Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 22:03

General

  • Target

    Form_W-9_Ver-083_030913350-67084228u8857-460102.js

  • Size

    467KB

  • MD5

    6682dc1281579bd8789a8d2c09ca4251

  • SHA1

    67bb21c9665fc12d8dc6ef2ac775c3f6274bd0ed

  • SHA256

    937d07239cbfee2d34b7f1fae762ac72b52fb2b710e87e02fa758f452aa62913

  • SHA512

    629219ec7dd6d1ca529daabeffe7b4430467d089054876c203d7be9979c32bb6d01901d018d88a81699ae18ba1be1421ec5fcbea6610f3e96953b1ab07b048bb

  • SSDEEP

    6144:I/sTY54eD0MDV96cPh7siYttNfIR3zKEyX90q+jTEkyZxUwwkykmQmByuPatD/ey:8uu96FjIR3MN24Uk1

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 64 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 8 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Form_W-9_Ver-083_030913350-67084228u8857-460102.js
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1668
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 3152710E5E24FC33C06E85C0BA29575C
      2⤵
      • Loads dropped DLL
      PID:1188
    • C:\Windows\Installer\MSI2745.tmp
      "C:\Windows\Installer\MSI2745.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Roaming\upfilles.dll, stow
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2192
  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\upfilles.dll, stow
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    PID:1456

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    190058c1ad89f117873189a87eb167d8

    SHA1

    aa5354acee3cf684f76dfa585b50f39e63c10c13

    SHA256

    22eb26d3d891e21651fcc3a41f9240b110ce38168d5b259e5ea0c5b3026a5dd2

    SHA512

    7e127106adeacebfc6bb430c82cac10d3c616e43147a1a2ab9a3d4e2b0e449ac1a09d3e5c702afc338b82dd756e06fa818ffd669059bfecca4de2f66db390062

  • C:\Users\Admin\AppData\Local\Temp\Cab1A37.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1AB7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Roaming\upfilles.dll
    Filesize

    508KB

    MD5

    ccb6d3cb020f56758622911ddd2f1fcb

    SHA1

    4a013f752c2bf84ca37e418175e0d9b6f61f636d

    SHA256

    f4cb6b684ea097f867d406a978b3422bbf2ecfea39236bf3ab99340996b825de

    SHA512

    6ed929967005eaa6407e273b53a1fedcb2b084d775bed17272fd05b1ce143dbf921ac201246dfbfdbe663c7351e44c12f162e6f03343548b69b5d4598bb3492e

  • C:\Windows\Installer\MSI1D41.tmp
    Filesize

    1.5MB

    MD5

    b4a482a7e96cfdef632a7af286120156

    SHA1

    73e3639a9388af84b9c0f172b3aeaf3823014596

    SHA256

    ead5ebf464c313176174ff0fdc3360a3477f6361d0947221d31287eeb04691b3

    SHA512

    15661f1dc751a48f5d213ec99c046e0b9fa1a2201d238d26bee0f15341e9d84611c30f152c463368c6d59f3e7cccb5ae991b1f3127ad65eb3a2ea7823d3b598b

  • C:\Windows\Installer\MSI2473.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI2745.tmp
    Filesize

    389KB

    MD5

    b9545ed17695a32face8c3408a6a3553

    SHA1

    f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83

    SHA256

    1e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a

    SHA512

    f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04

  • memory/1456-109-0x000000026E7A0000-0x000000026E7EA000-memory.dmp
    Filesize

    296KB

  • memory/1456-112-0x000000026E7A0000-0x000000026E7EA000-memory.dmp
    Filesize

    296KB

  • memory/1456-110-0x0000000001F50000-0x0000000001F8E000-memory.dmp
    Filesize

    248KB

  • memory/1456-113-0x0000000001F90000-0x0000000001FDC000-memory.dmp
    Filesize

    304KB

  • memory/1456-138-0x0000000001F90000-0x0000000001FDC000-memory.dmp
    Filesize

    304KB

  • memory/2192-103-0x0000000000120000-0x0000000000122000-memory.dmp
    Filesize

    8KB