Analysis

  • max time kernel
    77s
  • max time network
    79s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 21:38

General

  • Target

    Txdot Remittance_Advice.html

  • Size

    161KB

  • MD5

    b7c450fbed6ec60c86cfaecf5b64ca73

  • SHA1

    12d3880a07dec6cd7aaf3315c68a404af71d5c6e

  • SHA256

    f3e1981488d115ec487a95aad53449abd904017261542fa48928164a1da783c1

  • SHA512

    b0b17a2b8aeb224c1fe1448c9c309f7a8c79edb07fc7e8b5cae16882ef94f630b8fa6e23117c9cff6259db661c98f122326fd6a5cdf87829d88999766fcda5c0

  • SSDEEP

    3072:WGKrGwsK+Q92A7UmZ64o2qB1+Vi2HBKAJMqX/vPBWKssBqJMyUdAMC:9W7XZAqPhlssBqJM1ZC

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" "C:\Users\Admin\AppData\Local\Temp\Txdot Remittance_Advice.html"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9b2fe9758,0x7ff9b2fe9768,0x7ff9b2fe9778
      2⤵
        PID:5080
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1824,i,1508968819672078309,7727224420617940850,131072 /prefetch:2
        2⤵
          PID:4616
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1824,i,1508968819672078309,7727224420617940850,131072 /prefetch:8
          2⤵
            PID:1764
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2168 --field-trial-handle=1824,i,1508968819672078309,7727224420617940850,131072 /prefetch:8
            2⤵
              PID:828
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3180 --field-trial-handle=1824,i,1508968819672078309,7727224420617940850,131072 /prefetch:1
              2⤵
                PID:4420
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3188 --field-trial-handle=1824,i,1508968819672078309,7727224420617940850,131072 /prefetch:1
                2⤵
                  PID:4188
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5248 --field-trial-handle=1824,i,1508968819672078309,7727224420617940850,131072 /prefetch:8
                  2⤵
                    PID:2792
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 --field-trial-handle=1824,i,1508968819672078309,7727224420617940850,131072 /prefetch:8
                    2⤵
                      PID:1372
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 --field-trial-handle=1824,i,1508968819672078309,7727224420617940850,131072 /prefetch:8
                      2⤵
                        PID:5100
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1700 --field-trial-handle=1824,i,1508968819672078309,7727224420617940850,131072 /prefetch:8
                        2⤵
                          PID:4660
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:3544

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          24e4deec855bac6200a4f4d03e6fad25

                          SHA1

                          95201ce96ea85c5d7be4e5038d3918101578624a

                          SHA256

                          2503ae8ab28ebdafa74a3741f34808a82a35dcb0bfb5b796f4b63032e1ec14a4

                          SHA512

                          583868b2baaad8614c991f89d7193d22eea9c1e4a429baa9451476c6c8fb7c2806bdd2b8fe973520d3f7df74fc60385aae79acf23138edfd5ec4e8e1811d59fc

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          697B

                          MD5

                          474e1ee2954526543af8a3bb39ccbfb9

                          SHA1

                          01fbaa82c2ad5f64249d21c89e5da2cd69dda2b4

                          SHA256

                          9d9976f37a0eaa918d2f52b34176a4f9a4d3b379ca3b5af19210ec793af3ffab

                          SHA512

                          7d56144ff008aaafac6bae8bd914953d58ef984b361ea9c1c431dfaec2553473c0a93b54863965b8f99fcd4211092c86022c77a130c4f203df2d5842d06b7aa4

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          861B

                          MD5

                          755773e2d130438a1949e607f545aec4

                          SHA1

                          f12b44613c7329e4e9dd23f46b4df25a8126d871

                          SHA256

                          f5dfd0bf46060bc304de591724da1a80179797b8e18ca6632a9aee8cf6272289

                          SHA512

                          2405c1dfd656627a328c4fd82dd8302b7c71ade75aac453f735a5507f8ac3c1875e1b9a2481495b36dff3dc1512bfcf038b42142045853b8be1de786f763eea2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          4d27605e089d94c54e2a16bb97532523

                          SHA1

                          a30bd9dca0b92cdc118762dd3af2f6a6615cf0d4

                          SHA256

                          a2e6aebc58090d041f2d0a4a9689adc391f7efc38f18775b962df9b3d8816e5d

                          SHA512

                          ea6137a8fd0ff66c9678b33acb8a591be138c927d87f0d1b8f7b9b960e601e167f54d2c60c2ed0c41a9a370f91305ca99903c44e5ba90cef6a00c92ebdb07781

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          91a5b6505e0a2da0c92fc6cb7316407b

                          SHA1

                          6073093f250236fb7ac2a92437a590752b0c1035

                          SHA256

                          a92715f8b335b97f4e5c60657e3ce17f5d4f619a13b16f196d98156282956a25

                          SHA512

                          81019a2f06232f239603ecc44c5c2a7f16d50d84ac96f01968dfffd5788dc8b48b12f05d9f05a250229ffcc2e7616c4a20f76d5e3d827502d528f6a57c389c57

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                          Filesize

                          15KB

                          MD5

                          6543b569789399685728af805c18c941

                          SHA1

                          2d5eeb2057ec5736d1e856aad50c649cb291b082

                          SHA256

                          333f065295d916f0cc3c8f31d8c7a8c4c06f3f263c987c44f334b9862c238f71

                          SHA512

                          d014e967eb54127682984499b5dbeb119bbebbbe8fa63287c7079f8aff6fa02fce36dee26f652b2a2f7c89b56de5809d590abeffe1b64b694906b6d59f2c12a4

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                          Filesize

                          15KB

                          MD5

                          707bbdb4a64f702760dca22e824e313d

                          SHA1

                          3280795b09e20096cc3d650edd8157ea8e06b240

                          SHA256

                          aa9ab376a040361bf47816ac3821edba10a325ee3641a528458b1eb306a7fa3e

                          SHA512

                          25766aa3315bce800189cda04d11de75521dbb11b422aae6d4537007ee4139b5da96016c657bd5bcca0df871f4457febdc46ea307d44f7a888c31b5aeed424c8

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\cf4342d1-4c24-4c94-8850-a24a36f313ee.tmp
                          Filesize

                          145KB

                          MD5

                          ae42a6732049c5a7e22fac392f74dfdb

                          SHA1

                          f9027d21b9d79c0e36641631e7fa973fa425f701

                          SHA256

                          0fa5da48a77628cd17cc3f7104603c262bb62a4a0679902f920affc2178149b5

                          SHA512

                          d372e270ce1a7ec473b1b5612dfd0f3cf9acb01f88e78b3787167b09533ab2c220a17a59e7190daa382373fb49f83a72da3d4a33c3d5e32392277a4210e7817c

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e