Resubmissions
10-10-2024 19:45
241010-ygqgvatbmg 1010-10-2024 19:41
241010-yeebsstake 610-10-2024 19:38
241010-ycmkdsshkf 6Analysis
-
max time kernel
121s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 19:41
Static task
static1
Behavioral task
behavioral1
Sample
sample.html
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sample.html
Resource
win10v2004-20241007-en
General
-
Target
sample.html
-
Size
21KB
-
MD5
a1d5921a1d53a08d66a22e2eefdfe1f2
-
SHA1
e840a6ff5e9f439334aa9e0858afec7abbe78d5c
-
SHA256
3e3a0c2cbb2fe6b325f14d2c0a353647dcda20c3bc46d0e8da959ed47b702261
-
SHA512
e95fad32e169a2aca7841eaf3adea6f30d187149dc2e15f0f8ebcbd50cc6cf86d8f49788651ffea8b35e844e28762ec64e573a369c805fe32530df6970aa2083
-
SSDEEP
384:MPU1spa1ocy444lbGaYMvhpNMi98sHtjFro2REu4Y0wM1Ozf51xCejiw:MPUv1ocy43EajJpNn9V9FrEu4Y0wM14n
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 53 drive.google.com 56 drive.google.com 59 drive.google.com -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2412 firefox.exe Token: SeDebugPrivilege 2412 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2412 firefox.exe 2412 firefox.exe 2412 firefox.exe 2412 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2412 firefox.exe 2412 firefox.exe 2412 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2536 wrote to memory of 2412 2536 firefox.exe 31 PID 2412 wrote to memory of 2848 2412 firefox.exe 32 PID 2412 wrote to memory of 2848 2412 firefox.exe 32 PID 2412 wrote to memory of 2848 2412 firefox.exe 32 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 2760 2412 firefox.exe 33 PID 2412 wrote to memory of 3064 2412 firefox.exe 34 PID 2412 wrote to memory of 3064 2412 firefox.exe 34 PID 2412 wrote to memory of 3064 2412 firefox.exe 34 PID 2412 wrote to memory of 3064 2412 firefox.exe 34 PID 2412 wrote to memory of 3064 2412 firefox.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\sample.html"1⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\sample.html2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2412.0.230965748\466633469" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {67470465-5e35-4530-aeb7-afe40b5b3e16} 2412 "\\.\pipe\gecko-crash-server-pipe.2412" 1336 129d2c58 gpu3⤵PID:2848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2412.1.885950401\610957373" -parentBuildID 20221007134813 -prefsHandle 1504 -prefMapHandle 1500 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {013344e0-6cbb-4a3f-b10b-01dcfc6fc62e} 2412 "\\.\pipe\gecko-crash-server-pipe.2412" 1516 12903e58 socket3⤵PID:2760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2412.2.1218215905\39513291" -childID 1 -isForBrowser -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6d81e58-90db-493a-a269-52b643dc8393} 2412 "\\.\pipe\gecko-crash-server-pipe.2412" 2148 1a89ea58 tab3⤵PID:3064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2412.3.2055125735\679138797" -childID 2 -isForBrowser -prefsHandle 2520 -prefMapHandle 2516 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d15aaf7-365b-4b86-bd82-fc95db8ec548} 2412 "\\.\pipe\gecko-crash-server-pipe.2412" 2532 e69d58 tab3⤵PID:1936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2412.4.308721293\1165100627" -childID 3 -isForBrowser -prefsHandle 3768 -prefMapHandle 3764 -prefsLen 26450 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {860d9ae8-5b16-4090-8f2e-11dc5504fa34} 2412 "\\.\pipe\gecko-crash-server-pipe.2412" 3780 1f82f558 tab3⤵PID:1564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2412.5.1662080077\181959552" -childID 4 -isForBrowser -prefsHandle 3888 -prefMapHandle 3892 -prefsLen 26450 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc70fdbb-d2a8-446e-944c-e75340c967e5} 2412 "\\.