Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-05-2022 20:40

General

  • Target

    https://s3.eu-west-3.amazonaws.com/apmailing.departanmentalsubject/securedpaymentportal.html#amanda.reyes@fraserhealth.ca=YW1hbmRhLnJleWVzQGZyYXNlcmhlYWx0aC5jYQ

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://s3.eu-west-3.amazonaws.com/apmailing.departanmentalsubject/securedpaymentportal.html#amanda.reyes@fraserhealth.ca=YW1hbmRhLnJleWVzQGZyYXNlcmhlYWx0aC5jYQ
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://s3.eu-west-3.amazonaws.com/apmailing.departanmentalsubject/securedpaymentportal.html#amanda.reyes@fraserhealth.ca=YW1hbmRhLnJleWVzQGZyYXNlcmhlYWx0aC5jYQ
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="556.0.1352526546\371024752" -parentBuildID 20200403170909 -prefsHandle 1196 -prefMapHandle 1188 -prefsLen 1 -prefMapSize 220017 -appdir "C:\Program Files\Mozilla Firefox\browser" - 556 "\\.\pipe\gecko-crash-server-pipe.556" 1264 gpu
        3⤵
          PID:1764
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="556.3.910399799\1654082145" -childID 1 -isForBrowser -prefsHandle 1748 -prefMapHandle 1744 -prefsLen 156 -prefMapSize 220017 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 556 "\\.\pipe\gecko-crash-server-pipe.556" 1760 tab
          3⤵
            PID:1088
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="556.13.1412799499\502492808" -childID 2 -isForBrowser -prefsHandle 2796 -prefMapHandle 2792 -prefsLen 6938 -prefMapSize 220017 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 556 "\\.\pipe\gecko-crash-server-pipe.556" 2808 tab
            3⤵
              PID:1316

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads