Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
172.104.150.66.ps1

Overview

General Information

Sample name:172.104.150.66.ps1
Analysis ID:1545636
MD5:e03aa0f1fc88dcc13c3b1a7659bd2fa9
SHA1:a33c9d2ab6ee0bda9de0326fbbad52e5ba8a6de8
SHA256:66d759c91948effc1d28df8606d3c8e97df5eb135392562ab455bc2ce5d4eab1
Tags:Mekotiops1user-JAMESWT_MHT
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
AI detected suspicious sample
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • powershell.exe (PID: 6768 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\172.104.150.66.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
172.104.150.66.ps1JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 6768JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      SourceRuleDescriptionAuthorStrings
      amsi64_6768.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\172.104.150.66.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\172.104.150.66.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\172.104.150.66.ps1", ProcessId: 6768, ProcessName: powershell.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\172.104.150.66.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\172.104.150.66.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\172.104.150.66.ps1", ProcessId: 6768, ProcessName: powershell.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-30T19:06:59.318704+010020559031Malware Command and Control Activity Detected192.168.2.449731172.104.150.668901TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 172.104.150.66.ps1ReversingLabs: Detection: 13%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 89.1% probability
        Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1725733854.000001B4AAF10000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: GM.364e35\System.Management.Automation.pdb F source: powershell.exe, 00000000.00000002.1726923232.000001B4AB1A0000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: scorlib.pdb6 source: powershell.exe, 00000000.00000002.1726923232.000001B4AB1ED000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1726923232.000001B4AB1A0000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: mscorlib.pdb. source: powershell.exe, 00000000.00000002.1726923232.000001B4AB1ED000.00000004.00000020.00020000.00000000.sdmp

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2055903 - Severity 1 - ET MALWARE PS1/ExfiltracaoBot CnC Checkin : 192.168.2.4:49731 -> 172.104.150.66:8901
        Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
        Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
        Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
        Source: unknownDNS query: name: ipinfo.io
        Source: unknownTCP traffic detected without corresponding DNS query: 172.104.150.66
        Source: unknownTCP traffic detected without corresponding DNS query: 172.104.150.66
        Source: unknownTCP traffic detected without corresponding DNS query: 172.104.150.66
        Source: unknownTCP traffic detected without corresponding DNS query: 172.104.150.66
        Source: unknownTCP traffic detected without corresponding DNS query: 172.104.150.66
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
        Source: global trafficDNS traffic detected: DNS query: ipinfo.io
        Source: powershell.exe, 00000000.00000002.1701775337.000001B49350B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1701775337.000001B493137000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1701775337.000001B493510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipinfo.io
        Source: powershell.exe, 00000000.00000002.1701775337.000001B494DF2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1701775337.000001B493137000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipinfo.io/json
        Source: powershell.exe, 00000000.00000002.1719333675.000001B4A30C3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1719333675.000001B4A2F80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: powershell.exe, 00000000.00000002.1701775337.000001B493137000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: powershell.exe, 00000000.00000002.1701775337.000001B492F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: powershell.exe, 00000000.00000002.1701775337.000001B493137000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: powershell.exe, 00000000.00000002.1701775337.000001B492F11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
        Source: powershell.exe, 00000000.00000002.1719333675.000001B4A2F80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000000.00000002.1719333675.000001B4A2F80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000000.00000002.1719333675.000001B4A2F80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: powershell.exe, 00000000.00000002.1701775337.000001B493137000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 00000000.00000002.1701775337.000001B4945DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
        Source: powershell.exe, 00000000.00000002.1701775337.000001B493510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/missingauth
