Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231128-en
  • resource tags

    arch:x64arch:x86image:win11-20231128-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-11-2023 14:29

General

  • Target

    https://dehub-production.boonprojecten.nl/projects/xmi_server2/projects/hubcreations/web/signup/?signUpToken=2d3d7402f913e7c2f7ab21d06d406652&[email protected]&firstName=&lastName=&applicationURL=https://dehub-production.boonprojecten.nl/projects/xmi_server2/projects/hubcreations/web/llms?systemId=1&applicationId=49

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://dehub-production.boonprojecten.nl/projects/xmi_server2/projects/hubcreations/web/signup/?signUpToken=2d3d7402f913e7c2f7ab21d06d406652&[email protected]&firstName=&lastName=&applicationURL=https://dehub-production.boonprojecten.nl/projects/xmi_server2/projects/hubcreations/web/llms?systemId=1&applicationId=49
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd00f39758,0x7ffd00f39768,0x7ffd00f39778
      2⤵
        PID:1352
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1628 --field-trial-handle=1800,i,15496250990316583561,13624847178786450654,131072 /prefetch:2
        2⤵
          PID:4216
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1800,i,15496250990316583561,13624847178786450654,131072 /prefetch:8
          2⤵
            PID:1348
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2140 --field-trial-handle=1800,i,15496250990316583561,13624847178786450654,131072 /prefetch:8
            2⤵
              PID:736
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3048 --field-trial-handle=1800,i,15496250990316583561,13624847178786450654,131072 /prefetch:1
              2⤵
                PID:3624
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=1800,i,15496250990316583561,13624847178786450654,131072 /prefetch:1
                2⤵
                  PID:2204
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 --field-trial-handle=1800,i,15496250990316583561,13624847178786450654,131072 /prefetch:8
                  2⤵
                    PID:3452
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4816 --field-trial-handle=1800,i,15496250990316583561,13624847178786450654,131072 /prefetch:8
                    2⤵
                      PID:4052
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2276 --field-trial-handle=1800,i,15496250990316583561,13624847178786450654,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:404
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:832

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                      Filesize

                      69KB

                      MD5

                      5f6b0ce850f1e6757267dc39c92569e3

                      SHA1

                      6b7c3fb0462ab13f52b0c7eccb885dfbe9317686

                      SHA256

                      c0e1f06a9c67e43e99744451bdd5949985d55ab5acd2c492f659cbf6a732d42f

                      SHA512

                      642d39e00602f1c701a0edcee2d09275e637494b652da8a9f564ac4562421849b73472e6891574f1bef850f5014449f4634cc2a1e61308b273393b8b37ef60d2

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                      Filesize

                      120B

                      MD5

                      eb7b1e7cbfa99a3d156c630bee558696

                      SHA1

                      c03ee5ec3dcb000a6513aefe576657e0714e1928

                      SHA256

                      3358432dc6fd2d854b372ccf5779af29602f0b9c9cbe4b7f3e027508b808207d

                      SHA512

                      965c10206de7c74718c63ec25d5c93236be65cbe15a5a82eb98499c18cfa6c3ff0675d9a843cabfdd6f0f70d517f16ab68df4be1518ffd58c944210b8afc55a6

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      1KB

                      MD5

                      405c3a6398c5dc710d6bb48dd94017bb

                      SHA1

                      00265aa092563b104c7444e6d91d5087c48dd54b

                      SHA256

                      6a6facf7a0b8f94346696f561e7b52f248e480c6e5ac8657e216de8d9399c7e5

                      SHA512

                      2d2f5cd92b288c644fcc67fd6dce865889621e33f79cd5201e0dba8b17c46c9c7256e73029bd6ac001cf72c6d8f33ee3158048dcff550ed525aa9ed4cda3197f

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      538B

                      MD5

                      f0fe9efea4ce9957e8801a0a95524727

                      SHA1

                      ee744b6e653d3a80140b541e0a571341aa16726e

                      SHA256

                      a5306468f91c2fc3051e0a5bb1dcda2aacfedea66e0b87fb21672911291fdfcf

                      SHA512

                      4778b076c306b14a70faa5e643a176ddb3a75127d89d4e5c7c4efac55607dbd5f4ce35897cdecb9793407fabacb904c54d2ed97519b115bd6a2aafcb5f7c14b7

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      6KB

                      MD5

                      d1c240719531bc8b584979ab78bf4507

                      SHA1

                      7f3f34a07b2acee1b6e4a0b7e119985935318c42

                      SHA256

                      1533c108c7e4fcbf139aa6703945ddd3a53bae65501c39a45e625e17fa8ca22d

                      SHA512

                      c1e27c76cbf125f220bea17452ba0fa7790af880fefa5fcc4c930e42d1dc3a317d8632d9d1065c75dbb88777ba89abc41b787ab79e5e26d605c5c165bdf18c81

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      115KB

                      MD5

                      6994bdeb01285a3462eb2eef10760519

                      SHA1

                      5c99fecf2cf062496f1d65fcd205252e3278a8fe

                      SHA256

                      c62cd58b4140caa5c7c38c51a6b9179c36227f715852e87c7c96cd1b1c748117

                      SHA512

                      1e90386476f0d32c7a1ff28c85c71ff851d45a7f56ad98a5d532898b774ba0eb68e0abb6fee5441f76ff8820215e163f2ed377ff8abdc5c73f67c3a1d28362b7

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                      Filesize

                      2B

                      MD5

                      99914b932bd37a50b983c5e7c90ae93b

                      SHA1

                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                      SHA256

                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                      SHA512

                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                    • \??\pipe\crashpad_1488_PWOTFAOERTPLCQXX
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e