Resubmissions

01-12-2022 21:09

221201-zztsnaef7z 10

01-12-2022 21:03

221201-zwbgxaec9t 1

Analysis

  • max time kernel
    330s
  • max time network
    327s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 21:03

General

  • Target

    Document_37_Dec1.html

  • Size

    221KB

  • MD5

    3be804323d8ab42ec08a0d4422610087

  • SHA1

    9ecd7fc9ac30ee972ef5437ba822d09c840205ee

  • SHA256

    b0523c2b7ac08e53ec8868e1c1e7575905a43ab3a3be92b259d299233b919291

  • SHA512

    5bcb5c6f1b4ee8bf75747285a7daa3102be6ce9c3587f88ea8e9fea3b2f68485813ca3c321e4730862cb3ad7cf02dd38f5eb8ca1c0ede31554930c00f54acc76

  • SSDEEP

    6144:Qih/ffNwPfOD9NuUNSem3N/DkSf3Yx1VJSxt+ooYuwps:PfNwXxYoAK3Yx3JSxcYZs

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" C:\Users\Admin\AppData\Local\Temp\Document_37_Dec1.html
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" C:\Users\Admin\AppData\Local\Temp\Document_37_Dec1.html
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2296.0.498098182\811074730" -parentBuildID 20200403170909 -prefsHandle 1692 -prefMapHandle 1684 -prefsLen 1 -prefMapSize 220117 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2296 "\\.\pipe\gecko-crash-server-pipe.2296" 1772 gpu
        3⤵
          PID:5092
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2296.3.1324198068\532069151" -childID 1 -isForBrowser -prefsHandle 2240 -prefMapHandle 2236 -prefsLen 112 -prefMapSize 220117 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2296 "\\.\pipe\gecko-crash-server-pipe.2296" 2444 tab
          3⤵
            PID:1316
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2296.13.961574910\577461123" -childID 2 -isForBrowser -prefsHandle 3728 -prefMapHandle 3544 -prefsLen 1602 -prefMapSize 220117 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2296 "\\.\pipe\gecko-crash-server-pipe.2296" 3716 tab
            3⤵
              PID:1536
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2296.20.948879228\1829023765" -childID 3 -isForBrowser -prefsHandle 3984 -prefMapHandle 3608 -prefsLen 7991 -prefMapSize 220117 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2296 "\\.\pipe\gecko-crash-server-pipe.2296" 4292 tab
              3⤵
                PID:4896
          • C:\Windows\System32\rundll32.exe
            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            1⤵
              PID:1256

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads