Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-06-2024 16:51

General

  • Target

    https://crypto-o.click/K1XP8K

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://crypto-o.click/K1XP8K"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://crypto-o.click/K1XP8K
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.0.292050971\665833341" -parentBuildID 20221007134813 -prefsHandle 1664 -prefMapHandle 1660 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2dafca1-59e8-4034-aff3-e177028e4085} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 1764 2820a105c58 gpu
        3⤵
          PID:1956
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.1.508058089\1122671679" -parentBuildID 20221007134813 -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6220e85c-4789-4ade-acb7-f3167183046b} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 2136 2820a1d0a58 socket
          3⤵
            PID:5080
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.2.141017389\1869286394" -childID 1 -isForBrowser -prefsHandle 2772 -prefMapHandle 2656 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1092 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {efef3ce1-bc71-4f21-b7cf-50ebb44dfe32} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 2912 2827f75cb58 tab
            3⤵
              PID:3568
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.3.1649658565\993739886" -childID 2 -isForBrowser -prefsHandle 3516 -prefMapHandle 3512 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1092 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc1b8e03-c354-439d-a971-69b1875378e1} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 3528 2820e254b58 tab
              3⤵
                PID:4020
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.4.266804982\1607588125" -childID 3 -isForBrowser -prefsHandle 4744 -prefMapHandle 4736 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1092 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5dc297c7-33dc-4b8b-a61a-b6d82cd36f91} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 4732 2820f7e3b58 tab
                3⤵
                  PID:4728
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.5.46946481\23629667" -childID 4 -isForBrowser -prefsHandle 4912 -prefMapHandle 4916 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1092 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4cfd2942-2464-4714-83af-1fae0e63f492} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 4904 2820f7e5058 tab
                  3⤵
                    PID:4732
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.6.1894718034\41687209" -childID 5 -isForBrowser -prefsHandle 5104 -prefMapHandle 5108 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1092 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8aaededa-ed9a-40d9-be91-8c2f5aa10861} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 4732 2820f7e5958 tab
                    3⤵
                      PID:4112
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4452.7.824113481\347289883" -childID 6 -isForBrowser -prefsHandle 2900 -prefMapHandle 2996 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1092 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c248c10b-3cd3-4af1-a329-f0c1541eb98b} 4452 "\\.\pipe\gecko-crash-server-pipe.4452" 3064 2820e20bc58 tab
                      3⤵
                        PID:1772

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\cache2\entries\5CD1EBDF6B57F13C7E783CE5E6D8E9C44014FE1A
                    Filesize

                    13KB

                    MD5

                    7d991f76d97e09adecb7c724dd8372f4

                    SHA1

                    5fa5d6cfb2f220f6f12b366ffe292147062d62d0

                    SHA256

                    4b61295a0fe77016de322104b7076f41e26e90fad917ce3395f17af9dac85d7e

                    SHA512

                    19ff98eebb6fc83958e8c144736a7947871b0a36363c17878a72da6a7f964f57c0cabfb7d79dbce5306b07c46696a40af970c095c29c609e21dcfbb5cf2fabcb

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                    Filesize

                    442KB

                    MD5

                    85430baed3398695717b0263807cf97c

                    SHA1

                    fffbee923cea216f50fce5d54219a188a5100f41

                    SHA256

                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                    SHA512

                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                    Filesize

                    8.0MB

                    MD5

                    a01c5ecd6108350ae23d2cddf0e77c17

                    SHA1

                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                    SHA256

                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                    SHA512

                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\db\data.safe.bin
                    Filesize

                    2KB

                    MD5

                    dda019f01db3df4281ae6abe6ce218b9

                    SHA1

                    5e7cdc527442062885db0a8c472aee8d8bfc60f8

                    SHA256

                    3d528cfa9de3f1a6e9fde94edc711d069ba1119cf5b1c2d64e12b7b768d3b201

                    SHA512

                    58917b71add0d6b1b55d6729fb12267e98351153dca50888ade5762dddfa8f89460364e4c23ce59844f3e0ed8db20181c2fe9fd8d002e23bee346487b7b2fae3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\19024340-bcb6-4781-b4df-fb2d343c35dd
                    Filesize

                    10KB

                    MD5

                    d9b110f7ab664fe211e922eca043ba9f

                    SHA1

                    ddf5cd0e72eda2618ef4ba63b6c6836fad33a400

                    SHA256

                    0e9087b865a687b0c056d13836595ef81ea9d1382e402f909e9794e2c162720d

                    SHA512

                    4af736fa5df1932e01d6c338583d8cdb6e16a1dff1a83f5236c7ef233e9351b807bd0b7b1a2556f82660c1e8987114cba0ea64f19d0d1b1306ab1372bddad8e2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\69acf494-65f8-450c-a568-75686fec50a0
                    Filesize

                    746B

                    MD5

                    9b15b701df93312e024f61e5b07f9459

                    SHA1

                    3f38cf977f6912098ae9d41eb736e69db7dd8320

                    SHA256

                    c861481dc7e9ee08d2830ddb2952fe3283742dd3002c6f83a2e6c9f3511ac5e3

                    SHA512

                    932a73c51b1e409363d2051ef208d87a9cbcbbf81f5979cacc4cd291eeb2a2e615a67273ce13ec6b25bc5d0f4750c3b0653654a43f40be829cb96e0fa41a221b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                    Filesize

                    997KB

                    MD5

                    fe3355639648c417e8307c6d051e3e37

                    SHA1

                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                    SHA256

                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                    SHA512

                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                    Filesize

                    116B

                    MD5

                    3d33cdc0b3d281e67dd52e14435dd04f

                    SHA1

                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                    SHA256

                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                    SHA512

                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                    Filesize

                    372B

                    MD5

                    8be33af717bb1b67fbd61c3f4b807e9e

                    SHA1

                    7cf17656d174d951957ff36810e874a134dd49e0

                    SHA256

                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                    SHA512

                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                    Filesize

                    11.8MB

                    MD5

                    33bf7b0439480effb9fb212efce87b13

                    SHA1

                    cee50f2745edc6dc291887b6075ca64d716f495a

                    SHA256

                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                    SHA512

                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                    Filesize

                    1KB

                    MD5

                    937326fead5fd401f6cca9118bd9ade9

                    SHA1

                    4526a57d4ae14ed29b37632c72aef3c408189d91

                    SHA256

                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                    SHA512

                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\prefs-1.js
                    Filesize

                    6KB

                    MD5

                    0b7a2d844ddfa023d1e0dc784235bc5f

                    SHA1

                    250141961d3dce8e76d8b4b05d854b533a6a6bb0

                    SHA256

                    d2ba6000775992992f358f0e636a82567d92729e46b26349dc0618d69c7fc7ea

                    SHA512

                    7d0a8bbe4a4a94071fa180889f02f15ce688d1cc26a9a41957a9ca9c755170b38a2bb166fb45aa9d29e14721f7900fb2e4b63df82998c52f82d4153e4657a5c2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\prefs-1.js
                    Filesize

                    9KB

                    MD5

                    8866ffa6ac9a256883baafd60bb30445

                    SHA1

                    9f7ff0a3f09a871e752fb5337afacd7175428a98

                    SHA256

                    52ec27b97d04b7a30335065be4f442024cc5ef440339fee7715b28d7b1850966

                    SHA512

                    04286692682f3b443e061e3dd925b776c687cf87baa8621e6b377a49a599eb92c1499a8683b2662422495f06aada761559f7b08f659561b75463f61b613ae75e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\prefs-1.js
                    Filesize

                    7KB

                    MD5

                    ab9038983472af3e9aec0bfa6f4a8443

                    SHA1

                    912cba1cdb77a7c450f93eeeb2bd6266efe1835a

                    SHA256

                    c26179d23158c0fbabeb08c0082c0ecdd16cd2070accaf64798704a908597349

                    SHA512

                    31561800a2c2ecadd35c0de5fd78726cebfe8c310a7e0114420ada3c89235bd57fcc495de128ae6f0ca50d1c67171898e87bebf4e066ced137016085d57f28b5

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    30868d4b842efefa6369bdcad8ee010e

                    SHA1

                    2aafe05288ec96f5dbd9aea6eba0886ec5a60301

                    SHA256

                    032628db3dcfa99ca9fa7f975345bfe32a4db24a131e73e1c2dd688823287830

                    SHA512

                    8c7594d9c6f80d39aa32f00db254b7dec9dc2e6bc6bc3bc5d694e351fffc1147ed0e5e61c0819ae75625285d7a9be464462b2bb61f74233e14561cfd7318c77a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
                    Filesize

                    1KB

                    MD5

                    a309bad9197caba8842ae7276f2fafa2

                    SHA1

                    5d3298b304cf31f14cfe5142fcc24706019d33dd

                    SHA256

                    162d44e4ac5fc6cf5981a2b72e1691e69cef95bbed19467fa7c359bd354d480a

                    SHA512

                    90ca789fd157dd6ea24ca872fb642f22ac9e13d2486870e44e34912fd3a57fc06b487373704275c2691233e20b108d4416033b61e685dab2b615640a526a3b29

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                    Filesize

                    7.7MB

                    MD5

                    111891426a599cca45b635d6ad50a804

                    SHA1

                    9a79ce9c43f5ac7d4720769719c72f256204b790

                    SHA256

                    a27e33a8cb2e836474084112971812af71d3a324be50358635ac5feddd7329a8

                    SHA512

                    6f33e521e20cb593b3678c5edf29db9eb734020646f2a55412b922cfa8d3a69b282d71c872c27bdbe16d7d99d78a0643eb7053f3fe8493f39e242de1980e884d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                    Filesize

                    184KB

                    MD5

                    a4627d94b477e3f653435fcf27e2663d

                    SHA1

                    d5dc31c0165277e469d92453c556786995e2800d

                    SHA256

                    7c1ea6cee0386d6af3cb7523167c2b880592657ceacc4e56edbc2394575c5c69

                    SHA512

                    7619d8f8f790c6b47faa75eb3f834640fe6ab684209f2eeb6eff26017c7ebb44972018463bb15d0e7955bed5bde4ebff809754b3c2057d7749bafe82dbe48455