Overview
overview
10Static
static
101/0280cde4...60.exe
windows10-2004-x64
101/08b76206...65.exe
windows10-2004-x64
101/0e4fc438...91.exe
windows10-2004-x64
101/0fb86a8b...05.exe
windows10-2004-x64
101/25898c73...8f.exe
windows10-2004-x64
101/2c2e9491...3c.exe
windows10-2004-x64
101/2ef0f582...2e.exe
windows10-2004-x64
101/39884fc0...82.exe
windows10-2004-x64
101/3a72ecec...8a.exe
windows10-2004-x64
101/3bfcb4f7...71.exe
windows10-2004-x64
101/4103411f...f5.exe
windows10-2004-x64
101/4e0fdb84...95.exe
windows10-2004-x64
71/5297372f...33.exe
windows10-2004-x64
51/68292f38...e4.exe
windows10-2004-x64
101/6da4696b...e5.exe
windows10-2004-x64
71/7021c9cb...78.exe
windows10-2004-x64
101/752f5cc5...60.exe
windows10-2004-x64
101/7c7cded8...0c.exe
windows10-2004-x64
101/97d29ffc...84.exe
windows10-2004-x64
71/a306cc84...03.exe
windows10-2004-x64
71/ae1a168f...74.exe
windows10-2004-x64
71/b13f2364...d6.exe
windows10-2004-x64
81/b2a1d168...9d.bat
windows10-2004-x64
81/bb29aeb6...bd.exe
windows10-2004-x64
81/c8e5a24a...f5.bat
windows10-2004-x64
81/c9736cdc...97.exe
windows10-2004-x64
81/d58780d1...a0.exe
windows10-2004-x64
101/de19e016...d0.exe
windows10-2004-x64
11/e886016e...51.exe
windows10-2004-x64
101/f0f496ec...f4.bat
windows10-2004-x64
81/f28599b0...23.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 08:43
Behavioral task
behavioral1
Sample
1/0280cde4a65664a05361129dc1cfa10bc17b3fa9567103ce6eb9d07b06f8f160.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
1/08b7620610fc30c54e5cc095a54ae6d2949f68b0f224c285283e1612c254ef65.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
1/0e4fc438decc9723b89bd0e71b9ee30c1a8390e697d790b2d5ce96e94accd791.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
1/0fb86a8ba8fdf57990c283080a671c1320cbcdfd0e8b5f5a250d9c38a6fce305.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
1/25898c73a877d87ba289bb4ab9585eb36eba9d27d47af678a86befdbf9aa938f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
1/2c2e949171d86da9b5c58901de2e4a99c4fe86fe92c47556f53b833ce77c503c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
1/2ef0f582367a7674aef245acb06977bf646419f1f8d05c7fb07881a6102f982e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
1/39884fc02ed9a51ffcc9b298916be79307f15f1518b6ae2021dd07af0aeecb82.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
1/3a72ecec34a29f53a1d73677a0e6f4c2e19087a32f1808f8f4ff643f62128d8a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral10
Sample
1/3bfcb4f798ba63a1d18887cb67c90e083d5561a58136a892bd9944528c707671.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
1/4103411f7bb66a033f9f5ce35839ba08b2a27d169e188a911185790f3b78bbf5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
1/4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
1/5297372fe85eea3ecc0d271b5567f2c7ee75bd3a04e745debddb04c9b05dae33.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
1/68292f388207f8ec69774dbad429e67420881ce46ecfad55f23182ec3a8893e4.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
1/6da4696b804777582ae586a4e9f42f6c18ccf540222d70dcf3374ee291e674e5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
1/7021c9cba6c224272f01d04450c6c31c93857a21feacfa4295a878a4d7b04378.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
1/752f5cc5a7b0f986286d09e8288c0958bc1b798477ca0d09dc2658c7ab109060.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral18
Sample
1/7c7cded8d1c0784881859ed03340d81c24ea9bf5d9972963cedf0e40b9856a0c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
1/97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
