Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 19:01

General

  • Target

    http://HotelCafe.com

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://HotelCafe.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe6f49ab58,0x7ffe6f49ab68,0x7ffe6f49ab78
      2⤵
        PID:2376
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1584 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:2
        2⤵
          PID:3100
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:8
          2⤵
            PID:4124
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2144 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:8
            2⤵
              PID:560
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2940 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:1
              2⤵
                PID:4956
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3076 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:1
                2⤵
                  PID:4584
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3816 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:1
                  2⤵
                    PID:240
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4540 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:8
                    2⤵
                      PID:4864
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4316 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:8
                      2⤵
                        PID:4776
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2340 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:1
                        2⤵
                          PID:4608
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4024 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:1
                          2⤵
                            PID:1100
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4008 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:1
                            2⤵
                              PID:1940
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3112 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:1
                              2⤵
                                PID:2196
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4572 --field-trial-handle=1804,i,552624172660843862,12704481597733145278,131072 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4088
                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                              1⤵
                                PID:3300

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                Filesize

                                20KB

                                MD5

                                87e8230a9ca3f0c5ccfa56f70276e2f2

                                SHA1

                                eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                SHA256

                                e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                SHA512

                                37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                1KB

                                MD5

                                48ce9a586f219e114dd1df6b537c2b4a

                                SHA1

                                0883fecf5ede0c2177d31589c73846c75db7fe39

                                SHA256

                                bb4d0f68728ea5854adc1b9ef8b997e628b283d228f55d3f3b64401b1faabb32

                                SHA512

                                14f04e6a0b0f86ea90484732ecd1b0513c3c226a744a151c4a97d58604ea00e8aea6752b2c530a0dadf973e6c47730fc78df24a010e13388d5f14c7d7b454486

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                3KB

                                MD5

                                bf0328935d5cbe44adad8e208d58e68a

                                SHA1

                                fa702994afd1362a271e507cd0490271c8c3d734

                                SHA256

                                03a7aaac004907b927945d05a38b6f5d5af03fa593989a0c8804a5d476538f64

                                SHA512

                                b9cac86fe9509ee1067325515dccc31aba19a746016118facb664f29ad80e163b87e889440c8957b9732c8ce7ac5599ea0633bcb6d9ddda110ac667a8f17de6e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                5KB

                                MD5

                                491d5a0d9ffd9023c0decf8a41e79722

                                SHA1

                                c9da27e5953f6ca019b24a9d1e050bbbcac6931a

                                SHA256

                                05e9d0777c37fb2fd2a853818d59726e3897ec4736918abaeb5cb37a37a5749b

                                SHA512

                                2d2634d38c05ab9255340a3631c3f8840fe779cc94b0237f7f4a1cdd252fa7ead2d66afccf97b1c518758b78925b23c0a2d3b9ccd52648f2c00e920b1afb6233

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                6KB

                                MD5

                                addd845a8347de0a72feafe22d2625ed

                                SHA1

                                c66275cd8af6d2acf854fc407a1cfeda5a21ee9d

                                SHA256

                                ef498ce3a7a5d98fd2a4dcff4bd67d922cd2ca49f4826783a83e73c486f1f5f7

                                SHA512

                                fa74be1578b0df01a26cc0b8102a843e0c05619a7b580d00af406d46c0616257ad979866cabba9ca26e6094bd5b7568fc268ce534d4eb3297909452eb6b44fc2

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                1KB

                                MD5

                                019fa034fa41351ca647e97ca243e8fb

                                SHA1

                                8c37ff9b2f87a4e830af43cc3fd401ba5b8cf820

                                SHA256

                                025224a1c4d705e7285790dc13923c1763dda73212b172305d50ae3ca540225b

                                SHA512

                                4f57fb4f7ff5ffdbdf709a4a07598cf691111b39c01f2bbd415c8c181ef546cac3fe0881454df5f169cd95c0bdbb9f97a8588a2b8086111d662f1e8bb3e73a1a

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                1KB

                                MD5

                                054c052dd0ddadbcd3c6d93d9e1ba3d5

                                SHA1

                                fca648a40e2c75258fd016c6d4d32f9732ad1a84

                                SHA256

                                2ecae7a7ab6e3dc2edeac76287ed75118120c0e0c5871a5a11a5927769d59c9e

                                SHA512

                                56ae6160c982ef9989bccc393aaefcf6c9824f793ebaabb408b04854df85cb12bb27e3279346565817646e4cc3d5f3e0776829f48fe5fd7f7bb55872faf663a1

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                1KB

                                MD5

                                eac402b21ccaf1f189bbfe2fc497a10d

                                SHA1

                                f47bdb16e8e9b54cd498faff722428b838240200

                                SHA256

                                2b435624ecb3825a18fab8b0eb248cbca6b7a9444ff54c78a8ecc60150acdd6b

                                SHA512

                                a8d115cefb2d56f3742549d9986c40b88dc2f1f9ccfba48d0f306e1c2200aba8330c189cf5546c01076b8b4b344e52248998139061be90e8ad5ee372aa0ef7d8

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                2KB

                                MD5

                                85866acc90141e1d50217fc33db1d3ca

                                SHA1

                                1daf12fc0de4f802f95fb74429e0c5bef6dd24ee

                                SHA256

                                be24c477b38acc3a0b09cbdfb2d5fa738d4fd85e1e367ed997db9d55629d5c9a

                                SHA512

                                d2dfd514b9c767301df5817d913aa6d6553db7a6c32acc9d65846d6b69b23778897f5d2b76cd5544cbcf3169ac0ba1cec42847f1a18f1946b2ee4b46889f3569

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                2KB

                                MD5

                                dfb5d79b92e62238a7fab7b267d656a5

                                SHA1

                                42acf4d8e9604b139e4203a87bdabf5ddd98f4ad

                                SHA256

                                03789e6b8075eade4662bec28b45f12bfd44ad4a1fd8f0c83282ce27bbe83c26

                                SHA512

                                90a4fc613c46ca06d43fb0fc256863a9a7ebf41305d2091d21d30d40a6f8e9929de5e56fd91d7b30239978fe53c4880063d11cf8c7e8bc7d97a0833b316be065

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                1KB

                                MD5

                                71815acb65aa0ce19babe2e19239621a

                                SHA1

                                81073c3d0cd4ad3d2e7e0f16802355e252aef810

                                SHA256

                                e1ae3ae849d2a1d98fae961dc20ceefc357612d43a99127636edfc89f9866fe7

                                SHA512

                                790dce7d5e112259eb26712e41657bf6d10a5f1c3a8a7feeb22b9fe51bc6c41c6f4203f0a66ea0707473dcb24548c01ee3b6a28bb720214bcb4472f2a96be45b

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                2KB

                                MD5

                                6f2cda42c8ea7d2655b0816158a7d413

                                SHA1

                                c62cfafdfd0e7bc787f4c19f10484c7730726863

                                SHA256

                                aaaab4f6eeb21ca3170afe9e9192284bcc8f6c2dbed93847db2572afe0c2e57b

                                SHA512

                                21eaa1ca56612254e0419e094aa53f271c26ef648ed7792d027a431678ca4b9bd9fc0adadff46cba27268f3c2de633710756f88f0e6e37e319ef5eeafffc6a22

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                41d35ef5bb2e8096b6269f66d5814299

                                SHA1

                                43cf31ea085585046e19fa23d02780ffb0801c61

                                SHA256

                                09495e45b2914aa6c115beb340e08506540393a3d14fddd5dcaf7fa0d97e9619

                                SHA512

                                3b14b988ee69ac76336293bd0a3f3d4cb3d7a51c7bddaf7b3b927f74484419a7f08fafe08c0d0bf6e75e1c18976ee672a89bea64855233978896e1e07272982a

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                35189716fe7407f5a73cda030a366112

                                SHA1

                                1cdee070575c2134d1f2b7e82c1c52b598b1202c

                                SHA256

                                0e9f529f5051d617aef2bd75ae5f07a0f1c4fb461d5e8b66968591b63addc5ff

                                SHA512

                                f33fd84114c64e0c6cc5f1d761ff342e7a745a1b01b850b70f00e63e9bf459a00ef008f2cd0a6a666b4f444f6c0cb0ee90d414425c4457391a1dd65948fa5a0b

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                127KB

                                MD5

                                c296932c589d737dea223705370c30db

                                SHA1

                                42494202241ff747349cd2dcba14f99d2744183b

                                SHA256

                                46bf60771db9260eb70ebae14b7887bdea8811d90eb5f827e2224c21e86e2a9b

                                SHA512

                                4f894bec3a46691a7b184b921f862f135ae9eef8969da971a8b039004457e2b4492260a5d7f457b7a97ad2e8cf3fbd0fa52659b546e6b192580aabe1595cb573

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                127KB

                                MD5

                                ce4e70cd2a8ce921aa47b9b54333bb15

                                SHA1

                                a096c50f0bf2852db8447af8a0e4735944ffe0b9

                                SHA256

                                0400ea02c1b75d0a64cfd19f72c0db82f6add5a95ea81742cf756b3d600f9b5f

                                SHA512

                                bdfec3ec7927b321a7ebab8f7557fdb77618343bed8d565f903a7b3c0ab8099f9f91d6c53746dbbd59ac598ae5d962fa9480f30f63d12c3d663ee2a07efe5485

                              • \??\pipe\crashpad_4456_KETVYPPTKXXLHHBK
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e