Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2023 03:39

General

  • Target

    ©Contract_Agreement_In_78A17RMC.htm

  • Size

    657B

  • MD5

    3a5acc2583dd811623e40f36839ab451

  • SHA1

    15166a1382305c34a1b42b1d496c4aa78fe657aa

  • SHA256

    bd85121aa9600c830e97ab514179d54aa27c20f31fb88bce8060652ba4ae0447

  • SHA512

    8662a2e86c946386a7f184a50498688f991c055733eed11ff0b389c1a5cf6f78ab39d9a00050ff3456adbe526b34e77885c477f1992f075a5b240c5e8cff6926

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" C:\Users\Admin\AppData\Local\Temp\©Contract_Agreement_In_78A17RMC.htm
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8f0909758,0x7ff8f0909768,0x7ff8f0909778
      2⤵
        PID:2844
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1784 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:2
        2⤵
          PID:2952
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:8
          2⤵
            PID:2560
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1256 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:8
            2⤵
              PID:4760
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3144 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:1
              2⤵
                PID:4660
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3140 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:1
                2⤵
                  PID:1412
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4444 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:1
                  2⤵
                    PID:2708
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3400 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:1
                    2⤵
                      PID:2296
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:8
                      2⤵
                        PID:3372
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5344 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:8
                        2⤵
                          PID:2264
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5620 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:8
                          2⤵
                            PID:3460
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4828 --field-trial-handle=1796,i,13810587673001354547,4269224115632082148,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5044
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4624

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                            Filesize

                            160KB

                            MD5

                            f22f07ee02fbeed3958345c90b52b818

                            SHA1

                            2aa44ea19d580589c06c2170103b4d0505e18cdb

                            SHA256

                            dc1eadf37f70bef92766d0c316d1da7af283b84e5c309a4732d8ed35d7bbfb84

                            SHA512

                            8473f7cef3e9289f355047689f5a2b82aafc49501c65f118e5b0632a6a690e542eeae45644e77fa5b869df17b05ed138b4183cc93364935b1fa7d89e32fe5d5d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            168B

                            MD5

                            4eef7d70681f8f41d5b64b939fafc8f1

                            SHA1

                            e24da3a36ced52e92ed782f36039febe4b04f8cd

                            SHA256

                            0951d257429f05d0015f4d5a6843af8b3e971653189275686c2b2e19cb5429ef

                            SHA512

                            0ff1d0e067431e74c45d282cc3858af95e01fd7cec1f017117494eb1284273cac65bfa02aa7e11185c4f6d3ea8be7721dce7b71f6bcdbe15678638eda97edbea

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            993863ffed4c1b8d6176ccacdd34f708

                            SHA1

                            12e680bf99c5452bf399503d29da49fed20e43f6

                            SHA256

                            5981e2ac6ff34c7e672611929dff97ea21fc084bf15617081f3c0a592dc5ada0

                            SHA512

                            622bcab75cbb375b54576518579e4d35ab1f1b17811a03e1bb6d37a6bb9d4f026ca6ee54e279aecfa363a7e04b897f4a66f39899e7372568eb6921c0c33a5d78

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            3KB

                            MD5

                            acde880bc12fcef086cd1e4b7f73e9df

                            SHA1

                            e1933f04871c42271813b4fb396152688cad4f17

                            SHA256

                            a8a8ceaa0b3bf6fdbcc6262683c5d9c2cbdb5d3b86d4fa484bbd9488ecb9bfd2

                            SHA512

                            c1dc9e0be2d241e5ef8327bda5f9744fc1c6fad204a02b39e34e34f54888e9185dbec4bebead4a2f67bb69956093c8de335e2cc7b77ad27218d34d47345710f0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            0b177a5a91676e48cd83071ab9f0d97d

                            SHA1

                            fdb2b0a6033afb74f05013e34aaf8ca4fbc0df95

                            SHA256

                            6b7848059f90a1c4303932c0f2427160f18a166a2551c34f9a8b31d6b1c0d834

                            SHA512

                            ca74c999a4879cdd78205196453081d84122f5e68bc226405027e5695581460ba994beab7663073e068aab5a1159745c8e585c7f9547bf4fd0b4ca3d5fc3a4c2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            874B