1/a306cc84c907d6d57af300d1181128b24ca03e90c38ca7df7e84d35e80a63e03.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
1/ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
1/b13f23643fddce3f41b6908a00051b6688788668c81d698994c140bf6290c2d6.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
1/b2a1d168dc4234e687d0969b6a1901ac7e69c0d4bb72a1a4c76ba67fa6a14f9d.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
1/bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
1/c8e5a24a6d2fa68d7976457a19576b381e6211202500af5280b0f3b256446bf5.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
1/c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
1/d58780d1d574bfe77c6f9cfad1cf4b51522231b2699081befd5bbd15f7309aa0.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
1/de19e0163af15585c305f845b90262aee3c2bdf037f9fc733d3f1b379d00edd0.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
1/e886016e48bf0e3cd100d627678f345743509fd5f57f3c9b182f2833352bd451.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
1/f0f496eccc61594c53ded581b6683a77072f607ab018ec0a770a0aa7c7f45ff4.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
1/f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe
Resource
win10v2004-20240709-en
General
-
Target
1/4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe
-
Size
1.2MB
-
MD5
dd831eb4a822421a497990d84a0fd578
-
SHA1
aa7ee9cd7fcdb6e0f15c57f6f99c83c320480f3b
-
SHA256
4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95
-
SHA512
5a894b58d5d6b3a6abedb687caa16c06344d87b6d8e5bfb39d5b9806a7b51f3003e3ae83871683d086a760ea987a42bff511d4cb4d723a9e52744ea8aaf9b73e
-
SSDEEP
24576:4qDEvCTbMWu7rQYlBQcBiT6rprG8aLY2Sbly7TWEPje:4TvC/MTQYxsWR7aLY2dW
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
firefox.exedescription pid process Token: SeDebugPrivilege 3960 firefox.exe Token: SeDebugPrivilege 3960 firefox.exe Token: SeDebugPrivilege 3960 firefox.exe Token: SeDebugPrivilege 3960 firefox.exe Token: SeDebugPrivilege 3960 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exefirefox.exepid process 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exefirefox.exepid process 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 3960 firefox.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid process 3960 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exefirefox.exefirefox.exedescription pid process target process PID 1048 wrote to memory of 4636 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe firefox.exe PID 1048 wrote to memory of 4636 1048 4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 4636 wrote to memory of 3960 4636 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 1160 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 4260 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 4260 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 4260 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 4260 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 4260 3960 firefox.exe firefox.exe PID 3960 wrote to memory of 4260 3960 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1\4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe"C:\Users\Admin\AppData\Local\Temp\1\4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe"1⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account2⤵
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 25753 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccb904e3-ca9e-4b34-8cc7-bf7f719b42a2} 3960 "\\.\pipe\gecko-crash-server-pipe.3960" gpu4⤵PID:1160
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 26673 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {98844bd7-b1ba-4b83-a560-523136bf7635} 3960 "\\.\pipe\gecko-crash-server-pipe.3960" socket4⤵PID:4260
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3436 -childID 1 -isForBrowser -prefsHandle 3468 -prefMapHandle 3456 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5ec5a8b-87bf-48f0-939f-e661edcc1c05} 3960 "\\.\pipe\gecko-crash-server-pipe.3960" tab4⤵PID:1352
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4052 -childID 2 -isForBrowser -prefsHandle 4048 -prefMapHandle 4044 -prefsLen 31163 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa04bf4b-7ba2-4e9e-9fa8-58bce822681e} 3960 "\\.\pipe\gecko-crash-server-pipe.3960" tab4⤵PID:920
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4732 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4780 -prefMapHandle 4820 -prefsLen 31163 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b2def3b-a866-4c43-b78e-40b017bf61c8} 3960 "\\.\pipe\gecko-crash-server-pipe.3960" utility4⤵
- Checks processor information in registry
PID:1684 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5188 -childID 3 -isForBrowser -prefsHandle 5320 -prefMapHandle 5316 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {829a9a35-d929-4d69-8935-ffd3f9850eed} 3960 "\\.\pipe\gecko-crash-server-pipe.3960" tab4⤵PID:1688
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5548 -childID 4 -isForBrowser -prefsHandle 5544 -prefMapHandle 5456 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed5d0197-96b6-4d58-9d35-8ed9b2aee96f} 3960 "\\.\pipe\gecko-crash-server-pipe.3960" tab4⤵PID:3284
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -childID 5 -isForBrowser -prefsHandle 5688 -prefMapHandle 5696 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a55c18b-4b6b-4fd8-9eb1-2d6e70385bb9} 3960 "\\.\pipe\gecko-crash-server-pipe.3960" tab4⤵PID:2260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\zirruo9e.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD51f1970298cac50c0797131d0adc82453
SHA1b7b3b5a57067b60c885fdaec15951f9e7496940a
SHA2562a16d2321b0c53fb6138bc809bc26dd595141d25009aa69559e51234cdbf7d65
SHA5121bf66d9d6cade1924c2395211cb5ac17631590096b7b56126fc617bfed55b392e1454c5a5be0fbb70a120db96695813e9fdca81a71e69c8ffe27a34f8da9dad8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\zirruo9e.default-release\cache2\entries\8A2034D325DC0B5C9E11EDDA3FC70A54C8DC1C0D
Filesize13KB
MD5955e47fdee0c88254a89b7c9e5e0353c
SHA14412583d8da245760390e3b19ff463a07c421b1c
SHA256b1af557315acb90ab3d18037d4844f638a0f8fe953e053babc1325033fa3eb85
SHA512926f506d002eb0c442a7e13285386cd2269dae3497a65fa99b87404e597f6d3d3f4a39f68959675e0f863861e289a766f198ce98807995303d618afa1885e125
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\AlternateServices.bin
Filesize12KB
MD5ca09bb1d5b09438e8eab2091f7a1e649
SHA17625c2dc946c5b2eeab94f8bc15e71a86254b965
SHA256249a9a68fd42e614697e7cf4d7327d88a4752fd8b4e6f79713ef0ea35f219524
SHA5126adc2a1642a35e7f4a88c9531377661ddb358a6f63bb19af17e0561fd4cde19ae22a7985606071e0365412090ce8822e99e3c29d20dfb8bfcf13ef4fa0ef0214
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD53fc4600e78d5806f840ddd3d3d5e950f
SHA1b233f7a29a4bc507ef9463718b868c00cf64af8c
SHA25664f5c1bdeb1e9f1be1a6630b43ca04fccc512aca42b7442ea1e19fab8a722cb1
SHA5129031bdebe153cfa72660f2fd0b217fd2b9c5f79aa0062f1e83e315f0a9146ede3814ff3750e5c77199968ba8ac5983b3e9311f5d9fdba4eb6b83e1215a932bad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\datareporting\glean\db\data.safe.tmp
Filesize3KB
