Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 10:01

General

  • Target

    Attachment.js

  • Size

    9KB

  • MD5

    0d7aac781fcb032d7e6261638b17318a

  • SHA1

    cec8bda522ab70b14410759ffa12e69e00a892c3

  • SHA256

    0250ebf092c4efff85ec3996a9011d37d091de867cce42d174c5c2a6c61a4d12

  • SHA512

    a3813a1a337c4f8390c0b3cdb9134830ce444975322099115e8cfe4e7c6b567488d39e31922ffe02417c0263fd51c38953c84fa5be4f5a83da833bb060b5fbcf

  • SSDEEP

    192:JDohqMizzyhd9jRpUT7BUPsqzr/8qzrYihEvWXJtjB034BeRISx5RxV1ctOsqBt+:Jsliyhr1/aeX/jB034BeR7cIsWtY0lRI

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\Attachment.js
      2⤵
      • Blocklisted process makes network request
      • Deletes itself
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Users\Admin\AppData\Local\Temp\HHG.exe
        "C:\Users\Admin\AppData\Local\Temp\HHG.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
          4⤵
            PID:1532
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1840
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\SysWOW64\cmd.exe"
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1896

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\HHG.exe
        Filesize

        282KB

        MD5

        58b8732ed17532b518bd90b68b934b23

        SHA1

        dbb672289a9ebde17cb77424615a1c186995d1f3

        SHA256

        f6eb53bca5075725d889aa5de1f4541cd764bed2bd46aeefcfa4a1b018b6a4fb

        SHA512

        824e7e7cdccb4d60f72ad70fd73ea8184b1ed7b1d7b2e9a9426ec58380f3f4f769bee8b55d5d8c2450a6bfe37a2f737cc6a88c77e6bf1dde1984edc8c4e3b75c

      • C:\Users\Admin\AppData\Local\Temp\HHG.exe
        Filesize

        282KB

        MD5

        58b8732ed17532b518bd90b68b934b23

        SHA1

        dbb672289a9ebde17cb77424615a1c186995d1f3

        SHA256

        f6eb53bca5075725d889aa5de1f4541cd764bed2bd46aeefcfa4a1b018b6a4fb

        SHA512

        824e7e7cdccb4d60f72ad70fd73ea8184b1ed7b1d7b2e9a9426ec58380f3f4f769bee8b55d5d8c2450a6bfe37a2f737cc6a88c77e6bf1dde1984edc8c4e3b75c

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll
        Filesize

        770KB

        MD5

        65f6090dfb069aca962a59f6df9e6113

        SHA1

        879bad504dfcce1a591c97817f3ff1e63931cfd2

        SHA256

        32a302d8c235226d8cdda4d957f151df3e5736fdce7886e6c794f0648b2eb106

        SHA512

        4c0e5e1103749356dceaaaa312e853bda83ec14f2f12288e9020cdf42b6e80d4caaec03d1ef7f34d81ddf2da88e6160c0c711380c2a7d89012e660406cdbb987

      • memory/672-72-0x0000000000000000-mapping.dmp
      • memory/672-78-0x0000000075F51000-0x0000000075F53000-memory.dmp
        Filesize

        8KB

      • memory/672-76-0x00000000022C0000-0x000000000234F000-memory.dmp
        Filesize

        572KB

      • memory/672-75-0x0000000001FB0000-0x00000000022B3000-memory.dmp
        Filesize

        3.0MB

      • memory/672-73-0x0000000049EA0000-0x0000000049EEC000-memory.dmp
        Filesize

        304KB

      • memory/672-74-0x0000000000080000-0x00000000000AD000-memory.dmp
        Filesize

        180KB

      • memory/1112-54-0x000007FEFB871000-0x000007FEFB873000-memory.dmp
        Filesize

        8KB

      • memory/1168-60-0x00000000003D0000-0x00000000003DC000-memory.dmp
        Filesize

        48KB

      • memory/1168-61-0x00000000003E0000-0x00000000003E8000-memory.dmp
        Filesize

        32KB

      • memory/1168-55-0x0000000000000000-mapping.dmp
      • memory/1168-58-0x00000000013D0000-0x000000000141C000-memory.dmp
        Filesize

        304KB

      • memory/1168-59-0x0000000000960000-0x00000000009AA000-memory.dmp
        Filesize

        296KB

      • memory/1256-80-0x0000000006640000-0x0000000006747000-memory.dmp
        Filesize

        1.0MB

      • memory/1256-77-0x0000000006640000-0x0000000006747000-memory.dmp
        Filesize

        1.0MB

      • memory/1256-71-0x0000000004CC0000-0x0000000004DE1000-memory.dmp
        Filesize

        1.1MB

      • memory/1840-69-0x0000000000990000-0x0000000000C93000-memory.dmp
        Filesize

        3.0MB

      • memory/1840-62-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1840-63-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1840-65-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1840-70-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/1840-66-0x00000000004012E0-mapping.dmp
      • memory/1840-68-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1840-67-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB