Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Windows_Update.bat

Overview

General Information

Sample name:Windows_Update.bat
Analysis ID:1446640
MD5:54cc5be48ccd0f3ebd942bb4b8d6df94
SHA1:6244bfcd1747c623ebb0f5b4c05d7c55733d4402
SHA256:f0b5285ad8f1762007fd560a554775113e64834b512324abd5ff7b333a7f37e8
Tags:bat
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Bypasses PowerShell execution policy
Sigma detected: Suspicious Program Names
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cmd.exe (PID: 7964 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Windows_Update.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 8004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 7366FBEFE66BA0F1F5304F7D6FEF09FE)
    • cmd.exe (PID: 8084 cmdline: C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\Windows_Update.bat" MY_FLAG MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 7366FBEFE66BA0F1F5304F7D6FEF09FE)
      • powershell.exe (PID: 8136 cmdline: powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1" MD5: DFD66604CA0898E8E26DF7B1635B6326)
      • timeout.exe (PID: 7288 cmdline: timeout /t 5 /nobreak MD5: 100065E21CFBBDE57CBA2838921F84D6)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1", CommandLine: powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\Windows_Update.bat" MY_FLAG , ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8084, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1", ProcessId: 8136, ProcessName: powershell.exe
Source: Process startedAuthor: frack113: Data: Command: powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1", CommandLine: powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\Windows_Update.bat" MY_FLAG , ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8084, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1", ProcessId: 8136, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1", CommandLine: powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\Windows_Update.bat" MY_FLAG , ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8084, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1", ProcessId: 8136, ProcessName: powershell.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: powershell.exe, 00000005.00000002.1652489724.0000020BC5921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000005.00000002.1652489724.0000020BC596F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
Source: powershell.exe, 00000005.00000002.1652489724.0000020BC5998000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFB10DCC4BA5_2_00007FFB10DCC4BA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFB10DC100F5_2_00007FFB10DC100F
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFB10DC0CCA5_2_00007FFB10DC0CCA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFB10DC10305_2_00007FFB10DC1030
Source: classification engineClassification label: mal48.evad.winBAT@9/4@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8004:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8092:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_542shvpd.4wd.ps1Jump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Windows_Update.bat" "
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Windows_Update.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\Windows_Update.bat" MY_FLAG
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 /nobreak
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\Windows_Update.bat" MY_FLAG Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 /nobreakJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFB10DD06A2 push FFFFFFE8h; ret 5_2_00007FFB10DD06C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFB10DC2095 pushad ; iretd 5_2_00007FFB10DC2099
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 661Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 519Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2092Thread sleep count: 661 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7240Thread sleep count: 519 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8164Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\timeout.exe TID: 7284Thread sleep count: 40 > 30Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\Windows_Update.bat" MY_FLAG Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 /nobreakJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
PowerShell
1
Scripting
11
Process Injection
21
Virtualization/Sandbox Evasion
OS Credential Dumping1
Process Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1446640 Sample: Windows_Update.bat Startdate: 23/05/2024 Architecture: WINDOWS Score: 48 20 Sigma detected: Suspicious Program Names 2->20 7 cmd.exe 1 2->7         started        process3 signatures4 22 Bypasses PowerShell execution policy 7->22 10 cmd.exe 1 7->10         started        12 conhost.exe 7->12         started        process5 process6 14 powershell.exe 5 10->14         started        16 conhost.exe 10->16         started        18 timeout.exe 1 10->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Windows_Update.bat0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://aka.ms/pscore60%URL Reputationsafe
https://aka.ms/pscore680%URL Reputationsafe
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://aka.ms/pscore6powershell.exe, 00000005.00000002.1652489724.0000020BC596F000.00000004.00000800.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
https://aka.ms/pscore68powershell.exe, 00000005.00000002.1652489724.0000020BC5998000.00000004.00000800.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.1652489724.0000020BC5921000.00000004.00000800.00020000.00000000.sdmpfalse
  • URL Reputation: safe
unknown
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1446640
Start date and time:2024-05-23 18:25:16 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:11
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Windows_Update.bat
Detection:MAL
Classification:mal48.evad.winBAT@9/4@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:Failed
Cookbook Comments:
  • Found application associated with file extension: .bat
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, conhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): www.bing.com, ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: Windows_Update.bat
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:data
Category:dropped
Size (bytes):728
Entropy (8bit):5.085016485869014
Encrypted:false
SSDEEP:12:3JpGZhDphSSNr8Uli4KsPuiI1s4lzPQoWTlqdc68CcYIP6fQirpoW:3GhDCUo4Ksm51s4RPQoUqd9fQirWW
MD5:0348B7277295661D7C8941A4DD0AE294
SHA1:7CB6E3B94BD02F505C5206F81FF36AFF121D615D
SHA-256:20DA232ECEB3D48F95713463C7D07B2C3654D73E449D89C89572851F7C078D29
SHA-512:56AB0EC52D4D86ED592662E4280AAD21DE406234CA618FAB3D44E0EFE9B326E79CC5E86A1E25D24987128D3568DD0E3F016D768652606AE689A3288F458D931A
Malicious:false
Reputation:low
Preview:@...e................................................@..........H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHostD...............E...y.BG.\..............System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.@...........................................V.@..?@.I.@...@.2@@.
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:ASCII text, with no line terminators
Category:dropped
Size (bytes):60
Entropy (8bit):4.038920595031593
Encrypted:false
SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
Malicious:false
Reputation:high, very likely benign file
Preview:# PowerShell test file to determine AppLocker lockdown mode
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:ASCII text, with no line terminators
Category:dropped
Size (bytes):60
Entropy (8bit):4.038920595031593
Encrypted:false
SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
Malicious:false
Reputation:high, very likely benign file
Preview:# PowerShell test file to determine AppLocker lockdown mode
Process:C:\Windows\System32\timeout.exe
File Type:ASCII text, with CRLF line terminators, with overstriking
Category:dropped
Size (bytes):61
Entropy (8bit):4.707307985381074
Encrypted:false
SSDEEP:3:hYFJARcWmFsFJQZRWcyn:hYFqmFSQZwRn
MD5:2F5A1295841E95EC89B44982165014C3
SHA1:63EFD4CA26A5A1C585306A73F888B7BA7865E11D
SHA-256:EAC1BB36C1D44B73249363B9C208EB4DC9D0E8E4B88D25B617C395E8E28B824E
SHA-512:AE47A7CD8DC9088D9E504559CEADB6917FF7BA56B5A8E2CF065AA78C2C32DC51AC5346952E436ABDC51B3F7B85748C3FAD227BBD5FA939D68314C7E4FE5B9C0B
Malicious:false
Preview:..Waiting for 5 seconds, press CTRL+C to quit ....4.3.2.1.0..
File type:DOS batch file, ASCII text, with CRLF line terminators
Entropy (8bit):4.953196877575384
TrID:
    File name:Windows_Update.bat
    File size:623 bytes
    MD5:54cc5be48ccd0f3ebd942bb4b8d6df94
    SHA1:6244bfcd1747c623ebb0f5b4c05d7c55733d4402
    SHA256:f0b5285ad8f1762007fd560a554775113e64834b512324abd5ff7b333a7f37e8
    SHA512:39a2820789000c53f03c118f8d120a32afdff5ab802b509eb50b4439ff9e2cb11f5c278737f13c8a54fa6d89ef74fe1930a4e1cbc5a8abc908e903611bd94137
    SSDEEP:12:8FfX0zOhoxh0XNo980QpcWJ6AhFnA6khy7xhpJQXmD8x:8x0zOhoxh0X5rhFd77xhvQXmD8x
    TLSH:E8F07316502AC20146D664F6973CEE767E1D3043FE00BC04F3A5E5B69532A85B35ABF4
    File Content Preview:@echo off....if "%1" == "" start "" /min "%~f0" MY_FLAG && exit......set destination=%USERPROFILE%\Pictures....echo Copying payload.ps1 from %source% to %destination%.....copy /Y "%source%\payload.ps1" "%destination%"....echo Running payload.ps1 with Bypa
    Icon Hash:9686878b929a9886
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:1
    Start time:12:26:43
    Start date:23/05/2024
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Windows_Update.bat" "
    Imagebase:0x7ff6502b0000
    File size:289'792 bytes
    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:2
    Start time:12:26:43
    Start date:23/05/2024
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff720030000
    File size:873'472 bytes
    MD5 hash:7366FBEFE66BA0F1F5304F7D6FEF09FE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true

    Target ID:3
    Start time:12:26:43
    Start date:23/05/2024
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\Windows_Update.bat" MY_FLAG
    Imagebase:0x7ff6502b0000
    File size:289'792 bytes
    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false

    Target ID:4
    Start time:12:26:43
    Start date:23/05/2024
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff720030000
    File size:873'472 bytes
    MD5 hash:7366FBEFE66BA0F1F5304F7D6FEF09FE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:false

    Target ID:5
    Start time:12:26:44
    Start date:23/05/2024
    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    Wow64 process (32bit):false
    Commandline:powershell -ExecutionPolicy Bypass -File "C:\Users\user\Pictures\payload.ps1"
    Imagebase:0x7ff6f70b0000
    File size:486'400 bytes
    MD5 hash:DFD66604CA0898E8E26DF7B1635B6326
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true

    Target ID:6
    Start time:12:26:45
    Start date:23/05/2024
    Path:C:\Windows\System32\timeout.exe
    Wow64 process (32bit):false
    Commandline:timeout /t 5 /nobreak
    Imagebase:0x7ff739bd0000
    File size:32'768 bytes
    MD5 hash:100065E21CFBBDE57CBA2838921F84D6
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true

    Reset < >

      Execution Graph

      Execution Coverage:11.2%
      Dynamic/Decrypted Code Coverage:0%
      Signature Coverage:0%
      Total number of Nodes:3
      Total number of Limit Nodes:0
      execution_graph 6306 7ffb10dc9231 6307 7ffb10dc923f GetFileAttributesW 6306->6307 6309 7ffb10dc92e6 6307->6309

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 0 7ffb10dc100f-7ffb10dc1011 1 7ffb10dc1013-7ffb10dc104e 0->1 2 7ffb10dc1047-7ffb10dc104e 0->2 5 7ffb10dc1055-7ffb10dc11e4 1->5 2->5 38 7ffb10dc11e6-7ffb10dc121a 5->38 39 7ffb10dc121b-7ffb10dc121f 5->39 41 7ffb10dc1221-7ffb10dc13e4 38->41 39->41 71 7ffb10dc13e6-7ffb10dc1418 41->71 72 7ffb10dc1419-7ffb10dc14e4 41->72 71->72 90 7ffb10dc14e6-7ffb10dc1515 72->90 91 7ffb10dc1518-7ffb10dc156f 72->91 90->91 100 7ffb10dc15b9-7ffb10dc15d6 91->100 101 7ffb10dc1571-7ffb10dc159b call 7ffb10dc0150 91->101 106 7ffb10dc15d8-7ffb10dc15da 100->106 107 7ffb10dc1647-7ffb10dc1650 100->107 103 7ffb10dc15a0-7ffb10dc15b0 call 7ffb10dc0448 call 7ffb10dc05a8 101->103 123 7ffb10dc15b2-7ffb10dc15b6 103->123 124 7ffb10dc1621 103->124 108 7ffb10dc1656 106->108 109 7ffb10dc15dc 106->109 107->108 113 7ffb10dc1658-7ffb10dc165e 108->113 111 7ffb10dc1623-7ffb10dc1650 109->111 112 7ffb10dc15de-7ffb10dc15ee 109->112 111->108 126 7ffb10dc161d-7ffb10dc161e 112->126 127 7ffb10dc15f0-7ffb10dc1611 112->127 116 7ffb10dc16b7-7ffb10dc16bd 113->116 117 7ffb10dc1660-7ffb10dc1663 113->117 132 7ffb10dc16c4-7ffb10dc16cc call 7ffb10dc0768 call 7ffb10dc07f0 116->132 121 7ffb10dc1665-7ffb10dc16b6 117->121 122 7ffb10dc16e4-7ffb10dc16e6 117->122 121->116 130 7ffb10dc16ec-7ffb10dc170b 122->130 131 7ffb10dc16e7 call 7ffb10dc07f8 122->131 128 7ffb10dc15b8 123->128 129 7ffb10dc1637-7ffb10dc1645 123->129 124->111 126->111 127->113 151 7ffb10dc1613-7ffb10dc1618 call 7ffb10dc0598 127->151 128->100 129->107 146 7ffb10dc1719 130->146 147 7ffb10dc170d-7ffb10dc1717 130->147 131->130 142 7ffb10dc16d1-7ffb10dc16e7 call 7ffb10dc07f8 132->142 142->130 149 7ffb10dc171e-7ffb10dc1720 146->149 147->149 152 7ffb10dc1757-7ffb10dc1764 call 7ffb10dc0308 149->152 153 7ffb10dc1722-7ffb10dc1727 149->153 151->126 160 7ffb10dc1766-7ffb10dc176b call 7ffb10dc09e0 152->160 157 7ffb10dc1731-7ffb10dc1755 call 7ffb10dc0d18 153->157 157->160 164 7ffb10dc1770-7ffb10dc177d call 7ffb10dc09e8 160->164 168 7ffb10dc1799-7ffb10dc179d 164->168 169 7ffb10dc177f-7ffb10dc1797 164->169 170 7ffb10dc179f-7ffb10dc17ad call 7ffb10dc0880 168->170 169->170 173 7ffb10dc17b2-7ffb10dc17d5 call 7ffb10dc18d6 170->173
      Strings
      Memory Dump Source
      • Source File: 00000005.00000002.1653776825.00007FFB10DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB10DC0000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_5_2_7ffb10dc0000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: 2M_I$3M_I$4M_I$5M_I$6M_I
      • API String ID: 0-258793492
      • Opcode ID: 0ebf6dea75aeb79abec39a02651b0340c150a45d6547d8696284996fbee4fa35
      • Instruction ID: f0d8aea039d9c770865be60685ae2574c360608e22d086f146706a1abb37d00f
      • Opcode Fuzzy Hash: 0ebf6dea75aeb79abec39a02651b0340c150a45d6547d8696284996fbee4fa35
      • Instruction Fuzzy Hash: 5D42D897B0EEDD0BE355967999161787F92EF93370B9C02FED488872DBDC18A8058381

