Analysis
-
max time kernel
142s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/09/2024, 21:14
Static task
static1
Behavioral task
behavioral1
Sample
BrowserTool.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
BrowserTool.exe
Resource
win10v2004-20240802-en
General
-
Target
BrowserTool.exe
-
Size
99.6MB
-
MD5
f489556fdde15b99e202a06f0cf513aa
-
SHA1
dc7991c837e336484d9bcd56fbe42129cc5a62d0
-
SHA256
0b5fe211d558daa7d54207d2869f53d0a91ae16397343fd2605fd3a0f292dd21
-
SHA512
dd87414e68ba61a6821d27853c45399193520d090fc9f69f7c4bd5ba1cc591e0384d680c454525d99d95f0b880cc50dffcca201d838d3c8f2d595ba27eda0cdd
-
SSDEEP
786432:d0urM/MqRmUT0kBKpM6i8nOhxYjjCmrkIvchTJCILjXvxscyQZfbyrBovl+4BPbG:d0XvQAsKlJGkzR21vYdsj
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4204 created 3540 4204 BrowserTool.exe 56 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation BrowserTool.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 bitbucket.org 13 bitbucket.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 63 ip-api.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4588 tasklist.exe 4312 tasklist.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 3924 set thread context of 2080 3924 aspnet_compiler.exe 107 PID 2080 set thread context of 3044 2080 msedge.exe 108 PID 2080 set thread context of 4148 2080 msedge.exe 109 PID 2080 set thread context of 3152 2080 msedge.exe 110 PID 2080 set thread context of 3696 2080 msedge.exe 111 PID 2080 set thread context of 3160 2080 msedge.exe 112 PID 2080 set thread context of 3692 2080 msedge.exe 113 PID 2080 set thread context of 1956 2080 msedge.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 64 Go-http-client/1.1 -
Kills process with taskkill 5 IoCs
pid Process 1504 taskkill.exe 976 taskkill.exe 5024 taskkill.exe 2196 taskkill.exe 1508 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4204 BrowserTool.exe 4204 BrowserTool.exe 4204 BrowserTool.exe 2704 powershell.exe 2704 powershell.exe 4204 BrowserTool.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe 3044 msedge.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 4204 BrowserTool.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 4204 BrowserTool.exe Token: SeDebugPrivilege 2080 msedge.exe Token: SeDebugPrivilege 3044 msedge.exe Token: SeDebugPrivilege 4148 msedge.exe Token: SeDebugPrivilege 3152 msedge.exe Token: SeDebugPrivilege 3696 msedge.exe Token: SeDebugPrivilege 3160 msedge.exe Token: SeDebugPrivilege 3692 msedge.exe Token: SeDebugPrivilege 1956 msedge.exe Token: SeDebugPrivilege 4588 tasklist.exe Token: SeDebugPrivilege 4312 tasklist.exe Token: SeIncreaseQuotaPrivilege 2992 wmic.exe Token: SeSecurityPrivilege 2992 wmic.exe Token: SeTakeOwnershipPrivilege 2992 wmic.exe Token: SeLoadDriverPrivilege 2992 wmic.exe Token: SeSystemProfilePrivilege 2992 wmic.exe Token: SeSystemtimePrivilege 2992 wmic.exe Token: SeProfSingleProcessPrivilege 2992 wmic.exe Token: SeIncBasePriorityPrivilege 2992 wmic.exe Token: SeCreatePagefilePrivilege 2992 wmic.exe Token: SeBackupPrivilege 2992 wmic.exe Token: SeRestorePrivilege 2992 wmic.exe Token: SeShutdownPrivilege 2992 wmic.exe Token: SeDebugPrivilege 2992 wmic.exe Token: SeSystemEnvironmentPrivilege 2992 wmic.exe Token: SeRemoteShutdownPrivilege 2992 wmic.exe Token: SeUndockPrivilege 2992 wmic.exe Token: SeManageVolumePrivilege 2992 wmic.exe Token: 33 2992 wmic.exe Token: 34 2992 wmic.exe Token: 35 2992 wmic.exe Token: 36 2992 wmic.exe Token: SeIncreaseQuotaPrivilege 2992 wmic.exe Token: SeSecurityPrivilege 2992 wmic.exe Token: SeTakeOwnershipPrivilege 2992 wmic.exe Token: SeLoadDriverPrivilege 2992 wmic.exe Token: SeSystemProfilePrivilege 2992 wmic.exe Token: SeSystemtimePrivilege 2992 wmic.exe Token: SeProfSingleProcessPrivilege 2992 wmic.exe Token: SeIncBasePriorityPrivilege 2992 wmic.exe Token: SeCreatePagefilePrivilege 2992 wmic.exe Token: SeBackupPrivilege 2992 wmic.exe Token: SeRestorePrivilege 2992 wmic.exe Token: SeShutdownPrivilege 2992 wmic.exe Token: SeDebugPrivilege 2992 wmic.exe Token: SeSystemEnvironmentPrivilege 2992 wmic.exe Token: SeRemoteShutdownPrivilege 2992 wmic.exe Token: SeUndockPrivilege 2992 wmic.exe Token: SeManageVolumePrivilege 2992 wmic.exe Token: 33 2992 wmic.exe Token: 34 2992 wmic.exe Token: 35 2992 wmic.exe Token: 36 2992 wmic.exe Token: SeDebugPrivilege 1508 taskkill.exe Token: SeDebugPrivilege 1504 taskkill.exe Token: SeDebugPrivilege 976 taskkill.exe Token: SeDebugPrivilege 5024 taskkill.exe Token: SeDebugPrivilege 2196 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4204 wrote to memory of 2704 4204 BrowserTool.exe 103 PID 4204 wrote to memory of 2704 4204 BrowserTool.exe 103 PID 4204 wrote to memory of 3924 4204 BrowserTool.exe 105 PID 4204 wrote to memory of 3924 4204 BrowserTool.exe 105 PID 4204 wrote to memory of 3924 4204 BrowserTool.exe 105 PID 3924 wrote to memory of 2080 3924 aspnet_compiler.exe 107 PID 3924 wrote to memory of 2080 3924 aspnet_compiler.exe 107 PID 3924 wrote to memory of 2080 3924 aspnet_compiler.exe 107 PID 3924 wrote to memory of 2080 3924 aspnet_compiler.exe 107 PID 3924 wrote to memory of 2080 3924 aspnet_compiler.exe 107 PID 3924 wrote to memory of 2080 3924 aspnet_compiler.exe 107 PID 2080 wrote to memory of 3044 2080 msedge.exe 108 PID 2080 wrote to memory of 3044 2080 msedge.exe 108 PID 2080 wrote to memory of 3044 2080 msedge.exe 108 PID 2080 wrote to memory of 3044 2080 msedge.exe 108 PID 2080 wrote to memory of 3044 2080 msedge.exe 108 PID 2080 wrote to memory of 3044 2080 msedge.exe 108 PID 2080 wrote to memory of 4148 2080 msedge.exe 109 PID 2080 wrote to memory of 4148 2080 msedge.exe 109 PID 2080 wrote to memory of 4148 2080 msedge.exe 109 PID 2080 wrote to memory of 4148 2080 msedge.exe 109 PID 2080 wrote to memory of 4148 2080 msedge.exe 109 PID 2080 wrote to memory of 4148 2080 msedge.exe 109 PID 2080 wrote to memory of 3152 2080 msedge.exe 110 PID 2080 wrote to memory of 3152 2080 msedge.exe 110 PID 2080 wrote to memory of 3152 2080 msedge.exe 110 PID 2080 wrote to memory of 3152 2080 msedge.exe 110 PID 2080 wrote to memory of 3152 2080 msedge.exe 110 PID 2080 wrote to memory of 3152 2080 msedge.exe 110 PID 2080 wrote to memory of 3696 2080 msedge.exe 111 PID 2080 wrote to memory of 3696 2080 msedge.exe 111 PID 2080 wrote to memory of 3696 2080 msedge.exe 111 PID 2080 wrote to memory of 3696 2080 msedge.exe 111 PID 2080 wrote to memory of 3696 2080 msedge.exe 111 PID 2080 wrote to memory of 3696 2080 msedge.exe 111 PID 2080 wrote to memory of 3160 2080 msedge.exe 112 PID 2080 wrote to memory of 3160 2080 msedge.exe 112 PID 2080 wrote to memory of 3160 2080 msedge.exe 112 PID 2080 wrote to memory of 3160 2080 msedge.exe 112 PID 2080 wrote to memory of 3160 2080 msedge.exe 112 PID 2080 wrote to memory of 3160 2080 msedge.exe 112 PID 2080 wrote to memory of 3692 2080 msedge.exe 113 PID 2080 wrote to memory of 3692 2080 msedge.exe 113 PID 2080 wrote to memory of 3692 2080 msedge.exe 113 PID 2080 wrote to memory of 3692 2080 msedge.exe 113 PID 2080 wrote to memory of 3692 2080 msedge.exe 113 PID 2080 wrote to memory of 3692 2080 msedge.exe 113 PID 2080 wrote to memory of 1956 2080 msedge.exe 114 PID 2080 wrote to memory of 1956 2080 msedge.exe 114 PID 2080 wrote to memory of 1956 2080 msedge.exe 114 PID 2080 wrote to memory of 1956 2080 msedge.exe 114 PID 2080 wrote to memory of 1956 2080 msedge.exe 114 PID 2080 wrote to memory of 1956 2080 msedge.exe 114 PID 3160 wrote to memory of 4588 3160 msedge.exe 115 PID 3160 wrote to memory of 4588 3160 msedge.exe 115 PID 3692 wrote to memory of 4312 3692 msedge.exe 117 PID 3692 wrote to memory of 4312 3692 msedge.exe 117 PID 3160 wrote to memory of 2992 3160 msedge.exe 119 PID 3160 wrote to memory of 2992 3160 msedge.exe 119 PID 3160 wrote to memory of 1508 3160 msedge.exe 121 PID 3160 wrote to memory of 1508 3160 msedge.exe 121 PID 3160 wrote to memory of 1504 3160 msedge.exe 123 PID 3160 wrote to memory of 1504 3160 msedge.exe 123 PID 3160 wrote to memory of 976 3160 msedge.exe 125
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\BrowserTool.exe"C:\Users\Admin\AppData\Local\Temp\BrowserTool.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAQgByAG8AdwBzAGUAcgBUAG8AbwBsAC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcAEIAcgBvAHcAcwBlAHIAVABvAG8AbAAuAGUAeABlADsA3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeWSCOGJJEZZWL3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeCLWBQWZGWHNV4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeERDCLVBLGHDZ4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeUKOYHOXSCFOF4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeWKSKQXYIHZAW4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeCZTOBSSSVFEN4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq msedge.exe" /NH /FO CSV5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\System32\Wbem\wmic.exewmic process where "processid='5072' or processid='3276' or processid='2112' or processid='4168' or processid='2780' or processid='2080' or processid='3044' or processid='4148' or processid='3152' or processid='3696' or processid='3160' or processid='3692' or processid='1956'" get CommandLine,ProcessId5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 50725⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 41685⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 21125⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 32765⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 27805⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exePAJERKRNKQTS4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq chrome.exe" /NH /FO CSV5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeVPFKRGWJTVIA4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4440,i,11251706013556949551,5157034131170452377,262144 --variations-seed-version --mojo-platform-channel-handle=4140 /prefetch:81⤵PID:1032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82