Analysis

  • max time kernel
    121s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 10:53

General

  • Target

    FF Logs Uploader.exe

  • Size

    104.7MB

  • MD5

    cf525fe3000d4315a3f2e612b30950b6

  • SHA1

    ed337ff5d78282595c077ded9241236408cbfe43

  • SHA256

    7678c37efb6461b9b33a31593451d0d4ee3b36702c0777ce382e8891aa4b85b1

  • SHA512

    161cb70a9159721f27ffde7049f327ff8337393a68564d49863c4d7b7bf5dee42022a1b39bf3847a29a2c72641b42cc131ae90233ef73a34293277f09de0dc8a

  • SSDEEP

    1572864:UgMS3hWvz1iVquRGZkp2BcshFEe+xQxQ49UD3XMzS/g1Y7cZVLhHzLuu2eSia4Z9:UgM5HOxQxf9UD/o1QhN+wh1n6

Score
5/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe
    "C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe
      "C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe" --type=gpu-process --field-trial-handle=1020,16152209457915658972,10435299784329789198,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1036 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2880
    • C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe
      "C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1020,16152209457915658972,10435299784329789198,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1512 /prefetch:8
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:572
    • C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe
      "C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe" --type=renderer --disable-background-timer-throttling --field-trial-handle=1020,16152209457915658972,10435299784329789198,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --node-integration --webview-tag --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1644 /prefetch:1
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1656
    • C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe
      "C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe" --type=gpu-process --field-trial-handle=1020,16152209457915658972,10435299784329789198,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1036 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2804
    • C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe
      "C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe" --type=renderer --disable-background-timer-throttling --field-trial-handle=1020,16152209457915658972,10435299784329789198,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --disable-gpu-compositing --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --no-sandbox --no-zygote --preload="C:\Users\Admin\AppData\Local\Temp\resources\app.asar\parser-ipc.js" --enable-remote-module --background-color=#fff --guest-instance-id=2 --enable-blink-features --disable-blink-features --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1712 /prefetch:1
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2284
    • C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe
      "C:\Users\Admin\AppData\Local\Temp\FF Logs Uploader.exe" --type=renderer --disable-background-timer-throttling --field-trial-handle=1020,16152209457915658972,10435299784329789198,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --disable-gpu-compositing --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --no-sandbox --no-zygote --preload="C:\Users\Admin\AppData\Local\Temp\resources\app.asar\parser-ipc.js" --enable-remote-module --background-color=#fff --guest-instance-id=2 --enable-blink-features --disable-blink-features --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1668 /prefetch:1
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7f1e116fee732468e7c41b587d12130

    SHA1

    021a420936cd8945e59e55b92a4e831e9798cf69

    SHA256

    5847be4d1780913accb34659e482c76052f25586f28068743419752a27a00f5b

    SHA512

    a5e6be450c6734e26927f3b20666e27e560f4405c60f0eed3610dbcb235ff57e638eee566ad766ea6211af38bd7927453e2734dd5c952fa62b223deaa8815c7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa4c9f4d292121042d8eda33aae12896

    SHA1

    bc23240ebb0dc35d5d02eefb81599da6a5ed1803

    SHA256

    39ac0dac56f9ad9df3d09df11283a06587bb2ac2d4b9496905d0f7bef90b9f90

    SHA512

    7b309135982167719e8e76c5a04afeaa4c9a0e44b205c78512877e8c7a2014b278dbb7ba7eb73c9415eda4520b5929be8c448d9432fbd4107755539160628714

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b755a1d8546be8122f7b07720ad1c734

    SHA1

    07cc30d38ae9b199dcef3962d19f073e124203f4

    SHA256

    6fcae8cef3e83e9ac4278287d2537422911ca11a2fab9071ab105b962c44347e

    SHA512

    819c882676e683ab16aea9ec186eadedcf5bbdfedc33c85bbbc2b82420dedfbc87790164a2b019046ed90c3229c930bf97d0d394f01dd79b729c8b806604c977

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a7421bf922ff99f8666b4396e8318dd

    SHA1

    0c505fb1993366c4487ae69af69a5e9931a4b382

    SHA256

    3dd03a31dc950f1b712cf60a584ba1da4c1113921c8d08a57662030344786a27

    SHA512

    61698d844a6cc3a25416bf51911423c4dffc6be60ae955b0de55c080dac0589cf75a540e96bd9d2262bdd108c519e7995359c150b62ecbe542220d8b90ce7ba4

  • C:\Users\Admin\AppData\Local\Temp\Cab91A7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9227.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\fflogs\8c592bd4-7e41-4dad-b9ef-8a663080b6c4.tmp

    Filesize

    57B

    MD5

    58127c59cb9e1da127904c341d15372b

    SHA1

    62445484661d8036ce9788baeaba31d204e9a5fc

    SHA256

    be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

    SHA512

    8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

  • C:\Users\Admin\AppData\Roaming\fflogs\Cache\f_000001

    Filesize

    441KB

    MD5

    a78ad14e77147e7de3647e61964c0335

    SHA1

    cecc3dd41f4cea0192b24300c71e1911bd4fce45

    SHA256

    0d6803758ff8f87081fafd62e90f0950dfb2dd7991e9607fe76a8f92d0e893fa

    SHA512

    dde24d5ad50d68fc91e9e325d31e66ef8f624b6bb3a07d14ffed1104d3ab5f4ef1d7969a5cde0dfbb19cb31c506f7de97af67c2f244f7e7e8e10648ea8321101

  • C:\Users\Admin\AppData\Roaming\fflogs\Code Cache\js\index-dir\the-real-index

    Filesize

    48B

    MD5

    0e8dc83debbb6d55b8bae08413261eb4

    SHA1

    53ac94741102b73450b5db5c026f4a1e2b6e3185

    SHA256

    da442e537441f4873c13edc5cc4640e8a0b5ad15da97475c23aa6add5ec9498f

    SHA512

    014c625bf97511709dddf4a55c7e524ee9ad3db643de0b4aa8fc796b6b7a84b06740ed6e76e2cafbac43bf4ac1ab8acf4b8d03e5daac0c77635023bb3e257749

  • C:\Users\Admin\AppData\Roaming\fflogs\settings.json

    Filesize

    2B

    MD5

    99914b932bd37a50b983c5e7c90ae93b

    SHA1

    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

    SHA256

    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

    SHA512

    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

  • memory/2880-0-0x0000000000420000-0x0000000000421000-memory.dmp

    Filesize

    4KB