        Source: powershell.exe, 00000000.00000002.1719333675.000001B4A30C3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1719333675.000001B4A2F80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9B7CE7460_2_00007FFD9B7CE746
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9B7CF4F20_2_00007FFD9B7CF4F2
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9BA53C6D0_2_00007FFD9BA53C6D
        Source: classification engineClassification label: mal68.evad.winPS1@2/6@1/2
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\3010Jump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6800:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vf2n1n3l.xu1.ps1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: 172.104.150.66.ps1ReversingLabs: Detection: 13%
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\172.104.150.66.ps1"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1725733854.000001B4AAF10000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: GM.364e35\System.Management.Automation.pdb F source: powershell.exe, 00000000.00000002.1726923232.000001B4AB1A0000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: scorlib.pdb6 source: powershell.exe, 00000000.00000002.1726923232.000001B4AB1ED000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1726923232.000001B4AB1A0000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: mscorlib.pdb. source: powershell.exe, 00000000.00000002.1726923232.000001B4AB1ED000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9B7C71F8 pushad ; iretd 0_2_00007FFD9B7C71F9
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9B7C00AD pushad ; iretd 0_2_00007FFD9B7C00C1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9B895529 push edx; iretd 0_2_00007FFD9B8955DB
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9BA523C4 push 8B485F79h; iretd 0_2_00007FFD9BA523CC
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9B89100D sldt word ptr [eax]0_2_00007FFD9B89100D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4909Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4973Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1308Thread sleep time: -7378697629483816s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: powershell.exe, 00000000.00000002.1726923232.000001B4AB21B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: Yara matchFile source: 172.104.150.66.ps1, type: SAMPLE
        Source: Yara matchFile source: amsi64_6768.amsi.csv, type: OTHER
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6768, type: MEMORYSTR
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: powershell.exe, 00000000.00000002.1726923232.000001B4AB21B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1701134833.000001B490F7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        Process Injection
        1
        Masquerading
        OS Credential Dumping21
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        31
        Virtualization/Sandbox Evasion
        LSASS Memory1
        Process Discovery
        Remote Desktop ProtocolData from Removable Media1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Process Injection
        Security Account Manager31
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Obfuscated Files or Information
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets1
        System Network Configuration Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
        File and Directory Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync11
        System Information Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        172.104.150.66.ps113%ReversingLabsScript-PowerShell.Trojan.Pantera
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://nuget.org/NuGet.exe0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
        https://go.micro0%URL Reputationsafe
        https://contoso.com/0%URL Reputationsafe
        https://nuget.org/nuget.exe0%URL Reputationsafe
        https://contoso.com/License0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        https://aka.ms/pscore680%URL Reputationsafe
        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        ipinfo.io
        34.117.59.81
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://ipinfo.io/jsonfalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://ipinfo.io/missingauthpowershell.exe, 00000000.00000002.1701775337.000001B493510000.00000004.00000800.00020000.00000000.sdmpfalse
              unknown
              http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.1719333675.000001B4A30C3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1719333675.000001B4A2F80000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.1701775337.000001B493137000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.1701775337.000001B493137000.00000004.00000800.00020000.00000000.sdmpfalse
                unknown
                https://go.micropowershell.exe, 00000000.00000002.1701775337.000001B4945DF000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://ipinfo.iopowershell.exe, 00000000.00000002.1701775337.000001B49350B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1701775337.000001B493137000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1701775337.000001B493510000.00000004.00000800.00020000.00000000.sdmpfalse
                  unknown
                  https://contoso.com/powershell.exe, 00000000.00000002.1719333675.000001B4A2F80000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.1719333675.000001B4A30C3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1719333675.000001B4A2F80000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://contoso.com/Licensepowershell.exe, 00000000.00000002.1719333675.000001B4A2F80000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://contoso.com/Iconpowershell.exe, 00000000.00000002.1719333675.000001B4A2F80000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://aka.ms/pscore68powershell.exe, 00000000.00000002.1701775337.000001B492F11000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.1701775337.000001B492F11000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.1701775337.000001B493137000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    34.117.59.81
                    ipinfo.ioUnited States
                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                    172.104.150.66
                    unknownUnited States
                    63949LINODE-APLinodeLLCUStrue
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1545636
                    Start date and time:2024-10-30 19:06:06 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 2m 24s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:2
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:172.104.150.66.ps1
                    Detection:MAL
                    Classification:mal68.evad.winPS1@2/6@1/2
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 11
                    • Number of non-executed functions: 3
                    Cookbook Comments:
                    • Found application associated with file extension: .ps1
                    • Stop behavior analysis, all processes terminated
                    • Execution Graph export aborted for target powershell.exe, PID 6768 because it is empty
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: 172.104.150.66.ps1
                    TimeTypeDescription
                    14:06:57API Interceptor25x Sleep call for process: powershell.exe modified
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    34.117.59.81VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                    • ipinfo.io/json
                    UjbjOP.ps1Get hashmaliciousUnknownBrowse
                    • ipinfo.io/json
                    I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                    • ipinfo.io/json
                    licarisan_api.exeGet hashmaliciousIcarusBrowse
                    • ipinfo.io/ip
                    build.exeGet hashmaliciousUnknownBrowse
                    • ipinfo.io/ip
                    YjcgpfVBcm.batGet hashmaliciousUnknownBrowse
                    • ipinfo.io/json
                    lePDF.cmdGet hashmaliciousUnknownBrowse
                    • ipinfo.io/json
                    6Mpsoq1.php.ps1Get hashmaliciousUnknownBrowse
                    • ipinfo.io/json
                    mjOiDa1hrN.batGet hashmaliciousUnknownBrowse
                    • ipinfo.io/json
                    8ym4cxJPyl.ps1Get hashmaliciousUnknownBrowse
                    • ipinfo.io/json
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    ipinfo.ioapp64.exeGet hashmaliciousUnknownBrowse
                    • 34.117.59.81
                    PbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                    • 34.117.59.81
                    https://load.aberegg-immobilien.ch/Get hashmaliciousHTMLPhisherBrowse
                    • 34.117.59.81
                    VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                    • 34.117.59.81
                    kQyd2z80gD.exeGet hashmaliciousDCRatBrowse
                    • 34.117.59.81
                    sgc0e7HpH5.exeGet hashmaliciousUnknownBrowse
                    • 34.117.59.81
                    uHaQ34KPq5.exeGet hashmaliciousUnknownBrowse
                    • 34.117.59.81
                    wOP5sowoN1.exeGet hashmaliciousUnknownBrowse
                    • 34.117.59.81
                    oD0N44Ka53.exeGet hashmaliciousUnknownBrowse
                    • 34.117.59.81
                    sgc0e7HpH5.exeGet hashmaliciousUnknownBrowse
                    • 34.117.59.81
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                    • 34.117.188.166
                    file.exeGet hashmaliciousCredential FlusherBrowse
                    • 34.117.188.166
                    https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                    • 34.117.239.71
                    file.exeGet hashmaliciousCredential FlusherBrowse
                    • 34.117.188.166
                    file.exeGet hashmaliciousCredential FlusherBrowse
                    • 34.117.188.166
                    file.exeGet hashmaliciousCredential FlusherBrowse
