Resubmissions

23-02-2023 03:18

230223-dtzaasee76 6

23-02-2023 03:06

230223-dl9fasee57 10

23-02-2023 03:00

230223-dhndnaee52 10

Analysis

  • max time kernel
    49s
  • max time network
    399s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2023 03:06

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://github.com/Endermanch/MalwareDatabase
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef79f9758,0x7fef79f9768,0x7fef79f9778
      2⤵
        PID:1268
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1208 --field-trial-handle=1228,i,9460969010121796008,7136796209582481901,131072 /prefetch:2
        2⤵
          PID:1160
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1392 --field-trial-handle=1228,i,9460969010121796008,7136796209582481901,131072 /prefetch:8
          2⤵
            PID:1180
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1528 --field-trial-handle=1228,i,9460969010121796008,7136796209582481901,131072 /prefetch:8
            2⤵
              PID:1220
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1920 --field-trial-handle=1228,i,9460969010121796008,7136796209582481901,131072 /prefetch:1
              2⤵
                PID:1364
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=1928 --field-trial-handle=1228,i,9460969010121796008,7136796209582481901,131072 /prefetch:1
                2⤵
                  PID:1680
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2392 --field-trial-handle=1228,i,9460969010121796008,7136796209582481901,131072 /prefetch:2
                  2⤵
                    PID:2108
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3916 --field-trial-handle=1228,i,9460969010121796008,7136796209582481901,131072 /prefetch:8
                    2⤵
                      PID:2704
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:1624
                    • C:\Windows\system32\taskmgr.exe
                      "C:\Windows\system32\taskmgr.exe"
                      1⤵
                        PID:2620

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                        Filesize

                        1KB

                        MD5

                        3756ffb1153979a11047bd29ebb30a18

                        SHA1

                        8f78cd96b22d74247a9b6857b1a0cb6eefa33aec

                        SHA256

                        3120c6da7307f5ac7f0f700daf5a2a2f56f213133bc1ecb8c290972a058b76a2

                        SHA512

                        cba4a607527f5c53622313f0e5906b81e33905c012ea1fee122afa5425dbd290abaaf310866f32574dd6ad16ca6b1e24eb9e5e7c7b8b58a05ab1aec261d11b24

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                        Filesize

                        264KB

                        MD5

                        f50f89a0a91564d0b8a211f8921aa7de

                        SHA1

                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                        SHA256

                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                        SHA512

                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                        Filesize

                        1KB

                        MD5

                        d39f5083b81fa10765bc7d6f946356b8

                        SHA1

                        b623cd6982d445e90394857000ab283ffa79aec0

                        SHA256

                        2192f1cad1a1cf6994c81ef29b4974f0843ab74c8c3ec85d007326051fe737d5

                        SHA512

                        495bd1dbcb0c8df53ae823fed420aa0db76a241c5031dc67e43e9c81152b25515296b6f2a2f12ed58a86758918b34c097d0710f89726ca6505039800f1dab2bf

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                        Filesize

                        1KB

                        MD5

                        d05532ea0769040ed44e195598e66e82

                        SHA1

                        258d3df6d0547e6811464d6c99359db9aa9b8c96

                        SHA256

                        7099cd08746f9cf47cd689e81051ed63001ee4fe5925e19a00d5aa035bdf9987

                        SHA512

                        2d8e229e72f2b8e84ba59602891f23de63c6233b01ce4ce9b16cd1ded9ac82165fe109a2dc5a06d1359a3f516c52ea60f2450b0f1af8915aa49a4d72766925c7

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        4KB

                        MD5

                        65b1f330d55b21979efc6bc48cd452aa

                        SHA1

                        2456914fe67544dd161e21c27ba3514bd740116d

                        SHA256

                        534e6403c8dd5b607db8246e1bf80932ddfc65376c08d5b78b4c7ce41b91997e

                        SHA512

                        9aa3d45fd74ae04b94b0aac00979c1e493830e6a94e0401e545164edbc4faee30e8e1c374c9a712dcd1f837e13afd1273b66beddac512b25fb40d60b82fd22c1

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        4KB

                        MD5

                        46c4d4e55dea5fe41954c7eb1aa4c6f2

                        SHA1

                        7660928e94aeed3a043656b4e91f77c6beb143e6

                        SHA256

                        a92ccf97e9ae4222555a422b07d62b10046ed5ea3b7ec0e978697b86766a6dc8

                        SHA512

                        87661f298f271434dbb57aa68a7a203e23082907fa80c9a3058bec1b19696f46c80662da40cb7397f5b90dc4b06b9b5b6b0cd493b81b4f5f06268561f26fe805

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        4KB

                        MD5

                        a4ef12444b85b7c08a5bfa945dd58b42

                        SHA1

                        25cd42c2f76957b7455148ffc96cb36998de7896

                        SHA256

                        323a2eca83b23aa255e8d3bbbccf167fdf00f9b7f1438eb5b86b46936e775183

                        SHA512

                        5ff38a14edb657432736465f4a2dd44ad94552625d128f30533cc606a8a667a5621aaac33a76d04f07f7469e5db9d6f39376e7edd5db55cd7211397bff4ae593

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        4KB

                        MD5

                        d651e63ca353e2a54e800b52e88d7c86

                        SHA1

                        db78c8c1b32e45ac525cd76f1d5fbc4721dbd1b3

                        SHA256

                        5b235e8570056cd2f414a24689bd3a19ba5e404bd7e0634fd5eda17260b80f29

                        SHA512

                        f5d73ba1eb6a4a7c5cfa9856f0d933b16ec0f5398e1ff57db3414cbee0a8ee96deed81b5b7bc269cac5d1029ce3bbe8ac6d29ed573ddbd44a4edbffe18ec3007

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp

                        Filesize

                        16B

                        MD5

                        6752a1d65b201c13b62ea44016eb221f

                        SHA1

                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                        SHA256

                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                        SHA512

                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                        Filesize

                        140KB

                        MD5

                        04441188031265f4003927bd82f2e73a

                        SHA1

                        8933037f1e551419ebfb981060c1ded964313ae7

                        SHA256

                        e3af07f1f4be69d592b3aaa8ae3e9157a5e79e6d163a426c6e9d7cd7efd67781

                        SHA512

                        3a3177a3a6860ce26287bd5e5874b9067da91ba49da41231e97930aa25accede666cdc233705661c68c94ef72103b4ebe90209f1b9142e0098717f07c0971116

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\a502361d-68ca-48e3-90a2-04da78c2f90d.tmp

                        Filesize

                        140KB

                        MD5

                        8de1800e463b717d428e3827758ddea8

                        SHA1

                        f226c269b1755a565a16b5ed35de43e09f5f6398

                        SHA256

                        aa4310c54e894cae73e743e5e89a4335c38b55b0885da03e5a04a1f6387f28b4

                        SHA512

                        42d8d572e2e787aed6982c250e031c6256e9df47fbd6f80a3ddcbae0369c6b50c7c0be99549fea31fd68ce947ed5409d5d6056c73bc5634646ceda59bc15b31b

                      • C:\Users\Admin\Downloads\NoMoreRansom.zip.crdownload

                        Filesize

                        916KB

                        MD5

                        f315e49d46914e3989a160bbcfc5de85

                        SHA1

                        99654bfeaad090d95deef3a2e9d5d021d2dc5f63

                        SHA256

                        5cbb6442c47708558da29588e0d8ef0b34c4716be4a47e7c715ea844fbcf60d7

                        SHA512

                        224747b15d0713afcb2641f8f3aa1687516d42e045d456b3ed096a42757a6c10c6626672366c9b632349cf6ffe41011724e6f4b684837de9b719d0f351dfd22e

                      • memory/520-525-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/520-546-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/520-530-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/788-522-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/788-542-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/1056-516-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/1056-514-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/1056-513-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/1160-125-0x0000000077B70000-0x0000000077B71000-memory.dmp

                        Filesize

                        4KB

                      • memory/1160-56-0x0000000000060000-0x0000000000061000-memory.dmp

                        Filesize

                        4KB

                      • memory/1436-510-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/1436-508-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/1436-509-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/1728-545-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/1728-521-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/1728-523-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/1728-544-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2100-535-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2100-539-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2100-550-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2168-549-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2168-526-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2168-529-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2168-548-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2200-540-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2200-555-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2200-554-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2200-536-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2232-552-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2232-538-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2232-541-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2268-505-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2268-503-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2268-504-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2620-499-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/2620-500-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/2620-501-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/3040-399-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/3040-398-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/3040-397-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/3040-401-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/3040-404-0x0000000000220000-0x00000000002EE000-memory.dmp

                        Filesize

                        824KB

                      • memory/3040-405-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/3040-496-0x0000000000400000-0x00000000005DE000-memory.dmp

                        Filesize

                        1.9MB