Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 03:48

General

  • Target

    https://hitachienergy.sbrams.de/user/activateAccount?prt=2839f1811d6ce9a5fa5f47100b9748ba466040a6b7472322f7856c1f2e38108f&login=andre.salame@hitachienergy.com&allowApp

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://hitachienergy.sbrams.de/user/activateAccount?prt=2839f1811d6ce9a5fa5f47100b9748ba466040a6b7472322f7856c1f2e38108f&login=andre.salame@hitachienergy.com&allowApp
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9578e9758,0x7ff9578e9768,0x7ff9578e9778
      2⤵
        PID:2836
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=1788,i,12389558516149359451,4221415878007721095,131072 /prefetch:2
        2⤵
          PID:3352
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1788,i,12389558516149359451,4221415878007721095,131072 /prefetch:8
          2⤵
            PID:3148
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2256 --field-trial-handle=1788,i,12389558516149359451,4221415878007721095,131072 /prefetch:8
            2⤵
              PID:4832
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3144 --field-trial-handle=1788,i,12389558516149359451,4221415878007721095,131072 /prefetch:1
              2⤵
                PID:2892
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3156 --field-trial-handle=1788,i,12389558516149359451,4221415878007721095,131072 /prefetch:1
                2⤵
                  PID:3584
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 --field-trial-handle=1788,i,12389558516149359451,4221415878007721095,131072 /prefetch:8
                  2⤵
                    PID:2672
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 --field-trial-handle=1788,i,12389558516149359451,4221415878007721095,131072 /prefetch:8
                    2⤵
                      PID:3404
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2800 --field-trial-handle=1788,i,12389558516149359451,4221415878007721095,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3164
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:824

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                      Filesize

                      192B

                      MD5

                      c2704d8279559f4128d3342326b4f3cf

                      SHA1

                      09e047853ae1d34448aabb44de051df7d51b74dc

                      SHA256

                      edf4af52775f826b76559cb691d1f6783e774ebb7b3df2edacf9edfbffde5d5f

                      SHA512

                      6a7070d09cf48ea68c2ba36d7dd1e6ba9fb5ca2d553f5835e677fb8bc4a2b5d64efabca085899ae3bfcf616a44c72036aa2f7e15ff18166190af61ecac37e8a5

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      948B

                      MD5

                      3ca8c61ab9d8a986faf09a0ee2375ee2

                      SHA1

                      8c6ca4467bd5351679e2890295e5c458248e4e9c

                      SHA256

                      96c2eec3f12936f894d0b66a8d610760a8b15a98a7751bdfc47eb2750caa7423

                      SHA512

                      6d380d794b191e412e78d8460d2af1bb7775126ec983bde399cc6b38f05f50a50a355169b006923f9ba31424c7e9d1dc8017e724401aef37b4c1be37f690791f

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      705B

                      MD5

                      674ba574745b89f2624234ef45deb21a

                      SHA1

                      6a297975e8ead40cb5713e8a7c4019c03af27103

                      SHA256

                      8b3a9d33dda2dbc6932391ceec4f88a9803c7c3918c575ec30e3d1b338d9c292

                      SHA512

                      eab0bae5e9eda7375c39af826171c1dda13c9c03980ca057618a6e3f1c3cf8fc268f33bd616c75c5bd848f91d90b34ce19b894061f98f824d24fab1c36d1b679

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      705B

                      MD5

                      2c8ee2adc38c49cd8a14a71172e1e773

                      SHA1

                      b3668da4fd3e282b8306283e3b28587be09149b9

                      SHA256

                      650c47d790bbc234ac5fb2c7f39153083fdaf994067616f8a9a3408409986200

                      SHA512

                      3158580b2a08ae74b331b6b8c96acd4d37f04f7e42c52f72373a7cd0349d8ace95d8a7d4530e6424372a858015286f1762f75f4a974783e6ab06ccf53136a1e4

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      6KB

                      MD5

                      6bf5531d6d1db2ef4541dda45a97aac6

                      SHA1

                      770f9c8c0c63fe0361a99f046a2c83c9b7beeaf6

                      SHA256

                      fca4ec1dbc61a8a6bce720ca25af759cccaabb91ad5bbaf7851b52f65599d40c

                      SHA512

                      8a242fdb8653f299b584dfa1434a5b93187beb6c5ec052b889057ad36e8b9142e74b0a3b6a906a243dbfc91242d28e06666e359b3de7f2d3f3c8140fae7cbc49

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      5KB

                      MD5

                      d4b1f0e82c2389a137d2a42cd3517d21

                      SHA1

                      3dd3272a5f6d95550d39b65fc3a35cafcfd1e9ad

                      SHA256

                      beb02b6334a4e26344d83c6d4be70b90121b29b0492c64a6a7440f79833a9ba1

                      SHA512

                      63487f41057c5dca404c236e974bc8af1fa3b70a836bab55271751daa42873a2d4a92b3454346fe32f1100d4b540e6f83599e44265f868ada5bdd415ee0fe1d5

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      5KB

                      MD5

                      7468d954eaf79e44ff2afd9a316131e9

                      SHA1

                      ce77abf32bae58203fbd9fe6036372a519c2c14f

                      SHA256

                      6002e14c9b03f742cfd8b90deb02a5a3463d53172926a9e0d429adb2b1f75d86

                      SHA512

                      134b84a5e638bbaedffe042fc11cad3499f13f8a285350ca673a38aa2b139b32530666e7b15ca9511a59317dfefec88abc6ceb009705031fafb45982daebdcf9

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      144KB

                      MD5

                      50e4dd9463cbd9b46fd0677a2b25df5d

                      SHA1

                      83f21461ee3ca4196a5654a596d0ee75d92f94bc

                      SHA256

                      b0505e8de3d99dbc35de22a7fdc33dac04f4dcb8562a5133712c14c8133e746e

                      SHA512

                      28f3a24c7cacbb73b02274f7af771dc313159240ac15e0a6ae0cfad5e5a5df60543a859bb95ad000886826ff3b80483cfedf0f880c38994453da33c232f0d879

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                      Filesize

                      2B

                      MD5

                      99914b932bd37a50b983c5e7c90ae93b

                      SHA1

                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                      SHA256

                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                      SHA512

                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                    • \??\pipe\crashpad_4344_KJWYHLMXEMZUBDYL
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e