Analysis

  • max time kernel
    1333s
  • max time network
    1419s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:03

General

  • Target

    https://indd.adobe.com/view/0b64f12e-3e80-4271-a9e2-d758a97fe51d

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://indd.adobe.com/view/0b64f12e-3e80-4271-a9e2-d758a97fe51d
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://indd.adobe.com/view/0b64f12e-3e80-4271-a9e2-d758a97fe51d
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2940.0.329254270\1527258049" -parentBuildID 20200403170909 -prefsHandle 1672 -prefMapHandle 1664 -prefsLen 1 -prefMapSize 219944 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2940 "\\.\pipe\gecko-crash-server-pipe.2940" 1768 gpu
        3⤵
          PID:3008
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2940.3.1581108107\2146267370" -childID 1 -isForBrowser -prefsHandle 2184 -prefMapHandle 2560 -prefsLen 655 -prefMapSize 219944 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2940 "\\.\pipe\gecko-crash-server-pipe.2940" 1332 tab
          3⤵
            PID:2520
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2940.13.510180794\252112218" -childID 2 -isForBrowser -prefsHandle 4672 -prefMapHandle 4668 -prefsLen 7597 -prefMapSize 219944 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2940 "\\.\pipe\gecko-crash-server-pipe.2940" 4680 tab
            3⤵
              PID:4936

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads