Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-02-2025 18:01
Static task
static1
Behavioral task
behavioral1
Sample
Doc171836.js
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Doc171836.js
Resource
win10v2004-20250217-en
General
-
Target
Doc171836.js
-
Size
412KB
-
MD5
da7ed43b68df0e3a40b48e1fbb8b539b
-
SHA1
c53936f0811fe54dd3f57e525c1dd31f04bf249d
-
SHA256
eb164525c66c559aec32c119a9e2fa54444caefcd32b944a12c459e80fd568c4
-
SHA512
bcadaf98784a8ef2b5fef711cf2f6402a932e9241220fc337294aeeaa08e3be9d98545b30a286dac4a0fdf51a462b7ca6930e44341f92fdad8a8035015c1ff41
-
SSDEEP
3072:D5RU5Rv5RjiL2wiL2niL2WGyTGyR3d54+e0ekewer:VRkRRRj2T2m23GyTGydXJ5S
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2100 NVIDIA Notification.exe -
Loads dropped DLL 6 IoCs
pid Process 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2368 msiexec.exe 2100 NVIDIA Notification.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 5 2368 msiexec.exe 8 2368 msiexec.exe 10 2368 msiexec.exe 12 2440 MsiExec.exe 14 2440 MsiExec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIF6E3.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76f72d.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIDDF0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE7C3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE8FD.tmp msiexec.exe File created C:\Windows\Installer\f76f72d.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIF82C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE8BE.tmp msiexec.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2368 msiexec.exe 2368 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeShutdownPrivilege 1280 wscript.exe Token: SeIncreaseQuotaPrivilege 1280 wscript.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeSecurityPrivilege 2368 msiexec.exe Token: SeCreateTokenPrivilege 1280 wscript.exe Token: SeAssignPrimaryTokenPrivilege 1280 wscript.exe Token: SeLockMemoryPrivilege 1280 wscript.exe Token: SeIncreaseQuotaPrivilege 1280 wscript.exe Token: SeMachineAccountPrivilege 1280 wscript.exe Token: SeTcbPrivilege 1280 wscript.exe Token: SeSecurityPrivilege 1280 wscript.exe Token: SeTakeOwnershipPrivilege 1280 wscript.exe Token: SeLoadDriverPrivilege 1280 wscript.exe Token: SeSystemProfilePrivilege 1280 wscript.exe Token: SeSystemtimePrivilege 1280 wscript.exe Token: SeProfSingleProcessPrivilege 1280 wscript.exe Token: SeIncBasePriorityPrivilege 1280 wscript.exe Token: SeCreatePagefilePrivilege 1280 wscript.exe Token: SeCreatePermanentPrivilege 1280 wscript.exe Token: SeBackupPrivilege 1280 wscript.exe Token: SeRestorePrivilege 1280 wscript.exe Token: SeShutdownPrivilege 1280 wscript.exe Token: SeDebugPrivilege 1280 wscript.exe Token: SeAuditPrivilege 1280 wscript.exe Token: SeSystemEnvironmentPrivilege 1280 wscript.exe Token: SeChangeNotifyPrivilege 1280 wscript.exe Token: SeRemoteShutdownPrivilege 1280 wscript.exe Token: SeUndockPrivilege 1280 wscript.exe Token: SeSyncAgentPrivilege 1280 wscript.exe Token: SeEnableDelegationPrivilege 1280 wscript.exe Token: SeManageVolumePrivilege 1280 wscript.exe Token: SeImpersonatePrivilege 1280 wscript.exe Token: SeCreateGlobalPrivilege 1280 wscript.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2440 2368 msiexec.exe 32 PID 2368 wrote to memory of 2440 2368 msiexec.exe 32 PID 2368 wrote to memory of 2440 2368 msiexec.exe 32 PID 2368 wrote to memory of 2440 2368 msiexec.exe 32 PID 2368 wrote to memory of 2440 2368 msiexec.exe 32 PID 2368 wrote to memory of 2440 2368 msiexec.exe 32 PID 2368 wrote to memory of 2440 2368 msiexec.exe 32 PID 2368 wrote to memory of 2100 2368 msiexec.exe 34 PID 2368 wrote to memory of 2100 2368 msiexec.exe 34 PID 2368 wrote to memory of 2100 2368 msiexec.exe 34
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Doc171836.js1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Loads dropped DLL
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5CD7DBA453A0AAB67DA71CC26EE189422⤵
- Loads dropped DLL
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:2440
-
-
C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"C:\Users\Admin\AppData\Roaming\nvidia\NVIDIA Notification.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52df5b6fd7999cb04fec777db37892d50
SHA1c3ce8b9def45d6456174e6c9258fa39507cbb1a1
SHA2561536785c5b8be10067c58f68189d514080a4b18f1a9251613d6e569b27c63901
SHA512bfd792637b6441f19533633a92e5ad996e764a77c6bf47fd865c55f3304715579605186def3dd761a86ea165cf601fa29b4b82b620359551cbb25c812330792b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a836103467018e917866a264cfbb3eab
SHA1a2eae68a6dcf311389fb2831a7ab4c96cdc103f4
SHA256cd81ddea1ea1588090c8e2bc241c3a5b3b86f3beac4d53bfb6ae59dc6dacb414
SHA512459925c021b3cb5028a7b74a063524214a40d09dfa6c9251d35babd52d17422df9fd736c4193521cf8fd2aa24206c60127b9debff4bb11096741b7117e6f2528
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
4.6MB
MD527708977fc83f3b70177d6cf68900eba
SHA1f679bb77e2876b17da2276017df6cf252aa5bd22
SHA256ec3ca0877e599ae9c40cbcec51a9a4718114e33d9e2d9d8c72f5f24d7cebdcbf
SHA512831ccd1e4fdda16ff7cd16096e3291b9fa986f814e56aec9d8d0c6a36ae402002940a9d9aa7c1c5c8cf1b8e65c2d9ee529956f9cae3832e513a37bff3839c8ac
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
355KB
MD5cac65e61b287555ea0e2a7f1aa0645cc
SHA10c93bdbfddd7e00ec30c81dbff8f3a1bfaf62519
SHA25657c0d90010d3a476770c8085d2641cbf234b0ca47ec687ca4aabbf4db92df737
SHA512e80076eb7e632e40f8dcb013b854a5825e7a19dd451505aa121a47a110032a1c571cd6d9e3e5aeacdb8f5897cb17ece4e65846b5d9080605e81176fe0811456a
-
Filesize
3.2MB
MD507459a0b5f524ad62b5b5401133d4d55
SHA1bcaec0c106f7f97c09618870e0d4868a156c93ec
SHA2566c94c9d7e231523e06b41275ab208e42cdd39278f341123b066b05a0a6830e4d
SHA5125133970b743eaa730e97baf9c4f52c05af469b880cd158900e62447daab45445112b41cc31c330fb90ee1e274d85e444ab86cfffc3e4fea7380d4217c446e9b5
-
Filesize
3.2MB
MD5c6bb7631c35b6a8fc21077ca49aa8559
SHA1240d2d8e8da0bba108ee831bcc7a17a92d190db2
SHA2566b3854e74a1ec9a70f14d124c9ae8456129c0b5968f3781b95e430940c64fad4
SHA5121cc5f67413727ea12b0ff0c26ef822fe689b15c674ee4bb03789b949879cfd0f84ad76bd8b93db53ef35160c751344134fc36d8bb3995be658ca7c268bdada72