Analysis

  • max time kernel
    39s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 08:01

General

  • Target

    http://aftral.comrgkxeaj7rpiqoyj25vnt-rgkxeaj7rpiqoyj25vnt.waurwors.com/pwd.php#anVsaWVuLmh1YmVyZGVhdUBhZnRyYWwuY29t

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" http://aftral.comrgkxeaj7rpiqoyj25vnt-rgkxeaj7rpiqoyj25vnt.waurwors.com/pwd.php#anVsaWVuLmh1YmVyZGVhdUBhZnRyYWwuY29t
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" http://aftral.comrgkxeaj7rpiqoyj25vnt-rgkxeaj7rpiqoyj25vnt.waurwors.com/pwd.php#anVsaWVuLmh1YmVyZGVhdUBhZnRyYWwuY29t
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.0.475644644\216232507" -parentBuildID 20200403170909 -prefsHandle 1172 -prefMapHandle 1164 -prefsLen 1 -prefMapSize 220106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 1248 gpu
        3⤵
          PID:796
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.3.576425974\1135735299" -childID 1 -isForBrowser -prefsHandle 1860 -prefMapHandle 1912 -prefsLen 122 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 1828 tab
          3⤵
            PID:564
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1752.13.412510743\1882144031" -childID 2 -isForBrowser -prefsHandle 2600 -prefMapHandle 2596 -prefsLen 6904 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1752 "\\.\pipe\gecko-crash-server-pipe.1752" 2612 tab
            3⤵
              PID:1364

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads