Dec. 22, 2022, 5:22 p.m. | /u/Tiny_Respond_6126

cybersecurity www.reddit.com

We were attacked by what we think would have been some sort of ransomware (ThreatLocker stopped it so it was unsuccessful) and we want to look through the PowerShell script they tried to use but it is obfuscated using char codes and almost all of them use subtraction to calculate the char code. What is the best way to go about deobfuscating this?

The script can be found at [https://techty.tech/h.txt](https://techty.tech/h.txt) (This is hosted on my homelab webserver because the original …

cybersecurity powershell powershell script script

Information System Security Officer (ISSO)

@ LinQuest | Boulder, Colorado, United States

Project Manager - Security Engineering

@ MongoDB | New York City

Security Continuous Improvement Program Manager (m/f/d)

@ METRO/MAKRO | Düsseldorf, Germany

Senior JavaScript Security Engineer, Tools

@ MongoDB | New York City

Principal Platform Security Architect

@ Microsoft | Redmond, Washington, United States

Staff Cyber Security Engineer (Emerging Platforms)

@ NBCUniversal | Englewood Cliffs, NEW JERSEY, United States