                    • 34.117.188.166
                    file.exeGet hashmaliciousCredential FlusherBrowse
                    • 34.117.188.166
                    file.exeGet hashmaliciousCredential FlusherBrowse
                    • 34.117.188.166
                    file.exeGet hashmaliciousCredential FlusherBrowse
                    • 34.117.188.166
                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                    • 34.117.188.166
                    LINODE-APLinodeLLCUSphish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                    • 69.164.216.107
                    https://schiller.life/Get hashmaliciousHTMLPhisherBrowse
                    • 69.164.216.107
                    http://mhmgc.com/Get hashmaliciousHTMLPhisherBrowse
                    • 66.228.55.103
                    INVOICES.exeGet hashmaliciousFormBookBrowse
                    • 45.79.252.94
                    la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                    • 178.79.191.151
                    https://link.edgepilot.com/s/b064b0de/7_W48d8I8kGlXhrfD-hDUg?u=https://delivmodas.ks.infinitoag.com/Get hashmaliciousUnknownBrowse
                    • 192.155.94.132
                    ppc.elfGet hashmaliciousUnknownBrowse
                    • 176.58.114.154
                    payload.dllGet hashmaliciousUnknownBrowse
                    • 45.33.53.179
                    payload.dllGet hashmaliciousUnknownBrowse
                    • 45.33.53.179
                    payload.dllGet hashmaliciousUnknownBrowse
                    • 45.33.53.179
                    No context
                    No context
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):43
                    Entropy (8bit):4.656045790079685
                    Encrypted:false
                    SSDEEP:3:KOt+kiE2J5f80Nov:KOwkn23LNov
                    MD5:37F592126D25F178BB2D7B92990BAB30
                    SHA1:46CFE237C18D31DC68D8750A00D23C7FC3AC88CA
                    SHA-256:82EE153DD0D9E3818E00986F066E89DD2F05B4C414AF64546A00E57706DEF734
                    SHA-512:EF0847FC061ECDF7A6EC53390D213861CF2FD4757B9DE3B94B926CE16A642AF17BC1FFF894B5D2B40A6E2ABE6B3A985C429458013276DFB391F76B7B575BE62E
                    Malicious:false
                    Reputation:low
                    Preview:.C:\Users\user\AppData\Local\zfEf89jtN..
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):64
                    Entropy (8bit):1.1940658735648508
                    Encrypted:false
                    SSDEEP:3:Nlllul/nq/llh:NllUyt
                    MD5:AB80AD9A08E5B16132325DF5584B2CBE
                    SHA1:F7411B7A5826EE6B139EBF40A7BEE999320EF923
                    SHA-256:5FBE5D71CECADD2A3D66721019E68DD78C755AA39991A629AE81C77B531733A4
                    SHA-512:9DE2FB33C0EA36E1E174850AD894659D6B842CD624C1A543B2D391C8EBC74719F47FA88D0C4493EA820611260364C979C9CDF16AF1C517132332423CA0CB7654
                    Malicious:false
                    Reputation:moderate, very likely benign file
                    Preview:@...e................................................@..........
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):60
                    Entropy (8bit):4.038920595031593
                    Encrypted:false
                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                    Malicious:false
                    Reputation:high, very likely benign file
                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):60
                    Entropy (8bit):4.038920595031593
                    Encrypted:false
                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                    Malicious:false
                    Reputation:high, very likely benign file
                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):6221
                    Entropy (8bit):3.726599709196732
                    Encrypted:false
                    SSDEEP:96:El/p33CxH6vTkvhkvCCtrJ3JsJHYJ3JsJHM:El/pyafrJbJl
                    MD5:1BFA28C5055803D56976A72268A03C2C
                    SHA1:4B86A7B521E258D466C856676979F2A2903386FF
                    SHA-256:A0517C0B23FF6AB748886777C7901E79C883B039BCF193F40AC96DFA727619C3
                    SHA-512:BAB6E0FC64E369E00866159FF52C0E7F6F4641DACD8F03DCD61437F022CCCA612DEBB2140227EFDD17A30F666ABFF1A65F0953A3008198419E1F510B949AB7CF
                    Malicious:false
                    Reputation:low
                    Preview:...................................FL..................F.".. ...-/.v....t. ..*..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v.....N.|.*...C*..*......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^^Y............................%..A.p.p.D.a.t.a...B.V.1.....^Y...Roaming.@......CW.^^Y...........................'...R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^^Y...........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWP`..Windows.@......CW.^DWP`.............................W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^^Y.....Q...........