                            MD5

                            ae44363af3bb07e958cf43e9a6f78d2c

                            SHA1

                            1d8b6e7176678be0b42f312f0b0e8ea282b18829

                            SHA256

                            9d12d150212042563d32f8d4d4f528b362bf70c987077bbc91b6eff1c340376a

                            SHA512

                            8f2759d2bdbfca1869d2e3bea8e46c6d06ced4cd50779adcaf0bf2946fbcf3f6928744602a2c24034b3631e30fa3d1938903bddd6534cd0c6007e8bb83c9b26a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            7494eb3ad5c09fc577e6d77a2c6ee0f3

                            SHA1

                            316aea9f61eb0cda80d6ed77c88e001d8717259c

                            SHA256

                            c7a3e3fe1520924a022ce17ecdac2072d0e02c624e312ca448e530ea2edc4757

                            SHA512

                            f347e52549cf7dc8227f71ac334b4889fd4639f6c5777180c829e0a6659d56e2f715ecd024d6dae2c2cd61d1dc8753b2b92a9851174eaa88e504740cd5f04b0f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            e4f53b62a5caad8ca219f70748fa76c1

                            SHA1

                            a98b90e313d2374df38067c6857ed8d72691b69f

                            SHA256

                            4553065990449eed9630d2407e4291bc395adcb5458de7d93aba342a4d47924f

                            SHA512

                            0336b054ba308f182f3ce8c55cc4f02f5eec246688f827ab77bc145786fe3eefe22670e9fdd2ddb856654ec089d2e54eba5e5394fe71658ad7abb2228bdcd71e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            54dac9de551552a5ae5a493f489e843b

                            SHA1

                            c08e491c3ced0508d8cfd4cb4a21b909ed945d45

                            SHA256

                            b3670f47b95ea5a0f8f52457719225db2b8269920716270ea240f2369afbbb04

                            SHA512

                            6acda5b48016b372a88c1caa808a0720410128011d1ccf82eb1f79f564ea0c977c3ed61dad32c431e54ff292dce3501bc316b84d5f7e7e9847dec7ea89e58c9f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            15KB

                            MD5

                            b8572be53b8533e086a3718de020c553

                            SHA1

                            48a2aadaf170d9cf1fe480632d8d8171f84350f0

                            SHA256

                            e56122a5ede0f8e9e6c03d520a4385c210708fac83f9064b56effa511771c319

                            SHA512

                            a975b2619a1f8b243f284baedb1106ca94c32b643587f0419059ce19366b5ba0290330602b80fe5f313d13a32a5a37ca7eb081b10d21ba9373fdcaa44b5b03d0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            15KB

                            MD5

                            069676bf399be9db265a217bd46cb262

                            SHA1

                            3feaed6e580f80fd3288fc56465a0de324228542

                            SHA256

                            889bf1c35f64d1da1795b31ecb2c2fa5d1f6e605abed90cf8ead1ea6559b8ae9

                            SHA512

                            b085d6a18728740c79c75738643387e42d366750fd40c2261b37ae5dbc04b66ac45a219a5fe1f7191cefc9ab862fd0382bc0f92b2a7042ecc77a0abd6933f826

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            143KB

                            MD5

                            272fc785f491825fbe2a3839bced145b

                            SHA1

                            7c4ae347b4465164124e2545e2be5f8690a8d619

                            SHA256

                            2dcfe509ec1533c92f006186b1c5d3c5b9b3c59e9795af0e91e6e2af824328cf

                            SHA512

                            ae1b4a6762724538b3cefead8132f3f5f399a69c75a53599ab9d45a98b28a9cf1189047b5249224d395464e63323ea67cd5698ef07ce4c89406b28fe0f1701e3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_4424_PWZEPHHCPNHRLEJO
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e