Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
87.247.158.212 (3).ps1

Overview

General Information

Sample name:87.247.158.212 (3).ps1
Analysis ID:1591123
MD5:4b3210cb8e8302866bf06ad0fe25f2b9
SHA1:66616780ec89b1df891484e0a783bfe31071f953
SHA256:09dd3ed3ecfe134067a2f8b6640cfbc3c3b702a0714328856d2f6b7459342048
Tags:87-247-158-212ps1user-JAMESWT_MHT
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected XWorm
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Potentially Suspicious Malware Callback Communication
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 6948 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\87.247.158.212 (3).ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegSvcs.exe (PID: 3752 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
      • WerFault.exe (PID: 2848 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 1312 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
{"C2 url": ["87.247.158.212"], "Port": 4444, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.3009885456.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
    00000002.00000002.3009885456.0000000000402000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
    • 0xa754:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
    • 0xa7f1:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
    • 0xa906:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    • 0xa4c7:$cnc4: POST / HTTP/1.1
    00000002.00000002.3012898058.0000000002BA1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
      00000000.00000002.1837180733.00000296A0DAE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
        00000000.00000002.1837180733.00000296A0DAE000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
        • 0x26c1c:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0x26cb9:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0x26dce:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0x2698f:$cnc4: POST / HTTP/1.1
        Click to see the 6 entries
        SourceRuleDescriptionAuthorStrings
        2.2.RegSvcs.exe.400000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
          2.2.RegSvcs.exe.400000.0.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
          • 0x943d:$str01: $VB$Local_Port
          • 0x9461:$str02: $VB$Local_Host
          • 0x8273:$str03: get_Jpeg
          • 0x85a2:$str04: get_ServicePack
          • 0x9d73:$str05: Select * from AntivirusProduct
          • 0xa193:$str06: PCRestart
          • 0xa1a7:$str07: shutdown.exe /f /r /t 0
          • 0xa259:$str08: StopReport
          • 0xa22f:$str09: StopDDos
          • 0xa325:$str10: sendPlugin
          • 0xa3a5:$str11: OfflineKeylogger Not Enabled
          • 0xa4fd:$str12: -ExecutionPolicy Bypass -File "
          • 0xa7ac:$str13: Content-length: 5235
          2.2.RegSvcs.exe.400000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
          • 0xa954:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
          • 0xa9f1:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
          • 0xab06:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          • 0xa6c7:$cnc4: POST / HTTP/1.1
          0.2.powershell.exe.296a0d50438.4.unpackJoeSecurity_XWormYara detected XWormJoe Security
            0.2.powershell.exe.296a0d50438.4.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
            • 0x763d:$str01: $VB$Local_Port
            • 0x7661:$str02: $VB$Local_Host
            • 0x6473:$str03: get_Jpeg
            • 0x67a2:$str04: get_ServicePack
            • 0x7f73:$str05: Select * from AntivirusProduct
            • 0x8393:$str06: PCRestart
            • 0x83a7:$str07: shutdown.exe /f /r /t 0
            • 0x8459:$str08: StopReport
            • 0x842f:$str09: StopDDos
            • 0x8525:$str10: sendPlugin
            • 0x85a5:$str11: OfflineKeylogger Not Enabled
            • 0x86fd:$str12: -ExecutionPolicy Bypass -File "
            • 0x89ac:$str13: Content-length: 5235
            Click to see the 10 entries

            System Summary

            barindex
            Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 87.247.158.212, DestinationIsIpv6: false, DestinationPort: 4444, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, Initiated: true, ProcessId: 3752, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
            Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\87.247.158.212 (3).ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\87.247.158.212 (3).ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\87.247.158.212 (3).ps1", ProcessId: 6948, ProcessName: powershell.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\87.247.158.212 (3).ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\87.247.158.212 (3).ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\87.247.158.212 (3).ps1", ProcessId: 6948, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-14T17:59:27.319937+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T17:59:28.733731+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T17:59:39.642471+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T17:59:50.543453+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T17:59:57.323364+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:00:02.201831+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:00:12.464604+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:00:23.442141+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:00:27.320326+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:00:34.347130+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:00:35.231131+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:00:40.668988+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:00:40.790695+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:00:51.636290+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:00:57.325493+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            2025-01-14T18:01:06.983627+010028528701Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-14T17:59:28.735711+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            2025-01-14T17:59:39.644703+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            2025-01-14T17:59:50.545923+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            2025-01-14T18:00:02.203558+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            2025-01-14T18:00:12.467870+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            2025-01-14T18:00:23.445398+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            2025-01-14T18:00:34.353685+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            2025-01-14T18:00:35.234970+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            2025-01-14T18:00:40.671309+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            2025-01-14T18:00:40.792781+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            2025-01-14T18:01:06.770546+010028529231Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-14T17:59:27.319937+010028588011Malware Command and Control Activity Detected87.247.158.2124444192.168.2.449730TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-14T17:59:28.514727+010028588001Malware Command and Control Activity Detected192.168.2.44973087.247.158.2124444TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 2.2.RegSvcs.exe.400000.0.unpackMalware Configuration Extractor: Xworm {"C2 url": ["87.247.158.212"], "Port": 4444, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
            Source: 87.247.158.212 (3).ps1Virustotal: Detection: 26%Perma Link
            Source: 87.247.158.212 (3).ps1ReversingLabs: Detection: 26%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
            Source: 2.2.RegSvcs.exe.400000.0.unpackString decryptor: 87.247.158.212
            Source: 2.2.RegSvcs.exe.400000.0.unpackString decryptor: 4444
            Source: 2.2.RegSvcs.exe.400000.0.unpackString decryptor: P0WER
            Source: 2.2.RegSvcs.exe.400000.0.unpackString decryptor: <Xwormmm>
            Source: 2.2.RegSvcs.exe.400000.0.unpackString decryptor: XWorm
            Source: 2.2.RegSvcs.exe.400000.0.unpackString decryptor: USB.exe
            Source: Binary string: System.Xml.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: C:\Windows\RegSvcs.pdbpdbvcs.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C57000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.ni.pdbRSDS source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: n.pdb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: n0C:\Windows\mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C04000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: #.dll.pdb source: powershell.exe, 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1866790718.00000296B8E30000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000000.00000002.1837180733.00000296A182B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: mscorlib.ni.pdbRSDS source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Configuration.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: mscorlib.pdbL0 source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C57000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Xml.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Xml.ni.pdbRSDS# source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: Microsoft.VisualBasic.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Core.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: %%.pdb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: nC:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb4 source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.pdbhq source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C04000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\exe\RegSvcs.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp, WER3BD0.tmp.dmp.9.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Management.ni.pdbRSDSJ< source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.PDBs>r source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C04000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdbcorlib.pdbpdblib.pdbC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb` source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C57000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Drawing.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Management.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: mscorlib.pdb:\WA source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000BCA000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Core.pdb| source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Management.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: \??\C:\Windows\mscorlib.pdbw source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Microsoft.VisualBasic.pdbxX source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Core.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: symbols\dll\mscorlib.pdbLb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: System.Xml.pdbL0 source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: \??\C:\Windows\RegSvcs.pdbM source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb246122658-3693405117-2476756634-1002_Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Servererver32 source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Core.ni.pdbRSDS source: WER3BD0.tmp.dmp.9.dr

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 87.247.158.212:4444 -> 192.168.2.4:49730
            Source: Network trafficSuricata IDS: 2858801 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound : 87.247.158.212:4444 -> 192.168.2.4:49730
            Source: Network trafficSuricata IDS: 2858800 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:49730 -> 87.247.158.212:4444
            Source: Network trafficSuricata IDS: 2852923 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) : 192.168.2.4:49730 -> 87.247.158.212:4444
            Source: Malware configuration extractorURLs: 87.247.158.212
            Source: global trafficTCP traffic: 192.168.2.4:49730 -> 87.247.158.212:4444
            Source: Joe Sandbox ViewASN Name: SELECTELRU SELECTELRU
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: unknownTCP traffic detected without corresponding DNS query: 87.247.158.212
            Source: powershell.exe, 00000000.00000002.1866165741.00000296B8C1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
            Source: powershell.exe, 00000000.00000002.1858392927.00000296B0BD4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1837180733.00000296A1D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1864848334.00000296B897E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000000.00000002.1837180733.00000296A0951000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.0000000002BA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: Amcache.hve.9.drString found in binary or memory: http://upx.sf.net
            Source: powershell.exe, 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1864848334.00000296B897E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000000.00000002.1837180733.00000296A0951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: powershell.exe, 00000000.00000002.1837180733.00000296A1D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000000.00000002.1837180733.00000296A1D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000000.00000002.1837180733.00000296A1D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1864848334.00000296B897E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000000.00000002.1837180733.00000296A0E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
            Source: powershell.exe, 00000000.00000002.1858392927.00000296B0BD4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1837180733.00000296A1D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

            System Summary

            barindex
            Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.powershell.exe.296a0d50438.4.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.powershell.exe.296a0d50438.4.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.powershell.exe.296a1b6fb30.2.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.powershell.exe.296a1b6fb30.2.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.powershell.exe.296a0d50438.4.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.powershell.exe.296a0d50438.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0.2.powershell.exe.296a1b6fb30.2.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 0.2.powershell.exe.296a1b6fb30.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000002.00000002.3009885456.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000000.00000002.1837180733.00000296A0DAE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000000.00000002.1837180733.00000296A182B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9AFD4A700_2_00007FFD9AFD4A70
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9AFD513C0_2_00007FFD9AFD513C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_029F63402_2_029F6340
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_029FB1782_2_029FB178
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_029F84B82_2_029F84B8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_029F5A702_2_029F5A70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_029FBEB82_2_029FBEB8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_029F57282_2_029F5728
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_029F0FA02_2_029F0FA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 1312
            Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.powershell.exe.296a0d50438.4.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.powershell.exe.296a0d50438.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.powershell.exe.296a1b6fb30.2.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.powershell.exe.296a1b6fb30.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.powershell.exe.296a0d50438.4.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.powershell.exe.296a0d50438.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0.2.powershell.exe.296a1b6fb30.2.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 0.2.powershell.exe.296a1b6fb30.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000002.00000002.3009885456.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000000.00000002.1837180733.00000296A0DAE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000000.00000002.1837180733.00000296A182B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: classification engineClassification label: mal100.troj.evad.winPS1@5/10@0/1
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6964:120:WilError_03
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: \Sessions\1\BaseNamedObjects\JzqHKTqMPjxHDXvq
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3752
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zin1yb2g.xii.ps1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
            Source: 87.247.158.212 (3).ps1Virustotal: Detection: 26%
            Source: 87.247.158.212 (3).ps1ReversingLabs: Detection: 26%
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\87.247.158.212 (3).ps1"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 1312
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: Binary string: System.Xml.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: C:\Windows\RegSvcs.pdbpdbvcs.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C57000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.ni.pdbRSDS source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: n.pdb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: n0C:\Windows\mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C04000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: #.dll.pdb source: powershell.exe, 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1866790718.00000296B8E30000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000000.00000002.1837180733.00000296A182B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: mscorlib.ni.pdbRSDS source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Configuration.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: mscorlib.pdbL0 source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C57000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Xml.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Xml.ni.pdbRSDS# source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: Microsoft.VisualBasic.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Core.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: %%.pdb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: nC:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb4 source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.pdbhq source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C04000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\exe\RegSvcs.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp, WER3BD0.tmp.dmp.9.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Management.ni.pdbRSDSJ< source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.PDBs>r source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C04000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdbcorlib.pdbpdblib.pdbC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb` source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C57000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Drawing.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Management.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: mscorlib.pdb:\WA source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000BCA000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Core.pdb| source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Management.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: \??\C:\Windows\mscorlib.pdbw source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\mscorlib.pdb source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Microsoft.VisualBasic.pdbxX source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Core.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: symbols\dll\mscorlib.pdbLb source: RegSvcs.exe, 00000002.00000002.3020191258.000000000521B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: System.Xml.pdbL0 source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: \??\C:\Windows\RegSvcs.pdbM source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb246122658-3693405117-2476756634-1002_Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Servererver32 source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C6E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.ni.pdb source: WER3BD0.tmp.dmp.9.dr
            Source: Binary string: System.Core.ni.pdbRSDS source: WER3BD0.tmp.dmp.9.dr
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9AFD4C00 push E8FFFFFFh; iretd 0_2_00007FFD9AFD4C0D
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9AFD00BD pushad ; iretd 0_2_00007FFD9AFD00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9AFDA8DC push ebx; retf 0_2_00007FFD9AFDA8DD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9AFDBC8C pushad ; iretd 0_2_00007FFD9AFDBC8D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_029F8080 push eax; iretd 2_2_029F8081
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_029F4CC8 pushad ; retf 2_2_029F4CD1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4310Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3057Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 4875Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 4974Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 420Thread sleep time: -4611686018427385s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1104Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: Amcache.hve.9.drBinary or memory string: VMware
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual USB Mouse
            Source: Amcache.hve.9.drBinary or memory string: vmci.syshbin
            Source: Amcache.hve.9.drBinary or memory string: VMware, Inc.
            Source: Amcache.hve.9.drBinary or memory string: VMware20,1hbin@
            Source: Amcache.hve.9.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
            Source: Amcache.hve.9.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
            Source: Amcache.hve.9.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
            Source: Amcache.hve.9.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
            Source: Amcache.hve.9.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
            Source: Amcache.hve.9.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
            Source: Amcache.hve.9.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
            Source: Amcache.hve.9.drBinary or memory string: vmci.sys
            Source: Amcache.hve.9.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
            Source: Amcache.hve.9.drBinary or memory string: vmci.syshbin`
            Source: Amcache.hve.9.drBinary or memory string: \driver\vmci,\driver\pci
            Source: Amcache.hve.9.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
            Source: Amcache.hve.9.drBinary or memory string: VMware20,1
            Source: Amcache.hve.9.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.9.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: RegSvcs.exe, 00000002.00000002.3010131486.0000000000C04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllme="
            Source: Amcache.hve.9.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.9.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.9.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
            Source: Amcache.hve.9.drBinary or memory string: VMware PCI VMCI Bus Device
            Source: Amcache.hve.9.drBinary or memory string: VMware VMCI Bus Device
            Source: Amcache.hve.9.drBinary or memory string: VMware Virtual RAM
            Source: Amcache.hve.9.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: Amcache.hve.9.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 410000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 412000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 8F0008Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
            Source: RegSvcs.exe, 00000002.00000002.3012898058.0000000002BDA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.0000000002BEA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.00000000030E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
            Source: RegSvcs.exe, 00000002.00000002.3012898058.00000000030E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $dq'PING!<Xwormmm>Program Manager<Xwormmm>0Tedq j
            Source: RegSvcs.exe, 00000002.00000002.3012898058.0000000002BDA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.0000000002BEA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.00000000030E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: @\dq@\dq'PING!<Xwormmm>Program Manager<Xwormmm>0
            Source: RegSvcs.exe, 00000002.00000002.3012898058.0000000002BDA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.0000000002BEA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.00000000030E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PING!<Xwormmm>Program Manager<Xwormmm>0
            Source: RegSvcs.exe, 00000002.00000002.3012898058.0000000002BDA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.0000000002BEA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.00000000030E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managert-dq
            Source: RegSvcs.exe, 00000002.00000002.3012898058.0000000002BDA000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.0000000002BEA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $dq'PING!<Xwormmm>Program Manager<Xwormmm>0Tedq
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: Amcache.hve.9.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
            Source: Amcache.hve.9.drBinary or memory string: msmpeng.exe
            Source: Amcache.hve.9.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: Amcache.hve.9.drBinary or memory string: MsMpEng.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.powershell.exe.296a0d50438.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.powershell.exe.296a1b6fb30.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.powershell.exe.296a0d50438.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.powershell.exe.296a1b6fb30.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.3009885456.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.3012898058.0000000002BA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1837180733.00000296A0DAE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1837180733.00000296A182B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6948, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 3752, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.powershell.exe.296a0d50438.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.powershell.exe.296a1b6fb30.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.powershell.exe.296a0d50438.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.powershell.exe.296a1b6fb30.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.3009885456.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.3012898058.0000000002BA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1837180733.00000296A0DAE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.1837180733.00000296A182B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6948, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 3752, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
            Windows Management Instrumentation
            1
            DLL Side-Loading
            212
            Process Injection
            1
            Disable or Modify Tools
            OS Credential Dumping131
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            131
            Virtualization/Sandbox Evasion
            LSASS Memory2
            Process Discovery
            Remote Desktop Protocol1
            Clipboard Data
            1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)212
            Process Injection
            Security Account Manager131
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive1
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Obfuscated Files or Information
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets1
            File and Directory Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials13
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            87.247.158.212 (3).ps126%VirustotalBrowse
            87.247.158.212 (3).ps126%ReversingLabsScript-PowerShell.Trojan.LummaC
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            87.247.158.2120%Avira URL Cloudsafe
            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            87.247.158.212true
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.1858392927.00000296B0BD4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1837180733.00000296A1D2A000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://crl.mpowershell.exe, 00000000.00000002.1866165741.00000296B8C1F000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1864848334.00000296B897E000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1864848334.00000296B897E000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://go.micropowershell.exe, 00000000.00000002.1837180733.00000296A0E6F000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://contoso.com/powershell.exe, 00000000.00000002.1837180733.00000296A1D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.1858392927.00000296B0BD4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1837180733.00000296A1D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://contoso.com/Licensepowershell.exe, 00000000.00000002.1837180733.00000296A1D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/Iconpowershell.exe, 00000000.00000002.1837180733.00000296A1D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://upx.sf.netAmcache.hve.9.drfalse
                                high
                                https://aka.ms/pscore68powershell.exe, 00000000.00000002.1837180733.00000296A0951000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.1837180733.00000296A0951000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.3012898058.0000000002BA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1864848334.00000296B897E000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      87.247.158.212
                                      unknownRussian Federation
                                      49505SELECTELRUtrue
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1591123
                                      Start date and time:2025-01-14 17:58:06 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 5m 39s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:11
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample name:87.247.158.212 (3).ps1
                                      Detection:MAL
                                      Classification:mal100.troj.evad.winPS1@5/10@0/1
                                      EGA Information:
                                      • Successful, ratio: 50%
                                      HCA Information:
                                      • Successful, ratio: 96%
                                      • Number of executed functions: 7
                                      • Number of non-executed functions: 2
                                      Cookbook Comments:
                                      • Found application associated with file extension: .ps1
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 20.42.73.29, 20.109.210.53, 13.107.246.45, 4.245.163.56, 40.126.31.71
                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                      • Execution Graph export aborted for target RegSvcs.exe, PID 3752 because it is empty
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      TimeTypeDescription
                                      11:59:12API Interceptor7x Sleep call for process: powershell.exe modified
                                      11:59:16API Interceptor1338254x Sleep call for process: RegSvcs.exe modified
                                      12:01:06API Interceptor1x Sleep call for process: WerFault.exe modified
                                      No context
                                      No context
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      SELECTELRUL7GNkeVm5e.exeGet hashmaliciousLummaCBrowse
                                      • 176.113.115.19
                                      NDWffRLk7z.exeGet hashmaliciousLummaCBrowse
                                      • 176.113.115.19
                                      g3toRYa6JE.exeGet hashmaliciousLummaCBrowse
                                      • 176.113.115.19
                                      lBb4XI4eGD.exeGet hashmaliciousLummaCBrowse
                                      • 176.113.115.19
                                      176.113.115.170.ps1Get hashmaliciousXWormBrowse
                                      • 176.113.115.170
                                      b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                      • 176.113.115.19
                                      Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                      • 176.113.115.19
                                      1In8uYbvZJ.ps1Get hashmaliciousUnknownBrowse
                                      • 176.113.115.177
                                      xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                      • 176.113.115.19
                                      DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                      • 176.113.115.19
                                      No context
                                      No context
                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):65536
                                      Entropy (8bit):1.1748666313396363
                                      Encrypted:false
                                      SSDEEP:192:kKbzk8QX6/0BU/SaaTHy8SkmzuiFNZ24IO8a:dbxQXhBU/Sa2Sz9zuiFNY4IO8a
                                      MD5:629D7B77BA2C046BC7DF76B51F6243CD
                                      SHA1:F8EEE2C650C35C9DA924D087DC3B256C59AAB083
                                      SHA-256:34535FFC7095934B5C0B77B6F7B14818927341B1D38335072D5BF9A7041672AC
                                      SHA-512:0AD9DFB99728EA9DD8CAF5ABDF95B7D5312D219FF8704EA8688DB9985AD4BF6FF3D2299F43F24DD5FB056F77834DD5480415BB40106A5B76622A4B2D1C3AEE31
                                      Malicious:false
                                      Reputation:low
                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.1.3.4.7.6.5.1.0.9.4.9.7.5.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.1.3.4.7.6.5.1.6.8.8.7.3.3.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.0.e.9.9.0.b.f.-.9.8.b.2.-.4.d.9.c.-.8.8.c.c.-.f.b.e.9.7.2.e.f.3.3.4.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.4.f.7.f.9.0.6.-.4.3.1.6.-.4.4.3.6.-.b.2.1.a.-.5.1.f.7.5.3.4.d.b.c.d.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.R.e.g.S.v.c.s...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.e.g.S.v.c.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.e.a.8.-.0.0.0.1.-.0.0.1.4.-.6.d.2.0.-.7.8.a.3.a.5.6.6.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.1.9.6.9.7.7.1.b.2.f.0.2.2.f.9.a.8.6.d.7.7.a.c.4.d.4.d.2.3.9.b.e.c.d.f.0.8.d.0.7.
                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                      File Type:Mini DuMP crash report, 15 streams, Tue Jan 14 17:00:51 2025, 0x1205a4 type
                                      Category:dropped
                                      Size (bytes):311647
                                      Entropy (8bit):3.5798712432423483
                                      Encrypted:false
                                      SSDEEP:3072:0lkgWLP4uEq5fCFKyfALTgDOx2sPCYqd9uh36:0er4w6oy+TgDWP8uY
                                      MD5:DA1345526930995F22E2685B60381F30
                                      SHA1:1F8DF1A5797DD0E6F2D0EFA96B2ABD62066E1216
                                      SHA-256:3AA48D6A7AEDC7B14A2898D089DE87352E0747A444BC0B77B6B049FFA3893AA1
                                      SHA-512:C97DA4E68A40317FEDAB254ADBA033764BAA6C1FAD90B884E10A2218AFC0C9AE601F9BE3C11A46777F2C480E428D26D68023562FA4C0095150DFD928CCF9C6DC
                                      Malicious:false
                                      Reputation:low
                                      Preview:MDMP..a..... .......C..g........................ ...........$....'......D&..,_..........`.......8...........T...........p;.............,'...........)..............................................................................eJ.......)......GenuineIntel............T............g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):8350
                                      Entropy (8bit):3.6945158465224037
                                      Encrypted:false
                                      SSDEEP:192:R6l7wVeJX26JaM6YRQpS1gmfZA8prg89bBEsfcqhrm:R6lXJG6JaM6YCpS1gmfaMB3fcqw
                                      MD5:B529624317EDE0F1962B4410DEE3D83E
                                      SHA1:1987971B30768493B0547C6B2D8158D3EB553552
                                      SHA-256:69662478C26793505738F6ED8D88CBB10301B74081C3DF6F0775EA404D04C9D0
                                      SHA-512:E41EBDF16D430900AE4D519523FF106F17A37088DFCB42A742F9E3E657249C3A80F1BF7C6E7F8026B66EAFE470217DA666DC40CB2EEC72DE870A1180DE7D1A46
                                      Malicious:false
                                      Reputation:low
                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.7.5.2.<./.P.i.
                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):4726
                                      Entropy (8bit):4.449345651038675
                                      Encrypted:false
                                      SSDEEP:48:cvIwWl8zs1Jg77aI938WpW8VYGYm8M4JdYFM+q8vmgmDIfd:uIjfPI7x17VaJTKPmDIfd
                                      MD5:B9480D3E4D3EE407FEDAB1001C0518AF
                                      SHA1:3FFBE6076DC1EE6A69B54C5D16BCFF55F2CEDABB
                                      SHA-256:86058DB79776DE6D4B4299C3F2D81D3489D9E7C65A2386B38C044730A4011F72
                                      SHA-512:CECF4F5E8B47681436FFFE8586A78F333EA9E371897E0DF69BA78014B995716BA78E2FCE8902EE9151D35E4D369F769EFFA844591AF580E184956B834554F97F
                                      Malicious:false
                                      Reputation:low
                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="675843" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):64
                                      Entropy (8bit):1.1628158735648508
                                      Encrypted:false
                                      SSDEEP:3:NlllulFgtj:NllUa
                                      MD5:E986DDCA20E18C878305AA21342325F6
                                      SHA1:AE6890EE7BB81A051A4F4079F549DEBCCE0F82C9
                                      SHA-256:9624DAA47DF80C2229877179550D8373CAEEEAE25A8123698D7A516AD455DD15
                                      SHA-512:8B0CD5C1F0BAECA299669D6A0CB74F9315E90B05EDEA16C92B92D9927D3D07225AC5DAE9941CF339E1CED349BA8129F56F118CF89AB86CF8DAAAFFDB8EC8B56D
                                      Malicious:false
                                      Reputation:moderate, very likely benign file
                                      Preview:@...e................................................@..........
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):60
                                      Entropy (8bit):4.038920595031593
                                      Encrypted:false
                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                      Malicious:false
                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):60
                                      Entropy (8bit):4.038920595031593
                                      Encrypted:false
                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                      Malicious:false
                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):6221
                                      Entropy (8bit):3.720367661421551
                                      Encrypted:false
                                      SSDEEP:96:3Gt33CxHskkvhkvCCtLGFa28HYGFa28He:3GtyMgLGoSGow
                                      MD5:3DBB7FDF2593D63F124FF08D89F18DD7
                                      SHA1:408C20F23C26ED1369EC513E2DA995ED5AEE7EB3
                                      SHA-256:9A37BFA18FBA9253471568DF6E438039F875C684D4BE5AC90A52A5D91806A9B5
                                      SHA-512:D4AD504CC28AF0CC466897B9110589BE7AB36F7567982B0256EDF83D1EE62F99724BBBDEA7727B6C811EE2394FF215BF1D9C0700D755DAF32687D7B12EA2BBD2
                                      Malicious:false
                                      Preview:...................................FL..................F.".. ...-/.v.....Ev..f..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v........f.......f......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Zd............................%..A.p.p.D.a.t.a...B.V.1......Zb...Roaming.@......CW.^.Zb............................ .R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^.Zf...........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWW`..Windows.@......CW.^DWW`.............................W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^.Zf.....Q...........
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):6221
                                      Entropy (8bit):3.720367661421551
                                      Encrypted:false
                                      SSDEEP:96:3Gt33CxHskkvhkvCCtLGFa28HYGFa28He:3GtyMgLGoSGow
                                      MD5:3DBB7FDF2593D63F124FF08D89F18DD7
                                      SHA1:408C20F23C26ED1369EC513E2DA995ED5AEE7EB3
                                      SHA-256:9A37BFA18FBA9253471568DF6E438039F875C684D4BE5AC90A52A5D91806A9B5
                                      SHA-512:D4AD504CC28AF0CC466897B9110589BE7AB36F7567982B0256EDF83D1EE62F99724BBBDEA7727B6C811EE2394FF215BF1D9C0700D755DAF32687D7B12EA2BBD2
                                      Malicious:false
                                      Preview:...................................FL..................F.".. ...-/.v.....Ev..f..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v........f.......f......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Zd............................%..A.p.p.D.a.t.a...B.V.1......Zb...Roaming.@......CW.^.Zb............................ .R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^.Zf...........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWW`..Windows.@......CW.^DWW`.............................W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^.Zf.....Q...........
                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                      File Type:MS Windows registry file, NT/2000 or above
                                      Category:dropped
                                      Size (bytes):1835008
                                      Entropy (8bit):4.466339857038044
                                      Encrypted:false
                                      SSDEEP:6144:pIXfpi67eLPU9skLmb0b4QWSPKaJG8nAgejZMMhA2gX4WABl0uNfdwBCswSb+:aXD94QWlLZMM6YFHl++
                                      MD5:C21B5EFABACF7A83F7220087012A8B2D
                                      SHA1:F0218E846F130EF3573480DCAD7FD60DB78C8193
                                      SHA-256:948FD5BBE3C35B4BAAE052D072048AC6404F2E5110AF210D099863F4C9DF41A2
                                      SHA-512:683470150C01EB7D0EF33DC3300E39D65BEEA315D2F12AAB1BA0CA4C712BE464B655C06841F400826E70DD3E3EDE5BBA30E969A00F4E589379887FBD80AEDE26
                                      Malicious:false
                                      Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm&...f..............................................................................................................................................................................................................................................................................................................................................%|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      File type:ASCII text, with very long lines (65478), with CRLF line terminators
                                      Entropy (8bit):5.103249655449902
                                      TrID:
                                        File name:87.247.158.212 (3).ps1
                                        File size:181'457 bytes
                                        MD5:4b3210cb8e8302866bf06ad0fe25f2b9
                                        SHA1:66616780ec89b1df891484e0a783bfe31071f953
                                        SHA256:09dd3ed3ecfe134067a2f8b6640cfbc3c3b702a0714328856d2f6b7459342048
                                        SHA512:70326d2d7ce7cf898f720c8f79ec30c2549f6b54d7a62af16a9075ceaf1df274f9f9981bdafd9378c404fec6293c132475ad6035597078090a5bfacd5caa7b32
                                        SSDEEP:3072:waQm6eceoU8jH/06kbaAiHnVExoyZYwOiY1LBSUkf2jFgdIVgMbJN+5PVu1Zhn6D:eVe/8jH/fkbaAiHnVExoyZYwOiY1LBSD
                                        TLSH:DF045B730103FC8B67BF3F89E5043AA51C68643B575E85A8F9C90AAD60EA510DF39DB4
                                        File Content Preview:.. $t0='IQIQQIIQIQQEX'.replace('IQIQQ','');sal GG $t0;....$OE="qQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAKcOfWcAAAAAAA
                                        Icon Hash:3270d6baae77db44
                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                        2025-01-14T17:59:27.319937+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T17:59:27.319937+01002858801ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T17:59:28.514727+01002858800ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T17:59:28.733731+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T17:59:28.735711+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T17:59:39.642471+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T17:59:39.644703+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T17:59:50.543453+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T17:59:50.545923+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T17:59:57.323364+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:00:02.201831+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:00:02.203558+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T18:00:12.464604+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:00:12.467870+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T18:00:23.442141+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:00:23.445398+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T18:00:27.320326+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:00:34.347130+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:00:34.353685+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T18:00:35.231131+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:00:35.234970+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T18:00:40.668988+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:00:40.671309+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T18:00:40.790695+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:00:40.792781+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T18:00:51.636290+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:00:57.325493+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        2025-01-14T18:01:06.770546+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.44973087.247.158.2124444TCP
                                        2025-01-14T18:01:06.983627+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.247.158.2124444192.168.2.449730TCP
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 14, 2025 17:59:17.510166883 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 17:59:17.514976978 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:17.515064955 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 17:59:17.616422892 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 17:59:17.621160984 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:27.319936991 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:27.370980978 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 17:59:28.514727116 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 17:59:28.519541979 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:28.733731031 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:28.735711098 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 17:59:28.740489006 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:39.418277979 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 17:59:39.482450008 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:39.642471075 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:39.644702911 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 17:59:39.649490118 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:50.324714899 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 17:59:50.329508066 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:50.543452978 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:50.545922995 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 17:59:50.551707029 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:57.323364019 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 17:59:57.371146917 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:01.350127935 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:01.356321096 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:02.201831102 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:02.203557968 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:02.208323002 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:12.246520042 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:12.251334906 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:12.464603901 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:12.467869997 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:12.472614050 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:23.223584890 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:23.228456974 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:23.442141056 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:23.445398092 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:23.450196981 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:27.320326090 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:27.371326923 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:34.128634930 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:34.133477926 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:34.347130060 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:34.353684902 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:34.358486891 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:35.012892962 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:35.017648935 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:35.231131077 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:35.234970093 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:35.239855051 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:40.449929953 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:40.454894066 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:40.496818066 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:40.501773119 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:40.668987989 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:40.671308994 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:40.677314997 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:40.790694952 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:40.792781115 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:40.797611952 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:51.408317089 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:51.413245916 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:51.636290073 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:51.684060097 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:00:57.325493097 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:00:57.371545076 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:01:06.764514923 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:01:06.769340038 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:01:06.770545959 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:01:06.775378942 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:01:06.983627081 CET44444973087.247.158.212192.168.2.4
                                        Jan 14, 2025 18:01:07.027815104 CET497304444192.168.2.487.247.158.212
                                        Jan 14, 2025 18:01:13.098020077 CET497304444192.168.2.487.247.158.212

                                        Click to jump to process

                                        Click to jump to process

                                        Click to dive into process behavior distribution

                                        Click to jump to process

                                        Target ID:0
                                        Start time:11:59:09
                                        Start date:14/01/2025
                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\87.247.158.212 (3).ps1"
                                        Imagebase:0x7ff788560000
                                        File size:452'608 bytes
                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000000.00000002.1837180733.00000296A0DAE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000000.00000002.1837180733.00000296A0DAE000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                        • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000000.00000002.1837180733.00000296A0B78000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                        • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000000.00000002.1837180733.00000296A182B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000000.00000002.1837180733.00000296A182B000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                        Reputation:high
                                        Has exited:true

                                        Target ID:1
                                        Start time:11:59:10
                                        Start date:14/01/2025
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff7699e0000
                                        File size:862'208 bytes
                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:2
                                        Start time:11:59:13
                                        Start date:14/01/2025
                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                        Wow64 process (32bit):true
                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                        Imagebase:0x7a0000
                                        File size:45'984 bytes
                                        MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000002.00000002.3009885456.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                        • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000002.00000002.3009885456.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                        • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000002.00000002.3012898058.0000000002BA1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                        Reputation:high
                                        Has exited:true

                                        Target ID:9
                                        Start time:12:00:50
                                        Start date:14/01/2025
                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 1312
                                        Imagebase:0x790000
                                        File size:483'680 bytes
                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Reset < >

                                          Execution Graph

                                          Execution Coverage:2.8%
                                          Dynamic/Decrypted Code Coverage:0%
                                          Signature Coverage:0%
                                          Total number of Nodes:5
                                          Total number of Limit Nodes:0
                                          execution_graph 5390 7ffd9afdaef2 5391 7ffd9afdaefd 5390->5391 5394 7ffd9afdd538 5391->5394 5395 7ffd9afdf8d0 ResumeThread 5394->5395 5397 7ffd9afdf0ca 5395->5397

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 0 7ffd9afdd538-7ffd9afdf994 ResumeThread 6 7ffd9afdf99c-7ffd9afdf9c1 0->6 7 7ffd9afdf996 0->7 7->6
                                          APIs
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.1867877647.00007FFD9AFD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9AFD0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_7ffd9afd0000_powershell.jbxd
                                          Similarity
                                          • API ID: ResumeThread
                                          • String ID:
                                          • API String ID: 947044025-0
                                          • Opcode ID: 6253227527e3c8b3ff5cfeab327b0f58b250e542644ab7b894b7cf41ff7edbf3
                                          • Instruction ID: 6f7fe67a267064072ba3af30262bf4f348fb4752ce1bbddb341bfe8172ffa35f
                                          • Opcode Fuzzy Hash: 6253227527e3c8b3ff5cfeab327b0f58b250e542644ab7b894b7cf41ff7edbf3
                                          • Instruction Fuzzy Hash: 2431C631A0DB484FDB5DDFA8885A6FD7BE0EF56321F0442AFD04AC7162DA645806C751

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 9 7ffd9b0a1903-7ffd9b0a1979 14 7ffd9b0a1ac8-7ffd9b0a1b0e 9->14 15 7ffd9b0a197f-7ffd9b0a1989 9->15 33 7ffd9b0a1b0f-7ffd9b0a1b1c 14->33 16 7ffd9b0a198b-7ffd9b0a19a0 15->16 17 7ffd9b0a19a2-7ffd9b0a19a7 15->17 16->17 18 7ffd9b0a1a65-7ffd9b0a1a6f 17->18 19 7ffd9b0a19ad-7ffd9b0a19b0 17->19 22 7ffd9b0a1a80-7ffd9b0a1ac5 18->22 23 7ffd9b0a1a71-7ffd9b0a1a7f 18->23 24 7ffd9b0a19f9 19->24 25 7ffd9b0a19b2-7ffd9b0a19c5 19->25 22->14 30 7ffd9b0a19fb-7ffd9b0a19fd 24->30 25->14 36 7ffd9b0a19cb-7ffd9b0a19d5 25->36 30->18 31 7ffd9b0a19ff-7ffd9b0a1a02 30->31 31->18 34 7ffd9b0a1a04-7ffd9b0a1a0a 31->34 42 7ffd9b0a1b1e-7ffd9b0a1b24 33->42 38 7ffd9b0a1a29-7ffd9b0a1a3c 34->38 39 7ffd9b0a1a0c-7ffd9b0a1a27 34->39 40 7ffd9b0a19d7-7ffd9b0a19e4 36->40 41 7ffd9b0a19ee-7ffd9b0a19f7 36->41 53 7ffd9b0a1a55-7ffd9b0a1a64 38->53 54 7ffd9b0a1a3e-7ffd9b0a1a4b 38->54 39->38 40->41 50 7ffd9b0a19e6-7ffd9b0a19ec 40->50 41->30 47 7ffd9b0a1b26-7ffd9b0a1b4d 42->47 48 7ffd9b0a1b4f-7ffd9b0a1b77 42->48 47->48 62 7ffd9b0a1b79 48->62 63 7ffd9b0a1b7e-7ffd9b0a1b8f 48->63 50->41 54->53 59 7ffd9b0a1a4d-7ffd9b0a1a53 54->59 59->53 62->63 65 7ffd9b0a1b7b 62->65 66 7ffd9b0a1b96-7ffd9b0a1c2f 63->66 67 7ffd9b0a1b91 63->67 65->63 70 7ffd9b0a1c35-7ffd9b0a1c3f 66->70 71 7ffd9b0a1dff-7ffd9b0a1e47 66->71 67->66 68 7ffd9b0a1b93 67->68 68->66 72 7ffd9b0a1c59-7ffd9b0a1c5f 70->72 73 7ffd9b0a1c41-7ffd9b0a1c4f 70->73 89 7ffd9b0a1e48-7ffd9b0a1e55 71->89 76 7ffd9b0a1c65-7ffd9b0a1c68 72->76 77 7ffd9b0a1d94-7ffd9b0a1d9e 72->77 73->72 78 7ffd9b0a1c51-7ffd9b0a1c57 73->78 80 7ffd9b0a1c6a-7ffd9b0a1c7d 76->80 81 7ffd9b0a1cb1 76->81 82 7ffd9b0a1da0-7ffd9b0a1db0 77->82 83 7ffd9b0a1db1-7ffd9b0a1dfc 77->83 78->72 80->71 94 7ffd9b0a1c83-7ffd9b0a1c8d 80->94 85 7ffd9b0a1cb3-7ffd9b0a1cb5 81->85 83->71 85->77 87 7ffd9b0a1cbb-7ffd9b0a1cbe 85->87 87->77 92 7ffd9b0a1cc1-7ffd9b0a1cc7 87->92 97 7ffd9b0a1e57-7ffd9b0a1e5d 89->97 95 7ffd9b0a1cc9-7ffd9b0a1cec 92->95 96 7ffd9b0a1cee 92->96 98 7ffd9b0a1ca6-7ffd9b0a1caf 94->98 99 7ffd9b0a1c8f-7ffd9b0a1c9f 94->99 102 7ffd9b0a1cf0-7ffd9b0a1cf2 95->102 96->102 104 7ffd9b0a1e88-7ffd9b0a1ee2 97->104 105 7ffd9b0a1e5f-7ffd9b0a1e86 97->105 98->85 99->92 106 7ffd9b0a1ca1-7ffd9b0a1ca4 99->106 102->77 108 7ffd9b0a1cf8-7ffd9b0a1d41 102->108 105->104 106->98 108->77 124 7ffd9b0a1d43-7ffd9b0a1d49 108->124 125 7ffd9b0a1d68-7ffd9b0a1d7e 124->125 126 7ffd9b0a1d4b-7ffd9b0a1d66 124->126 128 7ffd9b0a1d84-7ffd9b0a1d93 125->128 126->125
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.1868472823.00007FFD9B0A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B0A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_7ffd9b0a0000_powershell.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 4f13e1d9ea89512cbe5dd41a9e1bd437619fb3648db2b3cceb936add26233437
                                          • Instruction ID: cad49a9b7fb618ca02d9682cf14af783ce26132442a39e9d98124b6a23513aed
                                          • Opcode Fuzzy Hash: 4f13e1d9ea89512cbe5dd41a9e1bd437619fb3648db2b3cceb936add26233437
                                          • Instruction Fuzzy Hash: 1D220822B0EB894FE76A976858695B47BD1EF57210B0905FFD04DC71E3EE18AD06C341

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 130 7ffd9b0a1393-7ffd9b0a1417 133 7ffd9b0a141d-7ffd9b0a1427 130->133 134 7ffd9b0a156f-7ffd9b0a15b3 130->134 135 7ffd9b0a1429-7ffd9b0a1441 133->135 136 7ffd9b0a1443-7ffd9b0a1450 133->136 146 7ffd9b0a15b4-7ffd9b0a15c1 134->146 135->136 142 7ffd9b0a1456-7ffd9b0a1459 136->142 143 7ffd9b0a1510-7ffd9b0a151a 136->143 142->143 145 7ffd9b0a145f-7ffd9b0a1467 142->145 147 7ffd9b0a1529-7ffd9b0a156c 143->147 148 7ffd9b0a151c-7ffd9b0a1528 143->148 145->134 149 7ffd9b0a146d-7ffd9b0a1477 145->149 154 7ffd9b0a15c3-7ffd9b0a15c9 146->154 147->134 152 7ffd9b0a1479-7ffd9b0a148e 149->152 153 7ffd9b0a1490-7ffd9b0a1494 149->153 152->153 153->143 157 7ffd9b0a1496-7ffd9b0a1499 153->157 161 7ffd9b0a15cb-7ffd9b0a15f2 154->161 162 7ffd9b0a15f4-7ffd9b0a1621 154->162 159 7ffd9b0a149b-7ffd9b0a14be 157->159 160 7ffd9b0a14c0 157->160 163 7ffd9b0a14c2-7ffd9b0a14c4 159->163 160->163 161->162 175 7ffd9b0a1624-7ffd9b0a1635 162->175 176 7ffd9b0a1623 162->176 163->143 166 7ffd9b0a14c6-7ffd9b0a14d9 163->166 174 7ffd9b0a14e0-7ffd9b0a14e9 166->174 177 7ffd9b0a14eb-7ffd9b0a14f8 174->177 178 7ffd9b0a1502-7ffd9b0a150f 174->178 179 7ffd9b0a1638-7ffd9b0a16c9 175->179 180 7ffd9b0a1637 175->180 176->175 177->178 183 7ffd9b0a14fa-7ffd9b0a1500 177->183 187 7ffd9b0a181b-7ffd9b0a1861 179->187 188 7ffd9b0a16cf-7ffd9b0a16d9 179->188 180->179 183->178 206 7ffd9b0a1862-7ffd9b0a186f 187->206 189 7ffd9b0a16db-7ffd9b0a16f0 188->189 190 7ffd9b0a16f2-7ffd9b0a16f7 188->190 189->190 192 7ffd9b0a17b8-7ffd9b0a17c2 190->192 193 7ffd9b0a16fd-7ffd9b0a1700 190->193 195 7ffd9b0a17c4-7ffd9b0a17d2 192->195 196 7ffd9b0a17d3-7ffd9b0a1818 192->196 197 7ffd9b0a1749 193->197 198 7ffd9b0a1702-7ffd9b0a1715 193->198 196->187 200 7ffd9b0a174b-7ffd9b0a174d 197->200 198->187 210 7ffd9b0a171b-7ffd9b0a1725 198->210 200->192 204 7ffd9b0a174f-7ffd9b0a1752 200->204 204->192 208 7ffd9b0a1754-7ffd9b0a175a 204->208 211 7ffd9b0a1871-7ffd9b0a1877 206->211 212 7ffd9b0a1779-7ffd9b0a178f 208->212 213 7ffd9b0a175c-7ffd9b0a1777 208->213 214 7ffd9b0a1727-7ffd9b0a1734 210->214 215 7ffd9b0a173e-7ffd9b0a1747 210->215 220 7ffd9b0a1879-7ffd9b0a18a0 211->220 221 7ffd9b0a18a2-7ffd9b0a18ae 211->221 226 7ffd9b0a17a8-7ffd9b0a17b7 212->226 227 7ffd9b0a1791-7ffd9b0a179e 212->227 213->212 214->215 223 7ffd9b0a1736-7ffd9b0a173c 214->223 215->200 220->221 228 7ffd9b0a18b5-7ffd9b0a18cb 221->228 223->215 227->226 232 7ffd9b0a17a0-7ffd9b0a17a6 227->232 235 7ffd9b0a18cd 228->235 236 7ffd9b0a18d2-7ffd9b0a18e3 228->236 232->226 235->236 240 7ffd9b0a18cf 235->240 238 7ffd9b0a18e5 236->238 239 7ffd9b0a18ea-7ffd9b0a18f8 236->239 238->239 241 7ffd9b0a18e7 238->241 239->228 242 7ffd9b0a18fa 239->242 240->236 241->239
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.1868472823.00007FFD9B0A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B0A0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_7ffd9b0a0000_powershell.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: c0d3414789b7a916444eafef791af1b5af2781ae8043721acc7a726700f83e8d
                                          • Instruction ID: 6cea34808e1f0c3d7e4de17199b9c28992278f7c7f5407278861cf855da92204
                                          • Opcode Fuzzy Hash: c0d3414789b7a916444eafef791af1b5af2781ae8043721acc7a726700f83e8d
                                          • Instruction Fuzzy Hash: 48120822B0EA8D4FE7A69A6C48685B57BE1EF57210B0905FBD09DC71E3ED18AD06C341
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.1867877647.00007FFD9AFD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9AFD0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_7ffd9afd0000_powershell.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 49f56c2c41c95f498b55db0410143be1f5c2d429df3074968a7df15aea137c08
                                          • Instruction ID: 98f93eea8b137d2b5bc48b2b944c755303f50f18a4c2ea4a6f01f4c48047ee48
                                          • Opcode Fuzzy Hash: 49f56c2c41c95f498b55db0410143be1f5c2d429df3074968a7df15aea137c08
                                          • Instruction Fuzzy Hash: BDF1C531B0DA494FDB69EB6CC869AB977E1EF45311F0402F9E05EC72A2DF24AC468741
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.1867877647.00007FFD9AFD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9AFD0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_7ffd9afd0000_powershell.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: ce643a0578ca8ea55d846a9de403a2c8f437ac30acec7fd33b7565ca414de9a3
                                          • Instruction ID: 16eedd4f4ca1db0acc1b1cb6afa56185f360e13a5fa9f44f72884bd83a27155b
                                          • Opcode Fuzzy Hash: ce643a0578ca8ea55d846a9de403a2c8f437ac30acec7fd33b7565ca414de9a3
                                          • Instruction Fuzzy Hash: 7B313762A1E7C51FE31A9AB44C6A566BFE4EF43210B0542FED4D7CB0E3DD58680B8391
                                          APIs
                                          • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,029F811A), ref: 029F8207
                                          Memory Dump Source
                                          • Source File: 00000002.00000002.3012340554.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_2_2_29f0000_RegSvcs.jbxd
                                          Similarity
                                          • API ID: GlobalMemoryStatus
                                          • String ID:
                                          • API String ID: 1890195054-0
                                          • Opcode ID: 113a8e81a19dd2a00791985f408e5908da3272f912f5ea0016b3d0f83bd9a6ec
                                          • Instruction ID: ec0fc57a816d29cbee76a618ca1c0c270dd6b22ff464c2e13ae1b177c2f76de2
                                          • Opcode Fuzzy Hash: 113a8e81a19dd2a00791985f408e5908da3272f912f5ea0016b3d0f83bd9a6ec
                                          • Instruction Fuzzy Hash: 591147B1C006599BCB10CF9AC445BDEFBF4BF48320F14816AD518B7240D378A904CFA1
                                          APIs
                                          • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,029F811A), ref: 029F8207
                                          Memory Dump Source
                                          • Source File: 00000002.00000002.3012340554.00000000029F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 029F0000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_2_2_29f0000_RegSvcs.jbxd
                                          Similarity
                                          • API ID: GlobalMemoryStatus
                                          • String ID:
                                          • API String ID: 1890195054-0
                                          • Opcode ID: 5b49f130f0111341ac395f806207367b400df8db109688632ff216dcf49f347b
                                          • Instruction ID: e4196e46cb801745acbb47987ac360782320c78e257cf72a8bd907a3019c5fe3
                                          • Opcode Fuzzy Hash: 5b49f130f0111341ac395f806207367b400df8db109688632ff216dcf49f347b
                                          • Instruction Fuzzy Hash: 7E11F2B1D0065A9BCB50CF9AC544B9EFBF4BB48220F24816AE918A7240D378A940CFA5
                                          Memory Dump Source
                                          • Source File: 00000002.00000002.3011768468.000000000109D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109D000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_2_2_109d000_RegSvcs.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 885d0af46bba930941fa03c3715572588414dc62cc65ae7c39c951761f2ebbfb
                                          • Instruction ID: 0d52c8f24ea947cdd328b81566128db161e0787634e18af8940e3e51c0789a1d
                                          • Opcode Fuzzy Hash: 885d0af46bba930941fa03c3715572588414dc62cc65ae7c39c951761f2ebbfb
                                          • Instruction Fuzzy Hash: 4F213671584200DFCF15DF54D9C0B6ABFA5FB94310F20C5A9E9490A246C73AE446DBA1
                                          Memory Dump Source
                                          • Source File: 00000002.00000002.3011768468.000000000109D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109D000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_2_2_109d000_RegSvcs.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: d470e05bf275f9961b8f2d54e60ae5f944f02dbb38b852c854ecf385a2209709
                                          • Instruction ID: f088103e1570080ea1bff3c6bcfdf9dd12b2674445d3de3d15f85ee071e5ea64
                                          • Opcode Fuzzy Hash: d470e05bf275f9961b8f2d54e60ae5f944f02dbb38b852c854ecf385a2209709
                                          • Instruction Fuzzy Hash: DB11DF72444240CFCF12CF54D5C4B56BFA2FB84324F24C1AAD8490B656C33AE45ADBA1