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):6221
                    Entropy (8bit):3.726599709196732
                    Encrypted:false
                    SSDEEP:96:El/p33CxH6vTkvhkvCCtrJ3JsJHYJ3JsJHM:El/pyafrJbJl
                    MD5:1BFA28C5055803D56976A72268A03C2C
                    SHA1:4B86A7B521E258D466C856676979F2A2903386FF
                    SHA-256:A0517C0B23FF6AB748886777C7901E79C883B039BCF193F40AC96DFA727619C3
                    SHA-512:BAB6E0FC64E369E00866159FF52C0E7F6F4641DACD8F03DCD61437F022CCCA612DEBB2140227EFDD17A30F666ABFF1A65F0953A3008198419E1F510B949AB7CF
                    Malicious:false
                    Preview:...................................FL..................F.".. ...-/.v....t. ..*..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v.....N.|.*...C*..*......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^^Y............................%..A.p.p.D.a.t.a...B.V.1.....^Y...Roaming.@......CW.^^Y...........................'...R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^^Y...........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWP`..Windows.@......CW.^DWP`.............................W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^^Y.....Q...........
                    File type:ISO-8859 text
                    Entropy (8bit):5.322484005160738
                    TrID:
                      File name:172.104.150.66.ps1
                      File size:10'678 bytes
                      MD5:e03aa0f1fc88dcc13c3b1a7659bd2fa9
                      SHA1:a33c9d2ab6ee0bda9de0326fbbad52e5ba8a6de8
                      SHA256:66d759c91948effc1d28df8606d3c8e97df5eb135392562ab455bc2ce5d4eab1
                      SHA512:3ee2b7e7ad40b7145def6fe6f89e1315e08ac00606e841ff9c9222cf4a2afa7da36e24842a287c944da50ed6b52a88f5e8a18ccd3f74414204e0b070d516babe
                      SSDEEP:192:wjWJ/G/p1mX2bET5UDjALlJNPtynZ1G7Mpc6VeotabrZGJ9HeZ31YslNlOrawtbw:wjoO/p1mX2bET5U8mLG7Ct+FZFY2UVa
                      TLSH:0422D85876E2E849136B22F95CEEC015B3280077008D9CD479EEB1D1BFA5719C6F0EE6
                      File Content Preview:function PtV0gzDzDt {. param (. [int]$SJTsHuxIW6 = $args[0]. ).. . $PApHwzxWLc = (65..90) + (97..122) + (48..57).. $K7Hr23IHJS = foreach ($c3UrmcVjoJ in (1..$SJTsHuxIW6)) {. $Ie4kDa8wyo = Get-Random -InputObject $PApHwzxWLc.
                      Icon Hash:3270d6baae77db44
                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                      2024-10-30T19:06:59.318704+01002055903ET MALWARE PS1/ExfiltracaoBot CnC Checkin1192.168.2.449731172.104.150.668901TCP
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 30, 2024 19:06:58.580440998 CET4973080192.168.2.434.117.59.81
                      Oct 30, 2024 19:06:58.585870028 CET804973034.117.59.81192.168.2.4
                      Oct 30, 2024 19:06:58.585972071 CET4973080192.168.2.434.117.59.81
                      Oct 30, 2024 19:06:58.586225986 CET4973080192.168.2.434.117.59.81
                      Oct 30, 2024 19:06:58.591976881 CET804973034.117.59.81192.168.2.4
                      Oct 30, 2024 19:06:59.227205038 CET804973034.117.59.81192.168.2.4
                      Oct 30, 2024 19:06:59.282510042 CET4973080192.168.2.434.117.59.81
                      Oct 30, 2024 19:06:59.284696102 CET497318901192.168.2.4172.104.150.66
                      Oct 30, 2024 19:06:59.290076971 CET890149731172.104.150.66192.168.2.4
                      Oct 30, 2024 19:06:59.290152073 CET497318901192.168.2.4172.104.150.66
                      Oct 30, 2024 19:06:59.318703890 CET497318901192.168.2.4172.104.150.66
                      Oct 30, 2024 19:06:59.324013948 CET890149731172.104.150.66192.168.2.4
                      Oct 30, 2024 19:07:00.113053083 CET890149731172.104.150.66192.168.2.4
                      Oct 30, 2024 19:07:00.117566109 CET890149731172.104.150.66192.168.2.4
                      Oct 30, 2024 19:07:00.118330956 CET497318901192.168.2.4172.104.150.66
                      Oct 30, 2024 19:07:00.151576042 CET497318901192.168.2.4172.104.150.66
                      Oct 30, 2024 19:07:00.156955004 CET890149731172.104.150.66192.168.2.4
                      Oct 30, 2024 19:07:00.509372950 CET4973080192.168.2.434.117.59.81
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 30, 2024 19:06:58.568754911 CET5443053192.168.2.41.1.1.1
                      Oct 30, 2024 19:06:58.576342106 CET53544301.1.1.1192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Oct 30, 2024 19:06:58.568754911 CET192.168.2.41.1.1.10x7799Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Oct 30, 2024 19:06:58.576342106 CET1.1.1.1192.168.2.40x7799No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                      • ipinfo.io
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.44973034.117.59.81806768C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      TimestampBytes transferredDirectionData
                      Oct 30, 2024 19:06:58.586225986 CET63OUTGET /json HTTP/1.1
                      Host: ipinfo.io
                      Connection: Keep-Alive
                      Oct 30, 2024 19:06:59.227205038 CET583INHTTP/1.1 200 OK
                      access-control-allow-origin: *
                      Content-Length: 314
                      content-type: application/json; charset=utf-8
                      date: Wed, 30 Oct 2024 18:06:59 GMT
                      x-content-type-options: nosniff
                      via: 1.1 google
                      strict-transport-security: max-age=2592000; includeSubDomains
                      Data Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 38 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 22 2c 0a 20 20 22 72 65 61 64 6d 65 22 3a 20 22 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69 6f 2f 6d 69 73 73 69 6e 67 61 75 74 68 22 0a 7d
                      Data Ascii: { "ip": "173.254.250.78", "hostname": "173.254.250.78.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "America/Chicago", "readme": "https://ipinfo.io/missingauth"}


                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:14:06:55
                      Start date:30/10/2024
                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\172.104.150.66.ps1"
                      Imagebase:0x7ff788560000
                      File size:452'608 bytes
                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:1
                      Start time:14:06:55
                      Start date:30/10/2024
                      Path:C:\Windows\System32\conhost.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Imagebase:0x7ff7699e0000
                      File size:862'208 bytes
                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Reset < >
                        Memory Dump Source
                        • Source File: 00000000.00000002.1731814382.00007FFD9BA50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9ba50000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 4e7cc8b16e35be92c5b28c8cca6df98c9d1c1beb425d0b5bb0dd81dac04fca84
                        • Instruction ID: 5db8768905dc62b68899da114dbb62172ab7713a73b1d8c6d2784661b124e772
                        • Opcode Fuzzy Hash: 4e7cc8b16e35be92c5b28c8cca6df98c9d1c1beb425d0b5bb0dd81dac04fca84
                        • Instruction Fuzzy Hash: FE822662B0FB8A0FE76597A848715B87BE1EF52210B0901FFD049CB1F7DD99AE458341
                        Memory Dump Source
                        • Source File: 00000000.00000002.1728904305.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9b7c0000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 00654edfbcf20511eeff58105b71bb9421123b0ccaf342baeee8effdc9bf79bb
                        • Instruction ID: b78587dccd23e27d5c00b7b7548846faf6459236852545ae760537a4f2fd4700
                        • Opcode Fuzzy Hash: 00654edfbcf20511eeff58105b71bb9421123b0ccaf342baeee8effdc9bf79bb
