Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15-08-2024 13:53
Static task
static1
Behavioral task
behavioral1
Sample
Update.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Update.exe
Resource
win10v2004-20240802-en
General
-
Target
Update.exe
-
Size
5.6MB
-
MD5
b8703418e6c3d1ccd83b8d178ab9f4c9
-
SHA1
6fb0e1e0ee5bc745f52a1c29e3cf4b88a2298dd6
-
SHA256
d6e9972976881d3dad7ac2a0c66cd7dd81420908aae8b00195a02fdf756cfc5e
-
SHA512
75ff6e911691e3d0d32c25d4b6d275a2b6157dae418ce5507f3e3f1b321c3f0dee516b7db0fd6588860019a19862f43c5335c465829de7a418a71999b71cfc3f
-
SSDEEP
98304:sbl27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6Ucf:s6OuK6mn9NzgMoYkSIvUcwti7TQlvciA
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes itself 1 IoCs
pid Process 2848 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2584 Update.exe -
Loads dropped DLL 2 IoCs
pid Process 2624 Update.exe 2584 Update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\ChromeUpdater = "C:\\Users\\Admin\\AppData\\Roaming\\GoogleChromeUpdateLogger\\Update.exe" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com 10 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2580 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Update.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2548 timeout.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2008 reg.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2624 Update.exe 2624 Update.exe 2624 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe 2584 Update.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2624 Update.exe Token: SeDebugPrivilege 2580 tasklist.exe Token: SeDebugPrivilege 2584 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2584 Update.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2848 2624 Update.exe 31 PID 2624 wrote to memory of 2848 2624 Update.exe 31 PID 2624 wrote to memory of 2848 2624 Update.exe 31 PID 2848 wrote to memory of 2580 2848 cmd.exe 33 PID 2848 wrote to memory of 2580 2848 cmd.exe 33 PID 2848 wrote to memory of 2580 2848 cmd.exe 33 PID 2848 wrote to memory of 2588 2848 cmd.exe 34 PID 2848 wrote to memory of 2588 2848 cmd.exe 34 PID 2848 wrote to memory of 2588 2848 cmd.exe 34 PID 2848 wrote to memory of 2548 2848 cmd.exe 35 PID 2848 wrote to memory of 2548 2848 cmd.exe 35 PID 2848 wrote to memory of 2548 2848 cmd.exe 35 PID 2848 wrote to memory of 2584 2848 cmd.exe 36 PID 2848 wrote to memory of 2584 2848 cmd.exe 36 PID 2848 wrote to memory of 2584 2848 cmd.exe 36 PID 2584 wrote to memory of 2920 2584 Update.exe 37 PID 2584 wrote to memory of 2920 2584 Update.exe 37 PID 2584 wrote to memory of 2920 2584 Update.exe 37 PID 2920 wrote to memory of 2008 2920 cmd.exe 39 PID 2920 wrote to memory of 2008 2920 cmd.exe 39 PID 2920 wrote to memory of 2008 2920 cmd.exe 39 PID 2584 wrote to memory of 2148 2584 Update.exe 40 PID 2584 wrote to memory of 2148 2584 Update.exe 40 PID 2584 wrote to memory of 2148 2584 Update.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Update.exe"C:\Users\Admin\AppData\Local\Temp\Update.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp1545.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp1545.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2624"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2588
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2548
-
-
C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLogger\Update.exe"C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLogger\Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdater /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLogger\Update.exe /f4⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ChromeUpdater /t REG_SZ /d C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLogger\Update.exe /f5⤵
- Adds Run key to start application
- Modifies registry key
PID:2008
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2584 -s 17484⤵PID:2148
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD503c370adadc2897a2d0bc160686cad88
SHA18746660567b1e3bdd956b997fc48d72ffe512a65
SHA2563fb5893e214cfcd04016ebd62627fed0821efc7bf633c32d8471521b0c414ba8
SHA512ea84316434cb282ad6c30359c24f74c9e88d5bd49b9ff050938ea0fb159052d069220fad67f3d896a3adf5081c6930c8ec43e45f1f4982ff1c522937ac598490
-
Filesize
5.6MB
MD5b8703418e6c3d1ccd83b8d178ab9f4c9
SHA16fb0e1e0ee5bc745f52a1c29e3cf4b88a2298dd6
SHA256d6e9972976881d3dad7ac2a0c66cd7dd81420908aae8b00195a02fdf756cfc5e
SHA51275ff6e911691e3d0d32c25d4b6d275a2b6157dae418ce5507f3e3f1b321c3f0dee516b7db0fd6588860019a19862f43c5335c465829de7a418a71999b71cfc3f
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d