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 178 7ffb10dc1030-7ffb10dc11e4 211 7ffb10dc11e6-7ffb10dc121a 178->211 212 7ffb10dc121b-7ffb10dc121f 178->212 214 7ffb10dc1221-7ffb10dc13e4 211->214 212->214 244 7ffb10dc13e6-7ffb10dc1418 214->244 245 7ffb10dc1419-7ffb10dc14e4 214->245 244->245 263 7ffb10dc14e6-7ffb10dc1515 245->263 264 7ffb10dc1518-7ffb10dc156f 245->264 263->264 273 7ffb10dc15b9-7ffb10dc15d6 264->273 274 7ffb10dc1571-7ffb10dc159b call 7ffb10dc0150 264->274 279 7ffb10dc15d8-7ffb10dc15da 273->279 280 7ffb10dc1647-7ffb10dc1650 273->280 276 7ffb10dc15a0-7ffb10dc15b0 call 7ffb10dc0448 call 7ffb10dc05a8 274->276 296 7ffb10dc15b2-7ffb10dc15b6 276->296 297 7ffb10dc1621 276->297 281 7ffb10dc1656 279->281 282 7ffb10dc15dc 279->282 280->281 286 7ffb10dc1658-7ffb10dc165e 281->286 284 7ffb10dc1623-7ffb10dc1650 282->284 285 7ffb10dc15de-7ffb10dc15ee 282->285 284->281 299 7ffb10dc161d-7ffb10dc161e 285->299 300 7ffb10dc15f0-7ffb10dc1611 285->300 289 7ffb10dc16b7-7ffb10dc16cc call 7ffb10dc0768 call 7ffb10dc07f0 286->289 290 7ffb10dc1660-7ffb10dc1663 286->290 315 7ffb10dc16d1-7ffb10dc16e7 call 7ffb10dc07f8 289->315 294 7ffb10dc1665-7ffb10dc16b6 290->294 295 7ffb10dc16e4-7ffb10dc16e6 290->295 294->289 303 7ffb10dc16ec-7ffb10dc170b 295->303 304 7ffb10dc16e7 call 7ffb10dc07f8 295->304 301 7ffb10dc15b8 296->301 302 7ffb10dc1637-7ffb10dc1645 296->302 297->284 299->284 300->286 324 7ffb10dc1613-7ffb10dc1618 call 7ffb10dc0598 300->324 301->273 302->280 319 7ffb10dc1719 303->319 320 7ffb10dc170d-7ffb10dc1717 303->320 304->303 315->303 322 7ffb10dc171e-7ffb10dc1720 319->322 320->322 325 7ffb10dc1757-7ffb10dc1764 call 7ffb10dc0308 322->325 326 7ffb10dc1722-7ffb10dc1727 322->326 324->299 333 7ffb10dc1766-7ffb10dc177d call 7ffb10dc09e0 call 7ffb10dc09e8 325->333 330 7ffb10dc1731-7ffb10dc1755 call 7ffb10dc0d18 326->330 330->333 341 7ffb10dc1799-7ffb10dc179d 333->341 342 7ffb10dc177f-7ffb10dc1797 333->342 343 7ffb10dc179f-7ffb10dc17ad call 7ffb10dc0880 341->343 342->343 346 7ffb10dc17b2-7ffb10dc17d5 call 7ffb10dc18d6 343->346
      Strings
      Memory Dump Source
      • Source File: 00000005.00000002.1653776825.00007FFB10DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB10DC0000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_5_2_7ffb10dc0000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: 2M_I$3M_I$4M_I$5M_I$6M_I
      • API String ID: 0-258793492
      • Opcode ID: e4caec1ac568180c9c9f8679efb079c86f5def4861d0dc63fd111daadda80fae
      • Instruction ID: 9db73d998da5ca43de99e4b6dd0d62f7397a2eabfdeb536af3417ca6ad52ab0e
      • Opcode Fuzzy Hash: e4caec1ac568180c9c9f8679efb079c86f5def4861d0dc63fd111daadda80fae
      • Instruction Fuzzy Hash: E542D797B0EEDD0BE315967999161797F92EF93370B9C02FED488872DBDC18A8058381

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 351 7ffb10dcc4ba-7ffb10dcc54a 361 7ffb10dcc598-7ffb10dcc599 351->361 362 7ffb10dcc54c-7ffb10dcc597 351->362 365 7ffb10dcc5e8-7ffb10dcc5ee 361->365 366 7ffb10dcc59c-7ffb10dcc5a9 361->366 362->361 379 7ffb10dcc5f2 365->379 369 7ffb10dcc629 366->369 370 7ffb10dcc5ab-7ffb10dcc5ae 366->370 373 7ffb10dcc622 369->373 374 7ffb10dcc62b-7ffb10dcc632 369->374 370->365 376 7ffb10dcc624-7ffb10dcc626 373->376 377 7ffb10dcc670-7ffb10dcc67e 373->377 381 7ffb10dcc634-7ffb10dcc63e 374->381 382 7ffb10dcc680-7ffb10dcc68e 374->382 376->369 377->382 383 7ffb10dcc5f4-7ffb10dcc5f8 379->383 384 7ffb10dcc640-7ffb10dcc642 379->384 381->384 392 7ffb10dcc690 382->392 383->379 386 7ffb10dcc5fb-7ffb10dcc611 383->386 384->392 393 7ffb10dcc644-7ffb10dcc65e 384->393 395 7ffb10dcc691-7ffb10dcc692 386->395 396 7ffb10dcc612 386->396 392->395 401 7ffb10dcc660-7ffb10dcc66e 393->401 397 7ffb10dcc694-7ffb10dcc6c9 395->397 398 7ffb10dcc6e0 395->398 400 7ffb10dcc613-7ffb10dcc619 396->400 396->401 403 7ffb10dcc757-7ffb10dcc767 398->403 404 7ffb10dcc6e2-7ffb10dcc716 398->404 400->396 405 7ffb10dcc61b-7ffb10dcc621 400->405 401->377 413 7ffb10dcc768-7ffb10dcc799 403->413 423 7ffb10dcc71a 404->423 405->373 429 7ffb10dcc7e8-7ffb10dcc7f2 413->429 430 7ffb10dcc79c-7ffb10dcc7e6 413->430 423->413 424 7ffb10dcc71c-7ffb10dcc721 423->424 424->423 426 7ffb10dcc723-7ffb10dcc756 424->426 426->403 435 7ffb10dcc7f4-7ffb10dcc811 429->435 436 7ffb10dcc840-7ffb10dcc88e 429->436 430->429 442 7ffb10dcc813-7ffb10dcc83f 435->442 443 7ffb10dcc88f-7ffb10dcc892 435->443 436->443 442->436 450 7ffb10dcc894-7ffb10dcc920 443->450 451 7ffb10dcc8e0-7ffb10dcc921 443->451 456 7ffb10dcc92b-7ffb10dcc93f 450->456 451->456 458 7ffb10dcc96a-7ffb10dcc997 call 7ffb10dc2700 456->458 459 7ffb10dcc941-7ffb10dcc947 456->459 467 7ffb10dccdea-7ffb10dcce39 458->467 468 7ffb10dcc99d-7ffb10dcc9a4 458->468 460 7ffb10dcc949 459->460 461 7ffb10dcc953-7ffb10dcc957 459->461 460->461 461->458 463 7ffb10dcc959-7ffb10dcc969 461->463 470 7ffb10dcc9a6-7ffb10dcc9c9 call 7ffb10dcc2b8 468->470 473 7ffb10dcc9ce-7ffb10dcc9dd 470->473 474 7ffb10dcca36-7ffb10dcca61 473->474 475 7ffb10dcc9df-7ffb10dcc9e2 473->475 480 7ffb10dcca62 474->480 476 7ffb10dcca63-7ffb10dcca66 475->476 477 7ffb10dcc9e4-7ffb10dcc9e6 475->477 482 7ffb10dcca68-7ffb10dcca6d 476->482 479 7ffb10dcc9e8 477->479 477->480 483 7ffb10dcca2a-7ffb10dcca2d 479->483 484 7ffb10dcc9ea-7ffb10dcc9ec 479->484 480->476 488 7ffb10dcca6e-7ffb10dcca82 call 7ffb10dc97c0 482->488 489 7ffb10dcca30-7ffb10dcca34 483->489 484->482 487 7ffb10dcc9ee 484->487 487->489 490 7ffb10dcc9f0-7ffb10dcc9f2 487->490 493 7ffb10dcca87-7ffb10dcca89 488->493 489->474 490->488 492 7ffb10dcc9f4 490->492 492->474 494 7ffb10dcc9f6-7ffb10dcca29 492->494 495 7ffb10dccd9a-7ffb10dccdae 493->495 496 7ffb10dcca8f-7ffb10dccaa0 call 7ffb10dc64f8 493->496 494->483 497 7ffb10dccdb1-7ffb10dccdd8 call 7ffb10dcce3a call 7ffb10dcce95 495->497 504 7ffb10dccaa6-7ffb10dccaad 496->504 505 7ffb10dcccfd-7ffb10dccd5a call 7ffb10dc2700 call 7ffb10dc2990 496->505 506 7ffb10dccaaf-7ffb10dccab9 504->506 521 7ffb10dccd65-7ffb10dccd70 call 7ffb10dc64f0 505->521 511 7ffb10dccac1-7ffb10dccac9 506->511 515 7ffb10dccad0-7ffb10dccad4 511->515 518 7ffb10dccadb-7ffb10dccb1f call 7ffb10dc6520 515->518 531 7ffb10dccb25-7ffb10dccb74 call 7ffb10dc2700 518->531 532 7ffb10dccc6e-7ffb10dccc79 518->532 525 7ffb10dccd72-7ffb10dccd7c 521->525 526 7ffb10dccd7e 521->526 527 7ffb10dccd80-7ffb10dccd98 525->527 526->527 527->497 538 7ffb10dccc4a-7ffb10dccc67 call 7ffb10dc83f8 531->538 539 7ffb10dccb7a-7ffb10dccb9d call 7ffb10dc2990 531->539 538->532 544 7ffb10dcccd7-7ffb10dcccde 539->544 545 7ffb10dccba3-7ffb10dccba6 539->545 547 7ffb10dcccea-7ffb10dcccf1 544->547 545->547 548 7ffb10dccbac-7ffb10dccbb0 545->548 547->505 549 7ffb10dccbb2-7ffb10dccbb9 548->549 550 7ffb10dccbbd-7ffb10dccbcb 548->550 549->550 550->497 551 7ffb10dccbd1-7ffb10dccc0f call 7ffb10dc4ac0 550->551 551->497 556 7ffb10dccc15-7ffb10dccc28 551->556 556->521 558 7ffb10dccc2e-7ffb10dccc45 556->558 558->497
      Strings
      Memory Dump Source
      • Source File: 00000005.00000002.1653776825.00007FFB10DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB10DC0000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_5_2_7ffb10dc0000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: _
      • API String ID: 0-701932520
      • Opcode ID: 93417e9445388fa5080a0027875c10a8ff48b32ce5a34a6f493d0fc3c202a145
      • Instruction ID: 790fe3897a02332cc8358cce200fe582a727ed22886f516f6ded8d15892a7ee3
      • Opcode Fuzzy Hash: 93417e9445388fa5080a0027875c10a8ff48b32ce5a34a6f493d0fc3c202a145
      • Instruction Fuzzy Hash: 7A521663B2CA5E4AE754F73CE4516F97BA1EF853B4F0410BBD18DC6283DE2868468781

      Control-flow Graph

      • Executed
      • Not Executed
      control_flow_graph 559 7ffb10dc9231-7ffb10dc923d 560 7ffb10dc923f 559->560 561 7ffb10dc9241-7ffb10dc927a 559->561 560->561 562 7ffb10dc9281-7ffb10dc92a8 560->562 561->562 565 7ffb10dc92aa-7ffb10dc92af 562->565 566 7ffb10dc92b2-7ffb10dc92e4 GetFileAttributesW 562->566 565->566 567 7ffb10dc92e6 566->567 568 7ffb10dc92ec-7ffb10dc9311 566->568 567->568
      APIs
      Memory Dump Source
      • Source File: 00000005.00000002.1653776825.00007FFB10DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB10DC0000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_5_2_7ffb10dc0000_powershell.jbxd
      Similarity
      • API ID: AttributesFile
      • String ID:
      • API String ID: 3188754299-0
      • Opcode ID: 329c7c61ca907735b5f7520c1590bbe4ce60ec30a078d339c7cdfe381778fa50
      • Instruction ID: a953c58269aeeac3646280243ba39206694d019037e3c67c391d6335dd425194
      • Opcode Fuzzy Hash: 329c7c61ca907735b5f7520c1590bbe4ce60ec30a078d339c7cdfe381778fa50
      • Instruction Fuzzy Hash: 4631E17190CB8C8FDB59DB68C8496E9BFF1EF66321F04426FC089D3252DB606805CB81
      Strings
      Memory Dump Source
      • Source File: 00000005.00000002.1653776825.00007FFB10DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB10DC0000, based on PE: false
      Joe Sandbox IDA Plugin
      • Snapshot File: hcaresult_5_2_7ffb10dc0000_powershell.jbxd
      Similarity
      • API ID:
      • String ID: 7M_^$W6
      • API String ID: 0-1060879190
      • Opcode ID: 54ab476503c6df0094950b3e60d2381c71597006a3aa1ca6196798ab900ef477
      • Instruction ID: 04ba207487d0ca54b97d933bd75323c4bd2d9b5610e8387cd1596db17e2e33e9
      • Opcode Fuzzy Hash: 54ab476503c6df0094950b3e60d2381c71597006a3aa1ca6196798ab900ef477
      • Instruction Fuzzy Hash: 46917FA7B39A2E15D500B73DF441AFCBB40FF817BAB0057B7E548DA1838F59608652D4