Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-04-2024 10:11

General

  • Target

    http://3.alonakashiaharon.com/#aWJyYWhpbS5hbGt1d2FyaUBtb3RjLmdvdi5xYQ==

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://3.alonakashiaharon.com/#aWJyYWhpbS5hbGt1d2FyaUBtb3RjLmdvdi5xYQ==
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc6f619758,0x7ffc6f619768,0x7ffc6f619778
      2⤵
        PID:4932
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1552 --field-trial-handle=1820,i,5362685508905350914,17042678665623262786,131072 /prefetch:2
        2⤵
          PID:4744
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1780 --field-trial-handle=1820,i,5362685508905350914,17042678665623262786,131072 /prefetch:8
          2⤵
            PID:2092
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 --field-trial-handle=1820,i,5362685508905350914,17042678665623262786,131072 /prefetch:8
            2⤵
              PID:3060
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2644 --field-trial-handle=1820,i,5362685508905350914,17042678665623262786,131072 /prefetch:1
              2⤵
                PID:3044
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2652 --field-trial-handle=1820,i,5362685508905350914,17042678665623262786,131072 /prefetch:1
                2⤵
                  PID:32
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3528 --field-trial-handle=1820,i,5362685508905350914,17042678665623262786,131072 /prefetch:1
                  2⤵
                    PID:4344
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3104 --field-trial-handle=1820,i,5362685508905350914,17042678665623262786,131072 /prefetch:8
                    2⤵
                      PID:2944
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4916 --field-trial-handle=1820,i,5362685508905350914,17042678665623262786,131072 /prefetch:8
                      2⤵
                        PID:824
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4544 --field-trial-handle=1820,i,5362685508905350914,17042678665623262786,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4828
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:4712

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        192B

                        MD5

                        eb8fbbb90fd7ac32a4f9d208396aaeea

                        SHA1

                        b6e5d183d8e09c5f72e6c151acc189b68b8b0a19

                        SHA256

                        adb75e6d52da4e0cf7cb747b9b97b6ee9ccccdc0cfa5609ce6cc579e2a1b75c8

                        SHA512

                        6fd61791e1d07acf9095aaf845ef4fa7ff6cb3380965d0f79a48f7d08ff8fcd526b668920dd6f06fb6fb92cea4f12b32b64444ac5ec7ec15252cd30b670aee35

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        d54ff901caa8bfc6eee529075b07b075

                        SHA1

                        bbc2163cf0ee2c400edb91732cbf9c92f88f60d7

                        SHA256

                        2530be55666e9efe49d5e5acbd544f19c7b38598b5195c9f604ca94a4e8faf44

                        SHA512

                        49c3f4f176270f83cf3dcb687e1df43c6504ad4b9405abcf28b596c33179c39d5d64c45ecdef344c7ac35debff920c3dd8aa349c3c80228b59d4380fba5079e0

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        751a218c14d9e474e47cb1cb39399125

                        SHA1

                        e1cc922bf5e9e82061fd298e7c0e6afe2df49c4d

                        SHA256

                        acc599306bbcf27e67c2e0a83768426d34373e69222e85a6f0fcd6ae677ffc51

                        SHA512

                        91d2a94015eb8be08f1e4b6abf869ecf11a95b49cf8c3c1d9f54ff9646338327883706541428c826ea7639dbb38e49c9da415c404633f15a1c6ab57988beb4ef

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        4592579f4f971e1cf9a20420fbdb2513

                        SHA1

                        2a0bee314ee3b6061d889e30d12d4b2b561a19c2

                        SHA256

                        b84be94ddd043ba6481daa1dcd04aae44bf7279dff758c5c0c302967f36e6f40

                        SHA512

                        22f5c359033c948c68de48acba3c573d49d1d48ba0f1429acf95cb1a7ac9772580136fab0036507bb37404ee1587708182cdc6e8dff6d071a20a4e794be50547

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        abf38f5ca0f7e90b1ca88530d0dfb52b

                        SHA1

                        67abf9364ad82a4542a8fafbf11f49dfdf5ca9c4

                        SHA256

                        f6b60e5d81b4a1eceff8cf584fd1a20fdfa28dab7f7cd70718b0b6ce335778a5

                        SHA512

                        54cd0bc300e49a6f5ec32ad9fb6b30c894a8a5d69c75268ca6f7890e1beadcf4ae2bdb356565b30484de4340ba65c16c826f4e31f8c7e3c9bd08e439976549ce

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        d2a819098057fb997ded757391fd33a5

                        SHA1

                        bd34fb5785ecc6f300c47e26877925c62747e763

                        SHA256

                        b35c88ab0fa60517418041e46478df270f0ef6b6a17d0458ec1ae3cb258cf893

                        SHA512

                        285f403d9461b9e38bbc0c8515fb37006931e06db1a53fbe72fbb75618906a35e2bac3ee14634566f7be793e3f3dc6e6f5b612f18789d985c67b53da8a9d62cf

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        130KB

                        MD5

                        8e043d9059d43aa332f447b1891cec88

                        SHA1

                        8166275d17309c0c8fc7b7f3b55cc92a66dd37a0

                        SHA256

                        a5180e38175f606f420113a4fe5b4853258edd4210c0ab94cbc83544a2f9995f

                        SHA512

                        f917324f24c91054ef5a706ae505fff291444e6697092e3457b5822470425182bf37a90344b8e7bcc2e8263b91b07c701ea89b5dc1e43890e147ea69b74c6b50

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                        Filesize

                        2B

                        MD5

                        99914b932bd37a50b983c5e7c90ae93b

                        SHA1

                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                        SHA256

                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                        SHA512

                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                      • \??\pipe\crashpad_3036_ULUQOOGTZPJIRCSW
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e