MD5972cffc72b8108c555ab9b6ad397f13c
SHA187b6635adac7cb5df5403238e5914d4c82ed44a9
SHA256546c61be6328775f1494aaad70474c112f7df7282f787b21921233b2dd5059cf
SHA512da17bcdc505fc7fede2b8177c6ea2d102fa094be49e612a56e7e43d51a67e9f57aa675f4b8a5c99a0d019d871066ca963f848facbaa6f7706e36d01799ef692c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5f52071eefcd2eacb9fa334abbdfc340b
SHA120eb5ac75bd4a05ab36e5c0bee5581b845c630f8
SHA256be8e4676a7c9aae123b16a1b29270168c62f832f92181de74ded466a59c26dad
SHA512ae3e2abde6baaed3a45708537eba65761f1002333f363335d4c886a89ff6d77194d65f6248f9c713095d4f206741e380bcea83717548e0b5c0c156051398236e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5cda1b247b5b530edb4365886fc78ed0d
SHA181b68424ad2b2b615b1ca754b92b693e7e0d3fe0
SHA2560a3e6a550c0a4be89bd211d188064a520e7d42ded81faaa5f7c441135f3301c1
SHA51243a5e0f279593310785515b709765b4ae0e0fce331aed647b69689031ada4d0130e45ee223d64e75261c0dc1a7e70d35709971c348a47ed20c2ed95ddc5ce9b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\datareporting\glean\pending_pings\894917c9-ae6a-4e9d-9ceb-2fcd2ce46f67
Filesize982B
MD52fb4b841c1c3b5b7faa879b8d367a2d3
SHA15e025cf7924d5d78a7e569b614e23539cebd28aa
SHA2564b504ba21a2e729072ca1affdbe83563977ca089b06073a4a706ed04e3c2cd68
SHA5125030ce0174db722a13b5432e6b979d6ba481392c5c3a1b9704eb9f1f04ce8e45cf1678025152cb38025240012bb8f5a804c5c705223517155f41efd4e1ff3a3c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\datareporting\glean\pending_pings\e227ee08-22a9-4ad4-b2b3-1295e60bf9c5
Filesize26KB
MD5e5ec9ff53649ec1e3ae17067c3468caf
SHA13df343990341e2c2ca739d201d4d19733a623b91
SHA2567ab9b058aa26f497581d2466ac5ee2de737b9fc7c60b594cdc4720665d30f270
SHA512c97ae56416269ea544b678e0db46fb1352e70cfe6ed603c70d236d6ab2bb8a803ca4b9e19f409ff7d150ca9d86bb62cee37f954b93ded6009460a2a6d47ab687
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\datareporting\glean\pending_pings\f7e8cc7f-8f97-474b-8e1b-00e84fab5f4d
Filesize671B
MD5b65715a6a71aa5471f2352111d4fd98e
SHA13da70c14f4016ed6bdfc90544c7a4d096ce3e7e2
SHA25681ace5571ce8391e08775586b45164a49f4b3bc765a83fa6af16301d53618674
SHA5120321d2f014f3e99174b7aa58bd979b189dca10cf3e0a04109a2a2461c977ebd341393d99c46f8d76e39aca96c68200cb931317b25f5b835bcf79d2f7dd3c7e1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zirruo9e.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD53698c4f701d13ee470b4f00c52dd883a
SHA12202929a70752c25d24e984d6992fe147c96443c
SHA256289bde21346b487b7591401344f5048b046f269f484f637ec17cd8bd1a1ed826
SHA5125fd465a830c59f3db310d8dfbe4d820ee0e4ac34f604d5c8119721f7f89a05a09a052cf42bb851f182ffbff5ad76c0bf40eced3b533d3800ec9c42b6b9e9a7f0
-
Filesize
12KB
MD5adca2779c90739b5a04db6da325ea00a
SHA17d8adcd9f0b356b03f6697b90e27328dc3eccc40
SHA256a1264031904d4328ed67f4662fb394e887515103542c909fc887b4af99697f8a
SHA512db35075e41b858020895ad1f3c1e3b446dda6c0f911086ec77dcacb734e819a93c4f7d60760cb9f5a20f04c26a7b5b2790b3f310796f733bf82b91c0fefbf3e2
-
Filesize
16KB
MD5c24cfacd84a327105e9c2d973aa35728
SHA1919f52d158751f7be55a4825281ac6e1edc5b194
SHA256972d9a106aa464910ed44b0ee15a17874b20c9a78a0b2bbc1b72c24b0bde9ba3
SHA5129c80de46118efe6cd2164933ebb8475aceddcdbf3bb7572ef47788b499d34ced3fbfe1c17c7be50d488cac3d61e8581e22ee94d4b93134da52f58969d0065cc5
-
Filesize
8KB
MD59b738fb38891c8922e23a4baee693f44
SHA12ff370d25c2a197e9b0d35fc71db4a97b2bd0310
SHA2568813ad750866bb38356a08a31448b1eb0798daf0d14fe22ee6093a4aed71f0d8
SHA5128a1056eddf53e01f5c26f646518427ea1c44ec57ea4cc211e97666f072d7d855385c0638349d1cec5f4f95b5585c0157014ad820fe170f89cf4c31d86dfbc76f