Analysis

  • max time kernel
    21s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 21:38

General

  • Target

    Txdot Remittance_Advice.html

  • Size

    161KB

  • MD5

    b7c450fbed6ec60c86cfaecf5b64ca73

  • SHA1

    12d3880a07dec6cd7aaf3315c68a404af71d5c6e

  • SHA256

    f3e1981488d115ec487a95aad53449abd904017261542fa48928164a1da783c1

  • SHA512

    b0b17a2b8aeb224c1fe1448c9c309f7a8c79edb07fc7e8b5cae16882ef94f630b8fa6e23117c9cff6259db661c98f122326fd6a5cdf87829d88999766fcda5c0

  • SSDEEP

    3072:WGKrGwsK+Q92A7UmZ64o2qB1+Vi2HBKAJMqX/vPBWKssBqJMyUdAMC:9W7XZAqPhlssBqJM1ZC

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" "C:\Users\Admin\AppData\Local\Temp\Txdot Remittance_Advice.html"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6859758,0x7fef6859768,0x7fef6859778
      2⤵
        PID:928
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1216 --field-trial-handle=1172,i,6651197754314051897,12213531668817939962,131072 /prefetch:2
        2⤵
          PID:972
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1172,i,6651197754314051897,12213531668817939962,131072 /prefetch:8
          2⤵
            PID:952
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1660 --field-trial-handle=1172,i,6651197754314051897,12213531668817939962,131072 /prefetch:8
            2⤵
              PID:608
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2304 --field-trial-handle=1172,i,6651197754314051897,12213531668817939962,131072 /prefetch:1
              2⤵
                PID:1620
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2316 --field-trial-handle=1172,i,6651197754314051897,12213531668817939962,131072 /prefetch:1
                2⤵
                  PID:1724
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1216 --field-trial-handle=1172,i,6651197754314051897,12213531668817939962,131072 /prefetch:2
                  2⤵
                    PID:2116
                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                  1⤵
                    PID:1992

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1
                    Filesize

                    867B

                    MD5

                    c5dfb849ca051355ee2dba1ac33eb028

                    SHA1

                    d69b561148f01c77c54578c10926df5b856976ad

                    SHA256

                    cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

                    SHA512

                    88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    Filesize

                    342B

                    MD5

                    795c404e095f3fc1d2c80f671b7a8de4

                    SHA1

                    5213de83203f446e0b379566fcee93dbcb326a97

                    SHA256

                    990fe6b009cd0857a0089efe6237143957371d40a88a41793ce777dd6982b7f3

                    SHA512

                    043accf17a96da1b48125bc5c88793661c1a15829e7388e88c6687f6a6f74690734718f7c3eb287e475b76f22bee087dc17556b4446ce7a09e1e2faac97cef41

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    Filesize

                    342B

                    MD5

                    a4b99fbea09574481ff99f046e93cd45

                    SHA1

                    51549d0e3494868c6a922e4241132b432e17d3f2

                    SHA256

                    593432b82b2d931e21140e3493d976b84a763ab3fcfc1340c30c9590b02928af

                    SHA512

                    d6c5da668e95915262e2acc5bbad2130e79436d06be36944d8b63a57fc7c79286816452af847842b94cfe2c88e31805a7913caf17c3a9ba39e7d0f5e5d4e48fd

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    Filesize

                    342B

                    MD5

                    fe02d284c270951e8e528117ecdcbd39

                    SHA1

                    16671be300a66c301e3234cc016709e51fa28017

                    SHA256

                    a9830ef3414736c63bfddd249d806dfcb50c3832f936275f27b220e6cc8083de

                    SHA512

                    1a57188d57b4f034311f679cad7f019ae939d3c5adae00718a592c67b5869b9739a58c19edf59e7db1dba64d1ef68c77f4ef77b19e851abaf1e9be67a8f82356

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    Filesize

                    342B

                    MD5

                    356c94b5a2bf7b2014b7eb683769976f

                    SHA1

                    05085ecb4674124636b4c6ece1ed46a51570e919

                    SHA256

                    319248f1edf8e30bf0056647b7060bdeb8d6ee4c2e5cf3c0f6316df34c2ca14d

                    SHA512

                    38d32e4ba831e81979263d47c4dc11ca89969511ff9de203838d4df2b8b5719b7377ceed261598ce0f64b84bd8f1325ee414837e7d3ae9e4763d93617b724b61

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
                    Filesize

                    242B

                    MD5

                    a74780f4066be06c1445858e55aed215

                    SHA1

                    7f55d9e2f5f0025a74636cdd2eaffb7db908b86d

                    SHA256

                    62224ecc6407580fe6118ebd8135def9e9570f348e0e68f08521d18d91f0227c

                    SHA512

                    c2fd175e9e2eac1f826bf3640cb4a924fc421dea5c66a24f1c3a4c6a1523c36b105a5e6e4f73f82a60d29de1456424c493894d861995ea989e3025e2817e01fe

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                    Filesize

                    264KB

                    MD5

                    f50f89a0a91564d0b8a211f8921aa7de

                    SHA1

                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                    SHA256

                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                    SHA512

                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                    Filesize

                    16B

                    MD5

                    6752a1d65b201c13b62ea44016eb221f

                    SHA1

                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                    SHA256

                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                    SHA512

                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\aeb2a247-cb25-4136-ac58-3ac895c4abe3.tmp
                    Filesize

                    4KB

                    MD5

                    dc4cc7953091adc8e86cf5cb043c2f79

                    SHA1

                    8fa456615d159b8e1222aa33cfaa5931ab231f08

                    SHA256

                    bd79e38bbef282ab3ddc8bc64ed72a03f69fd7a3a1287f6b1e1e520b3787a11e

                    SHA512

                    8008d3f15da6da143b7ccc57e8a7f1e09c3101b8146bda1603828de7b69d08a18706e013d9c4d0ac2eff2b9c87d2ffb8278132800d4b8a25bd769cf6ed5e6e21

                  • C:\Users\Admin\AppData\Local\Temp\CabA824.tmp
                    Filesize

                    61KB

                    MD5

                    fc4666cbca561e864e7fdf883a9e6661

                    SHA1

                    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                    SHA256

                    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                    SHA512

                    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                  • C:\Users\Admin\AppData\Local\Temp\CabAB42.tmp
                    Filesize

                    61KB

                    MD5

                    e71c8443ae0bc2e282c73faead0a6dd3

                    SHA1

                    0c110c1b01e68edfacaeae64781a37b1995fa94b

                    SHA256

                    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                    SHA512

                    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                  • C:\Users\Admin\AppData\Local\Temp\TarAE72.tmp
                    Filesize

                    161KB

                    MD5

                    be2bec6e8c5653136d3e72fe53c98aa3

                    SHA1

                    a8182d6db17c14671c3d5766c72e58d87c0810de

                    SHA256

                    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                    SHA512

                    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                  • \??\pipe\crashpad_2032_JMKHOPVCNUOKBHID
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e