Summary | ZeroBOX

bruh.bat

Generic Malware Downloader Antivirus HTTP ScreenShot Create Service Internet API P2P DGA Http API FTP Socket Escalate priviledges KeyLogger DNS Code injection Sniff Audio Steal credential PNG Format AntiDebug AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6403_us April 25, 2023, 8:05 a.m. April 25, 2023, 8:07 a.m.
Size 469.0B
Type DOS batch file, ASCII text
MD5 e02fd6b5f8ceca4c582c54cd177bcb3a
SHA256 04ede962e341e05f6f0ceea4838ba7aef489d859e43d8c0eb67ffd3ce8671c1d
CRC32 BE9E3A46
ssdeep 12:FEXhsS88072EOdLdzdWx7dVYEdm3WdHfV+EVT1:FEXhe3qZhWxJjlHf9Z
Yara None matched

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
136.244.84.50 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e9da0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e9ee0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e9ee0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e9ee0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e96e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e96e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e96e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e96e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e96e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e96e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e9ee0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e9ee0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e9ee0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea160
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea2a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea2a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02860000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2140
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72fd1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0255a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2140
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72fd2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02552000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02562000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02861000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02862000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0258a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02563000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02564000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0259b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02597000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0255b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02582000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02595000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02565000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0258c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02720000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02566000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0259c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02583000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02584000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02585000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02586000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02587000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02588000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02589000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04980000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04981000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04982000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04983000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04984000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04985000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04986000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04987000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04988000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04989000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0498a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0498b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0498c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0498d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0498e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0498f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e21000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e22000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e23000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2140
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e24000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline powershell -Command "(New-Object System.Net.WebClient).DownloadFile('http://136.244.84.50:8022/bruh.png', 'C:\Users\test22\AppData\Local\Temp\bruh.png')"
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received HTTP/1.0 200 OK Server: SimpleHTTP/0.6 Python/3.9.2 Date: Mon, 24 Apr 2023 23:05:42 GMT Content-type: image/png Content-Length: 20955 Last-Modified: Sun, 23 Apr 2023 15:39:18 GMT
Data received  í‘y/3ÉËüöêäô +¨©KI×F–ª´Eüâ‹éTþøíÔÉéšöO…&O¡ 2j×½D¥õ‚~VUO¨“Ó704&O¡.2 }JW믿藗—¬ªžP'§o`hLžB]d, I÷Z•³³³———4¼s~~^VÛßßO€ª¨§Ccòê"ca`ºýFçççVUÚ¥ßÝÝ%@UÔS€Aiÿ0h* jQ2¶‘e rÓ鴽F···ižI›ß>@µœÁA1Õ)ÛÈ20wwwûûûùyÿöÇ5h‰úíTËSQP’±,rww···—ùïG)ßÜÜ4ñËË˄üöªå  Š©(¨NÉØF–aioDýÐÉÉIÖ 6zoÀp˜<…•¤mdœ÷OS.ŽŽŽ¦ÓiV 6zoÀp˜<…•¤md¨étÚ}ôÏÉɉb @Õôހá0y ÕqQ@¥ÔS€á0y ÕqQ@¥ÔS€ðw~jä¢*€J©§áïüÔÈEU•ROÂßù©QIÚF–¨„0þÎOJÒ6² @%tà€!xxx(ƒÒÝÝ݄ %oY :pÀ\^^–AéééiBÐ{mp<'@%ÔS€!Øßß/ãÒ»»»„ ÷ÎÎÎJÞ^\\$@%ÔS€ê=??—Aéh4šN§‰BïÇ㒺 P õ z777ePztt”ôÞËËKÉ۝„¨‡z P½£££2.½¹¹Izïîî®äíááaBÔC=¨Ût:Fe\úüüœ(ô^;‰òùùyBÔC=¨[ûGþ½½½„ ÇÇÇ%uýú•õPOêvzzZ¥žB]vwwKê>==%@=ÔS€ºµƒÒ‡‡‡„ ÷LF P;õ b“ÉÄ ”™Œ vê)@ÅÚ=OOO‚˜Œ vê)@ÅʠԌžÔÅd´µSOjÕÎ@1^__…ììì”ì5-@¥ÔS€ZÝÞޖ©(¨NIÝF–¨žP«öŽ‰ëë넠%uY 6zr@•¦Óéh4*#ÒçççD¡%uY 6zr@•îïïËptoo/!¨GÉÞF–¨žP¥óóó2õ¸YjT²·‘ej£'Ti<—áèÃÃCBP‰&iKö6iœµQOêóôôT†£;;;Óé4Q¨ÄÙÙYIà‹‹‹„¨z PŸ«««2=99IêÑ^]õøø˜µQOêsxxX†£··· A%¦ÓiÉÞÑh”RO*óúúZ†£æ߉B%&“IÉÞýýý„¨z P™ÛÛÛ2=<<LêqwwWøøø8!*¤žTæää¤ G¯®®‚z´³ÿ˜Œ jê)@eÚ¹<Ÿžž‚z´÷¹¹¹I€ ©§•)cÑF–¡*ílÊ P! &///e,:‚ªìîî–n’9!*¤žÔ¤}6ÊÁÁABPK õ &÷÷÷e8êÙ(ÔÈÒC=¨Iû°ä³³³„ – 0ê)@M.//Ëp´ùGBPK õ &í³fooo‚zxX2À`¨§59>>.ÃÑûûû„ – 0ê)@MÊpt2™$•xyyF%=, vê)@Mvvv G©ÔùùyÉ^÷õ e8º³³“T¢{qÊÝÝ]¢TK=¨FûpŸÓÓӄ .Nõ Í@´ŒH=܇º¸8`xÔS€:4#Ò2m¼¾¾& 5pq Àð¨§u¸½½-#҃ƒƒ„ »»»%{]œ0ê)@NNNʈôòò2!¨Ád2)©ke€!QOêÐ>)ùññ1!¨ÁõõuIÝããㄨŸz POJ¦^ÇÇÇ%{¯¯¯ ~ê)@<)™zµ—VM&“„¨Ÿz POJ¦^%uY`tó¤dêÕNFÛH€AнúΓ’©Ôt:m/­:<<L€APOúΓ’©T;ïÏh4zzzJ€APOúΓ’©ÔîînIÝ«««„ õ ×ÚÉSF£QBP‰’º,0 :y@¯Ýßߗéþþ~BP‰’º,0 :y@¯]__—éééiBP‰’º,0 :y@¯•éõõuBP‰’º,0 :y@¯µ›½¿¿O*QR·‘eD'èµÑhTF¤/// A%Jê6² À€èäýõôôT†£;;; A=Jö6² À€èäýuwwW†£GGG A%nnnJö6`@tò€þººº*ÃÑóóó„ ãñ¸dïÉÉIB ˆz Ð_ÇÇÇeDzss“Ôàõõµ¤îÎÎÎt:M€QOúkoo¯ J'“IBPƒÇÇǒº 0,ê)@OM§Ó2"mø ?ui'O9;;K€aQOzj2™”éÞÞ^BP‰óóó’½××× 0,ê)@Oýúõ«ŒH‚J•ì½¿¿O€aQOzªý ÿÕÕUBPƒ———ÑhT²·ùw¢ ‹z ÐSí_øïîî‚´¥Àýýý„õ §vvvÊ ôéé)!è½îÅ)J¦žôQ;íÎÎNBP§l õ ®¯¯Ë Ôd´Ôeww·¤®‹S†M=è£ããã2(õ¸YêRò¶‘eJ‡è£vò”Éd’Ô äm#Ë ”Ð;&O¡^%uY` tø€Þ1y õ*©ÛÈ2¥ÃôŽÉS¨WIÝF–(> wLžB½Jê6² À@éðýbòªV²·‘eJ‡è“§P/Õ@€í¡žô‹ÉS¨—j ÀöPOúÅä)ÔK5`{¨§=âv ª¦°=ÔS€q»õzxx(Ù«° ÔS€q»õº¼¼,Ù{zzšÃ¥žôˆÛ%¨×þþ~ÉÞÛÛۄ.õ /LžB½^^^Jö6^__`¸ÔS€¾0y õº½½-Ù{ppƒ¦žô…ÉS¨×ÉÉIÉÞËË˄4õ /LžB½Úì}||L€ASOzÁä)T­do#Ë žÐ &O¡j%{Y`èôü€^0y U+ÙÛÈ2C§çô‚ÉS¨ZÉÞF–:=?`óLžBíJ7² ÀÐéù›gòj7Jg€¡Óó6Ïä)Tíõõµ$ðh4J€¡SO6Ïä)Tíññ±$ðþþ~B z °ae,:‚ªÜÜܔ>99I€¡SO6ìì쬌E/..‚ªœŸŸ—¾ººJ€¡SO6lww·ŒE‚ª•¾»»K€¡SO6ÉÍ> @[|zzJ€¡SO6ÉÍ>Ôîåå¥äðÎÎNBlõ`“ÜìCíîîîJ&ÀPO6ÆÍ> ÀÕÕUIãóóó„Øê)ÀƸه8>>.il2Z€­¢žlŒ›}€6ŸŸŸ` ¨§›áf@l-õ`3ÜìÃHc€­¥žlÆx<.Q7ûP/i °µÔS€ x}}-£Ð„ 6///Ò`k©§ðøøX¢ AmîîîJ&
Data received ÀÖPO6àææ¦ DÏÎ΂Ú\^^–4>??O€­¡žl@3þ,Ñëë넠6ÇÇÇ%ýú•[C=؀£££2½¿¿Oj³³³SÒøéé)!¶†z °»»»e úòò’Ô¦äp#Ël½@`Ý<܇a(iÜÈ2ÛD/X7÷aJ7² À6Ñ ÖÍÃ}€———’ƍ„Ø&zÀºy¸Цñþþ~Blõ`Ý<܇hçT¾»»K€m¢ž¬›‡ûP»‡‡‡’Ããñ8!¶Œz °VÏÏÏe êá>Ôëì쬤ñÅÅEBlõ`­nooË@ôøø8!¨Íx<.iüøø˜[F=X«ÓÓÓ25-•z}}-9ì+€m¦ž¬Uû‡ýÉd’Tåññ±äðÁÁABlõ`}LžÂÜÜܔ4>;;K€í£ž¬O;5y õ:??/iìž5€m¦ž¬Ïññ±(µ;::*i|ŸÛG=XŸ25y õjÓøåå%!¶z °&“ɤŒBMžB½JÇã„ØJê)Àš\__—¨ÉS¨×ÙÙYI㋋‹„ØJê)Àš˜<…ØÝÝ-iüøø˜[I=X“§P;7ûÐROÖÁ@”p³-õ` D7ûÐROÖÁ@”Ú¹Æ €.õ`å D×XÐ¥ž¬œ(à+ºÔS€•3¥v®±àê)Àjˆ2®±àê)Àjˆ2®±àê)ÀjˆR;×Xðžz °B¢ €k¬xO=X!Q`<—4v-õ`…ÜìCí^^^Jïìì$ê)Àê¸Ù‡¸»»+i|xx˜¨§«ãfàòò²¤ñùùyB ž¬Ž›}€ããã’Æ¿~ýJÔS€q³ðòò2J&?==% ê)ÀŠ¸Ù‡8??/i¼¿¿Ÿü¦ž¬„›}¨]÷┻»»Dà7õ`ùÜìø8€/¨§Ëçfjç⾦ž,ßÞÞ^ˆºÙ‡J¹8€¯©§ËW¢,CU\œÀ_íK֌EË@Ôä)TÊÅ)ü•z °d“ɤŒE‚zL§Ó’Ã.Nà3ê)À’Ýßߗ±èññqBPÛÛےÀ.°à ê)À’µÃѳ³³„ %¯®®€wÔS€%»¼¼,ÃÑæ A%Ú»ÕF£ÑËËK¢ðŽz °dgggeDz{{›T¢‰ÖÝj|M=X²f ZF¤÷÷÷ A º3ÑÊ^¾¦ž,Y;ýÄd2Ij`&Z¾O=X²ÝÝÝ2(5ýu1-ߧž,ÓËËK‘îìì$50-sQO–éîî® JMçI]ÌD À\ÔS€åx||<<<ÇePú_ÿõ_i€Þ›L&£Ñ¨¤®™høõ`9ö÷÷Ëp´kooïð·Ë™‡™¼ 6m:¶Ù{pp(|I=XŽËËË2"W)¸œœœ”‚ËýýýÃÃÃÓÓSÞV¬MÝÑh$ñø&õ`iþßÿûe\ú?ÿçÿl•òCÍûž5ƒÞ›››‡‡‡ÇÇÇ|,CûD*õàûÔS€¥¹¾¾.ãÒÓÓÓyzzú}sÏÃÍÍÍï«O.ONNÊ)í vaÇÇÇÍ{6ïÿúúZ>æÒ>ÖÇ©˜‹z °4ÇÇÇehz{{›Ð7”šËýý}·à²Àå-ãñ¸Ù€«««æÝòÖð7mÐc}˜‹z °4í%'“É$¡+Ֆ_¿~]^^^\\”k[ÚG±|áàààüü¼yáóósÞ Þi‹€××× À7¨§ËñòòRÆ¥k»oâéééׯ_¥Èòu…eww·Y§LÂÒ¼ÄýAÝÇ$/±À6PO–ãîKZ¯f<|ssszzº··W¶ä¯ö÷÷›­½¸¸(w y¶ËVñ˜d~B=XŽËÙCgÏÏÏڜ×××2!Ë7oêÚÛÛ;::*W²x–Ѐµë1É,@=XŽvŠ_¿~%Ô“ÉäáááúúºB7Ûy8çӅööö\Æ2<“ ÀO¨§ËюN+*74›úððÐ §Ë$,ß¿Q¨Ñ¬|üƒ§5ßßß7Ÿxss“eÖ«9jå8ŽÇã„`ê)À¬2ÚÕyzz*÷ œœ|ÿ±ÍÍ°üðð°yÕíím3VÏ{}âùù¹Ü…Ôü7!Öèõõµ½œêââ"Q˜‡z °ŸŒv¥»Œe<ŸŸŸ¿¼¼ä]:ŽŽŽÊ:¦A]¿ûûû²ÿ¦È`1ê)À´S{öa2ÚõxúöӚ»Æãñÿþßÿ; ók÷òòÒ=XÇÇÇi€9©§KÐçÉh×c2™,p—Pñŕ,,W³ŸË>ßÝݽ½½M槞,A“Ñ®ÚÝÝÝþþ~Ù-ß7ÏÎÎþ: x||l/NiŽN¢°õà§^__ËÕìª_kÆóeG5þó?ÿ3ÿúÄîV–¨Ù“mÕÏ´5üœz ðSm™`?!ޙN§íå*GGG‰þö+YÜôÍÎooÂÚÝݵø9õà§nnnÊHõää$!Þ¹ºº*{i4=??'úÎd29??Çeå/4ë4{>/ãKggge§5;ßÀ,…z ðSíŸWWW ñN{³É7÷Ò\Ó¯˜uå m½¯q}}(üŒz ðSGGGe°jŽÏÏ<<<”]4§Ói¢óøfyewwWa¥ë¥ó€äÓÓÓDàÇÔS€ŸjoNùâ6–-×Þorqq‘ÐÏL§ÓÓÓÓòžsÙ¶»„Ú'yïïï/VÉ€©§?UÆ«îó…öfŸMÞñýYWŠËË˼rÐîïïó…W¶çØZê)À<??—ñêÞÞ^B¼Õ½Ù'¡•™·°ÒÕ¼jH÷ M§Óv?¸Ó€¥SO~¤-üñ `ZK¿ÙgaÓ鴝ìæ »»»˜·õòò²|H`éÔS€¹½½-£Ö³³³„xkÕ7ûÌe®‰Wê½båé驝†Ö3}XõàGÚ«<,ùCë¼Ù燾¸W¨º+Vʖ7ÿH–J=ø‘öb‡_¿~%DGnöù¦ï_À2î룂®®®ÊŽF£§§§D`©ÔS€9<<,cWÏOyïå好ë¤ÆýS®Xi¿Â‡úvOP÷N×L°:ê)À´·‡˜òó½óóó²sö÷÷ªP{¹Ç7möº•¶ÀçNVJ=ø‘öZ€,3Ó½8åîî.Ñ¡øÎmAë/¬4W>ºÙóîô`¥ €Å½¾¾–áëîînBÌ ã┿úbÛ?¬º¼2NÛG)¹Ó€USO÷üü\†¯Ã.,`ا|á¯×­œ­èÖ°ëëëò²€5PO×> øðð0!~ے‹S¾ðEae4-ýú‘îÅ)[UÀ`SÔS€Åýúõ«Œ`›‘sBlñÅ)_˜N§ÇÇÇeŸ˽ýÇÅ)¬™z °¸vúϋ‹‹„pqÊçîîîÚJS±”Û\œÀú©§‹»¼¼,ƒXÓ¶Œí¿öþéË£Ñèüüü'U§°~ê)ÀâÚ 2nooÚzwwweŸŒÇã„xçýí??™Te¿¼É¯_¿€SO׉Úzí>¹¼¼LˆOÜÝݵ¥bÛÚÖîîî
Data received t:MVL=XÜÁÁAÊN&“„¶[w&ÚçççDùÒU•yoÿi“ðúú:!X=õ`qãñ¸ e>¥è0´yx€ô\¾ýg2™´ë»8€uROÔ _Û¡lB[¯½Î„2 xûÏ_ï™j«0ççç ÀZ¨§ zzz*CÙf œÐvs­ÄRüQUÇŸÝþóüü\Öiv¸+¤X3õ`Aí< ÇÇÇ m·fØ_vÈééiB,d:•YŒ>šT¥Ýá''' Àº¨§ jç ¹¸¸Hh»íìì”âiG?7NÛ§q·FIU^:Sÿš€õSOtvvVF³777 m±‡‡‡²7ÆãqB,ÃûIUÍNþ?ÿçÿ”»< €POÔޑárŒF[]rµÎ*|XU)š¦f…ûûûñoª{¬‡z ° ööS6vwwËÞx||Lˆ¥úð ÿñ?þGI¿ñìÑݍ¿>~N=XP¯ÿ8¸Ùg­Úç(}¡fVÄ@XPF®ê)nöY¯?ýó¡Ñh”µ`5 „€e䪞âfŸ5jŸÒ=noo?›T¥‘Àjèq Ê°uë®nöY›étº··Wöö—ŸŸ—x+ °zœÀ‚2lÝú«›}ÖæúúºìêÝÝÝétšèoÌVÛ”4Àj¨§ ÊÈu»ë)Í0ÞÍ>kÓîêÛÛۄ`CÔS€•‘m#Ë[éׯ_e'ìíí%Äj´õÙÙÙI6G=XPÜ6²¼•ËN¸¾¾NˆÕhoö9>>N6G=XPÜ6²¼}žžžÊF///‰²ÇÇÇeo+]Ðê)À‚ÊඑåíÓ>Sæää$!Vfgg§ìíÉd’lŽz ° 2¸mdyËtg¢}xxH”Õ0y }£ž,¨ŒoYÞ2íL´ãñ8!VÆä)ôz ° 2¾mdyË´3Ñ^]]%ÄÊ•½mòzB=XPß6²¼MÌD»N———eo7Lž@O¨§ Êw+ë)íL´n?Yµn1åèè(QØ4õ`Aãn_=e:¶Ïš¹¿¿O”ø£˜Òìù4À¦©§ Ê0wûê)íܨ{{{ ±Š)ô™z ° Œt·¯ž²··W¾¸¹QWçææ¦ìä†b =¤ž,(ƒÝ-«§ÜÝݕo½»»k¿:Íî-ûY1€~ROT†»,o‡fx_¾õÅÅEB,ÛÃÃCÙÉãñX1€~ROTF¼,oÉdR¾²Ç$¯ÔÙÙYÙϊVô–z ° 2âmdy œžž–¯Ü øbÙF£QÙϏ‰@Ϩ§ *#ÞF–‡îåå¥çO&“DYªçççv攃ƒƒD ÔS€•Ao#ËC×>¾÷øø8!