Resubmissions
16-07-2024 14:40
240716-r1xa6szgmb 10Analysis
-
max time kernel
43s -
max time network
28s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 14:40
Static task
static1
Behavioral task
behavioral1
Sample
Update.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Update.exe
Resource
win10v2004-20240709-en
General
-
Target
Update.exe
-
Size
5.6MB
-
MD5
3d3c49dd5d13a242b436e0a065cd6837
-
SHA1
e38a773ffa08452c449ca5a880d89cfad24b6f1b
-
SHA256
e0338c845a876d585eceb084311e84f3becd6fa6f0851567ba2c5f00eeaf4ecf
-
SHA512
dd0e590310392b0543d47a2d24d55f6f091ba59acc0d7ea533039ffb48f1b8938587889bcfa19b0538a62ba26fcde2172253860ceab34af40fd7bf65b6587b00
-
SSDEEP
98304:nsl27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6UcR6s:nPOuK6mn9NzgMoYkSIvUcwti7TQlvciY
Malware Config
Signatures
-
MilleniumRat
MilleniumRat is a remote access trojan written in C#.
-
Executes dropped EXE 1 IoCs
pid Process 2608 Update.exe -
Loads dropped DLL 2 IoCs
pid Process 292 Update.exe 2608 Update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\ChromeUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\GoogleChromeUpdateLog\\Update.exe" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 7 raw.githubusercontent.com 10 raw.githubusercontent.com 6 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Update.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3056 timeout.exe 2688 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2328 tasklist.exe 3016 tasklist.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 796 reg.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 292 Update.exe 292 Update.exe 292 Update.exe 2608 Update.exe 2608 Update.exe 2608 Update.exe 2608 Update.exe 2608 Update.exe 2608 Update.exe 2608 Update.exe 2608 Update.exe 2608 Update.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2480 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 292 Update.exe Token: SeDebugPrivilege 2328 tasklist.exe Token: SeDebugPrivilege 3016 tasklist.exe Token: SeDebugPrivilege 2608 Update.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe Token: 33 2480 mmc.exe Token: SeIncBasePriorityPrivilege 2480 mmc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2480 mmc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2480 mmc.exe 2480 mmc.exe 2608 Update.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 292 wrote to memory of 1048 292 Update.exe 31 PID 292 wrote to memory of 1048 292 Update.exe 31 PID 292 wrote to memory of 1048 292 Update.exe 31 PID 1048 wrote to memory of 2328 1048 cmd.exe 33 PID 1048 wrote to memory of 2328 1048 cmd.exe 33 PID 1048 wrote to memory of 2328 1048 cmd.exe 33 PID 1048 wrote to memory of 2664 1048 cmd.exe 34 PID 1048 wrote to memory of 2664 1048 cmd.exe 34 PID 1048 wrote to memory of 2664 1048 cmd.exe 34 PID 1048 wrote to memory of 3056 1048 cmd.exe 35 PID 1048 wrote to memory of 3056 1048 cmd.exe 35 PID 1048 wrote to memory of 3056 1048 cmd.exe 35 PID 1048 wrote to memory of 3016 1048 cmd.exe 36 PID 1048 wrote to memory of 3016 1048 cmd.exe 36 PID 1048 wrote to memory of 3016 1048 cmd.exe 36 PID 1048 wrote to memory of 2588 1048 cmd.exe 37 PID 1048 wrote to memory of 2588 1048 cmd.exe 37 PID 1048 wrote to memory of 2588 1048 cmd.exe 37 PID 1048 wrote to memory of 2688 1048 cmd.exe 38 PID 1048 wrote to memory of 2688 1048 cmd.exe 38 PID 1048 wrote to memory of 2688 1048 cmd.exe 38 PID 1048 wrote to memory of 2608 1048 cmd.exe 39 PID 1048 wrote to memory of 2608 1048 cmd.exe 39 PID 1048 wrote to memory of 2608 1048 cmd.exe 39 PID 2608 wrote to memory of 1320 2608 Update.exe 41 PID 2608 wrote to memory of 1320 2608 Update.exe 41 PID 2608 wrote to memory of 1320 2608 Update.exe 41 PID 1320 wrote to memory of 796 1320 cmd.exe 43 PID 1320 wrote to memory of 796 1320 cmd.exe 43 PID 1320 wrote to memory of 796 1320 cmd.exe 43 PID 2608 wrote to memory of 1752 2608 Update.exe 44 PID 2608 wrote to memory of 1752 2608 Update.exe 44 PID 2608 wrote to memory of 1752 2608 Update.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Update.exe"C:\Users\Admin\AppData\Local\Temp\Update.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpD2E9.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpD2E9.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 292"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2664
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3056
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 292"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2588
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2688
-
-
C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f4⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Update.exe /f5⤵
- Adds Run key to start application
- Modifies registry key
PID:796
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2608 -s 17164⤵PID:1752
-
-
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255B
MD5b0f3d37221c92109a6740072c6881a65
SHA109ccf339c8ef372de6fcbfc99a27abdc7d0a4092
SHA256a6e9e0f3ca4b641b3ac91b6d51e02a1da2265b0ec4f22bd33d6bb6c0ba8c589a
SHA5126ea006c199d0ef7d7d986f44e08059d3864d273ee1fee57fe545afb609a4d19ea74ab32e3d193ccbcb44821e414f9babe43e7a6412461caee90367bc047cf9b7
-
Filesize
5.6MB
MD53d3c49dd5d13a242b436e0a065cd6837
SHA1e38a773ffa08452c449ca5a880d89cfad24b6f1b
SHA256e0338c845a876d585eceb084311e84f3becd6fa6f0851567ba2c5f00eeaf4ecf
SHA512dd0e590310392b0543d47a2d24d55f6f091ba59acc0d7ea533039ffb48f1b8938587889bcfa19b0538a62ba26fcde2172253860ceab34af40fd7bf65b6587b00
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d