Resubmissions

31-01-2023 09:58

230131-lzgw7sfh46 5

31-01-2023 09:47

230131-lr6klahf4x 1

31-01-2023 09:44

230131-lqf9bafh34 5

Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 09:44

General

  • Target

    https://1drv.ms/w/s!AlqsZJwur1CEe7bITS-z7vU-WWk

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://1drv.ms/w/s!AlqsZJwur1CEe7bITS-z7vU-WWk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://1drv.ms/w/s!AlqsZJwur1CEe7bITS-z7vU-WWk
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4232.0.1097236222\776470795" -parentBuildID 20200403170909 -prefsHandle 1700 -prefMapHandle 1692 -prefsLen 1 -prefMapSize 219944 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4232 "\\.\pipe\gecko-crash-server-pipe.4232" 1800 gpu
        3⤵
          PID:1284
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4232.3.1911622968\1411651101" -childID 1 -isForBrowser -prefsHandle 2256 -prefMapHandle 2480 -prefsLen 112 -prefMapSize 219944 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4232 "\\.\pipe\gecko-crash-server-pipe.4232" 2488 tab
          3⤵
            PID:3116
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4232.13.740941524\2000744517" -childID 2 -isForBrowser -prefsHandle 3600 -prefMapHandle 3596 -prefsLen 6894 -prefMapSize 219944 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4232 "\\.\pipe\gecko-crash-server-pipe.4232" 3608 tab
            3⤵
              PID:3580

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads