/var/tmp/build/firefox-1d8abcb1f7a7/obj-x86_64-w64-mingw32/browser/app/../../dist/bin/firefox.pdb
Static task
static1
Behavioral task
behavioral1
Sample
firefox.exe
Resource
win7-20240708-en
General
-
Target
firefox.exe
-
Size
1.8MB
-
MD5
8379d4a51d2a9b8973a45592fa8b638a
-
SHA1
0b056ee546c3d4f65ccb54aad14f293b3e6252b2
-
SHA256
8c12ee73b212edf7bf85525c46cc15d5267b2728de52fd3e5cc59fc86aef173f
-
SHA512
c4571fd0d6b5b1b41c5b9b43c70e09fd6a287e4227eeabdd0c10157a852f7d4691281ea1981c45d3a9d6335e4335fd1eeaf934ebc3086c20e76355654f35db52
-
SSDEEP
24576:2l1KPos0QGVKSgcSuSwiWhhwrFJRKTCR5:2XKPohKSLSuSw3mwE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource firefox.exe
Files
-
firefox.exe.exe windows:6 windows x64 arch:x64
Password: 1
4437d91811de2152667420773b8b270b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
mozglue
_Z23DllBlocklist_Initializej
_ZN13CrashReporter30RegisterRuntimeExceptionModuleEv
_ZN13CrashReporter32UnregisterRuntimeExceptionModuleEv
_ZN7mozilla12PrintfTarget6vprintEPKcPc
_ZN7mozilla12PrintfTargetC2Ev
_ZN7mozilla12baseprofiler13profiler_initEPv
_ZN7mozilla12baseprofiler14ProfilingStack18ensureCapacitySlowEv
_ZN7mozilla12baseprofiler17AutoProfilerLabel17GetProfilingStackEv
_ZN7mozilla12baseprofiler17profiler_shutdownEv
_ZN7mozilla12baseprofiler26profiler_current_thread_idEv
_ZN7mozilla12baseprofiler6detail12RacyFeatures19IsActiveAndUnpausedEv
_ZN7mozilla12baseprofiler9AddMarkerINS0_7markers10TextMarkerEJNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEENS_23ProfileBufferBlockIndexERKNS_18ProfilerStringViewIcEERKNS_14MarkerCategoryEONS_13MarkerOptionsET_DpRKT0_
_ZN7mozilla18IsWin32kLockedDownEv
_ZN7mozilla19MapRemoteViewOfFileEPvS0_yS0_ymm
_ZN7mozilla19SetGeckoProcessTypeEPKc
_ZN7mozilla21CleanupProcessRuntimeEv
_ZN7mozilla24WindowsDpiInitializationEv
_ZN7mozilla26PollPreXULSkeletonUIEventsEv
_ZN7mozilla27SetWin32kLockedDownInPolicyEv
_ZN7mozilla30CreateAndStorePreXULSkeletonUIEP11HINSTANCE__iPPc
_ZN7mozilla5mscom6detail21EndProcessRuntimeInitEv
_ZN7mozilla5mscom6detail23BeginProcessRuntimeInitEv
_ZN7mozilla6detail9MutexImpl4lockEv
_ZN7mozilla6detail9MutexImpl6unlockEv
_ZN7mozilla6detail9MutexImplD2Ev
_ZN7mozilla7startup17sChildProcessTypeE
_ZN7mozilla9TimeStamp3NowEb
_ZNK17double_conversion23DoubleToStringConverter20ToShortestIeeeNumberEdPNS_13StringBuilderENS0_8DtoaModeE
_ZNK7mozilla14TimeStampValuemiERKS0_
_aligned_free
_aligned_malloc
_strdup
_wcsdup
calloc
free
malloc
moz_xmalloc
mozalloc_abort
realloc
strdup
ntdll
NtMapViewOfSection
NtOpenFile
NtQueryInformationProcess
NtQueryObject
NtQueryVirtualMemory
NtReadVirtualMemory
NtUnmapViewOfSection
RtlAcquireSRWLockExclusive
RtlAcquireSRWLockShared
RtlAddFunctionTable
RtlAllocateHeap
RtlAnsiStringToUnicodeString
RtlCaptureStackBackTrace
RtlCompareMemory
RtlCompareUnicodeString
RtlDuplicateUnicodeString
RtlEqualUnicodeString
RtlFreeHeap
RtlFreeUnicodeString
RtlGetLastWin32Error
RtlGetVersion
RtlInitAnsiString
RtlInitUnicodeString
RtlLookupFunctionEntry
RtlNtStatusToDosError
RtlQueryPerformanceCounter
RtlReAllocateHeap
RtlReleaseSRWLockExclusive
RtlReleaseSRWLockShared
RtlRestoreContext
RtlRunOnceExecuteOnce
RtlRunOnceInitialize
RtlSetLastWin32Error
RtlUnwindEx
RtlVirtualUnwind
VerSetConditionMask
memcmp
memcpy
memmove
memset
api-ms-win-crt-convert-l1-1-0
_ltoa_s
_strtod_l
_strtoi64_l
_strtoui64_l
mbrtowc
mbsrtowcs
strtod
strtof
strtol
strtoll
strtoul
strtoull
wcrtomb
wcrtomb_s
wcstod
wcstol
wcstoul
api-ms-win-crt-environment-l1-1-0
__p__environ
__p__wenviron
_putenv
_wgetcwd
_wgetenv
getenv
api-ms-win-crt-math-l1-1-0
__setusermatherr
_fdopen
api-ms-win-crt-private-l1-1-0
__C_specific_handler
memchr
strrchr
wcschr
api-ms-win-crt-runtime-l1-1-0
__p___argc
__p___argv
__p___wargv
__sys_nerr
_assert
_beginthreadex
_cexit
_configure_narrow_argv
_configure_wide_argv
_crt_at_quick_exit
_crt_atexit
_errno
_exit
_initialize_narrow_environment
_initialize_wide_environment
_initterm
_register_thread_local_exe_atexit_callback
_set_app_type
_set_invalid_parameter_handler
abort
exit
signal
strerror_s
api-ms-win-crt-stdio-l1-1-0
__acrt_iob_func
__p__commode
__p__fmode
__stdio_common_vfprintf
__stdio_common_vfwprintf
__stdio_common_vsnprintf_s
__stdio_common_vsnwprintf_s
__stdio_common_vsprintf
__stdio_common_vsscanf
__stdio_common_vswprintf
_close
_dup
_fileno
_fseeki64
_ftelli64
_get_osfhandle
_wfopen
_wopen
_write
fclose
fflush
fgets
fopen
fputc
fputs
fread
freopen
fseek
fwrite
api-ms-win-crt-string-l1-1-0
_isctype_l
_iswalpha_l
_iswcntrl_l
_iswdigit_l
_iswlower_l
_iswprint_l
_iswpunct_l
_iswspace_l
_iswupper_l
_iswxdigit_l
_strcoll_l
_stricmp
_strnicmp
_strxfrm_l
_tolower_l
_toupper_l
_towlower_l
_towupper_l
_wcscoll_l
_wcsicmp
_wcsnicmp
_wcsxfrm_l
isspace
iswctype
iswspace
isxdigit
mbrlen
strcmp
strcpy
strlen
strncmp
tolower
toupper
towlower
wcscmp
wcscpy
wcscpy_s
wcslen
wcsncmp
wcsncpy
wcspbrk
wcstok_s
api-ms-win-crt-utility-l1-1-0
rand_s
kernel32
AcquireSRWLockExclusive
AreFileApisANSI
AssignProcessToJobObject
AttachConsole
CloseHandle
CreateDirectoryW
CreateEventW
CreateFileA
CreateFileMappingA
CreateFileMappingW
CreateFileW
CreateHardLinkW
CreateIoCompletionPort
CreateJobObjectW
CreateMutexW
CreateNamedPipeW
CreateProcessW
CreateRemoteThread
CreateSymbolicLinkW
CreateThread
CreateToolhelp32Snapshot
DebugBreak
DeleteCriticalSection
DeleteProcThreadAttributeList
DeviceIoControl
DuplicateHandle
EncodePointer
EnterCriticalSection
EnumSystemLocalesEx
ExpandEnvironmentStringsW
FileTimeToSystemTime
FindClose
FindFirstFileW
FindNextFileW
FlsAlloc
FlsGetValue
FlsSetValue
FlushInstructionCache
FreeEnvironmentStringsW
FreeLibrary
GetCommandLineW
GetCurrentDirectoryW
GetCurrentProcess
GetCurrentProcessId
GetCurrentProcessorNumber
GetCurrentThread
GetCurrentThreadId
GetDiskFreeSpaceExW
GetEnvironmentStringsW
GetEnvironmentVariableW
GetExitCodeProcess
GetFileAttributesW
GetFileInformationByHandle
GetFileInformationByHandleEx
GetFileType
GetFinalPathNameByHandleW
GetLastError
GetLongPathNameW
GetModuleFileNameW
GetModuleHandleA
GetModuleHandleExW
GetModuleHandleW
GetNativeSystemInfo
GetProcAddress
GetProcessHandleCount
GetProcessHeaps
GetProcessId
GetProductInfo
GetQueuedCompletionStatus
GetStartupInfoW
GetStdHandle
GetSystemDirectoryW
GetSystemInfo
GetSystemTimeAsFileTime
GetTempPathW
GetThreadId
GetThreadPriority
GetTickCount
GetUserDefaultLCID
GetUserDefaultLangID
GetUserDefaultLocaleName
GetVersionExW
GetVolumePathNameW
HeapDestroy
HeapSetInformation
InitOnceExecuteOnce
InitializeCriticalSection
InitializeCriticalSectionEx
InitializeProcThreadAttributeList
IsDebuggerPresent
IsProcessorFeaturePresent
IsWow64Process
LeaveCriticalSection
LoadLibraryA
LoadLibraryExW
LoadLibraryW
LocalAlloc
LocalFree
MapViewOfFile
MoveFileExW
MultiByteToWideChar
OpenProcess
OutputDebugStringA
PostQueuedCompletionStatus
Process32FirstW
Process32NextW
ProcessIdToSessionId
QueryFullProcessImageNameW
QueryPerformanceCounter
QueryPerformanceFrequency
QueryThreadCycleTime
RaiseException
ReadFile
ReadProcessMemory
RegisterWaitForSingleObject
ReleaseSRWLockExclusive
ResetEvent
ResumeThread
SearchPathW
SetDllDirectoryW
SetEndOfFile
SetEnvironmentVariableW
SetEvent
SetFileAttributesW
SetFileInformationByHandle
SetFilePointerEx
SetFileTime
SetHandleInformation
SetInformationJobObject
SetLastError
SetStdHandle
SetThreadAffinityMask
SetThreadPriority
SetUnhandledExceptionFilter
SignalObjectAndWait
Sleep
SleepConditionVariableSRW
SwitchToThread
SystemTimeToFileTime
SystemTimeToTzSpecificLocalTime
TerminateJobObject
TerminateProcess
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
TryAcquireSRWLockExclusive
TryEnterCriticalSection
TzSpecificLocalTimeToSystemTime
UnmapViewOfFile
UnregisterWait
UnregisterWaitEx
UpdateProcThreadAttribute
VerifyVersionInfoW
VirtualAlloc
VirtualAllocEx
VirtualFree
VirtualFreeEx
VirtualProtect
VirtualProtectEx
VirtualQuery
WaitForSingleObject
WaitForSingleObjectEx
WakeAllConditionVariable
WakeConditionVariable
WideCharToMultiByte
WriteProcessMemory
lstrcmpiA
lstrlenW
api-ms-win-crt-locale-l1-1-0
___lc_codepage_func
___mb_cur_max_func
__pctype_func
_configthreadlocale
_create_locale
_free_locale
localeconv
setlocale
api-ms-win-crt-time-l1-1-0
__daylight
__timezone
__tzname
_strftime_l
_tzset
api-ms-win-crt-multibyte-l1-1-0
_mbtowc_l
api-ms-win-crt-filesystem-l1-1-0
_wchdir
_wmkdir
api-ms-win-crt-heap-l1-1-0
_set_new_mode
Exports
Exports
GetHandleVerifier
GetNtLoaderAPI
IsSandboxedProcess
NativeNtBlockSet_Write
Sections
.text Size: 1.0MB - Virtual size: 1.0MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 251KB - Virtual size: 251KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.buildid Size: 512B - Virtual size: 150B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.freestd Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.tls Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 456KB - Virtual size: 456KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