da0c23b9fc86c0f26e9851

                  SHA1

                  74e697f8bb5cbeaa624f8741a35aebd1c354f140

                  SHA256

                  766e9290a089b4ed3f5a1a1129bb8001c4a409a5714f7e57e9f3b36c34ff3b4f

                  SHA512

                  4e1294ac62bf8d2429b581f7ef5b85283152f413def2f434cfbd1074cd656a6ef92ed74c3f53b36027010750d0232c8ad4e76bf3298c2550374ce4750e4935b7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  40KB

                  MD5

                  62965004718b18ade48db7522a146e92

                  SHA1

                  8e27e7cbb037f0a8ccd249c56969fddf52590671

                  SHA256

                  8c9acf70e2d5eda56204f24b61067caf1fc6273992a3fb341fd24f7ee3c966fe

                  SHA512

                  af3c0d26a3d6b01d4a98b45bfe9c59ab0d5d011a8c17c7b49d2990c59dae6bb9b3cba3ece59550765609d7bfccb901b7ba0cd7313c5c1437d4512fb635526790

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  41KB

                  MD5

                  f60d249bc243f015be9b29b7c10058c0

                  SHA1

                  e1c2e4cd77cee85fef06bece685122fc3aacbf6c

                  SHA256

                  ff7cfb2a6cd1ec081103aa96bd7ca14ca5c55f66e6d5aa7f1f54a12b646f84b0

                  SHA512

                  106778d9b8ae2edf929ff771532207e19ecffcf5dde756d348aee24f23346ba8b5122ba93970c86c1bb8a70014136c1519bf932b8274913e2aa12f1a2238acca

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\sessionstore.jsonlz4
                  Filesize

                  41KB

                  MD5

                  52096611ec3a19ebc177ab65afeccf3f

                  SHA1

                  f79392e2b32b9162e25015ca215755f6d9fa6c56

                  SHA256

                  01a62b9fe44196863391479975fc0fed91a21628fb37ff63017bba8b88b624f3

                  SHA512

                  dcff5a1da6c39dfe2717842afccb363fef970f27527533f4bf150682ad793bfc7cf9603cc7a120136d3a5485f7236ea02838a00c3a5034f6899cd020e86aa516

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                  Filesize

                  192KB

                  MD5

                  c42224bb815e9ca73501b3f68ad492aa

                  SHA1

                  e5b1a8def2a39ab675476a33d912f11de8e088e7

                  SHA256

                  ca3fb38b9fd9ef1222ac039f83855586c60b3a983b34ce1f89533adfd72b915a

                  SHA512

                  fb7c8b0e224de660bb2605083174b8464c3916ef78b706d6849d511d1417df3d134d1200453888a1c50dd5b51f3c14a66ae0f7fbbad6a97fe223e53350a1fead

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                  Filesize

                  184KB

                  MD5

                  69cc4ce68ce55e681c368d219f32a10d

                  SHA1

                  28afdfa7d331fbb72dd993ecefea313f2799b446

                  SHA256

                  d4e13af44e4664821cf15715fbb0038aa5d3f03e3b7a15a7efd4745d77a4b8d2

                  SHA512

                  4b1a2f353f0d8e1efbd9f1deafc551fdde86bed7d32662d025640b67c3a9e71e0c635a3fdab10196eb32ef5870fb58a6973c8920c7f42adbbd537ffb18c399df