Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ea1Wv7aq.posh.ps1

Overview

General Information

Sample name:ea1Wv7aq.posh.ps1
Analysis ID:1404324
MD5:2b043549f0c3d896cf2274a08630c80b
SHA1:68092d37f0ad7515a73b3fec691c502b0e2fe11d
SHA256:1210abc7e03bd2719c36d7bc02eb479c567a1a91c41d4740b9566da92ce7e869
Tags:powershellPowerShellMeterpreterReverseTCPx64ps1
Infos:

Detection

Metasploit
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Yara detected Metasploit Payload
Machine Learning detection for dropped file
Sigma detected: Dot net compiler compiles file from suspicious location
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 1900 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1 MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 1732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • csc.exe (PID: 7164 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline MD5: F65B029562077B648A6A5F6A1AA76A66)
      • cvtres.exe (PID: 2944 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD25B.tmp" "c:\Users\user\AppData\Local\Temp\ahcvq34a\CSC9F801C2AAF3B49C693A944CC9C3267A7.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
  • cleanup
{"Type": "Metasploit Connect", "IP": "3.127.138.57", "Port": 11592}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
    00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Metasploit_c9773203Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.unknown
    • 0x81:$a: 48 31 C0 AC 41 C1 C9 0D 41 01 C1 38 E0 75 F1 4C 03 4C 24 08 45 39 D1
    00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Metasploit_91bc5d7dunknownunknown
    • 0xd7:$a: 49 BE 77 73 32 5F 33 32 00 00 41 56 49 89 E6 48 81 EC A0 01 00 00 49 89 E5
    00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
      00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Metasploit_c9773203Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.unknown
      • 0x281e9:$a: 48 31 C0 AC 41 C1 C9 0D 41 01 C1 38 E0 75 F1 4C 03 4C 24 08 45 39 D1
      Click to see the 1 entries
      SourceRuleDescriptionAuthorStrings
      0.2.powershell.exe.1d7016417a0.1.raw.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
        0.2.powershell.exe.1d7016417a0.1.raw.unpackWindows_Trojan_Metasploit_c9773203Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.unknown
        • 0x18a49:$a: 48 31 C0 AC 41 C1 C9 0D 41 01 C1 38 E0 75 F1 4C 03 4C 24 08 45 39 D1
        0.2.powershell.exe.1d7016417a0.1.raw.unpackWindows_Trojan_Metasploit_91bc5d7dunknownunknown
        • 0x18a9f:$a: 49 BE 77 73 32 5F 33 32 00 00 41 56 49 89 E6 48 81 EC A0 01 00 00 49 89 E5
        0.2.powershell.exe.1d7016425d0.0.raw.unpackJoeSecurity_MetasploitPayload_3Yara detected Metasploit PayloadJoe Security
          0.2.powershell.exe.1d7016425d0.0.raw.unpackWindows_Trojan_Metasploit_c9773203Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.unknown
          • 0x17c19:$a: 48 31 C0 AC 41 C1 C9 0D 41 01 C1 38 E0 75 F1 4C 03 4C 24 08 45 39 D1
          Click to see the 1 entries

          System Summary

          barindex
          Source: Process startedAuthor: frack113: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1, CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1, ProcessId: 1900, ProcessName: powershell.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline, CommandLine: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline, CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1900, ParentProcessName: powershell.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline, ProcessId: 7164, ProcessName: csc.exe
          Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1900, TargetFilename: C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1, CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1, ProcessId: 1900, ProcessName: powershell.exe

          Data Obfuscation

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline, CommandLine: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline, CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1900, ParentProcessName: powershell.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline, ProcessId: 7164, ProcessName: csc.exe
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: ea1Wv7aq.posh.ps1Avira: detected
          Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
          Source: C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.dllAvira: detection malicious, Label: TR/Rozena.Gen
          Source: 00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Metasploit {"Type": "Metasploit Connect", "IP": "3.127.138.57", "Port": 11592}
          Source: C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.dllJoe Sandbox ML: detected
          Source: Binary string: 8C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.pdbhP) source: powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 8C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.pdb source: powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: global trafficTCP traffic: 192.168.2.5:49704 -> 3.127.138.57:11592
          Source: Joe Sandbox ViewIP Address: 3.127.138.57 3.127.138.57
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: unknownTCP traffic detected without corresponding DNS query: 3.127.138.57
          Source: powershell.exe, 00000000.00000002.2001305605.000001D70194A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2013136021.000001D7101B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2013136021.000001D71006E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: powershell.exe, 00000000.00000002.2001305605.000001D7018C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2017688103.000001D7739E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 00000000.00000002.2001305605.000001D700001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: powershell.exe, 00000000.00000002.2001305605.000001D7018C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2017688103.000001D7739E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: powershell.exe, 00000000.00000002.2001305605.000001D700001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
          Source: powershell.exe, 00000000.00000002.2013136021.000001D71006E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000000.00000002.2013136021.000001D71006E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000000.00000002.2013136021.000001D71006E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: powershell.exe, 00000000.00000002.2001305605.000001D7018C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2017688103.000001D7739E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: powershell.exe, 00000000.00000002.2001305605.000001D700C32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
          Source: powershell.exe, 00000000.00000002.2019081382.000001D773C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
          Source: powershell.exe, 00000000.00000002.2001305605.000001D70194A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2013136021.000001D7101B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2013136021.000001D71006E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
          Source: powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX

          System Summary

          barindex
          Source: 0.2.powershell.exe.1d7016417a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families. Author: unknown
          Source: 0.2.powershell.exe.1d7016417a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_91bc5d7d Author: unknown
          Source: 0.2.powershell.exe.1d7016425d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families. Author: unknown
          Source: 0.2.powershell.exe.1d7016425d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_91bc5d7d Author: unknown
          Source: 00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families. Author: unknown
          Source: 00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_91bc5d7d Author: unknown
          Source: 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families. Author: unknown
          Source: 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_91bc5d7d Author: unknown
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: 0.2.powershell.exe.1d7016417a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_c9773203 os = windows, severity = x86, description = Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families., creation_date = 2021-04-07, scan_context = file, memory, reference = https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = afde93eeb14b4d0c182f475a22430f101394938868741ffa06445e478b6ece36, id = c9773203-6d1e-4246-a1e0-314217e0207a, last_modified = 2021-08-23
          Source: 0.2.powershell.exe.1d7016417a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_91bc5d7d reference_sample = 0dd993ff3917dc56ef02324375165f0d66506c5a9b9548eda57c58e041030987, os = windows, severity = x86, creation_date = 2021-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 8848a3de66a25dd98278761a7953f31b7995e48621dec258f3d92bd91a4a3aa3, id = 91bc5d7d-31e3-4c02-82b3-a685194981f3, last_modified = 2021-10-04
          Source: 0.2.powershell.exe.1d7016425d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_c9773203 os = windows, severity = x86, description = Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families., creation_date = 2021-04-07, scan_context = file, memory, reference = https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = afde93eeb14b4d0c182f475a22430f101394938868741ffa06445e478b6ece36, id = c9773203-6d1e-4246-a1e0-314217e0207a, last_modified = 2021-08-23
          Source: 0.2.powershell.exe.1d7016425d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Metasploit_91bc5d7d reference_sample = 0dd993ff3917dc56ef02324375165f0d66506c5a9b9548eda57c58e041030987, os = windows, severity = x86, creation_date = 2021-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 8848a3de66a25dd98278761a7953f31b7995e48621dec258f3d92bd91a4a3aa3, id = 91bc5d7d-31e3-4c02-82b3-a685194981f3, last_modified = 2021-10-04
          Source: 00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_c9773203 os = windows, severity = x86, description = Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families., creation_date = 2021-04-07, scan_context = file, memory, reference = https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = afde93eeb14b4d0c182f475a22430f101394938868741ffa06445e478b6ece36, id = c9773203-6d1e-4246-a1e0-314217e0207a, last_modified = 2021-08-23
          Source: 00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_91bc5d7d reference_sample = 0dd993ff3917dc56ef02324375165f0d66506c5a9b9548eda57c58e041030987, os = windows, severity = x86, creation_date = 2021-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 8848a3de66a25dd98278761a7953f31b7995e48621dec258f3d92bd91a4a3aa3, id = 91bc5d7d-31e3-4c02-82b3-a685194981f3, last_modified = 2021-10-04
          Source: 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_c9773203 os = windows, severity = x86, description = Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families., creation_date = 2021-04-07, scan_context = file, memory, reference = https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = afde93eeb14b4d0c182f475a22430f101394938868741ffa06445e478b6ece36, id = c9773203-6d1e-4246-a1e0-314217e0207a, last_modified = 2021-08-23
          Source: 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Metasploit_91bc5d7d reference_sample = 0dd993ff3917dc56ef02324375165f0d66506c5a9b9548eda57c58e041030987, os = windows, severity = x86, creation_date = 2021-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 8848a3de66a25dd98278761a7953f31b7995e48621dec258f3d92bd91a4a3aa3, id = 91bc5d7d-31e3-4c02-82b3-a685194981f3, last_modified = 2021-10-04
          Source: classification engineClassification label: mal96.troj.expl.winPS1@6/11@0/1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1732:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_iimxcltq.33k.ps1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD25B.tmp" "c:\Users\user\AppData\Local\Temp\ahcvq34a\CSC9F801C2AAF3B49C693A944CC9C3267A7.TMP"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdlineJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD25B.tmp" "c:\Users\user\AppData\Local\Temp\ahcvq34a\CSC9F801C2AAF3B49C693A944CC9C3267A7.TMP"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: Binary string: 8C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.pdbhP) source: powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: 8C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.pdb source: powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdlineJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F400BD pushad ; iretd 0_2_00007FF848F400C1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F454BD pushfd ; retf 0_2_00007FF848F45991
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F42B0D push eax; retf 0_2_00007FF848F42B99
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F409B8 push E95AB9D0h; ret 0_2_00007FF848F409C9
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.dllJump to dropped file
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2963Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3822Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.dllJump to dropped file
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5960Thread sleep time: -4611686018427385s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1964Thread sleep time: -2767011611056431s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: powershell.exe, 00000000.00000002.2019081382.000001D773C08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdlineJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD25B.tmp" "c:\Users\user\AppData\Local\Temp\ahcvq34a\CSC9F801C2AAF3B49C693A944CC9C3267A7.TMP"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 0.2.powershell.exe.1d7016417a0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.powershell.exe.1d7016425d0.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          DLL Side-Loading
          11
          Process Injection
          21
          Virtualization/Sandbox Evasion
          OS Credential Dumping1
          Security Software Discovery
          Remote ServicesData from Local System1
          Non-Standard Port
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          DLL Side-Loading
          11
          Process Injection
          LSASS Memory1
          Process Discovery
          Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          DLL Side-Loading
          Security Account Manager21
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Obfuscated Files or Information
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
          File and Directory Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials12
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1404324 Sample: ea1Wv7aq.posh.ps1 Startdate: 06/03/2024 Architecture: WINDOWS Score: 96 24 Found malware configuration 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Antivirus detection for URL or domain 2->28 30 5 other signatures 2->30 7 powershell.exe 25 2->7         started        process3 dnsIp4 22 3.127.138.57, 11592, 49704 AMAZON-02US United States 7->22 18 C:\Users\user\AppData\...\ahcvq34a.cmdline, Unicode 7->18 dropped 11 csc.exe 3 7->11         started        14 conhost.exe 7->14         started        file5 process6 file7 20 C:\Users\user\AppData\Local\...\ahcvq34a.dll, PE32 11->20 dropped 16 cvtres.exe 1 11->16         started        process8

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          ea1Wv7aq.posh.ps1100%AviraTR/PShell.Agent.PRC
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.dll100%AviraTR/Rozena.Gen
          C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.dll100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
          https://go.micro0%URL Reputationsafe
          https://contoso.com/0%URL Reputationsafe
          https://contoso.com/License0%URL Reputationsafe
          https://contoso.com/Icon0%URL Reputationsafe
          https://oneget.orgX0%URL Reputationsafe
          https://oneget.org0%URL Reputationsafe
          https://go.microsoft.co0%Avira URL Cloudsafe
          No contacted domains info
          NameSourceMaliciousAntivirus DetectionReputation
          http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.2001305605.000001D70194A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2013136021.000001D7101B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2013136021.000001D71006E000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.2001305605.000001D7018C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2017688103.000001D7739E1000.00000004.00000020.00020000.00000000.sdmptrue
              • URL Reputation: malware
              unknown
              https://go.microsoft.copowershell.exe, 00000000.00000002.2019081382.000001D773C24000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.2001305605.000001D7018C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2017688103.000001D7739E1000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://go.micropowershell.exe, 00000000.00000002.2001305605.000001D700C32000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://contoso.com/powershell.exe, 00000000.00000002.2013136021.000001D71006E000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.2001305605.000001D70194A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2013136021.000001D7101B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2013136021.000001D71006E000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://contoso.com/Licensepowershell.exe, 00000000.00000002.2013136021.000001D71006E000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://contoso.com/Iconpowershell.exe, 00000000.00000002.2013136021.000001D71006E000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://oneget.orgXpowershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://aka.ms/pscore68powershell.exe, 00000000.00000002.2001305605.000001D700001000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.2001305605.000001D700001000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.2001305605.000001D7018C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2017688103.000001D7739E1000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://oneget.orgpowershell.exe, 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        3.127.138.57
                        unknownUnited States
                        16509AMAZON-02UStrue
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1404324
                        Start date and time:2024-03-06 21:02:06 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 2m 40s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:5
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:ea1Wv7aq.posh.ps1
                        Detection:MAL
                        Classification:mal96.troj.expl.winPS1@6/11@0/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 2
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .ps1
                        • Stop behavior analysis, all processes terminated
                        • Exclude process from analysis (whitelisted): dllhost.exe
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: ea1Wv7aq.posh.ps1
                        TimeTypeDescription
                        21:02:51API Interceptor10x Sleep call for process: powershell.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        3.127.138.57R3ov8eFFFP.exeGet hashmaliciousNjratBrowse
                          b8UsrDOVGV.exeGet hashmaliciousNjratBrowse
                            2G8CgDVl3K.exeGet hashmaliciousNjratBrowse
                              tiodtk2cfy.exeGet hashmaliciousNjratBrowse
                                QUuUm3J8x3.exeGet hashmaliciousNjratBrowse
                                  RWqHoCWEPI.exeGet hashmaliciousNjratBrowse
                                    OUXkIxeP6k.exeGet hashmaliciousNjratBrowse
                                      eI43OwXSvq.exeGet hashmaliciousNjratBrowse
                                        i9z1c1OtFb.exeGet hashmaliciousNjratBrowse
                                          JYGc3o49WE.exeGet hashmaliciousNjratBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            AMAZON-02USSW_PC_Interact2.3.5_Build6.exeGet hashmaliciousDBatLoaderBrowse
                                            • 54.177.145.149
                                            j6MF8D5v.posh.ps1Get hashmaliciousMetasploitBrowse
                                            • 18.176.183.3
                                            FzaPxMEv.posh.ps1Get hashmaliciousMetasploitBrowse
                                            • 18.177.60.68
                                            b6dFu9ER.posh.ps1Get hashmaliciousMetasploitBrowse
                                            • 18.177.0.235
                                            XwYdHEAG.posh.ps1Get hashmaliciousMetasploitBrowse
                                            • 18.176.183.3
                                            bVUbmmM2.posh.ps1Get hashmaliciousMetasploitBrowse
                                            • 18.176.183.3
                                            SW_PC_Interact2.3.5_Build6.exeGet hashmaliciousDBatLoaderBrowse
                                            • 54.67.4.46
                                            https://flow.page/triviumpackaging.comGet hashmaliciousUnknownBrowse
                                            • 18.154.144.57
                                            https://web.victoriachamber.ca/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=1040637&ListingID=8627&CategoryID=55&SubCategoryID=0&url=//gamma.app/public/2024-Project-Proposal-hxlnhavr0mqxcigGet hashmaliciousHTMLPhisherBrowse
                                            • 76.223.31.44
                                            Automox_Installer-1.42.22.msiGet hashmaliciousUnknownBrowse
                                            • 52.11.90.47
                                            No context
                                            No context
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):64
                                            Entropy (8bit):1.1940658735648508
                                            Encrypted:false
                                            SSDEEP:3:Nlllultnxj:NllU
                                            MD5:F93358E626551B46E6ED5A0A9D29BD51
                                            SHA1:9AECA90CCBFD1BEC2649D66DF8EBE64C13BACF03
                                            SHA-256:0347D1DE5FEA380ADFD61737ECD6068CB69FC466AC9C77F3056275D5FCAFDC0D
                                            SHA-512:D609B72F20BF726FD14D3F2EE91CCFB2A281FAD6BC88C083BFF7FCD177D2E59613E7E4E086DB73037E2B0B8702007C8F7524259D109AF64942F3E60BFCC49853
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview:@...e................................................@..........
                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                            File Type:Unknown
                                            Category:dropped
                                            Size (bytes):1336
                                            Entropy (8bit):4.001554672677176
                                            Encrypted:false
                                            SSDEEP:24:Hem9ptoMRHeFwKqxmNII+ycuZhNpakSHPNnqSSd:xeMRfKqxmu1ulpa3VqSC
                                            MD5:4505D8E5543876DB523ED0E66B923F09
                                            SHA1:98009C60742CF8CA090553739ED9C0B486467AF3
                                            SHA-256:9D5E6C8EA2D1D2DAD0100325212125EE729CFEE65167D1AF9F9571656D2C413F
                                            SHA-512:A82DA5C23A01C6BEC857CFA7987B7076AFD832003AD7E86349F2991C1459E6A3FF6C26B9EA76B682F3690D9DCE779C8BD61F9AFB5615F93086CE0E2C4FB15F37
                                            Malicious:false
                                            Reputation:low
                                            Preview:L......e.............debug$S........T...................@..B.rsrc$01........X.......8...........@..@.rsrc$02........P...B...............@..@........U....c:\Users\user\AppData\Local\Temp\ahcvq34a\CSC9F801C2AAF3B49C693A944CC9C3267A7.TMP..................Ax.R......................5.......C:\Users\user\AppData\Local\Temp\RESD25B.tmp.-.<....................a..Microsoft (R) CVTRES._.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...a.h.c.v.q.3.4.a...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                            File Type:MSVC .res
                                            Category:dropped
                                            Size (bytes):652
                                            Entropy (8bit):3.1104961279495167
                                            Encrypted:false
                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry7ak7YnqqHPN5Dlq5J:+RI+ycuZhNpakSHPNnqX
                                            MD5:4178FE52EEFB1F0706BBAC9DA016AA80
                                            SHA1:F8D244FF6646543179714E2E817DBB844CC8709E
                                            SHA-256:50E300AE944C592663BA2DBAFB60ADC522E11ADDC919B4293B756706693E4D61
                                            SHA-512:1693CE92E5116532737BFEE6121CF3BF200E4ADC33E4D007ADAA0CAF2FC1347714655D6DA3A29C5EF121CB3912862BFD356524317FC2B6B44CF112C50CA62F3E
                                            Malicious:false
                                            Reputation:low
                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...a.h.c.v.q.3.4.a...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...a.h.c.v.q.3.4.a...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                                            Category:dropped
                                            Size (bytes):468
                                            Entropy (8bit):4.928179923451837
                                            Encrypted:false
                                            SSDEEP:12:V/DTLDfuUrE+mQMTOpEtc9JFqmmsmPzgKy:JjmYE+mZTCE29LqtsmPz9y
                                            MD5:52CC39367C8ED123B15E831E52CBD25F
                                            SHA1:497593AF41731AEDD939D2234D8D117C57A6D726
                                            SHA-256:5A67BCD5871F71A78ABF1DA47C3529617F34B47A5AB7BDE0F1133A33FA751012
                                            SHA-512:CE6B89A38B94543B6461B5ECC01054C518A6E0DAA4962E249A694DB198B15602E716098868322EB8275A09D936B4EF3C0242089800BAC0AB1926C8BB38D78FCC
                                            Malicious:false
                                            Preview:.using System;.using System.Runtime.InteropServices;..namespace Win32Functions.{. public class Win32. {. [DllImport("kernel32.dll")]..public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);..[DllImport("kernel32.dll")]..public static extern IntPtr CreateThread(IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, IntPtr lpThreadId);.. }..}.
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (368), with no line terminators
                                            Category:dropped
                                            Size (bytes):371
                                            Entropy (8bit):5.2604579085108725
                                            Encrypted:false
                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2923fRn0zxs7+AEszI923fAWH:p37Lvkmb6KzZ0WZE2bH
                                            MD5:4DC90BE371A9ADE1C26171AB9D78C003
                                            SHA1:40B3A94DB6A82BD5F181E9C0060057A12F105DF7
                                            SHA-256:814A343B69D872D21A4F6FFE65920B948B45D231C95BE62E33E89FC517FF7772
                                            SHA-512:E855858DA99A0170C4BABEC0D0C8E48ABEDA913EAB0BE74A3F44CC4E1FCC68CFDE53177EB54EDF196C9DF33E80BD029E8972CA28B05826506F9AF156A38B790A
                                            Malicious:true
                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.0.cs"
                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):3584
                                            Entropy (8bit):2.762796898441265
                                            Encrypted:false
                                            SSDEEP:24:etGSYM+AW6wP8Lpi/qQ/Twt/h1c3p3XIJKN7tkZfhqYWI+ycuZhNpakSHPNnq:61RNFi3/KcVNcJhqz1ulpa3Vq
                                            MD5:DBA5545FEDFE0A1A78737B5A0D74AAB7
                                            SHA1:2053B94D531425D7DB8432B74681507C3444AB4F
                                            SHA-256:FC4E1E6DD9268D8A19916714AA086142353F3CFEA8ECF0A76B00255519222F62
                                            SHA-512:8CF83BB931DD9E8A92B28AE38518EB2A319999E7E6D398CD98B53EFBB97D91D5ED0BA845E91D02E575960B8B43A364265B0EB68C0785A826601C45C23E448691
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Avira, Detection: 100%
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........!................^$... ...@....... ....................................@..................................$..S....@.......................`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@$......H.......X ................................................................(....*BSJB............v4.0.30319......l...L...#~..........#Strings....D.......#US.L.......#GUID...\...T...#Blob...........G.........%3............................................................<.5.........$.....j.K.................................... C............ P.....P ......].........c.....m.....t.............................................]. ...]...!.].%...].......*.....3.}.....C.......P.........
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (451), with CRLF, CR line terminators
                                            Category:modified
                                            Size (bytes):872
                                            Entropy (8bit):5.316155423842812
                                            Encrypted:false
                                            SSDEEP:24:KMoId3ka6KzvE2bOKax5DqBVKVrdFAMBJTH:dokka6avE2CK2DcVKdBJj
                                            MD5:45EB8A662875BAF31ED54A4DAFF87877
                                            SHA1:6DBB12FE70791150A185C988F4D2EC10ECA8A5D1
                                            SHA-256:DE8A466FADB4257D145105DAAD1F9E66F744C8E0C2592A593399BF638253EE9D
                                            SHA-512:EECEE15C9D553EE0FDB8D261E11DE197BB32487429911D6F356D0D954DFC4977715175E14760422BCBEBF145506B2F10D9ED2807FFB01A152651A1402B693246
                                            Malicious:false
                                            Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):6222
                                            Entropy (8bit):3.6884951473314707
                                            Encrypted:false
                                            SSDEEP:48:+UsqO2CgbU2K+34IukvhkvklCywbn2edUslzKsSogZoK+dUslVKsSogZo+1:lZO2ClomkvhkvCCtRdUsCHOdUsYHB
                                            MD5:8C471EEBD0BCB15A5A24B35874F7CBCA
                                            SHA1:4B02A6AD3A9E13CF59112F9A4B22720E9B55E9FA
                                            SHA-256:2745B7567BC17F84D8C1E5E5226FB82F84444526DE02745039FAE4B28475C90F
                                            SHA-512:2116D881FC01DCDCEDD5C131351870B174C76657FD2380ACB6766F07BF5A7CE7D4DF0E6DACA7608423C7A44ED0A02A85DB63356C1E6DC64AF8368B2EF376F25E
                                            Malicious:false
                                            Preview:...................................FL..................F.".. ...d......M`ED.p..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M.....+..?.p....VD.p......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSlfXT.....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....fXV...Roaming.@......DWSlfXV.....C.....................6c..R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSlfXT.....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSlfXT.....E.......................&.W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSlfXT.....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSlfXT.....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSlfXZ.....q...........
                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):6222
                                            Entropy (8bit):3.6884951473314707
                                            Encrypted:false
                                            SSDEEP:48:+UsqO2CgbU2K+34IukvhkvklCywbn2edUslzKsSogZoK+dUslVKsSogZo+1:lZO2ClomkvhkvCCtRdUsCHOdUsYHB
                                            MD5:8C471EEBD0BCB15A5A24B35874F7CBCA
                                            SHA1:4B02A6AD3A9E13CF59112F9A4B22720E9B55E9FA
                                            SHA-256:2745B7567BC17F84D8C1E5E5226FB82F84444526DE02745039FAE4B28475C90F
                                            SHA-512:2116D881FC01DCDCEDD5C131351870B174C76657FD2380ACB6766F07BF5A7CE7D4DF0E6DACA7608423C7A44ED0A02A85DB63356C1E6DC64AF8368B2EF376F25E
                                            Malicious:false
                                            Preview:...................................FL..................F.".. ...d......M`ED.p..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M.....+..?.p....VD.p......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSlfXT.....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....fXV...Roaming.@......DWSlfXV.....C.....................6c..R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSlfXT.....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSlfXT.....E.......................&.W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSlfXT.....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSlfXT.....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSlfXZ.....q...........
                                            File type:ASCII text, with very long lines (2505), with CRLF line terminators
                                            Entropy (8bit):4.351322634769854
                                            TrID:
                                              File name:ea1Wv7aq.posh.ps1
                                              File size:3'223 bytes
                                              MD5:2b043549f0c3d896cf2274a08630c80b
                                              SHA1:68092d37f0ad7515a73b3fec691c502b0e2fe11d
                                              SHA256:1210abc7e03bd2719c36d7bc02eb479c567a1a91c41d4740b9566da92ce7e869
                                              SHA512:159f494d1565c2784128e0e62f9de2d0fba1a571c096cb744ca2fe288d6f8a06e61c6b36fbfadfe2ecba41d25fbe7e4b3e73feb0d2617f2f6a5f049a759c0890
                                              SSDEEP:48:e+MThimb7ROtBr4qSkuKZnWFNgQfBZL0HuQfhFi5QsvuiBrVxqT/s0z:FGT0v4qfuSnWFNgQfBZL0HfmAiBrVMzz
                                              TLSH:5761AF932191B8EA415283BE3E5D6AFA807FC264954A6044F78C4F59F9DDE23398E6C0
                                              File Content Preview:$fUdRhBIPQRh = @"..[DllImport("kernel32.dll")]..public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);..[DllImport("kernel32.dll")]..public static extern IntPtr CreateThread(IntPtr lpThreadAttribute
                                              Icon Hash:3270d6baae77db44
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 6, 2024 21:02:53.694608927 CET4970411592192.168.2.53.127.138.57
                                              Mar 6, 2024 21:02:53.996721983 CET11592497043.127.138.57192.168.2.5

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:21:02:50
                                              Start date:06/03/2024
                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ea1Wv7aq.posh.ps1
                                              Imagebase:0x7ff7be880000
                                              File size:452'608 bytes
                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Metasploit_c9773203, Description: Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families., Source: 00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Metasploit_91bc5d7d, Description: unknown, Source: 00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_MetasploitPayload_3, Description: Yara detected Metasploit Payload, Source: 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Metasploit_c9773203, Description: Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families., Source: 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Metasploit_91bc5d7d, Description: unknown, Source: 00000000.00000002.2001305605.000001D701632000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              Reputation:high
                                              Has exited:true

                                              Target ID:1
                                              Start time:21:02:50
                                              Start date:06/03/2024
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff6d64d0000
                                              File size:862'208 bytes
                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:3
                                              Start time:21:02:52
                                              Start date:06/03/2024
                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ahcvq34a\ahcvq34a.cmdline
                                              Imagebase:0x7ff71d0b0000
                                              File size:2'759'232 bytes
                                              MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate
                                              Has exited:true

                                              Target ID:4
                                              Start time:21:02:52
                                              Start date:06/03/2024
                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD25B.tmp" "c:\Users\user\AppData\Local\Temp\ahcvq34a\CSC9F801C2AAF3B49C693A944CC9C3267A7.TMP"
                                              Imagebase:0x7ff63b110000
                                              File size:52'744 bytes
                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate
                                              Has exited:true

