Resubmissions

14/08/2024, 18:32

240814-w6y46ssbpj 10

14/08/2024, 18:31

240814-w53qzaxblf 10

Analysis

  • max time kernel
    60s
  • max time network
    60s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/08/2024, 18:31

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Da2dalus/The-MALWARE-Repo
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9c680cc40,0x7ff9c680cc4c,0x7ff9c680cc58
      2⤵
        PID:3768
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,14125129944682078422,8514103348075974848,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1920 /prefetch:2
        2⤵
          PID:3080
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2156,i,14125129944682078422,8514103348075974848,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2172 /prefetch:3
          2⤵
            PID:2692
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,14125129944682078422,8514103348075974848,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2652 /prefetch:8
            2⤵
              PID:3860
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,14125129944682078422,8514103348075974848,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3132 /prefetch:1
              2⤵
                PID:3932
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3136,i,14125129944682078422,8514103348075974848,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3312 /prefetch:1
                2⤵
                  PID:4652
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4820,i,14125129944682078422,8514103348075974848,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4836 /prefetch:8
                  2⤵
                    PID:1584
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5088,i,14125129944682078422,8514103348075974848,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5112 /prefetch:8
                    2⤵
                      PID:1812
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5096,i,14125129944682078422,8514103348075974848,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5228 /prefetch:8
                      2⤵
                        PID:3840
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5452,i,14125129944682078422,8514103348075974848,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5388 /prefetch:8
                        2⤵
                          PID:4040
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5016,i,14125129944682078422,8514103348075974848,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5428 /prefetch:8
                          2⤵
                            PID:2152
                          • C:\Users\Admin\Downloads\Birele.exe
                            "C:\Users\Admin\Downloads\Birele.exe"
                            2⤵
                            • Modifies WinLogon for persistence
                            • Executes dropped EXE
                            • Impair Defenses: Safe Mode Boot
                            • Adds Run key to start application
                            • System Location Discovery: System Language Discovery
                            PID:4708
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM explorer.exe
                              3⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              PID:3796
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:736
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                            1⤵
                              PID:3576

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                              Filesize

                              649B

                              MD5

                              ab8a3208f90594b92bdc86d42c121f85

                              SHA1

                              346762cc13492f576212eb6f8067ef4ba4565771

                              SHA256

                              82e904169ff86388761f8ee208f0a5d5de360389f9f28ff4edaed10bcf3c793f

                              SHA512

                              81cf21940f765e888b40fbe975ff72197eba46883f78562be37c7dca44243c3c41e3894a582e18cc52edc79c7b0b53466719a90c9897cea410593f5c54e77352

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              2KB

                              MD5

                              d0614b70ff4aff3b891178fdff8fd5e3

                              SHA1

                              55131b6294fde6b11c86484f43929d96e4cb94c2

                              SHA256

                              ee408b7446c901195a4b9eb1db0e71dcffe93cb6c5f5c73216f196645128ced6

                              SHA512

                              547d8b233b7242f66b4000e55288deab67e824e0ce324d66847bf278d9980b9ad635fa34f4252c231618ef7675ba09db090f148a777b0eeb16b653cd97b2e699

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                              Filesize

                              1KB

                              MD5

                              1e2da09400af56b1de69561c461b8b54

                              SHA1

                              283d7bc457968c808829bf9620f5908a691be4b8

                              SHA256

                              84311c5b38bed947ab2920fe06b579d5f9bb6fb78845516a71042ee6e022ef56

                              SHA512

                              002d367e25d547c1ae1e6c17e3bf670462d5f23c3667aeb92ac0c2a1f37afe920c0654f5df7fdea891e57cc8be5f09f34850543eb024cca68226783d6cc6690c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              1KB

                              MD5

                              a1b1adabdfbc33488ef17ae9c1488532

                              SHA1

                              28853f0bda1d68d8b91b39308bcc5dcb67a7540c

                              SHA256

                              4373d04b4ace32e8639aabc446ed9a287b5589f00d98e25d4b7bdf0719a865a6

                              SHA512

                              8e6b4a746342d0d3f8cebe959e2c8d661e75be21c09ae33d4bc5e86ce44c810798d7ecdf81ac5604bb9d6de2aa55e2a3e2e80ccfc9d1aec9fcd6b142d5b8b342

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              1KB

                              MD5

                              a95a3856da0b84996fe90d9df5b2e7d7

                              SHA1

                              cc8a84c7a8adad76f1c11d3add57c1a317bc5f7b

                              SHA256

                              3329f9d72e8d2bc715c913676d6e8c1c546742ceda246aec531b13e438c33179

                              SHA512

                              41fe274087abc03df6421a753238060b1fc78e4d4f900f4b3bc5d1e1a97112e2e16c734857aab617017d13041f92454327d06f1968432b00f2b1ff9f89c46eef

