Analysis

  • max time kernel
    57s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 18:27

General

  • Target

    FY23 AR-AP-Reports.htm

  • Size

    418B

  • MD5

    7fa952c74f3bc7c5768b671d3d145dab

  • SHA1

    e62963d0c9fe22e007cac44419b0f0cac4efed71

  • SHA256

    ed0b1226d626cdd6d7684bd02f3db5ca78a2e22f6e084b677ffa0055341e6cd8

  • SHA512

    c050ea4357140652f954ce8e6fb3f3abe782b88802d7cf16a24541352f3a7b3939e33017fe6269664e45b67924a102e9f7cd7ef6552e904355c6596b09e61b0c

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" "C:\Users\Admin\AppData\Local\Temp\FY23 AR-AP-Reports.htm"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6d59758,0x7fef6d59768,0x7fef6d59778
      2⤵
        PID:484
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1188 --field-trial-handle=1264,i,16071659554125828876,16751264129020270350,131072 /prefetch:2
        2⤵
          PID:628
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1264,i,16071659554125828876,16751264129020270350,131072 /prefetch:8
          2⤵
            PID:1640
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1576 --field-trial-handle=1264,i,16071659554125828876,16751264129020270350,131072 /prefetch:8
            2⤵
              PID:1124
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2292 --field-trial-handle=1264,i,16071659554125828876,16751264129020270350,131072 /prefetch:1
              2⤵
                PID:2036
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2304 --field-trial-handle=1264,i,16071659554125828876,16751264129020270350,131072 /prefetch:1
                2⤵
                  PID:1780
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1164 --field-trial-handle=1264,i,16071659554125828876,16751264129020270350,131072 /prefetch:2
                  2⤵
                    PID:1384
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2212 --field-trial-handle=1264,i,16071659554125828876,16751264129020270350,131072 /prefetch:1
                    2⤵
                      PID:2128
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2436 --field-trial-handle=1264,i,16071659554125828876,16751264129020270350,131072 /prefetch:1
                      2⤵
                        PID:2512
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3616 --field-trial-handle=1264,i,16071659554125828876,16751264129020270350,131072 /prefetch:1
                        2⤵
                          PID:2920
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:1028

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                          Filesize

                          61KB

                          MD5

                          e71c8443ae0bc2e282c73faead0a6dd3

                          SHA1

                          0c110c1b01e68edfacaeae64781a37b1995fa94b

                          SHA256

                          95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                          SHA512

                          b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          342B

                          MD5

                          77063c524f17b483b38e5a8b912c9c67

                          SHA1

                          1d4ec0681d2255fd73ba94f2912a6970be5dc44d

                          SHA256

                          0a67d292ca8dd3650466966ea73cd04b5e8641b12518a800a73358d71a251720

                          SHA512

                          f8395828c01c4e9e1c5f156678fe9f507a781c1436897e2b05716bcaae1b9df3f282ff27764cbc762ddb43abf3367db906cb63af31f077658dc9693e3839152e

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                          Filesize

                          264KB

                          MD5

                          f50f89a0a91564d0b8a211f8921aa7de

                          SHA1

                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                          SHA256

                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                          SHA512

                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          852B

                          MD5

                          69d1f7019be4f7952a75a9a066b890ab

                          SHA1

                          4c9024f85c2d19b4d17e6ddb3939d43131cf6de7

                          SHA256

                          15ba6f72b891b8bc1b5620271922aa717294a93493a3696d0cd3acfab72348cf

                          SHA512

                          18d03bfe97e55ad5e710cca24a0812143e4e1e29e96307651f1bc7b97faebf20dec3f0442b87e72533ca816e50e4fe3e1a25470a2580dfdf367faca09905cdfe

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          1015B

                          MD5

                          d7186319f8497a9411aedbb336720afd

                          SHA1

                          c40d4b0bb2873408f8f2758f03b7aff07b55b732

                          SHA256

                          5b92a776bcf6d9d6cf5c621d94351697b03afbace24b85d2ab12aa4ded0f614c

                          SHA512

                          435fb13b2dc00f8792cdfef54e2b58ba479639b468bf1bfe9c9b0ea10f22d6cef90a421b0ef53aa552a56b3f21b65a84f6d48f80c24de2f2418088035a40582d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          4KB

                          MD5

                          52bff24edf6310c0aea931f5552a140c

                          SHA1

                          d2040d06ffa372548d9fdf00725db82e2b519c88

                          SHA256

                          5cda8fad56aaaf2820a5101185e01979caa3c27ee6ac345fce50b1baf628d3d7

                          SHA512

                          8883cb5e55b9284ecd38274b0ab90b1426f852db9f8897fbaec95d6ac32485c97fc4b369c951acc336bc1f561efe1b8df7d329eece7d75c60463d1743cdb0853

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          4KB

                          MD5

                          883573d934c3bd4880ad2e0c0e1c2c6b

                          SHA1

                          edb6ce8d9d0c14c0724be9feb9a4cb7d4b2ab872

                          SHA256

                          46ed4ff45a72f9c37c6ab172459da807b42ac69fd20732f1e41cc042fdd3e999

                          SHA512

                          f660b16faaa2346955f513eb9db929fe1f31b97f6acd89c3f2ddd98f6aa477e248cb02426b45c75188984ede886b09d28edc7ea3c9e9ff4395f9220649832518

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                          Filesize

                          16B

                          MD5

                          6752a1d65b201c13b62ea44016eb221f

                          SHA1

                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                          SHA256

                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                          SHA512

                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\f3e0d979-0574-4354-bf1c-ee11427904ca.tmp
                          Filesize

                          5KB

                          MD5

                          0db1fe5852ea2e5da655936b8a66cd9c

                          SHA1

                          f842cb90799e4af338b58fd9bc3b1160bea0a8fb

                          SHA256

                          29f5b4d6ce90ade7f307fdf82d3fc8c5fec7962ac7bfa2139a7ef418b872fb1b

                          SHA512

                          42fa84f63887b837e4a124505569b91e0c45b1ca117c7b76a2b9751ef7bd0e507fa62360f3199e0f0bfe81a9e0a1ba37f9adb727ca2112e4dcc8d8d0fd946c27

                        • C:\Users\Admin\AppData\Local\Temp\Cab2178.tmp
                          Filesize

                          61KB

                          MD5

                          fc4666cbca561e864e7fdf883a9e6661

                          SHA1

                          2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                          SHA256

                          10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                          SHA512

                          c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                        • C:\Users\Admin\AppData\Local\Temp\Tar2372.tmp
                          Filesize

                          161KB

                          MD5

                          be2bec6e8c5653136d3e72fe53c98aa3

                          SHA1

                          a8182d6db17c14671c3d5766c72e58d87c0810de

                          SHA256

                          1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                          SHA512

                          0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                        • \??\pipe\crashpad_1344_TNHNZSMENZZNTOOG
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e