Analysis
-
max time kernel
133s -
max time network
260s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
26-04-2024 21:39
Static task
static1
Behavioral task
behavioral1
Sample
Document_c13_80d969115-51q17428f2747-7346p3.js
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Document_c13_80d969115-51q17428f2747-7346p3.js
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
Document_c13_80d969115-51q17428f2747-7346p3.js
Resource
win11-20240426-en
General
-
Target
Document_c13_80d969115-51q17428f2747-7346p3.js
-
Size
467KB
-
MD5
8bb7600bf60e732c1f05932d1c15aa06
-
SHA1
300bcf308b68fdb3c1e5f357cb2f49d20cb7c0b1
-
SHA256
23303910ff8d01d4d6e1499a627dfa6006793faf36766e0f1e7b9fdf15fb0715
-
SHA512
00d18cbb6d691b1c14cd272dda7f720285902fbf45498b4487c7a8968165915c0e814ed67ca079eda6f11d46e7d7d27317da6dbdc367634f24de0d1073d6039e
-
SSDEEP
6144:eYxD9/bksr7o25kJ1QU7ie0kfDFXjiJYjCrYYlKB5NdaocgEHYcv5hk7vcf8o7Pu:eg9wsr82TAikb12rVKBfjMhAkkUJt8j
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 2 4904 wscript.exe 4 4904 wscript.exe 8 4904 wscript.exe 9 4956 msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 2312 MSI8CE5.tmp -
Loads dropped DLL 6 IoCs
pid Process 2244 MsiExec.exe 2244 MsiExec.exe 2244 MsiExec.exe 2244 MsiExec.exe 3412 rundll32.exe 2348 rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI81B3.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI8A3F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8BE8.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI8C76.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8B0C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8B99.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI8CE5.tmp msiexec.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 1900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b40300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b809000000010000000c000000300a06082b060105050703031d00000001000000100000005467b0adde8d858e30ee517b1a19ecd91400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b53000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c06200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df860b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000000f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 wscript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 wscript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 wscript.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4956 msiexec.exe 4956 msiexec.exe 2312 MSI8CE5.tmp 2312 MSI8CE5.tmp 3412 rundll32.exe 3412 rundll32.exe 3412 rundll32.exe 3412 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeShutdownPrivilege 4904 wscript.exe Token: SeIncreaseQuotaPrivilege 4904 wscript.exe Token: SeSecurityPrivilege 4956 msiexec.exe Token: SeCreateTokenPrivilege 4904 wscript.exe Token: SeAssignPrimaryTokenPrivilege 4904 wscript.exe Token: SeLockMemoryPrivilege 4904 wscript.exe Token: SeIncreaseQuotaPrivilege 4904 wscript.exe Token: SeMachineAccountPrivilege 4904 wscript.exe Token: SeTcbPrivilege 4904 wscript.exe Token: SeSecurityPrivilege 4904 wscript.exe Token: SeTakeOwnershipPrivilege 4904 wscript.exe Token: SeLoadDriverPrivilege 4904 wscript.exe Token: SeSystemProfilePrivilege 4904 wscript.exe Token: SeSystemtimePrivilege 4904 wscript.exe Token: SeProfSingleProcessPrivilege 4904 wscript.exe Token: SeIncBasePriorityPrivilege 4904 wscript.exe Token: SeCreatePagefilePrivilege 4904 wscript.exe Token: SeCreatePermanentPrivilege 4904 wscript.exe Token: SeBackupPrivilege 4904 wscript.exe Token: SeRestorePrivilege 4904 wscript.exe Token: SeShutdownPrivilege 4904 wscript.exe Token: SeDebugPrivilege 4904 wscript.exe Token: SeAuditPrivilege 4904 wscript.exe Token: SeSystemEnvironmentPrivilege 4904 wscript.exe Token: SeChangeNotifyPrivilege 4904 wscript.exe Token: SeRemoteShutdownPrivilege 4904 wscript.exe Token: SeUndockPrivilege 4904 wscript.exe Token: SeSyncAgentPrivilege 4904 wscript.exe Token: SeEnableDelegationPrivilege 4904 wscript.exe Token: SeManageVolumePrivilege 4904 wscript.exe Token: SeImpersonatePrivilege 4904 wscript.exe Token: SeCreateGlobalPrivilege 4904 wscript.exe Token: SeRestorePrivilege 4956 msiexec.exe Token: SeTakeOwnershipPrivilege 4956 msiexec.exe Token: SeRestorePrivilege 4956 msiexec.exe Token: SeTakeOwnershipPrivilege 4956 msiexec.exe Token: SeRestorePrivilege 4956 msiexec.exe Token: SeTakeOwnershipPrivilege 4956 msiexec.exe Token: SeRestorePrivilege 4956 msiexec.exe Token: SeTakeOwnershipPrivilege 4956 msiexec.exe Token: SeRestorePrivilege 4956 msiexec.exe Token: SeTakeOwnershipPrivilege 4956 msiexec.exe Token: SeRestorePrivilege 4956 msiexec.exe Token: SeTakeOwnershipPrivilege 4956 msiexec.exe Token: SeRestorePrivilege 4956 msiexec.exe Token: SeTakeOwnershipPrivilege 4956 msiexec.exe Token: SeRestorePrivilege 4956 msiexec.exe Token: SeTakeOwnershipPrivilege 4956 msiexec.exe Token: SeRestorePrivilege 4956 msiexec.exe Token: SeTakeOwnershipPrivilege 4956 msiexec.exe Token: SeRestorePrivilege 4956 msiexec.exe Token: SeTakeOwnershipPrivilege 4956 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4956 wrote to memory of 2244 4956 msiexec.exe 75 PID 4956 wrote to memory of 2244 4956 msiexec.exe 75 PID 4956 wrote to memory of 2244 4956 msiexec.exe 75 PID 4956 wrote to memory of 2312 4956 msiexec.exe 76 PID 4956 wrote to memory of 2312 4956 msiexec.exe 76 PID 4956 wrote to memory of 2312 4956 msiexec.exe 76 PID 3412 wrote to memory of 2348 3412 rundll32.exe 78 PID 3412 wrote to memory of 2348 3412 rundll32.exe 78 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Document_c13_80d969115-51q17428f2747-7346p3.js1⤵
- Blocklisted process makes network request
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 18F1F94C8A3647A41CB8512D41FDC4112⤵
- Loads dropped DLL
PID:2244
-
-
C:\Windows\Installer\MSI8CE5.tmp"C:\Windows\Installer\MSI8CE5.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Local\sharepoint\360total.dll, homq2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2312
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\sharepoint\360total.dll, homq1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\System32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Roaming\Custom_update\Update_9facc3ee.dll", homq2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2348
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD571c08aa34db3a8919338bc24f12c9b3e
SHA16fe2a6aafc5303ba36b19cd526994a8c6e63b20d
SHA25606ad5b1e8d808d7c22d82c2cf909e2996777fdfb3d20d014edd0bde5bb784fe4
SHA512be2af5bedb48cafb6dd476a294998defa4214c7fc9e1fdd0972eb19fb0154f3b65630b5698563f9668d40dc56fc7fedc3d50a52e81f77b2615c888d510815f05
-
Filesize
885KB
MD5bd3a3714ee9a071ebeb59ac91d9ebb5a
SHA155110a221f20a4ceec34c58d0179fa31f8c102e9
SHA2564cf2b612939359977df51a32d2f63e2cb0c6c601e114b8e4812bd548d1db85fe
SHA5127244220f29057339c99a22c20268187ba6f6681251f4ce4f305ad22dc030f6078b4f298ef10ad392dc5d036c41c7b8c28c2bd997ea39ef7ab023cb9b5c946dc8
-
Filesize
1.5MB
MD537605a3eb80f3366e56938031a9ac917
SHA10582a0dd69d6027fb94765254ed91ad736ade305
SHA2564e7ac0bdb516e983b3cab7f79850d8102d2bf4117bb343b68d0da73780cceb1a
SHA512772bb5538f5af14146d9bcf8d8c29a70860ecdf84b4af6cc99dae7589f60847ca7cb87b068bd2aa86f620e79d394c223b96c9fe95fe390e8a9c8422282f5b405
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04