                        • Instruction Fuzzy Hash: 09F18430A0DA8D8FEBA8EF28D8557F937D1FF54310F14426EE84DC72A5DA34A9458782
                        Memory Dump Source
                        • Source File: 00000000.00000002.1728904305.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9b7c0000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 55a09eaaf124bca727c69f817a8ca99375624bdc2890f9933ee6a6181aa83aa4
                        • Instruction ID: 815864cc1feab53111c58bcbe6f8f4a334bcaa7708a5e9f59401196af3f7a90c
                        • Opcode Fuzzy Hash: 55a09eaaf124bca727c69f817a8ca99375624bdc2890f9933ee6a6181aa83aa4
                        • Instruction Fuzzy Hash: 1EE1E330A09A4D8FEBA8EF28C8657F977D1EB54310F14476ED80DC72A5CF78A9458781
                        Memory Dump Source
                        • Source File: 00000000.00000002.1729393324.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9b890000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: c176ff910014cd255895340dc02d30f1044ad8c57f23a5f88d84d28d2da6692a
                        • Instruction ID: ab111a73defe685b1420dc1a3e81b24f0ec70f2d32a8b62859a32a86092b966d
                        • Opcode Fuzzy Hash: c176ff910014cd255895340dc02d30f1044ad8c57f23a5f88d84d28d2da6692a
                        • Instruction Fuzzy Hash: C6D10226B0FACA0FEBA697A848756B57FD1DF5A210B0A01FBD059C71E3DE09AD05C341
                        Memory Dump Source
                        • Source File: 00000000.00000002.1731814382.00007FFD9BA50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9ba50000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: b15f455408dfd2d95dd711967499d5abaead00e430a953343ccead913a4c3c0a
                        • Instruction ID: 94e93601033e08b9dc82eb65a7258d2e92c8b972db20eb9c222ca3aa48e2d386
                        • Opcode Fuzzy Hash: b15f455408dfd2d95dd711967499d5abaead00e430a953343ccead913a4c3c0a
                        • Instruction Fuzzy Hash: B2D14572B0EA8E0FE77597A848645B97BA1EF52714F0900FAD44DC70E3D9A8AE01C341
                        Memory Dump Source
                        • Source File: 00000000.00000002.1728904305.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9b7c0000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: b30ebc2171227f8bad81504f4c40d9d76ce0bd5afdb4b7e001b30fb8c255599e
                        • Instruction ID: 1a49e3f15358a7ca790649053178e9d35fec0ab9e0809d6e8957fa6c360c0eb1
                        • Opcode Fuzzy Hash: b30ebc2171227f8bad81504f4c40d9d76ce0bd5afdb4b7e001b30fb8c255599e
                        • Instruction Fuzzy Hash: A1B1B330609B4D4FEBA8EF28C8557F93BD1EF55310F14426EE84DC72A6CB74A9458B82
                        Memory Dump Source
                        • Source File: 00000000.00000002.1731814382.00007FFD9BA50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9ba50000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: d39212db2ebf4f8000b366b990d1a7b2fcee815c87d1ae917610699a36e0c361
                        • Instruction ID: 8b3fa9911c1b6b7f776ad87f73cb1b633c5c5fcc3a5190eba50209d694e0a626
                        • Opcode Fuzzy Hash: d39212db2ebf4f8000b366b990d1a7b2fcee815c87d1ae917610699a36e0c361
                        • Instruction Fuzzy Hash: 6E51D13150E7C84FD7568B2898656D97FE0EF97310F0A42EFD0C9C71A3DAA85906CB92
                        Memory Dump Source
                        • Source File: 00000000.00000002.1729393324.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9b890000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: e836e4ee8aac5e7200ce8762c7b6167d0ca10354b125a5596d78dc4e9e8ccc94
                        • Instruction ID: 0ef9ee7eb8cead44ae774ed20026b54090c990af799d4545ce7e4ccd6bbef302
                        • Opcode Fuzzy Hash: e836e4ee8aac5e7200ce8762c7b6167d0ca10354b125a5596d78dc4e9e8ccc94
                        • Instruction Fuzzy Hash: 9541E567F1FA8F1BFBB697AC08752B569C29F99250B5A00BAD45DC31F2EE09AD004301
                        Memory Dump Source
                        • Source File: 00000000.00000002.1731814382.00007FFD9BA50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA50000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9ba50000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 4b419492dcc9aef514075a7c4aadb7ed885d1332328d60bdefe610563fefc3cb
                        • Instruction ID: 37c5ce95b121776ddf819dffb0769c998774f1ec4c5d2689ca89d398ded068ec
                        • Opcode Fuzzy Hash: 4b419492dcc9aef514075a7c4aadb7ed885d1332328d60bdefe610563fefc3cb
                        • Instruction Fuzzy Hash: 30410622B0FACA1FE7A597A804B15787AD0EF21240B1900FFD458CB0FBED8DAE458311
                        Memory Dump Source
                        • Source File: 00000000.00000002.1728904305.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9b7c0000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 1d8528f72e5967d4c8531611cecff53d77f72106fed8f27bbe337c61c1252482
                        • Instruction ID: e9945f305479c3549288de1b3938c327eb7e9a26dc9581ba243506bdb4e893a4
                        • Opcode Fuzzy Hash: 1d8528f72e5967d4c8531611cecff53d77f72106fed8f27bbe337c61c1252482
                        • Instruction Fuzzy Hash: C531DB30A1A68D9EFBB4AF54CC26BF93291FB41319F41023DD84D862E2CA387A45CB51
                        Memory Dump Source
                        • Source File: 00000000.00000002.1728904305.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9b7c0000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 5b0f4c14e58fed71878a9a1b052020b761513aa09e91769a80d50536dec269a7
                        • Instruction ID: bc523a3df86800d09ad1c3df82fab5a322f11b316a79c6d13086df1a16816fa6
                        • Opcode Fuzzy Hash: 5b0f4c14e58fed71878a9a1b052020b761513aa09e91769a80d50536dec269a7
                        • Instruction Fuzzy Hash: DA01A73020CB0C4FD748EF0CE051AB9B3E0FB95324F10056DE58AC36A5D632E881CB41
                        Memory Dump Source
                        • Source File: 00000000.00000002.1729393324.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9b890000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 3ef595a2c7a6241cf142b7c56ef798e345b670b9a9b04ca0e852966a7f23dd8e
                        • Instruction ID: 81e670aed2507cf7273c2ea2c7323d97f17d37cde8e985c65a7d845adefc00aa
                        • Opcode Fuzzy Hash: 3ef595a2c7a6241cf142b7c56ef798e345b670b9a9b04ca0e852966a7f23dd8e
                        • Instruction Fuzzy Hash: C621B462A0F7C61FE766A7B448265A03FA19F8726070B01F7D058CB0E3ED1D5D098351
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1728904305.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9b7c0000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID: O_^$O_^$O_^$O_^$O_^$O_^
                        • API String ID: 0-3255002459
                        • Opcode ID: c9de246975f7c2babe21a4b84c24827543c2c325253308df5f50f0f5b31fd8e4
                        • Instruction ID: 38118465f8f2f8af218c2e532d6c2087f2d34e6d44866d6113d5fba94cd02d68
                        • Opcode Fuzzy Hash: c9de246975f7c2babe21a4b84c24827543c2c325253308df5f50f0f5b31fd8e4
                        • Instruction Fuzzy Hash: 1F21569260BACA5FD31687A958BE0607FA1EE6121930E01EFC0DD5F373ED191A578316
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1728904305.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ffd9b7c0000_powershell.jbxd
                        Similarity
                        • API ID:
                        • String ID: O_^$O_^$O_^$O_^$O_^
                        • API String ID: 0-2660881393
                        • Opcode ID: 7d55ae3996d82e7ff2640ec32a4c044ee8acce397ba6639bc31c0334a49b9026
                        • Instruction ID: 4513b1a302ff58ba99e7dd06547befc046c9e0ec3f1e7eb432397366dd5d063b
                        • Opcode Fuzzy Hash: 7d55ae3996d82e7ff2640ec32a4c044ee8acce397ba6639bc31c0334a49b9026
                        • Instruction Fuzzy Hash: F40179A260F6CA5FD32693A9187A0607FA0EE2611530E41EBD4DC9F3F3ED085A16C305