Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:52

General

  • Target

    Tools/run.hta

  • Size

    2KB

  • MD5

    d0e69969ac10cee9ac933c3223542059

  • SHA1

    7f9246b3bcb6f1cf1b5d9f26ad7a747dc4fbceb3

  • SHA256

    11abb36beb797e400f6d5fc924f8ae07f40ec41aeb1b1b43f6583bb60a875cd5

  • SHA512

    4bd2df510345263952df26c7b6c9f2fc57e1af4046919d68f8a9aa3c8b1d60127a4bef6b75bf915710287e8a1e442437dde135eb3ac7d4dc10321ffbf97dc2d6

Malware Config

Signatures

  • Blocklisted process makes network request 18 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\Tools\run.hta"
    1⤵
    • Blocklisted process makes network request
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\Admin\AppData\Roaming\DRPSu\temp\run_command_57414.txt""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall delete rule name="DriverPack aria2c.exe"
        3⤵
        • Modifies Windows Firewall
        PID:2752
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\Admin\AppData\Local\Temp\Tools\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\Admin\AppData\Roaming\DRPSu\temp\run_command_94275.txt""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\Admin\AppData\Local\Temp\Tools\tools\aria2c.exe"
        3⤵
        • Modifies Windows Firewall
        PID:1440
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" start wscsvc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 start wscsvc
        3⤵
          PID:1208
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 kernel32,Sleep
        2⤵
          PID:1932

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IO0LJX84\collect[1].gif
        Filesize

        35B

        MD5

        28d6814f309ea289f847c69cf91194c6

        SHA1

        0f4e929dd5bb2564f7ab9c76338e04e292a42ace

        SHA256

        8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015

        SHA512

        1d68b92e8d822fe82dc7563edd7b37f3418a02a89f1a9f0454cca664c2fc2565235e0d85540ff9be0b20175be3f5b7b4eae1175067465d5cca13486aab4c582c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SVBQZB4R\allfont[1].htm
        Filesize

        175B

        MD5

        5255b05e221a2ee9e73b8d9ca6eaa4ad

        SHA1

        28d5fbabcdcc49246e71721c45d49a0dd025cb0b

        SHA256

        ed2ae741d3478834f11bdecc1f4a8e179bc295a99e489936befac5ee4eaf4cc5

        SHA512

        59941bf156a18037f99367a8455137ffaad3ca0d2da6b3b604e6d17caa4299789b463908cf812e07477aee07e7a6fd4b7fcbad598ffb48d57a76a018da368e05

      • C:\Users\Admin\AppData\Roaming\DRPSu\temp\run_command_57414.txt
        Filesize

        9B

        MD5

        02466847c63e90c5041b8dd7990dce27

        SHA1

        fdcf71f16e2efcb8815730b4cca5f580b185cf5c

        SHA256

        195418a93d769a17558aa804568eff487979e62d0731aa8c63d8d0ffc1723321

        SHA512

        86b11957db369afa71831c72848b897aafd155887467a377484d0346dcaeaac88476cad2331e34a24e7f8ac3a07335dd1e639ae27bfa0d4491dcc6a48a7e6ff3