Analysis

  • max time kernel
    600s
  • max time network
    1634s
  • platform
    windows7_x64
  • resource
    win7-20230220-es
  • resource tags

    arch:x64arch:x86image:win7-20230220-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    23-03-2023 15:48

General

  • Target

    PAYMENT_ADVICE.htm

  • Size

    265B

  • MD5

    2fe78b3f58004d0dd94e32b91d64583b

  • SHA1

    9efab208c30d4236d228a16873a05b5926f724b6

  • SHA256

    2c10546b192847a61f4fc1819868164287735fc9ac30a87333c26ffeaf3d5a6b

  • SHA512

    37d7ae4d13576fc0470c41ceb9b39a9635e1c281eb5be8de470cd9bd587178975d4d4b9aef338724ef6a7b1090a1045c6573f71a2332f07ea9f227edddb99728

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" C:\Users\Admin\AppData\Local\Temp\PAYMENT_ADVICE.htm
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef65e9758,0x7fef65e9768,0x7fef65e9778
      2⤵
        PID:1276
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1244,i,14451712463050171610,17086951150977330058,131072 /prefetch:2
        2⤵
          PID:1136
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 --field-trial-handle=1244,i,14451712463050171610,17086951150977330058,131072 /prefetch:8
          2⤵
            PID:1404
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1244,i,14451712463050171610,17086951150977330058,131072 /prefetch:8
            2⤵
              PID:1120
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2304 --field-trial-handle=1244,i,14451712463050171610,17086951150977330058,131072 /prefetch:1
              2⤵
                PID:1808
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2316 --field-trial-handle=1244,i,14451712463050171610,17086951150977330058,131072 /prefetch:1
                2⤵
                  PID:1608
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3676 --field-trial-handle=1244,i,14451712463050171610,17086951150977330058,131072 /prefetch:2
                  2⤵
                    PID:2072
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3676 --field-trial-handle=1244,i,14451712463050171610,17086951150977330058,131072 /prefetch:2
                    2⤵
                      PID:2192
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1124 --field-trial-handle=1244,i,14451712463050171610,17086951150977330058,131072 /prefetch:8
                      2⤵
                        PID:2700
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:1600

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                        Filesize

                        61KB

                        MD5

                        e71c8443ae0bc2e282c73faead0a6dd3

                        SHA1

                        0c110c1b01e68edfacaeae64781a37b1995fa94b

                        SHA256

                        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                        SHA512

                        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        304B

                        MD5

                        0e639e26b97b5c133c41711d74ae5165

                        SHA1

                        7a83cd489332fc90cfd04b52330349bf5c275bf9

                        SHA256

                        dafdabd5c5c001caf9035343df83c63d03eb04543c88da5404b8e352515135a7

                        SHA512

                        86ea2ca503eab758950b9122d58d866146186d651c98baa59174e181c47c75487f816c6cec7ef40a4a4507bccef13566bdbaa62ad0b1417fa3818b2345c37eac

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        304B

                        MD5

                        721676486ddd8a93721f64b371bf983a

                        SHA1

                        85c2e127173e5c29a24a44a434de0d3e4b3472b8

                        SHA256

                        cf2c0d0c074fc88e0efc17bd5020cb0a7ee4f71e0ebd66dc530334f9cbef18f7

                        SHA512

                        92c456101a8feac0d31ff03e8f722dfab714707f8c7b08688adc4ac78254d6e9546887829ecafedd3a4dbd83599cac6078e6469ba4be17b7e62519261cac3854

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        304B

                        MD5

                        fc4f1b97b6ba6ba53ff9fa5e4fd99532

                        SHA1

                        e9311ae8a6b58da2ba2dbb1da6bcc9b870be2f21

                        SHA256

                        da56993aad18b0717f7007f4f6463214039c227b6abb3a837283a6a92df4b9d9

                        SHA512

                        f9c89cb28e1c1947959ddcb63f002ea8bfbf0c575e7c546c1862edfacdacc1caa106239c4fb1de6a50be243467f640e7c22bd7efe2cd50425dbae3f4aa3c8abc

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        304B

                        MD5

                        0167366915ee557fd3897050090bc13d

                        SHA1

                        699f75578a2ef24644aa010e0896a89ec0a04bc9

                        SHA256

                        c445fd35db58769f2fedd023a0306cb4915429708006e060b3719f7be9033f10

                        SHA512

                        1c09cf758d5c935293f966c8089577901ba08b108ddce08811b304b1580307b9dd69ef50ac4451a0002473b6fd8f2eb38c09c8a6bc98bb2929f568013e3ca4ac

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\1c01673d-9bb2-469f-ae9f-fdd03fbe5ce9.tmp
                        Filesize

                        4KB

                        MD5

                        dc8f629b3787e6a99145ec74fb953478

                        SHA1

                        cc7dee781565fb1d6f9a22f93b52716bc22961ea

                        SHA256

                        c5ea57618d0fe06f1e243bb4f33464b92334da105683470ea354025f094cf7b5

                        SHA512

                        b73ddc5277451ea6364abc00cbda25710336b731672a169156d86f9295de087eae2e98dad7cf03af64936a40fab9fd230d7e58f7386a2c5758e2eba838b0fef4

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT~RF6e603a.TMP
                        Filesize

                        16B

                        MD5

                        46295cac801e5d4857d09837238a6394

                        SHA1

                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                        SHA256

                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                        SHA512

                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        4KB

                        MD5

                        3cc193f148d29bf77f652a38ad330c92

                        SHA1

                        f6785a9e0c719a3ff593ba006f189bb39bdea7d5

                        SHA256

                        69b28d6c3548d4cb5b583a4aac0564ff2f023675dfdd956b6df794e801f45604

                        SHA512

                        6d2014c561f493915e36455d90fd600287ca50c4d3ce59dd0621bcfbbe20173351f7acdb4c525c0075ab94dc2878b7474574cf861e307295b16792fc0cbdbf0e

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000004.dbtmp
                        Filesize

                        16B

                        MD5

                        6752a1d65b201c13b62ea44016eb221f

                        SHA1

                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                        SHA256

                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                        SHA512

                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\b367043b-c60b-4372-9d03-00f024116d4a.tmp
                        Filesize

                        4KB

                        MD5

                        23f16ecaedb35a0f7890e09b79633bde

                        SHA1

                        25611f597992a3e642f0e1bdaae2584c6c31bb1c

                        SHA256

                        fc26ed963c5fdf59b0976370a885bf688aa8fcddaf1a6c192e81ac4603d612ec

                        SHA512

                        46903156e4bf55a3127d33e26d5a98dad6b70e4fd7d588d49f9417b6e47a5d5cb33948db154ca4e9aa8bf01757c425367ad1e0c211623bd6b9457353337d14cd

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                        Filesize

                        264KB

                        MD5

                        f50f89a0a91564d0b8a211f8921aa7de

                        SHA1

                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                        SHA256

                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                        SHA512

                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                      • C:\Users\Admin\AppData\Local\Temp\Cab5D40.tmp
                        Filesize

                        61KB

                        MD5

                        fc4666cbca561e864e7fdf883a9e6661

                        SHA1

                        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                        SHA256

                        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                        SHA512

                        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                      • C:\Users\Admin\AppData\Local\Temp\Tar5E6F.tmp
                        Filesize

                        161KB

                        MD5

                        be2bec6e8c5653136d3e72fe53c98aa3

                        SHA1

                        a8182d6db17c14671c3d5766c72e58d87c0810de

                        SHA256

                        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                        SHA512

                        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                      • \??\pipe\crashpad_268_RWNPLLKHMNWVLCDC
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e