Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2023 02:38

General

  • Target

    ATT2023069033662pdf.htm

  • Size

    46KB

  • MD5

    cc3bb4afafc61e5c8425846839714f18

  • SHA1

    d23e10bb85a96b454faff1c2967df546c3f73882

  • SHA256

    b5323798899098ae424e96bb4eed9b6908cbff3eab94d5a6e72f3a26948c26f0

  • SHA512

    f4fc4fa1a79e685a21cd2eb3fb4728d4992a62d9e371e23520b79fc14908145e73d8bc454c995aff892ddd3724d8f487d516bfaf1a604def975142c3bae21e4e

  • SSDEEP

    768:EHYZ8bYdxfJgBwSgMl/G29wNS3pgLkxwbzI7DMkSQy16z/Ih00dLABa77uioQot:E48ixhO3gA37gLewbza7ggjI/lQa7qvF

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" C:\Users\Admin\AppData\Local\Temp\ATT2023069033662pdf.htm
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6d39758,0x7fef6d39768,0x7fef6d39778
      2⤵
        PID:1680
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1004 --field-trial-handle=1452,i,6308152573699253690,10298872450263707867,131072 /prefetch:2
        2⤵
          PID:1184
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1352 --field-trial-handle=1452,i,6308152573699253690,10298872450263707867,131072 /prefetch:8
          2⤵
            PID:1596
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1452,i,6308152573699253690,10298872450263707867,131072 /prefetch:8
            2⤵
              PID:936
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2096 --field-trial-handle=1452,i,6308152573699253690,10298872450263707867,131072 /prefetch:1
              2⤵
                PID:112
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2088 --field-trial-handle=1452,i,6308152573699253690,10298872450263707867,131072 /prefetch:1
                2⤵
                  PID:852
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1004 --field-trial-handle=1452,i,6308152573699253690,10298872450263707867,131072 /prefetch:2
                  2⤵
                    PID:2072
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1772 --field-trial-handle=1452,i,6308152573699253690,10298872450263707867,131072 /prefetch:8
                    2⤵
                      PID:2756
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:832

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                      Filesize

                      61KB

                      MD5

                      e71c8443ae0bc2e282c73faead0a6dd3

                      SHA1

                      0c110c1b01e68edfacaeae64781a37b1995fa94b

                      SHA256

                      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                      SHA512

                      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      Filesize

                      342B

                      MD5

                      e6aa6c5a758fcdd8480ab95a1ac1a608

                      SHA1

                      4a54cd69b8d25a13fdcde05e6be68df682ff03d3

                      SHA256

                      66a51bcf13534a7f127be5f48d0c0a80d972322c976467e64056b98af72c63a7

                      SHA512

                      804b65a499a26d5d1215e75068f36c3ec2795b7abc7771dcda6853013c4f5a7424f4ec0fc4e8c577542a03aa634f175beb9a27b97ddf0338738d34fa993574da

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      Filesize

                      342B

                      MD5

                      691270ce0f9f71ba546bf29ac602c2b0

                      SHA1

                      5610a6f5f542cf1232041fc79c77b2d4081a8192

                      SHA256

                      e031a607eb1d0f5c9fcddd2300be65821275513d94e1e4e1710cc3f60253b14e

                      SHA512

                      6ed265dd1836567c19ffebe558a17f4632a91ca4d835b382739c66a3e8e8157c45da9a839bc272383921bd24f7bf2cebc356f7f0be6f7fa91ef9a516b26353c7

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT~RF6d3b1e.TMP
                      Filesize

                      16B

                      MD5

                      46295cac801e5d4857d09837238a6394

                      SHA1

                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                      SHA256

                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                      SHA512

                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                      Filesize

                      264KB

                      MD5

                      f50f89a0a91564d0b8a211f8921aa7de

                      SHA1

                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                      SHA256

                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                      SHA512

                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      4KB

                      MD5

                      b21d23cdb52259cd97b3a1175be73047

                      SHA1

                      631ce337ccb57b320ce6555f10b4f31f36305cde

                      SHA256

                      334f468d5e1246f96029181eb5db5568250c6c588b7e56465338f0f2a8b7f516

                      SHA512

                      66f0068d784d0ffdaf93d7b973caf27d689faf43996729135a68837adff1152b49103bdb2ab808d09869eb4e33511dceb571b5ba2f8a34cb05e0c6a6ce12d010

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences~RF6cb378.TMP
                      Filesize

                      4KB

                      MD5

                      863ecc3e8c9977065fb936dd2d0f6fdf

                      SHA1

                      a2362b569b97d56f0145cf2db6eee0fca0b5f10b

                      SHA256

                      f5ce0a79f598ad18f27707265db8f92bcce823aa97b7901f59cc3bcb2b47453c

                      SHA512

                      7e809e2d26b407b8aa10a55ed7e176b55c8fb1876b8a5a93f3a0567d41649444c203c3f1e1a3f6e8bcf42c7499c950b9aa4d6114d5a5a82132474e41f70a04a5

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                      Filesize

                      16B

                      MD5

                      6752a1d65b201c13b62ea44016eb221f

                      SHA1

                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                      SHA256

                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                      SHA512

                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                    • C:\Users\Admin\AppData\Local\Temp\Tar3683.tmp
                      Filesize

                      161KB

                      MD5

                      be2bec6e8c5653136d3e72fe53c98aa3

                      SHA1

                      a8182d6db17c14671c3d5766c72e58d87c0810de

                      SHA256

                      1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                      SHA512

                      0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                    • \??\pipe\crashpad_1052_CHFUYPDHVEELMXVH
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e