Analysis

  • max time kernel
    63s
  • max time network
    64s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-10-2024 16:56

General

  • Target

    Document.js

  • Size

    398KB

  • MD5

    0f0fee1596c63af8028223a76c52d7c9

  • SHA1

    76d1c27a66bc108fc2dd8d54d53d37dd627a142d

  • SHA256

    ec36a58d2c606d1a11bd33be885873b7fd655d0fa0f157ac26e0c9b84ba82075

  • SHA512

    742ac969ed0d7f047a3a006468162f5a7d313ea831506a3a5a54e2f47588057dddde7165c0ca8b9b46edeee1a63ce28e23ce962e6aa21757db270178ab8843fb

  • SSDEEP

    6144:MOAtECbWK27qMwU16+whfYFp96kra1h3B2lH5XOEAnK3FtjIV2qRQcKHjQi:M9BWK7+whfAMJTR2vXejR4HUi

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 14 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Document.js
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1452
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:596
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 760A8F6A4D7E1BC885EE63A1E5570264
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2464
    • C:\Windows\Installer\MSI67E9.tmp
      "C:\Windows\Installer\MSI67E9.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\Admin\AppData\Roaming\twist.dll, GetDaemonVersion
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1892
  • C:\Windows\SysWOW64\rundll32.exe
    "C:\Windows\SysWOW64\rundll32.exe" C:\Users\Admin\AppData\Roaming\twist.dll, GetDaemonVersion
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe" C:\Users\Admin\AppData\Roaming\twist.dll, GetDaemonVersion
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e576757.rbs

    Filesize

    1KB

    MD5

    ca76b802cc2641eab2b2fc4a3476aad2

    SHA1

    177691d3fa9cace346b52d356a870de72c01a320

    SHA256

    ad5c1ce0a13a97dfef519f8dbf8bf2e0f1bd0b0c1e7d157f5feb4de4c2a9d9e8

    SHA512

    7818c31650e241169db7a99fea6ba1add3cc1be3e93e9bf80ff6fef4e4f4a5ceba8cfe2abe3d8802df2dfa719e1e140eb0eff78b3256556343ec2adc14ccb279

  • C:\Users\Admin\AppData\Roaming\twist.dll

    Filesize

    1.4MB

    MD5

    6d442f75976839c2efdee6fdd41a3db3

    SHA1

    5a789643626244ce0efa82d3140f4304cf51514d

    SHA256

    e9a554d7dd46963f468398eb2d53f6a849df03605a8dbca1e9f857d02377714b

    SHA512

    75a68ca4774c63e0b8a37053e1e4c70c24a8c8179e25648ece0fe787830f57838884348ca6cddcc08da7e67e7a2fec6535d4aa82ee313ec50dc1e90693fc35fb

  • C:\Windows\Installer\MSI61C7.tmp

    Filesize

    1.9MB

    MD5

    0c969f5bc086f20736f925a9a2e172e5

    SHA1

    784ee3d5ac7b78b568e4e336022b1942a368a55f

    SHA256

    db25019854bff21f76d23a0eec433907e8a218448605d18b333e7aaf2e6a6d51

    SHA512

    55d6dbf1d6374d1d76490606e43fd8050d5571dc0075c57fe4e4f589a69fce2db61574974d64db083ca7590b2795091d4e95a872158f9e6c1801a61577d12390

  • C:\Windows\Installer\MSI65A0.tmp

    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI67E9.tmp

    Filesize

    389KB

    MD5

    b9545ed17695a32face8c3408a6a3553

    SHA1

    f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83

    SHA256

    1e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a

    SHA512

    f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04

  • memory/1128-64-0x00000271C2E50000-0x00000271C2E8E000-memory.dmp

    Filesize

    248KB

  • memory/1128-65-0x00000271C2E90000-0x00000271C2EDC000-memory.dmp

    Filesize

    304KB

  • memory/1128-99-0x00000271C2E90000-0x00000271C2EDC000-memory.dmp

    Filesize

    304KB