Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
2.ps1

Overview

General Information

Sample name:2.ps1
Analysis ID:1591074
MD5:2ef938214c0a5776ac2eac300f845c0c
SHA1:38fccab71265586b09ca4a2d807ec77107e2f4c2
SHA256:9a42d4f5f028c4f7da66edef20c02bb4c36a1970b1084924bf462057a6aef118
Infos:

Detection

Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Tries to harvest and steal Bitcoin Wallet information
Writes to foreign memory regions
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64native
  • powershell.exe (PID: 5620 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\2.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • RegSvcs.exe (PID: 6592 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    Process Memory Space: RegSvcs.exe PID: 6592JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\2.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\2.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4920, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\2.ps1", ProcessId: 5620, ProcessName: powershell.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\2.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\2.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4920, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\2.ps1", ProcessId: 5620, ProcessName: powershell.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-14T17:22:39.072923+010020355951Domain Observed Used for C2 Detected92.255.57.15556001192.168.11.2049766TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 2.ps1Virustotal: Detection: 8%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
      Source: Binary string: #.dll.pdb source: powershell.exe, 00000000.00000002.44329934158.0000022B005B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B00229000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44367968202.0000022B7C8C0000.00000004.08000000.00040000.00000000.sdmp
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2035595 - Severity 1 - ET MALWARE Generic AsyncRAT Style SSL Cert : 92.255.57.155:56001 -> 192.168.11.20:49766
      Source: global trafficTCP traffic: 192.168.11.20:49766 -> 92.255.57.155:56001
      Source: Joe Sandbox ViewIP Address: 92.255.57.155 92.255.57.155
      Source: Joe Sandbox ViewIP Address: 92.255.57.155 92.255.57.155
      Source: Joe Sandbox ViewASN Name: TELSPRU TELSPRU
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.155
      Source: powershell.exe, 00000000.00000002.44362908346.0000022B7A5D2000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45590596037.0000000005BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: powershell.exe, 00000000.00000002.44366998226.0000022B7C73E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45590596037.0000000005BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: RegSvcs.exe, 00000003.00000002.45572172200.000000000128D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
      Source: RegSvcs.exe, 00000003.00000002.45572172200.00000000012EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
      Source: powershell.exe, 00000000.00000002.44351214916.0000022B102A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B01C93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B00229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngXz
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B01C39000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngh
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B00001000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45574902429.00000000036F0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B012A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B00229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlXz
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B01C39000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlh
      Source: powershell.exe, 00000000.00000002.44366998226.0000022B7C73E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45590596037.0000000005BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B01C93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B01C93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B01C93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: RegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/DFfe9ewf/test3/raw/refs/heads/main/WebDriver.dll
      Source: RegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/DFfe9ewf/test3/raw/refs/heads/main/chromedriver.exe
      Source: RegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/DFfe9ewf/test3/raw/refs/heads/main/msedgedriver.exe
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B00229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/PesterXz
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B01C39000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pesterh
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B012A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
      Source: powershell.exe, 00000000.00000002.44351214916.0000022B102A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B01C93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: powershell.exe, 00000000.00000002.44366998226.0000022B7C73E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45590596037.0000000005BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
      Source: powershell.exe, 00000000.00000002.44329934158.0000022B012A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
      Source: RegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
      Source: RegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
      Source: RegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354rCannot
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFA06FE61290_2_00007FFA06FE6129
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E23073_2_030E2307
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E21F83_2_030E21F8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E223C3_2_030E223C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E22753_2_030E2275
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E228F3_2_030E228F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E22A83_2_030E22A8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E22CF3_2_030E22CF
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E22EE3_2_030E22EE
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E42F83_2_030E42F8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E21F83_2_030E21F8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E36663_2_030E3666
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E48A03_2_030E48A0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E1C1F3_2_030E1C1F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_030E1C303_2_030E1C30
      Source: classification engineClassification label: mal92.spyw.evad.winPS1@4/5@0/1
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: \Sessions\1\BaseNamedObjects\ba5217eadeaf
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6844:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6844:304:WilStaging_02
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_5yfe5lwj.bax.ps1Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: 2.ps1Virustotal: Detection: 8%
      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\2.ps1"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: Binary string: #.dll.pdb source: powershell.exe, 00000000.00000002.44329934158.0000022B005B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B00229000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44367968202.0000022B7C8C0000.00000004.08000000.00040000.00000000.sdmp
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFA06FED86C pushad ; retf 0_2_00007FFA06FED883
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFA06FECED3 pushad ; ret 0_2_00007FFA06FECED9
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFA06FEB3EA push ebx; ret 0_2_00007FFA06FEB3EB
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFA06FE2315 pushad ; iretd 0_2_00007FFA06FE232D
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_PhysicalMemory
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = 'Image' OR PNPClass = 'Camera')
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_DiskDrive
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_PhysicalMemory
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9919Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 9966Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
      Source: RegSvcs.exe, 00000003.00000002.45572172200.00000000012EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll[
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 45C000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 45E000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 11BC008Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
      Source: RegSvcs.exe, 00000003.00000002.45574902429.000000000357F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45574902429.00000000035D3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45574902429.00000000035FD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
      Source: RegSvcs.exe, 00000003.00000002.45574902429.000000000357F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45574902429.00000000035D3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45574902429.00000000035FD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager*
      Source: RegSvcs.exe, 00000003.00000002.45574902429.000000000357F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managerh{
      Source: RegSvcs.exe, 00000003.00000002.45574902429.00000000035D3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45574902429.00000000035FD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45574902429.00000000035AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerTe
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct

      Stealing of Sensitive Information

      barindex
      Source: RegSvcs.exe, 00000003.00000002.45574902429.0000000003527000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
      Source: RegSvcs.exe, 00000003.00000002.45590596037.0000000005C85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
      Source: RegSvcs.exe, 00000003.00000002.45574902429.0000000003527000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q4C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
      Source: RegSvcs.exe, 00000003.00000002.45590596037.0000000005BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\keystore
      Source: RegSvcs.exe, 00000003.00000002.45574902429.0000000003527000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
      Source: RegSvcs.exe, 00000003.00000002.45590596037.0000000005BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\keystore
      Source: powershell.exe, 00000000.00000002.44372967246.00007FFA071B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-QtJump to behavior
      Source: Yara matchFile source: 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 6592, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts321
      Windows Management Instrumentation
      1
      DLL Side-Loading
      212
      Process Injection
      1
      Disable or Modify Tools
      OS Credential Dumping421
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      321
      Virtualization/Sandbox Evasion
      LSASS Memory2
      Process Discovery
      Remote Desktop Protocol1
      Data from Local System
      1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)212
      Process Injection
      Security Account Manager321
      Virtualization/Sandbox Evasion
      SMB/Windows Admin Shares1
      Clipboard Data
      SteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Obfuscated Files or Information
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA Secrets2
      File and Directory Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials213
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      2.ps13%ReversingLabs
      2.ps18%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://pesterbdd.com/images/Pester.pngh0%Avira URL Cloudsafe
      https://oneget.org0%Avira URL Cloudsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.44351214916.0000022B102A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B01C93000.00000004.00000800.00020000.00000000.sdmpfalse
        high
        http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000000.00000002.44329934158.0000022B012A7000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          https://stackoverflow.com/q/14436606/23354RegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              https://github.com/DFfe9ewf/test3/raw/refs/heads/main/WebDriver.dllRegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://go.micropowershell.exe, 00000000.00000002.44329934158.0000022B012A7000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://pesterbdd.com/images/Pester.pnghpowershell.exe, 00000000.00000002.44329934158.0000022B01C39000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://github.com/DFfe9ewf/test3/raw/refs/heads/main/msedgedriver.exeRegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://contoso.com/Licensepowershell.exe, 00000000.00000002.44329934158.0000022B01C93000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://contoso.com/Iconpowershell.exe, 00000000.00000002.44329934158.0000022B01C93000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.apache.org/licenses/LICENSE-2.0.htmlXzpowershell.exe, 00000000.00000002.44329934158.0000022B00229000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://stackoverflow.com/q/2152978/23354rCannotRegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://stackoverflow.com/q/11564914/23354;RegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/DFfe9ewf/test3/raw/refs/heads/main/chromedriver.exeRegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://contoso.com/powershell.exe, 00000000.00000002.44329934158.0000022B01C93000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/Pester/Pesterhpowershell.exe, 00000000.00000002.44329934158.0000022B01C39000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.44351214916.0000022B102A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B01C93000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.apache.org/licenses/LICENSE-2.0.htmlhpowershell.exe, 00000000.00000002.44329934158.0000022B01C39000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.44329934158.0000022B01C0E000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.quovadis.bm0powershell.exe, 00000000.00000002.44366998226.0000022B7C73E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45590596037.0000000005BB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/Pester/PesterXzpowershell.exe, 00000000.00000002.44329934158.0000022B00229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://aka.ms/pscore68powershell.exe, 00000000.00000002.44329934158.0000022B00001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ocsp.quovadisoffshore.com0powershell.exe, 00000000.00000002.44366998226.0000022B7C73E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45590596037.0000000005BB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.44329934158.0000022B00001000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45574902429.00000000036F0000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://oneget.orgpowershell.exe, 00000000.00000002.44329934158.0000022B012A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://pesterbdd.com/images/Pester.pngXzpowershell.exe, 00000000.00000002.44329934158.0000022B00229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        92.255.57.155
                                                        unknownRussian Federation
                                                        42253TELSPRUtrue
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1591074
                                                        Start date and time:2025-01-14 17:20:26 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 6m 37s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                        Run name:Suspected VM Detection
                                                        Number of analysed new started processes analysed:4
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:2.ps1
                                                        Detection:MAL
                                                        Classification:mal92.spyw.evad.winPS1@4/5@0/1
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 80%
                                                        • Number of executed functions: 26
                                                        • Number of non-executed functions: 1
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .ps1
                                                        • Exclude process from analysis (whitelisted): dllhost.exe
                                                        • Execution Graph export aborted for target RegSvcs.exe, PID 6592 because it is empty
                                                        • Execution Graph export aborted for target powershell.exe, PID 5620 because it is empty
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                        TimeTypeDescription
                                                        11:22:31API Interceptor5x Sleep call for process: powershell.exe modified
                                                        11:22:38API Interceptor3976923x Sleep call for process: RegSvcs.exe modified
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        92.255.57.155http://92.255.57.155/1/1.pngGet hashmaliciousUnknownBrowse
                                                        • 92.255.57.155/1/1.png
                                                        anyrunsample.ps1Get hashmaliciousUnknownBrowse
                                                        • 92.255.57.155/1/1.png
                                                        https://reviewgustereports.com/Get hashmaliciousCAPTCHA Scam ClickFix, XWormBrowse
                                                        • 92.255.57.155/1/1.png
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        TELSPRU92.255.57_1.112.ps1Get hashmaliciousXWormBrowse
                                                        • 92.255.57.112
                                                        book_lumm2.dat.exeGet hashmaliciousXWormBrowse
                                                        • 92.255.57.112
                                                        http://92.255.57.155/1/1.pngGet hashmaliciousUnknownBrowse
                                                        • 92.255.57.155
                                                        92.255.57.155.ps1Get hashmaliciousXWormBrowse
                                                        • 92.255.57.155
                                                        png2obj1_XClient.exeGet hashmaliciousXWormBrowse
                                                        • 92.255.57.155
                                                        Dm35sdidf3.exeGet hashmaliciousXWormBrowse
                                                        • 92.255.57.155
                                                        QP2uO3eN2p.ps1Get hashmaliciousXWormBrowse
                                                        • 92.255.57.155
                                                        WErY5oc4hl.ps1Get hashmaliciousXWormBrowse
                                                        • 92.255.57.155
                                                        No context
                                                        No context
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):64
                                                        Entropy (8bit):0.34726597513537405
                                                        Encrypted:false
                                                        SSDEEP:3:Nlll:Nll
                                                        MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                        SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                        SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                        SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview:@...e...........................................................
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):60
                                                        Entropy (8bit):4.038920595031593
                                                        Encrypted:false
                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):60
                                                        Entropy (8bit):4.038920595031593
                                                        Encrypted:false
                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):6222
                                                        Entropy (8bit):3.733764179777369
                                                        Encrypted:false
                                                        SSDEEP:96:16egFCF6G6GkvhkvCCtgW6692HjW669/Hc:16Abt6E76E0
                                                        MD5:BCDCFC79DE97A2EE88E2F7AE5EF8C134
                                                        SHA1:497C58ABD021AFD0A3AE8C10D49638B4897E22B8
                                                        SHA-256:F646D060A4A14D5ABB3E47F0E711408996043E0644E67E9B1A69302BA67B1730
                                                        SHA-512:863AA3264BBFFFB0498AFEA49BEF0469DF3139D5BA780C2CC34984F3CF47E5BA68CF05F260F7286147A5FDEB46A529F3E4F2F2E0EA8719F50296453BF0164041
                                                        Malicious:false
                                                        Preview:...................................FL..................F.".. ...;.}.S.......f..z.:{.............................:..DG..Yr?.D..U..k0.&...&........{.S...Kw.|.f../k...f......t...CFSF..1....."S...AppData...t.Y^...H.g.3..(.....gVA.G..k...@......"S..Z.....B......................A!.A.p.p.D.a.t.a...B.V.1......Z...Roaming.@......"S..Z.....D........................R.o.a.m.i.n.g.....\.1.....6S.T..MICROS~1..D......"S..Z.....E.......................(.M.i.c.r.o.s.o.f.t.....V.1......Z.R..Windows.@......"S..Z.....F......................X..W.i.n.d.o.w.s.......1....."SN...STARTM~1..n.......S)`.Z.R....H...............D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....6S.S..Programs..j.......S)`.Z.R....I...............@.....f...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1....."S....WINDOW~1..V......"S..Z"I....J.......................O.W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......"S..Z.....i...........
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):6222
                                                        Entropy (8bit):3.733764179777369
                                                        Encrypted:false
                                                        SSDEEP:96:16egFCF6G6GkvhkvCCtgW6692HjW669/Hc:16Abt6E76E0
                                                        MD5:BCDCFC79DE97A2EE88E2F7AE5EF8C134
                                                        SHA1:497C58ABD021AFD0A3AE8C10D49638B4897E22B8
                                                        SHA-256:F646D060A4A14D5ABB3E47F0E711408996043E0644E67E9B1A69302BA67B1730
                                                        SHA-512:863AA3264BBFFFB0498AFEA49BEF0469DF3139D5BA780C2CC34984F3CF47E5BA68CF05F260F7286147A5FDEB46A529F3E4F2F2E0EA8719F50296453BF0164041
                                                        Malicious:false
                                                        Preview:...................................FL..................F.".. ...;.}.S.......f..z.:{.............................:..DG..Yr?.D..U..k0.&...&........{.S...Kw.|.f../k...f......t...CFSF..1....."S...AppData...t.Y^...H.g.3..(.....gVA.G..k...@......"S..Z.....B......................A!.A.p.p.D.a.t.a...B.V.1......Z...Roaming.@......"S..Z.....D........................R.o.a.m.i.n.g.....\.1.....6S.T..MICROS~1..D......"S..Z.....E.......................(.M.i.c.r.o.s.o.f.t.....V.1......Z.R..Windows.@......"S..Z.....F......................X..W.i.n.d.o.w.s.......1....."SN...STARTM~1..n.......S)`.Z.R....H...............D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....6S.S..Programs..j.......S)`.Z.R....I...............@.....f...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1....."S....WINDOW~1..V......"S..Z"I....J.......................O.W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......"S..Z.....i...........
                                                        File type:ASCII text, with very long lines (65478), with CRLF line terminators
                                                        Entropy (8bit):5.843638776803719
                                                        TrID:
                                                          File name:2.ps1
                                                          File size:599'249 bytes
                                                          MD5:2ef938214c0a5776ac2eac300f845c0c
                                                          SHA1:38fccab71265586b09ca4a2d807ec77107e2f4c2
                                                          SHA256:9a42d4f5f028c4f7da66edef20c02bb4c36a1970b1084924bf462057a6aef118
                                                          SHA512:64621150df7e17b331c3433b7c02bfdee621250dbcbbbc48d0575391bd1e61c6d27a1654a2ba53e34d04aecd1ecbaefa3a813162dcdd653793c1a35bb2911651
                                                          SSDEEP:12288:7l1fO0K+jtAyrMKKwLeyKroJFuIIqsRHx9tz3UnuoqbnE:Z8AtNr+wQrWnsRRPgDqbnE
                                                          TLSH:58D4E1721303BDCA5BBF1E49E4802A901D9D59B7AB148494BDC907E962EF910DFBCDB0
                                                          File Content Preview:.. $t0='IQIQQIIQIQQEX'.replace('IQIQQ','');sal GG $t0;....$OE="qQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDALlEXGcAAAAAAA
                                                          Icon Hash:3270d6baae77db44
                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2025-01-14T17:22:39.072923+01002035595ET MALWARE Generic AsyncRAT Style SSL Cert192.255.57.15556001192.168.11.2049766TCP
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 14, 2025 17:22:38.188527107 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:22:38.406073093 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:22:38.406637907 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:22:38.407365084 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:22:38.624800920 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:22:38.625051975 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:22:38.846362114 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:22:38.846395016 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:22:38.846586943 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:22:38.853862047 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:22:39.072922945 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:22:39.115322113 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:22:40.634893894 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:22:40.896418095 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:22:40.896610975 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:22:41.162563086 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:23:07.110299110 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:23:07.368570089 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:23:07.368791103 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:23:07.587115049 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:23:07.640366077 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:23:07.858256102 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:23:07.863121986 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:23:08.128948927 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:23:08.129287004 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:23:08.394339085 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:23:35.119028091 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:23:35.384877920 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:23:35.385083914 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:23:35.603810072 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:23:35.649983883 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:23:35.868331909 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:23:35.870058060 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:23:36.129704952 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:23:36.129867077 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:23:36.395637989 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:03.124042988 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:03.384788990 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:03.384974957 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:03.603058100 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:03.643556118 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:03.861077070 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:03.862565041 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:04.130186081 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:04.130350113 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:04.395824909 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:31.135354042 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:31.395337105 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:31.395591974 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:31.613801956 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:31.668710947 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:31.887209892 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:31.888823032 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:32.161233902 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:32.161470890 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:32.420967102 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:39.576387882 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:39.837147951 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:39.837308884 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:40.055165052 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:40.104326010 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:40.321842909 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:40.322495937 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:40.582607985 CET560014976692.255.57.155192.168.11.20
                                                          Jan 14, 2025 17:24:40.582879066 CET4976656001192.168.11.2092.255.57.155
                                                          Jan 14, 2025 17:24:40.848567009 CET560014976692.255.57.155192.168.11.20

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:11:22:31
                                                          Start date:14/01/2025
                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\2.ps1"
                                                          Imagebase:0x7ff640930000
                                                          File size:452'608 bytes
                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:1
                                                          Start time:11:22:31
                                                          Start date:14/01/2025
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d39b0000
                                                          File size:875'008 bytes
                                                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:3
                                                          Start time:11:22:32
                                                          Start date:14/01/2025
                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                          Imagebase:0xe00000
                                                          File size:45'984 bytes
                                                          MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.45574902429.000000000322F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                          Reputation:high
                                                          Has exited:false

                                                          Reset < >
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44370454212.00007FFA06FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA06FE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa06fe0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 141
                                                            • API String ID: 0-3825368348
                                                            • Opcode ID: b5006af75a9c4ba985d9573f1ee1143f172fd39a002552e39b409741ef6d67b6
                                                            • Instruction ID: 498081c79954f9ff961ebc2ccda6c59cfd6e7f39a70f312d696029203eb5fb73
                                                            • Opcode Fuzzy Hash: b5006af75a9c4ba985d9573f1ee1143f172fd39a002552e39b409741ef6d67b6
                                                            • Instruction Fuzzy Hash: 3D117030B1861E4BDB58EF2C986227D7BE2EF99344F5491BAE44ED7381CE34AD014791
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44370454212.00007FFA06FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA06FE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa06fe0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 2b85c699d7b02e77860ae9299153935f99623806888eb980b76a41d4c38b3f1d
                                                            • Instruction ID: 36c89714e43cc807342818be1602e1aa5bf800d812ca2b1a19f70b4e7b24cb8b
                                                            • Opcode Fuzzy Hash: 2b85c699d7b02e77860ae9299153935f99623806888eb980b76a41d4c38b3f1d
                                                            • Instruction Fuzzy Hash: E9112922A0861A0BD664ABBC246A0F52F86DFA3374B05D577D40CCB3D5D818E80142E1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44370454212.00007FFA06FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA06FE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa06fe0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 72f0a0319c0d5b81175928ce609e3e171e33a7e4015762121a30220f3c320e3f
                                                            • Instruction ID: 05c44afd5e3b647e380a535bcf43689949996b09a9a40f0ea3709f0a90e2e489
                                                            • Opcode Fuzzy Hash: 72f0a0319c0d5b81175928ce609e3e171e33a7e4015762121a30220f3c320e3f
                                                            • Instruction Fuzzy Hash: 1C01403091890D4FE394EB3CD46A3B9B6D2FF99305F40557ED44DC3391DE6568808751
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44370454212.00007FFA06FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA06FE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa06fe0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 36e879b52527cf9c0831b621c126732d1c6f159b4781d2086e37170df1838c7a
                                                            • Instruction ID: 7ae3ead30d113685a9a463bdb01ab99aa71d752c289d096673c1828af4acf7ff
                                                            • Opcode Fuzzy Hash: 36e879b52527cf9c0831b621c126732d1c6f159b4781d2086e37170df1838c7a
                                                            • Instruction Fuzzy Hash: 1301677111CB0D8FD748EF0CE451AA6B7E0FB99324F10056DE58AC3651D736E892CB46
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44371088525.00007FFA070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA070B0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa070b0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 46835305af646dcb889ee19278157fd306b0263b7fbd4085f6d86f3506d8f8b5
                                                            • Instruction ID: 363b27f4a74ef11d9c9fd3e11053745b5d9bc88739f34fa6f03537375a177cf4
                                                            • Opcode Fuzzy Hash: 46835305af646dcb889ee19278157fd306b0263b7fbd4085f6d86f3506d8f8b5
                                                            • Instruction Fuzzy Hash: 10F02473E0891E4FF292DB9CB85F1B8B390FF55320B0A0272C50EC7069EE2858258284
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44371088525.00007FFA070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA070B0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa070b0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7be327537e2301ab6b62be7dbcfb9ca12dbe326899ee7764c8554eb8b151d7b1
                                                            • Instruction ID: b29a0cb3c4eb3cd23c22dbc0f18c5914ab539fed7994356f7b463af6fcb3d836
                                                            • Opcode Fuzzy Hash: 7be327537e2301ab6b62be7dbcfb9ca12dbe326899ee7764c8554eb8b151d7b1
                                                            • Instruction Fuzzy Hash: 65F05962F0CA6D4BBBD6976C346A2F467D1EF4B620F4C42B6D40EC724AED285C050381
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44370454212.00007FFA06FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA06FE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa06fe0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 64be3c40313bcd095506de78d9de2fdf43eee03b5aa31b589f4b1acc7233dd0d
                                                            • Instruction ID: 10ac7dffbe49cd3e406a7469c388868998d65b2f32692f8ddb438861da804c17
                                                            • Opcode Fuzzy Hash: 64be3c40313bcd095506de78d9de2fdf43eee03b5aa31b589f4b1acc7233dd0d
                                                            • Instruction Fuzzy Hash: D6F01D70E0510A8BDB04CF68D5559BEBBF1EB45354F10852AD014E7250DA749B40CBA0
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44370454212.00007FFA06FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA06FE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa06fe0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 024149be6c9b9b7e6a00e267c7f23317937693646db8e486d40fe36e78365d1c
                                                            • Instruction ID: a784dd417db2116e846d0f5c33b170e28e7b204c9a5368ddab213eec10a1a1b5
                                                            • Opcode Fuzzy Hash: 024149be6c9b9b7e6a00e267c7f23317937693646db8e486d40fe36e78365d1c
                                                            • Instruction Fuzzy Hash: B2E09220E287469FD388DF3C80A553A7BE1EF8A344B80A47DF04DC7382DA78A8004F52
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44370454212.00007FFA06FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA06FE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa06fe0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 47813680b51d3d6c80c6ea5f1ebab792e67e7304ab8334a9ebb35abdbe0964e3
                                                            • Instruction ID: 4fcec27f1d16397dd9254f5d210cc3aa2dec06345c6527616a8af6986cd744e9
                                                            • Opcode Fuzzy Hash: 47813680b51d3d6c80c6ea5f1ebab792e67e7304ab8334a9ebb35abdbe0964e3
                                                            • Instruction Fuzzy Hash: 49D05E3195D1668EEA3C3BB869360386819EB0336D750B67BC9AF1A3D1492D104245E1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44370454212.00007FFA06FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA06FE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa06fe0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 94c177c8c4892083966761cd58dc290b1d5d4a6601fe450df44e18899033c634
                                                            • Instruction ID: c4d244a52ffe7bd243137855cfe55b039ac1b64782b8f798ae70e621be71a266
                                                            • Opcode Fuzzy Hash: 94c177c8c4892083966761cd58dc290b1d5d4a6601fe450df44e18899033c634
                                                            • Instruction Fuzzy Hash: 5ED0223155862A8FC27C6E7C8171039395AEB0330C311BA3EE68B173C1892928028580
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.44370454212.00007FFA06FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA06FE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffa06fe0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: ebd581962e544cff32fba0dcb26f865b401a7df5a31823ce1f649bbf9717a9c8
                                                            • Instruction ID: e81c6bb38de6afa9490b306a2b29f3f6036bb926a223024f258ad1b419d8eec1
                                                            • Opcode Fuzzy Hash: ebd581962e544cff32fba0dcb26f865b401a7df5a31823ce1f649bbf9717a9c8
                                                            • Instruction Fuzzy Hash: F142E330A0CA8D8FEB65DB3CD4655B87FE1EF6B314B0451BAD04ECB692DA28A805C751
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: Dq
                                                            • API String ID: 0-144822681
                                                            • Opcode ID: 9dca2d53fab761ed69ba04febe3f28931912515b8fc37c6e6003d2d531389774
                                                            • Instruction ID: b60cbbc58e170af765dd5efa89d875fb9c4990438ec3d6a59ffdad289544a1e0
                                                            • Opcode Fuzzy Hash: 9dca2d53fab761ed69ba04febe3f28931912515b8fc37c6e6003d2d531389774
                                                            • Instruction Fuzzy Hash: 2EA18F74B012009FC718EF29D494A5DBBFAFF88350F1585A9E905AB3A2DB71EC41CB90
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c42882600800e5a1c63f2b263326f9974ea0a5659a5ab1ca0e357cf38fe278ef
                                                            • Instruction ID: 6c2f20eeae801349509846b709b754c5a511ef1e1ee258034b79656a457d981c
                                                            • Opcode Fuzzy Hash: c42882600800e5a1c63f2b263326f9974ea0a5659a5ab1ca0e357cf38fe278ef
                                                            • Instruction Fuzzy Hash: 96513C74B012148FCB48DFB9D498AADBBF2BF89300F2544A9D506AF3A5CA749C05CB51
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c4d88994a718fe392f35c706970ac126485eb310e4de028738d8969115897d0d
                                                            • Instruction ID: f9f4c45410c4f98cb4e2347785d3a0a939df88ae8c53b69b469583934859e3be
                                                            • Opcode Fuzzy Hash: c4d88994a718fe392f35c706970ac126485eb310e4de028738d8969115897d0d
                                                            • Instruction Fuzzy Hash: E3512B74B011048FCB48EFB9D498AADB7F2BF88700F2584A9E506AF3A1CE749C41CB50
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9b22e817f27f06ac26dccc42c324bce6a1cadd3a40a279c56e00ad5bda7bf645
                                                            • Instruction ID: 8939f26c03ab5a2bd8f7f238418c2039eabd253faa294315e84f2b6be95ed6f8
                                                            • Opcode Fuzzy Hash: 9b22e817f27f06ac26dccc42c324bce6a1cadd3a40a279c56e00ad5bda7bf645
                                                            • Instruction Fuzzy Hash: 6E11A3307062409FD345DB6AE858B2A7BEAEFC9754B0581AAE905CF3A5DB74DC008B91
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 4799c7101ce08a62bf3b9eed362a28b4ce36c2b4302ae91b4e40ba99b965cc2e
                                                            • Instruction ID: 639d830e7104d5cc32cb0d77d01a2e3932b168fa0c4e29daf5c1e27f658bd7ac
                                                            • Opcode Fuzzy Hash: 4799c7101ce08a62bf3b9eed362a28b4ce36c2b4302ae91b4e40ba99b965cc2e
                                                            • Instruction Fuzzy Hash: 4E11A5307011049FD344DB6AD858E2B77E6FFC9B94B158169E905CB3A1DF75EC018B90
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574042766.0000000002FFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FFD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_2ffd000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 145409ef66f5db0223ddf0d4e34310bed15e0a03daed7869faadf0dedc1100f2
                                                            • Instruction ID: 1e9456d1ca7bf6efc4daf0301c2ad2be0cc87bf2e70e155e031ba3459ea73ef8
                                                            • Opcode Fuzzy Hash: 145409ef66f5db0223ddf0d4e34310bed15e0a03daed7869faadf0dedc1100f2
                                                            • Instruction Fuzzy Hash: 4401A2729043449FE7505A56CCC4B66BF98EF81BB4F18C02AEF491A292D3799884CAB1
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1c28efafd9359b908ebc072e95804ee8dbeea1e8b589c01e056b5570a7130187
                                                            • Instruction ID: dec7442f76941ebc2ab13dd6724347e26dbc7e1292a3028dcefb34895966134b
                                                            • Opcode Fuzzy Hash: 1c28efafd9359b908ebc072e95804ee8dbeea1e8b589c01e056b5570a7130187
                                                            • Instruction Fuzzy Hash: 1FF0F430A0A6018FE309EF76D504189BBE2FF82301F05C5BAC64A5B255DA3988428F02
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574042766.0000000002FFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FFD000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_2ffd000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 27df8807009880ec22d7a0832de757904c9e1d7e12e5735a041e807b1b660242
                                                            • Instruction ID: 611fc283dc77718fa441f1ca849c9424603094781601d163f74bc70842a6b76f
                                                            • Opcode Fuzzy Hash: 27df8807009880ec22d7a0832de757904c9e1d7e12e5735a041e807b1b660242
                                                            • Instruction Fuzzy Hash: 66F06272904344AEE7508A16CCC4B62FF98EF41B74F18C55AEE185F292C3799844CA71
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cf205be8ab470ea8f2b7bec02b8838a9afdbb9864eba4e9285c31d048ffef05d
                                                            • Instruction ID: 639f3f64628089a8d9c60be91bd84c7158cb3f0365fa5edfb06629eaeff53701
                                                            • Opcode Fuzzy Hash: cf205be8ab470ea8f2b7bec02b8838a9afdbb9864eba4e9285c31d048ffef05d
                                                            • Instruction Fuzzy Hash: 3BF08C30A0A388DFCB01DBA4DE1491C7BB1EE03204B0504D6C585CB252D6305E00DF82
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 8160d59883d51f365d1c019ca13c74642c8e2fe982ea9207b308f70bc2680971
                                                            • Instruction ID: 396988389a59a0ad191d1617bb234578e2f6e032fcae12c08725c08ae47b6820
                                                            • Opcode Fuzzy Hash: 8160d59883d51f365d1c019ca13c74642c8e2fe982ea9207b308f70bc2680971
                                                            • Instruction Fuzzy Hash: 54E02631A0A3518FDB45EF3AD940289BBA6AF02202F0580E6C6869B015DB35D8838B03
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 70b61888ddf3d0830525bb10ef49692c56424a63726b00051a10f1c7560ca2d9
                                                            • Instruction ID: 7ba45726ae47b3aea8800c277fe76ff97eb4bca6367fb2a34df0f8b988a7d1b6
                                                            • Opcode Fuzzy Hash: 70b61888ddf3d0830525bb10ef49692c56424a63726b00051a10f1c7560ca2d9
                                                            • Instruction Fuzzy Hash: 04E04630A0A209EFDB00EBA5EF1496CBBF5EB02208B0044A99A4997640EA705E009F81
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0536e715c4a22a1333a45be13dc91dd5539f6bfca4beda80274985fcf1a1b56d
                                                            • Instruction ID: cf1dbb4ecc788015b276cf80ec95137e75823ddf76994aa6a8f7f8fd5f2b7765
                                                            • Opcode Fuzzy Hash: 0536e715c4a22a1333a45be13dc91dd5539f6bfca4beda80274985fcf1a1b56d
                                                            • Instruction Fuzzy Hash: D4D0A736906218DFDF02A760D4481D97BB9DB09230F100597EC00AD354D52B0A058B51
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 5f1fc999a0665ad7f62d8115118d189aa40877fbdf1ba10373edc6722de1d22c
                                                            • Instruction ID: 81b5c9bce526203e9e733107e7b4ca3ed6a8c35e515d08f45ff6d0d395c79bf7
                                                            • Opcode Fuzzy Hash: 5f1fc999a0665ad7f62d8115118d189aa40877fbdf1ba10373edc6722de1d22c
                                                            • Instruction Fuzzy Hash: 3DD012B208E7D89FC70397B0ACA2A903FF89D0721934A00C3D088CF0ABD61C6469C723
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 4fafb2bbbacabcb98f6afbf521658a87ffd8e81457dfeb6c707123bfc48f33e7
                                                            • Instruction ID: 016b6ac2f608a1ea323772a184e7e74a6795981dd548f29a938cc5f9265d9d5f
                                                            • Opcode Fuzzy Hash: 4fafb2bbbacabcb98f6afbf521658a87ffd8e81457dfeb6c707123bfc48f33e7
                                                            • Instruction Fuzzy Hash: E7C0127A9446069FDF06577CA48A0D43B70BD5130C3470595D40987256D62564258A00
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 01c3e351b7ebcbf99fd73dfa7b3ccde80b9ed1e3a2709a29fff6063c15a953ec
                                                            • Instruction ID: f0c08a419f2ad89be57f5f655c8769ae372b36fb40811785eabd721d7c29aef7
                                                            • Opcode Fuzzy Hash: 01c3e351b7ebcbf99fd73dfa7b3ccde80b9ed1e3a2709a29fff6063c15a953ec
                                                            • Instruction Fuzzy Hash: 02C048A288F3D89FCF5B672158BA6283FB46DA3200B0A00C7C2818E09BE5088109D74B
                                                            Memory Dump Source
                                                            • Source File: 00000003.00000002.45574703014.00000000030E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_3_2_30e0000_RegSvcs.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d71b246db6da990a84042c6565d04dcd29a9f96c3ac3a025eb91b7840f8a45f3
                                                            • Instruction ID: 3033944e5829f65abd536fde99690f578073b8d8e8a1b9144f206cdcd591f060
                                                            • Opcode Fuzzy Hash: d71b246db6da990a84042c6565d04dcd29a9f96c3ac3a025eb91b7840f8a45f3
                                                            • Instruction Fuzzy Hash: 2890223000020C8B000033803008800338CC000308BC00000A00C000000A0A202000A2