Analysis
-
max time kernel
75s -
max time network
81s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2024 10:30
Behavioral task
behavioral1
Sample
HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe
Resource
macos-20240611-en
General
-
Target
HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe
-
Size
1.2MB
-
MD5
3a6da0bdd054d3f1bb0f4667c00dbf77
-
SHA1
888a1e905691c8b2b3b4daf556469be493fb10fb
-
SHA256
446e83f044b6319c85d16ace8fc63537a0d8b541658a90dae375756495535003
-
SHA512
1a384a49b4b5a81f8cf559bb476c57a3f7b73250eb86c625bffaa32a0cd679480076c9aaa49209fa73c79db1bf199724078763c1ecb05e7045911453c57f070a
-
SSDEEP
24576:HqgTM8/TP5XsxDzwHhCeiqKl6lKiWj3MryahDSVXT5X:HjTT/TP5cxDze2qKjE1GXT5X
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe Token: SeDebugPrivilege 1000 HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe Token: SeDebugPrivilege 3520 firefox.exe Token: SeDebugPrivilege 3520 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3520 firefox.exe 3520 firefox.exe 3520 firefox.exe 3520 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3520 firefox.exe 3520 firefox.exe 3520 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3520 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 4152 wrote to memory of 3520 4152 firefox.exe 98 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 2096 3520 firefox.exe 99 PID 3520 wrote to memory of 4132 3520 firefox.exe 100 PID 3520 wrote to memory of 4132 3520 firefox.exe 100 PID 3520 wrote to memory of 4132 3520 firefox.exe 100 PID 3520 wrote to memory of 4132 3520 firefox.exe 100 PID 3520 wrote to memory of 4132 3520 firefox.exe 100 PID 3520 wrote to memory of 4132 3520 firefox.exe 100 PID 3520 wrote to memory of 4132 3520 firefox.exe 100 PID 3520 wrote to memory of 4132 3520 firefox.exe 100 PID 3520 wrote to memory of 4132 3520 firefox.exe 100 PID 3520 wrote to memory of 4132 3520 firefox.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe"C:\Users\Admin\AppData\Local\Temp\HITMAN 3 v3.10-v3.160 Plus 13 Trainer.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3520.0.1882349721\2014395778" -parentBuildID 20230214051806 -prefsHandle 1756 -prefMapHandle 1748 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8f721da-90b7-430b-b27a-7cc440b92f24} 3520 "\\.\pipe\gecko-crash-server-pipe.3520" 1848 1eba88eab58 gpu3⤵PID:2096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3520.1.1003272331\267199877" -parentBuildID 20230214051806 -prefsHandle 2404 -prefMapHandle 2392 -prefsLen 22112 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {baf96f98-f8cf-4d50-8f99-4a3001cb1d69} 3520 "\\.\pipe\gecko-crash-server-pipe.3520" 2416 1eb9cb89f58 socket3⤵
- Checks processor information in registry
PID:4132
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3520.2.301381054\1408489636" -childID 1 -isForBrowser -prefsHandle 1580 -prefMapHandle 1592 -prefsLen 22150 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e880dafc-ece6-4185-a048-9f6ce3981f62} 3520 "\\.\pipe\gecko-crash-server-pipe.3520" 1548 1ebac0d4658 tab3⤵PID:376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3520.3.1588737879\91929133" -childID 2 -isForBrowser -prefsHandle 3920 -prefMapHandle 3908 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {20e7c9c7-31c2-428e-aa2e-0728eeb30389} 3520 "\\.\pipe\gecko-crash-server-pipe.3520" 3932 1ebae3dcc58 tab3⤵PID:4540
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3520.4.829796215\1163200872" -childID 3 -isForBrowser -prefsHandle 5040 -prefMapHandle 5024 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e5abef7-552e-4adf-825b-3dd94e79edf1} 3520 "\\.\pipe\gecko-crash-server-pipe.3520" 5052 1ebb0963a58 tab3⤵PID:5036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3520.5.509468101\1048180798" -childID 4 -isForBrowser -prefsHandle 5200 -prefMapHandle 5204 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {25abfe8c-0652-48db-99f4-7788fbc51c9c} 3520 "\\.\pipe\gecko-crash-server-pipe.3520" 5192 1ebb0964358 tab3⤵PID:4036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3520.6.249143020\1016516991" -childID 5 -isForBrowser -prefsHandle 5412 -prefMapHandle 5420 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b1e4a44-d9b1-4e8e-8449-66fb87d013d5} 3520 "\\.\pipe\gecko-crash-server-pipe.3520" 5404 1ebb0964f58 tab3⤵PID:2924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3520.7.927008364\1676300009" -childID 6 -isForBrowser -prefsHandle 3584 -prefMapHandle 4144 -prefsLen 27692 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fa46870-7309-450a-a137-379bb34cf096} 3520 "\\.\pipe\gecko-crash-server-pipe.3520" 3592 1ebae88fb58 tab3⤵PID:3696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ue3bcu6m.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD589820dc1407b52aab6bf6341f092dcc6
SHA10eb5e2df61334926575cd3765ec346418ab2213d
SHA25679aa3748d8fd4b175219824a1de130051cb75480e55e69f149ae6ba0a5c40f06
SHA5120afdfe4a3665a424cf17c7737d3243bff068ee0c5b1bfc08ec640c5fdb9a44e85a0274c57bb6570e319f68f9c0c877985d56cfe635a8cdd81f58a3240ed5ba13
-
Filesize
7KB
MD5496ee4ccf077a82d8c5342c1ddbf6d13
SHA11f53eb44339dbc762bc414f2edfa1ee6ef0ad0aa
SHA256a931e00cd156f035347e5aab58b2ed31cd9c04cf38a4103e850084a969b1156e
SHA512b27c81f670484b46f95f1200d39945c8a90af10bbf2faad34f49add59e44c552b26593c6a20daa63e377f12184b060bf555eb4338ec3addc360c4be690f2965b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ue3bcu6m.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD56c6328849d25b7e803aeb35a86ace10c
SHA1f97f60bee9f9337476cefb15db326c89041157b5
SHA2566241e7a4c1bf74ded86e117c1c33982ef53d8fe58bf3a2086413aeae49db349a
SHA512283e73a9819a44f47666b0bbfdc399a2f27c772bb5da0fdc6f3b58d706f5b4726cf22ab932b4fc20f4e0118aad0f2b712c56e2fd92c15b2706c3256b4a244b4c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ue3bcu6m.default-release\sessionstore.jsonlz4
Filesize1KB
MD55246efe95639ea560a6b0f62e8f64e0f
SHA101b56996e46d02aea7e7afce818bc3e90454bac3
SHA25698ea6196a29ddcd9d934cd06bde0a5d557f5d4ad2e3614f3293c416b39143447
SHA5129578edf55983f57985bff3b0f62fc42039001b61e802e2dab02f0b01dbc3fbe01e78469dfcf13b08f33b639be29f2cd95958bea54c4eef5af80afeb31a6fd958