\pipe\gecko-crash-server-pipe.2412" 3876 1f9f0858 tab3⤵PID:2476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2412.6.151692524\822485959" -childID 5 -isForBrowser -prefsHandle 4072 -prefMapHandle 4076 -prefsLen 26450 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8fe1d9d-1b97-4f67-903f-91fcec189f7a} 2412 "\\.\pipe\gecko-crash-server-pipe.2412" 4056 1f9f2958 tab3⤵PID:888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD556d76f6a27c5a62e02c189d138036ed6
SHA1d688b90bdeffbc91d301cc92e1f349190bdad41b
SHA256163e33083d6f6bf76a8f889b3c2ca10b046ab8d26f8168b6ae0e9acb8bc621c3
SHA51284165233876588f0909db9a5eec758c442a0b6c2130f8395b4e2d78e868b2101d4cfbfa34fe956910a6a3e75623c981c5a519f383f8997d53da7cebd84ab6bf3
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5c31f711898410ef3943ad46fa77be855
SHA18a5888ec70f9c91f329a0d191700d7b5f06da499
SHA256c730a2728f073d581e982d5099b3bd517e7e7a75d8b13ac126f976a56237cf4f
SHA51273a5c546dae17201a42efea660970e02afdad611f0d452636a23a6c726cc98721e6013ea2d9901818fb02a53fccb879281ff508380cb8a01c2bec4872b3b0d1d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\6866d5da-a337-483f-b8e7-054317472155
Filesize11KB
MD506c282995a51cf6eee1c265a98a1c0df
SHA1475bb9517fbd3be7ee7ab4505b958b5e3e11057c
SHA2565c3ed921dd51f862a919c5598c89ee68bd46f3299ac5d562e57d79e272c0d750
SHA5126fe7f6f939c5691d4169e433ed6b193dd6b788ab61635c8ef662fc14b0539f1fe0eff5f3d57b16dccc24e92833158beded97afd390812f25041b4c40dacf844c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\a70fd246-b24e-4dd4-9d76-0ec8d05e71d2
Filesize745B
MD58c5be784d916174ccfdb291f5c77a772
SHA1df7aaa7ac488b391894f1c92d3e4c96f1adbb802
SHA2565e0713259ed58e7705a821ccbc81f126cee8cf316aa4e20499f2a3badd611840
SHA512b29be3ee31ad6a3c1e445c812f4ef70857fe5850fca8d189e19bcbe68a70b90bb2067da14daf09eb7ef9e6d56c57dac953ed7602d132803db17cd2b50f750e46
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5ff32565bfca95da9789fe8e4d8982900
SHA1497790f6bc2664aa02e8ce4f2f84ce7f1c8e8fcc
SHA2568b2e7a8fc9fefd0c67dbd3b131bea4bafbb2c9082a74002936f5c6771fd807dc
SHA5125f0319c4d318e5d0f3bb34dde70ff85161f758822d3cf1f8bee0983ff1d9b4c6dd53236ba48ad674fae222d507d35208624334162afd936b1616c07811dfefed
-
Filesize
6KB
MD5adf03764870876426d59b885d6e82f6a
SHA19f64dfd5bbb67030daa65118542668f8e5e1c249
SHA256fe8c50a046d78b3a0c6d9c108e3f0042134949b70cf45e006c81ba8366d85a42
SHA512402da5f225f29733e6936975af5fef6b9c19542dc97323971bead2647f9207f0075cecc31ca3a117eb1dfc20d7e4ff342799d989fba9e81fec23fad822924403
-
Filesize
6KB
MD58cec03122a020a65c8d0c824fb3cbef6
SHA1be517d70ab1efdfe4895e4784473770ec5e3082e
SHA256106484831f37ea8522a3da6ea65acf46d33a5fc55c2408356608c7ede567e150
SHA51229506b65e65a28c7d146514eb12eff78076322e5c4097628ba58e68c4f93ddaf239173753fc69a1e2688c7af516ff56734bfe4acf53d13da81a2a25635690380
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD57e4a2bfa063bdac11a36d81fa2bec47a
SHA13dc52643eccb6dee1ab404d845c059de80b5ea11
SHA256c3eef28f4e8e910db517aff88fdb3b5f51aafab498f8528c5a90bce9feede9cd
SHA5127f330b7541bcd666c38491a4ff125f0d9984a116addf2bb40817d64d13c1be5383bf760c318513b400154789a0a20b4e98698094e1f785032e44214ae6d94215
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5ce5d1ba271e068e1f3604f3c95eebd3c
SHA1c9c5dfb93f0b4e8d9d2207a6f0314fc65e046592
SHA2564c838e0b1bce5349affb64f68b478a8d7c035551293866fa7a2d6c4fccf36a9e
SHA5125b17ec6e70791ccbc70cc80ea4e073cf05e659ff3cd3d387b3c232c433bf360ffa4a9f70e6087580284c5859159c56504c846a8b4445b3c5411a0e2879324235