–j:”¼»»ëŽ*úL=XP÷6²<tíuwww ±TííT£Ñȝ>ôœz ° 2ômdyкOœIˆ¥º¹¹){¸Ñü;Qè+õ`AûnG=ÅgV­½üÇ\¿TA=XPý6²<híhß}(«Ð½üg:& =¦ž,¨ €Y.7û¬šË¨Žz ° 2ndy¸ŒöWêéé©}µË¨…z ° 2ndy¸Üì³Rí3’›$½§ž,¨ŒY¨ÇÇÇò5Ýì³ íc}F£ÑÓÓS¢Ð{ê)À‚Ê0¸‘偺¼¼,_Ósg–îå好Óçêê*Q¨z ° 2 ndy ö÷÷Ë×¼¿¿Oˆ%9??/û¶ÙÉ @%ÔS€•‘p#ËCôüü\¾ãh4òßåz||l/N¹»»K*¡ž,¨Œ„Y¢ëëëòb^__ÇãqÙ·.N Fê)À‚Ê`¸‘å!:<<,ßñöö6!–áøø¸ìXÓÐP)õ`Ae<ÜÈò༾¾¶7¤¼¼¼$ʏµSü6ª¨”z °  ˆ‡[OùõëWù‚‡‡‡ ñcÝbÊééi¢Põ`A·žÒŒöËô(ßeéSLñ @½ÔS€eX<ÐzJ3ÔßÙÙ)_ÐKÑ-¦)¦P5õ`A´žr_¾Ýx<NˆPL``ÔS€ep<ÐzJ{³ÏÅÅEB,J1€áQO”ññë)ݛ}e!Š) ’z °  ‘‡XOq³Ï²(¦0Tê)À‚F£Q'???'4ggg嫹Ùç'S0õ`A‡‡‡e¨|{{›ÐPìîæfŸ…)¦0lê)À‚ÚóééiBƒðððP¾—›}¦˜À੧ jÝÁÍ>?¤˜À6POԌ“3h֔´ãñ¸|)7û,@1€-¡ž,.ãæÕSžŸŸË7ÚÙÙIˆoSL`{¨§‹ËÐy@õ”»»»òŽâ{SØ*ê)Àâ2zP=åüü¼|£ËË˄øŶËÿ÷ÿ—†[j0Œ]­IEND®B`‚
Data sent GET /bruh.png HTTP/1.1 Host: 136.244.84.50:8022 Connection: Keep-Alive
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Create a windows service rule Create_Service
description Communication using DGA rule Network_DGA
description Communications over RAW Socket rule Network_TCP_Socket
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Communications over HTTP rule Network_HTTP
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Steal credential rule local_credential_Steal
description Match Windows Http API call rule Str_Win32_Http_API
description Communications over P2P network rule Network_P2P_Win
description Match Windows Inet API call rule Str_Win32_Internet_API
description Escalate priviledges rule Escalate_priviledges
description File Downloader rule Network_Downloader
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Take ScreenShot rule ScreenShot
cmdline REG ADD "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d 0 /f
cmdline REG ADD "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\test22\AppData\Local\Temp\bruh.png" /f
cmdline REG ADD "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 10 /f
host 136.244.84.50
registry HKEY_CURRENT_USER\Control Panel\Desktop\WallpaperStyle
registry HKEY_CURRENT_USER\Control Panel\Desktop\Wallpaper
Time & API Arguments Status Return Repeated

send

buffer: GET /bruh.png HTTP/1.1 Host: 136.244.84.50:8022 Connection: Keep-Alive
socket: 1424
sent: 76
1 76 0
value Uses powershell to execute a file download from the command line