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              1KB

                              MD5

                              c45ca15babdd01d30030fc1614c8b582

                              SHA1

                              847426e43c33c63fef746f9e84f03b1b67ed78e2

                              SHA256

                              eaa8e7da74dcb49584bde811c338ce3858cb270b96acc0812d65e54cc6cad490

                              SHA512

                              e6a4a7526b418b95cd521d42ca75f4f5ad36767591864ba7e407b626a2247890f742eab805b873388174307ee67ba20f5a29ba47188d95af9349b92930410ef5

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              782b92e50e5d3107d19cacddb2531d18

                              SHA1

                              0d5679951982c901ca58d9b576b0a78e874df539

                              SHA256

                              878dfc3881962d166c1f49b273bdad8769ac8b8dc0d8ef02a8f180ec64e94054

                              SHA512

                              ee824531592f3016306163a7fe2756e2fefc564f780687bb47b4e494001f56912d87f10a36c1aa129e32a82695455a71bb30bbf65a690fd5a82a43af274bf812

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              02e66573918cda33713ac50659fde34e

                              SHA1

                              357462e05bcd0e81db610e9bf66856ff66ccd848

                              SHA256

                              249329ae752ec83f2096ddf32c245970bf053d228a6810a49f5ddc95a7d93270

                              SHA512

                              82e381c97a369f6765d7feeb092968d3d3b0a0d08fafea0adf13be4882074c09ef31be799846425085128ef1329cc6a9d9218c5dccd66af1814d07f1fada5c1c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              6d188abd04c366e3d1b20a8c86386630

                              SHA1

                              f4c7a888301bc554e3d835b0ef2f7c1bffa16c60

                              SHA256

                              fdf3de88eece53f13d5ca23db6d7e00c17d67291685277e9314ed840e93598b2

                              SHA512

                              29bb3016cb732fbd708297607903561e0982e37e4f0c785d312c17641b635c92dad3e99bb25477a40b257c9c4b3d74afdb2f9ec1be203a393734b45b4bb96c2c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              22517e312a3e45ac5666e60f59f3b77d

                              SHA1

                              658cf205beb2cc6af6d0628291d0dc34a209f4fe

                              SHA256

                              f6a576049143419ac5f7a8be7fc41042e0b01077e966db218c1e93486632294d

                              SHA512

                              9e52b23707a243c8aba919982f00621e2276f993a5cbf613c2931228aa2c2d7b28e6a36816122637236b10fb09b2e66c2563861e88060126ef3fd86645857fbd

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              99KB

                              MD5

                              3190889fd8a585958f93dd07dc0d4ea7

                              SHA1

                              f78e57c74b955e6582f2182828fbca434fe98ef1

                              SHA256

                              4a8974636926b30a055203a9b71fe2c3d0ba9861dae4eb158e3469e852ab4b11

                              SHA512

                              46b40652a6bd29bfb57e3b53164b82d428e5e0b77eadcb5f30a9e8a0fcd4d79b64f4487053109f7afe5b0bba38bafb59e898206eaee6c6abd1825d679a693aaf

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              99KB

                              MD5

                              6c4c9f75981ba712138281bb1a04b61e

                              SHA1

                              679947a8af781c59f0aa1f84a0b4d0acecf08dc4

                              SHA256

                              5cc478f5d29b47d5e71b7f22b6eab3cfdb0ac213f3db15ee8c4cdceb43221dd8

                              SHA512

                              9b1df98ccf344732355590a6df6035110cae7f9b72c82ef90307436bde8b57a88969879d23266c19fd74a56159d71bcac8447dd9c41f246db51ee4447e3ebfc1

                            • C:\Users\Admin\Downloads\Birele.exe

                              Filesize

                              116KB

                              MD5

                              41789c704a0eecfdd0048b4b4193e752

                              SHA1

                              fb1e8385691fa3293b7cbfb9b2656cf09f20e722

                              SHA256

                              b2dcfdf9e7b09f2aa5004668370e77982963ace820e7285b2e264a294441da23

                              SHA512

                              76391ac85fdc3be75441fcd6e19bed08b807d3946c7281c647f16a3be5388f7be307e6323fac8502430a4a6d800d52a88709592a49011ecc89de4f19102435ea

                            • memory/4708-303-0x0000000000400000-0x0000000000438000-memory.dmp

                              Filesize

                              224KB

                            • memory/4708-305-0x0000000002180000-0x0000000002186000-memory.dmp

                              Filesize

                              24KB

                            • memory/4708-306-0x0000000000400000-0x0000000000438000-memory.dmp

                              Filesize

                              224KB

                            • memory/4708-309-0x0000000000400000-0x0000000000438000-memory.dmp

                              Filesize

                              224KB

                            • memory/4708-308-0x0000000000418000-0x0000000000425000-memory.dmp

                              Filesize

                              52KB

                            • memory/4708-319-0x0000000000400000-0x0000000000438000-memory.dmp

                              Filesize

                              224KB