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:2.3%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:0%
                                                Total number of Nodes:9
                                                Total number of Limit Nodes:1
                                                execution_graph 1914 7ff848f46e8d 1915 7ff848f46e9d CreateThread 1914->1915 1917 7ff848f46f8e 1915->1917 1918 1d773970000 1921 1d7739700d6 1918->1921 1922 1d77397010a WSAStartup 1921->1922 1923 1d77397011f WSASocketA 1922->1923 1924 1d77397013e 1923->1924 1924->1923 1925 1d7739701ee 1924->1925

                                                Control-flow Graph

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2017455603.000001D773970000.00000040.00001000.00020000.00000000.sdmp, Offset: 000001D773970000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_1d773970000_powershell.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: SocketStartup
                                                • String ID: unMa$ws2_
                                                • API String ID: 2305952879-4254217991
                                                • Opcode ID: 3cd8a4c3da8953bd7ce856c3592344f71d7094edcc593f28e5a59bd0bf2aa260
                                                • Instruction ID: 6ccb2130fdfeb7378e6b9ada7ee0e1716448b63cf955de421f66627e97f8cecc
                                                • Opcode Fuzzy Hash: 3cd8a4c3da8953bd7ce856c3592344f71d7094edcc593f28e5a59bd0bf2aa260
                                                • Instruction Fuzzy Hash: B031B33175C94C1BF25C616C781F37A35C6D79972AF21842FEA4AC73D6EC919C83019A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 19 7ff848f46e8d-7ff848f46e9b 20 7ff848f46e9e-7ff848f46eb1 19->20 21 7ff848f46e9d 19->21 22 7ff848f46eb3 20->22 23 7ff848f46eb4-7ff848f46ec5 20->23 21->20 22->23 24 7ff848f46ec8-7ff848f46f8c CreateThread 23->24 25 7ff848f46ec7 23->25 29 7ff848f46f8e 24->29 30 7ff848f46f94-7ff848f46fb1 24->30 25->24 29->30
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2020145941.00007FF848F40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F40000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_7ff848f40000_powershell.jbxd
                                                Similarity
                                                • API ID: CreateThread
                                                • String ID:
                                                • API String ID: 2422867632-0
                                                • Opcode ID: 6aaa4ce083dce56260b7ab7438c94883437bec61fbe38b0540266876e390fd6e
                                                • Instruction ID: 7a3671dff4575ba4ab301b414c54bfbc9b96d6b5dfa139f849db1bc9fe944ef2
                                                • Opcode Fuzzy Hash: 6aaa4ce083dce56260b7ab7438c94883437bec61fbe38b0540266876e390fd6e
                                                • Instruction Fuzzy Hash: E141083051D7889FDB19DB5CD8056EA7FE0EF66321F14026FE089D3193CB686846CB86
                                                Uniqueness

                                                Uniqueness Score: -1.00%