Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 19:24

General

  • Target

    http://pdgzc.cnsrosario.com.br/#ZmluYW5jZUB2b2RhZm9uZWlkZWEuY29t&type=telegram&action=0

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" http://pdgzc.cnsrosario.com.br/#ZmluYW5jZUB2b2RhZm9uZWlkZWEuY29t&type=telegram&action=0
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" http://pdgzc.cnsrosario.com.br/#ZmluYW5jZUB2b2RhZm9uZWlkZWEuY29t&type=telegram&action=0
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1552.0.1705464593\1706093714" -parentBuildID 20200403170909 -prefsHandle 1188 -prefMapHandle 1180 -prefsLen 1 -prefMapSize 220106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1552 "\\.\pipe\gecko-crash-server-pipe.1552" 1264 gpu
        3⤵
          PID:1244
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1552.3.423263456\1569241399" -childID 1 -isForBrowser -prefsHandle 1692 -prefMapHandle 1752 -prefsLen 156 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1552 "\\.\pipe\gecko-crash-server-pipe.1552" 1796 tab
          3⤵
            PID:1744
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1552.13.884680660\738176223" -childID 2 -isForBrowser -prefsHandle 2644 -prefMapHandle 2640 -prefsLen 6938 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1552 "\\.\pipe\gecko-crash-server-pipe.1552" 2656 tab
            3⤵
              PID:1444

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads