Analysis

  • max time kernel
    207s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/10/2023, 19:15

General

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://ponies.cloud/c2/CobaltStrike%204.9%20Cracked%[email protected]
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbf55f9758,0x7ffbf55f9768,0x7ffbf55f9778
      2⤵
        PID:1212
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1892,i,8714804850698575450,4076222391927691334,131072 /prefetch:8
        2⤵
          PID:2016
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2236 --field-trial-handle=1892,i,8714804850698575450,4076222391927691334,131072 /prefetch:8
          2⤵
            PID:1960
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1724 --field-trial-handle=1892,i,8714804850698575450,4076222391927691334,131072 /prefetch:2
            2⤵
              PID:1344
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2992 --field-trial-handle=1892,i,8714804850698575450,4076222391927691334,131072 /prefetch:1
              2⤵
                PID:1400
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2984 --field-trial-handle=1892,i,8714804850698575450,4076222391927691334,131072 /prefetch:1
                2⤵
                  PID:2208
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 --field-trial-handle=1892,i,8714804850698575450,4076222391927691334,131072 /prefetch:8
                  2⤵
                    PID:872
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 --field-trial-handle=1892,i,8714804850698575450,4076222391927691334,131072 /prefetch:8
                    2⤵
                      PID:1628
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3904 --field-trial-handle=1892,i,8714804850698575450,4076222391927691334,131072 /prefetch:8
                      2⤵
                        PID:3132
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5460 --field-trial-handle=1892,i,8714804850698575450,4076222391927691334,131072 /prefetch:8
                        2⤵
                          PID:1040
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5476 --field-trial-handle=1892,i,8714804850698575450,4076222391927691334,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4936
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:3768
                        • C:\Windows\System32\rundll32.exe
                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                          1⤵
                            PID:4920
                          • C:\Program Files\7-Zip\7zG.exe
                            "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap5235:136:7zEvent30880
                            1⤵
                            • Suspicious use of FindShellTrayWindow
                            PID:2012
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Client\cobaltstrike-client.cmd" "
                            1⤵
                              PID:4948
                              • C:\ProgramData\Oracle\Java\javapath\java.exe
                                java -XX:ParallelGCThreads=4 -XX:+AggressiveHeap -XX:+UseParallelGC -javaagent:uHook.jar -jar cobaltstrike-client.jar $*
                                2⤵
                                  PID:4728
                              • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
                                "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\Client\cobaltstrike-client.jar"
                                1⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:3128

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                Filesize

                                1KB

                                MD5

                                0fe0cfd5028933131e625bf2d5af35c7

                                SHA1

                                3d56fba8ee920ce687f320bbd88a19b570fbaaf4

                                SHA256

                                37aa35aaa96847cc66a3b2be8afb672f617c1739ce4dda1229b2140c72e3b28e

                                SHA512

                                2e9bb92f90699f59cc0d5ee4460efd25227f1ed4a6757157aac5b59509feb21b9df2faa7a250317817342e221b9a01d48d65d09bec7aa425de1e66f90b21240a

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                3028a3c0755bfcbf9e9010a144693a6d

                                SHA1

                                5a72e395c9f797339fbf7a0581a6c26dd42f2bf3

                                SHA256

                                3891d0777a4de03cabc5105baf9c288c1e8ec51b46e60585a648270265529e1e

                                SHA512

                                629f93ce0a28e1f403cab3eabb7b4ca724160e2e44bde1063a077e37b5bc10b16856e0171e23a3de80e59e1c8248577e9ff48253118d2ece8b83b953e9bd029c

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                90703361c72589a4322ce4e635ec61bb

                                SHA1

                                1d4c004d1a63f2b8b111b43450eacbc828fb42b8

                                SHA256

                                ef69ee75ae09ac210d67400a7d58590c2637e8ca27ebc7079d777e1245ade212

                                SHA512

                                5c2e05a50a9c58af8819a151586a875567428a31bbac955af87041489d66afbef4f189406c17604890cd1bb299d828eb34211f996d1baf91f69f0f3576539948

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                Filesize

                                101KB

                                MD5

                                a2e0f11fdfc705ae723d6890cfe82f63

                                SHA1

                                724f8917226ac3d11fa8771b560fdac367fdaac1

                                SHA256

                                c220c2967a97e5414335d0ac9876e4877898e83a616b1f0b99e103bb2a51c91d

                                SHA512

                                87310257b6cf70470fb657fb0f999022eee8044f5a70c9115c5924adeaaf9e91e325dd411f73e6f0d92516ecb6ea0621837cba9f2be3f616cd88d3406112e51e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                Filesize

