Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-05-2022 20:40

General

  • Target

    https://s3.eu-west-3.amazonaws.com/apmailing.departanmentalsubject/securedpaymentportal.html#amanda.reyes@fraserhealth.ca=YW1hbmRhLnJleWVzQGZyYXNlcmhlYWx0aC5jYQ

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://s3.eu-west-3.amazonaws.com/apmailing.departanmentalsubject/securedpaymentportal.html#amanda.reyes@fraserhealth.ca=YW1hbmRhLnJleWVzQGZyYXNlcmhlYWx0aC5jYQ
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4216
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://s3.eu-west-3.amazonaws.com/apmailing.departanmentalsubject/securedpaymentportal.html#amanda.reyes@fraserhealth.ca=YW1hbmRhLnJleWVzQGZyYXNlcmhlYWx0aC5jYQ
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4416
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4416.0.514081376\1865018080" -parentBuildID 20200403170909 -prefsHandle 1704 -prefMapHandle 1696 -prefsLen 1 -prefMapSize 219989 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4416 "\\.\pipe\gecko-crash-server-pipe.4416" 1784 gpu
        3⤵
          PID:1752
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4416.3.522653138\1409555778" -childID 1 -isForBrowser -prefsHandle 2368 -prefMapHandle 2412 -prefsLen 112 -prefMapSize 219989 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4416 "\\.\pipe\gecko-crash-server-pipe.4416" 2428 tab
          3⤵
            PID:4688
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4416.13.866680911\119565870" -childID 2 -isForBrowser -prefsHandle 3632 -prefMapHandle 3628 -prefsLen 6894 -prefMapSize 219989 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4416 "\\.\pipe\gecko-crash-server-pipe.4416" 3676 tab
            3⤵
              PID:1596

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads