Analysis

  • max time kernel
    27s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 13:14

General

  • Target

    ATT75937.html

  • Size

    687KB

  • MD5

    166abd7994b7255e054d8cca3c3059b8

  • SHA1

    5abc906129c4254f53100c06fe1ff3c0208e8a63

  • SHA256

    d93fa60e8f4beb56744d6ab7a4773d965633a9d27697a19551a05b2d5e861d7d

  • SHA512

    cfdebeac14297c8c1bb12099b89a9e61636cbea914f58887a508991184d45bc718bad3202ad879b6df447f28aa44ec2d0fe994dd6d466b6ae0211b1d0e9044ca

  • SSDEEP

    3072:TmGnvpJ0lC2ZHiBn4sHZ2VE78UT240PfwArJzf14p6CxIEBKLGcITvYCY5p8Cd0V:XZpgQ9FL

Score
10/10

Malware Config

Signatures

  • Detected phishing page
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" C:\Users\Admin\AppData\Local\Temp\ATT75937.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fefb169758,0x7fefb169768,0x7fefb169778
      2⤵
        PID:840
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1192 --field-trial-handle=1280,i,15926580320166827759,2186301271546330492,131072 /prefetch:2
        2⤵
          PID:1036
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1476 --field-trial-handle=1280,i,15926580320166827759,2186301271546330492,131072 /prefetch:8
          2⤵
            PID:816
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1664 --field-trial-handle=1280,i,15926580320166827759,2186301271546330492,131072 /prefetch:8
            2⤵
              PID:568
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2208 --field-trial-handle=1280,i,15926580320166827759,2186301271546330492,131072 /prefetch:1
              2⤵
                PID:1368
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2224 --field-trial-handle=1280,i,15926580320166827759,2186301271546330492,131072 /prefetch:1
                2⤵
                  PID:2016
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1424 --field-trial-handle=1280,i,15926580320166827759,2186301271546330492,131072 /prefetch:2
                  2⤵
                    PID:936
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1568 --field-trial-handle=1280,i,15926580320166827759,2186301271546330492,131072 /prefetch:1
                    2⤵
                      PID:1976
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:1832

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                      Filesize

                      61KB

                      MD5

                      e71c8443ae0bc2e282c73faead0a6dd3

                      SHA1

                      0c110c1b01e68edfacaeae64781a37b1995fa94b

                      SHA256

                      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                      SHA512

                      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      Filesize

                      304B

                      MD5

                      e75d39a19e8f35e7d4e1008fbcde71db

                      SHA1

                      721d25e07e1c71e6045f82cf10f8ef615d2e9d3a

                      SHA256

                      32d70742e29a5332c5cad4964ada9121c4fe6305eaf6e43255fcfc3d86be6725

                      SHA512

                      4738f85e87bb99ae60335df16c1fd9e5c3bb41e54536d415f57dbe04368a35f66de2423235d31e53c1ca9f81a86e8d6df8f3363f567cd3c85e392e08e7d064cf

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      Filesize

                      304B

                      MD5

                      277dcf8cca08ea861acf9d8d6f1024c3

                      SHA1

                      d6161f4cb982d59001c68e20d51e319573459d16

                      SHA256

                      f32dc6866cb40d7b84fbee3f70534e609be3e305824efbf7ce424881684775c2

                      SHA512

                      3ac9e1d15d3120ba15b443668064c5807e738cc2ee9cf37d98ea54abe675a5077b6e73ce29c0e7ef0b399c882fc75add9125f1aa3529c80e1c06cb729ea4269d

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      Filesize

                      304B

                      MD5

                      69bac10567909bc92c4461505b3c2e08

                      SHA1

                      d6875123ff28bb2f514e8512d256d5212e68c449

                      SHA256

                      d8b40e66f3bd36d6560c15fb1f87a95c79cf1b738daeae92c5adab8d804acc6b

                      SHA512

                      ec780c7606e9f8ad5e6ad66bbbcc51705f45ee71a666ad6cffb320182341f4815a6e004a3834db87597fb4ac57da91ca8add2b2647745fbaa686f1d2b003e6d6

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                      Filesize

                      264KB

                      MD5

                      f50f89a0a91564d0b8a211f8921aa7de

                      SHA1

                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                      SHA256

                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                      SHA512

                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      526B

                      MD5

                      79775e70de841c4590f85475e4f36f9e

                      SHA1

                      5ab22adb443586255c85d077b03dd44ea91c7356

                      SHA256

                      18b35774b815bff5d78a3ee6b9ec823a49b0f213e14def1b5a14c58d83f76e75

                      SHA512

                      8979e05ef79b16ad5fa816cf5ab9fe9ae728b310d287393593a073556c5266836587f586e32489cbcc0a73f0880b7cfdc0d836daa9ac9dc43b3e1cacf37304f7

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      4KB

                      MD5

                      24fd1b012be579a66ed6ca7836c0f5de

                      SHA1

                      766ba99d751898263601e13b3d171d42f4bb2e21

                      SHA256

                      97d6e9bd282827d098b4d3a0b30367f1df95af67768e1b5db6a4849067e31d26

                      SHA512

                      a50582152d896dc23904ca1104f2a0ec49558be7b2f2d8e1de5aea9625e3c2be4a5b829d87528ef98cce5da71b812b51038974e817f5a145860c9ff10bd30c4e

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      4KB

                      MD5

                      83df5f0b86fb7651c931f2a0bcde2327

                      SHA1

                      57713166fc4a50ac68a0507e5e80bb7485f304f4

                      SHA256

                      47c626e20ee83f12333dc49c30046af0cf7a4fee67d260d6692426741fffb44e

                      SHA512

                      16a6196264d4a10797fd8a64b7613788a767e247f5f0d9aae5cda0e57ef6c09fefd4639b942765decdf65aa2971f6687625590cdceeb752483bfc2240ce4ad7c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                      Filesize

                      16B

                      MD5

                      6752a1d65b201c13b62ea44016eb221f

                      SHA1

                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                      SHA256

                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                      SHA512

                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                    • C:\Users\Admin\AppData\Local\Temp\CabB3E7.tmp
                      Filesize

                      61KB

                      MD5

                      fc4666cbca561e864e7fdf883a9e6661

                      SHA1

                      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                      SHA256

                      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                      SHA512

                      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                    • C:\Users\Admin\AppData\Local\Temp\TarB7B5.tmp
                      Filesize

                      161KB

                      MD5

                      be2bec6e8c5653136d3e72fe53c98aa3

                      SHA1

                      a8182d6db17c14671c3d5766c72e58d87c0810de

                      SHA256

                      1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                      SHA512

                      0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                    • \??\pipe\crashpad_592_UPIXMLGIWQTULKQD
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e