                                107KB

                                MD5

                                c106996bec3ea0c8abd0a9bcc60eed9b

                                SHA1

                                bf2450793cc8239fdd7c7dcd88dc76ad4a968e3d

                                SHA256

                                c8f2f584842f4fab636cb69854e5e4e06ff529a6c88b4fd50910a4cf3f4753b9

                                SHA512

                                44254dfeb23009ce387e6ac235140902ab655cbdf2bf10d91aa0f2102ce300f777243ce5b085ed15cb74d69a421faa3dbe1473bd29b0766c017878286013efa0

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5831c9.TMP

                                Filesize

                                103KB

                                MD5

                                dbddd99229b9719b7436e9eb4591786e

                                SHA1

                                5a8c29a353679f798bd59e3a3c9c2afd1b85b4f0

                                SHA256

                                ee273ae0f660f0f2e41c655dd614e50b72a19aaccb0f2fb37adb55d1e899e0c8

                                SHA512

                                30137d0e24cb1699f606bd6e0293121172bec14bec20823127c7d856c709fd63c329262d4464b5e23817d2eace887adbf34ece34e1be32949a07f799391537d1

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • C:\Users\Admin\Downloads\Client\cobaltstrike-client.cmd

                                Filesize

                                172B

                                MD5

                                2199cd264e8ada5147e7478185a6f8ce

                                SHA1

                                34f20241e5d943c53c90c5891de7bd911ccfd479

                                SHA256

                                90977a17797142560686910eb82f15854af0ae58278f7a81bb29f34025866528

                                SHA512

                                d5d1eb42a3134a411d13a6f2b0535ca8c1a0e3c6a19b22032656fd6e838a2789126f668b4ac9fe2f5f2a868c6b6a8baf6c26a1282a543231ab260c8b9702cd27

                              • C:\Users\Admin\Downloads\Client\cobaltstrike-client.jar

                                Filesize

                                33.1MB

                                MD5

                                00bbc6afb655aac037e0ff415cba927b

                                SHA1

                                69b01e1ffca38f75e362ccd75195384e1203d4c0

                                SHA256

                                4bdaa4b608c11a398d592994382d52e74c920b92388194fa9ac620025f46802a

                                SHA512

                                e701100d6b85128041f2d395b2675d85a68ad6d84856fa7201d4fd765c29be326b3764276b469f7f4a99cb86a4fdf020b5e40e46eb36cb376d9e1e2572766957

                              • C:\Users\Admin\Downloads\Client\uHook.jar

                                Filesize

                                33KB

                                MD5

                                84954a73d4b253ff6fff6736464fe1c6

                                SHA1

                                e2d0b9952632500cdfb4793fccead8b17f0284e7

                                SHA256

                                7937be33183bc647fe776c2fa35af4afca16ec6fb4cbb5130d766c6d6d9dedda

                                SHA512

                                e8fac05eb4da5adcc0c496691f2109ba45c1cac0b0aa589c8a7e8d942981086e7cafe2431ae53d947ccf4fccd81a82eeda23908c43131df3432743e75604c0db

                              • C:\Users\Admin\Downloads\CobaltStrike 4.9 Cracked [email protected]

                                Filesize

                                71.6MB

                                MD5

                                cac6c68cf9c07f094c9231fd18fe233a

                                SHA1

                                6d18b196d16571c4f4e1e30d79ac2591b279bcb4

                                SHA256

                                235e31f417f11cff624b3db99ceb35f42ac33c9e78a85a06ec5f084d4604b70a

                                SHA512

                                5c806235417b98d168c8f48f8dc7f461c639077d9db96b77fe9d1f89adfcdea78d875be24195d248654d92c760f5578259d48390a7e0009f1516d837fee7e637

                              • memory/3128-136-0x0000000002600000-0x0000000003600000-memory.dmp

                                Filesize

                                16.0MB

                              • memory/3128-147-0x0000000000A50000-0x0000000000A51000-memory.dmp

                                Filesize

                                4KB

                              • memory/3128-156-0x0000000002600000-0x0000000003600000-memory.dmp

                                Filesize

                                16.0MB

                              • memory/3128-159-0x0000000000A50000-0x0000000000A51000-memory.dmp

                                Filesize

                                4KB

                              • memory/3128-161-0x0000000002600000-0x0000000003600000-memory.dmp

                                Filesize

                                16.0MB

                              • memory/4728-130-0x0000000002790000-0x0000000003790000-memory.dmp

                                Filesize

                                16.0MB

                              • memory/4728-131-0x0000000002790000-0x0000000003790000-memory.dmp

                                Filesize

                                16.0MB