Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exe
Resource
win10v2004-20241007-en
General
-
Target
c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exe
-
Size
1.4MB
-
MD5
f26ef938c2c4235c5e4cdb4ebb801fca
-
SHA1
7c3413c638ea0c93cf2951cf05249df89bd98ff8
-
SHA256
c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272
-
SHA512
84d9d421b6794d412f55d8db296d55b46d25c0980da4a75eacf39d9ad912403bfd0a09142c907328df47b0a676826bd8a0ac422d6e89541da5ca49c13f073096
-
SSDEEP
24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
Malware Config
Extracted
quasar
1.3.0.0
-
94.131.105.161:12344
QSR_MUTEX_UEgITWnMKnRP3EZFzK
-
encryption_key
5Q0JQBQQfAUHRJTcAIOF
-
install_name
lient.exe
-
log_directory
Lugs
-
reconnect_delay
3000
-
startup_key
itartup
-
subdirectory
SubDir
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
reg.exereg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\Music\\rot.exe," reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\Music\\rot.exe," reg.exe -
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1572-149-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1912 powershell.exe 1340 powershell.exe 3236 powershell.exe 1148 powershell.exe 2784 powershell.exe 1712 powershell.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 4596 netsh.exe 3068 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7z.dll acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exe -
Executes dropped EXE 4 IoCs
Processes:
7z.exeratt.exeratt.exerot.exepid process 4420 7z.exe 2784 ratt.exe 4748 ratt.exe 2060 rot.exe -
Loads dropped DLL 1 IoCs
Processes:
7z.exepid process 4420 7z.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ratt = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\ratt.exe" reg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 59 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rot.exedescription pid process target process PID 2060 set thread context of 1572 2060 rot.exe InstallUtil.exe -
Processes:
resource yara_rule behavioral2/memory/4420-80-0x0000000000400000-0x0000000000432000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\7z.exe upx C:\Users\Admin\AppData\Local\Temp\7z.dll upx behavioral2/memory/4420-84-0x0000000010000000-0x00000000100E2000-memory.dmp upx behavioral2/memory/4420-88-0x0000000000400000-0x0000000000432000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 36 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeWMIC.exeratt.exereg.exereg.execmd.execmd.exeWMIC.exereg.exepowershell.execmd.exepowershell.exe7z.exeratt.exePING.EXEPING.EXEpowershell.exenetsh.exePING.EXEcmd.execmd.execmd.exenslookup.exepowershell.exeWMIC.execmd.exec5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exepowershell.exenetsh.exeattrib.exePING.EXErot.exeInstallUtil.execmd.exePING.EXEcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ratt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ratt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 9 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEcmd.exePING.EXEPING.EXEPING.EXEcmd.execmd.execmd.exepid process 1148 PING.EXE 224 PING.EXE 4664 cmd.exe 4912 PING.EXE 3976 PING.EXE 3996 PING.EXE 1912 cmd.exe 1516 cmd.exe 1976 cmd.exe -
Runs ping.exe 1 TTPs 5 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid process 224 PING.EXE 4912 PING.EXE 3976 PING.EXE 3996 PING.EXE 1148 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeratt.exeratt.exepid process 3236 powershell.exe 3236 powershell.exe 1148 powershell.exe 1148 powershell.exe 2784 powershell.exe 2784 powershell.exe 1912 powershell.exe 1912 powershell.exe 1340 powershell.exe 1340 powershell.exe 1712 powershell.exe 1712 powershell.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 4748 ratt.exe 4748 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 2784 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe 4748 ratt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 1636 WMIC.exe Token: SeSecurityPrivilege 1636 WMIC.exe Token: SeTakeOwnershipPrivilege 1636 WMIC.exe Token: SeLoadDriverPrivilege 1636 WMIC.exe Token: SeSystemProfilePrivilege 1636 WMIC.exe Token: SeSystemtimePrivilege 1636 WMIC.exe Token: SeProfSingleProcessPrivilege 1636 WMIC.exe Token: SeIncBasePriorityPrivilege 1636 WMIC.exe Token: SeCreatePagefilePrivilege 1636 WMIC.exe Token: SeBackupPrivilege 1636 WMIC.exe Token: SeRestorePrivilege 1636 WMIC.exe Token: SeShutdownPrivilege 1636 WMIC.exe Token: SeDebugPrivilege 1636 WMIC.exe Token: SeSystemEnvironmentPrivilege 1636 WMIC.exe Token: SeRemoteShutdownPrivilege 1636 WMIC.exe Token: SeUndockPrivilege 1636 WMIC.exe Token: SeManageVolumePrivilege 1636 WMIC.exe Token: 33 1636 WMIC.exe Token: 34 1636 WMIC.exe Token: 35 1636 WMIC.exe Token: 36 1636 WMIC.exe Token: SeIncreaseQuotaPrivilege 1636 WMIC.exe Token: SeSecurityPrivilege 1636 WMIC.exe Token: SeTakeOwnershipPrivilege 1636 WMIC.exe Token: SeLoadDriverPrivilege 1636 WMIC.exe Token: SeSystemProfilePrivilege 1636 WMIC.exe Token: SeSystemtimePrivilege 1636 WMIC.exe Token: SeProfSingleProcessPrivilege 1636 WMIC.exe Token: SeIncBasePriorityPrivilege 1636 WMIC.exe Token: SeCreatePagefilePrivilege 1636 WMIC.exe Token: SeBackupPrivilege 1636 WMIC.exe Token: SeRestorePrivilege 1636 WMIC.exe Token: SeShutdownPrivilege 1636 WMIC.exe Token: SeDebugPrivilege 1636 WMIC.exe Token: SeSystemEnvironmentPrivilege 1636 WMIC.exe Token: SeRemoteShutdownPrivilege 1636 WMIC.exe Token: SeUndockPrivilege 1636 WMIC.exe Token: SeManageVolumePrivilege 1636 WMIC.exe Token: 33 1636 WMIC.exe Token: 34 1636 WMIC.exe Token: 35 1636 WMIC.exe Token: 36 1636 WMIC.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 1340 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeIncreaseQuotaPrivilege 1032 WMIC.exe Token: SeSecurityPrivilege 1032 WMIC.exe Token: SeTakeOwnershipPrivilege 1032 WMIC.exe Token: SeLoadDriverPrivilege 1032 WMIC.exe Token: SeSystemProfilePrivilege 1032 WMIC.exe Token: SeSystemtimePrivilege 1032 WMIC.exe Token: SeProfSingleProcessPrivilege 1032 WMIC.exe Token: SeIncBasePriorityPrivilege 1032 WMIC.exe Token: SeCreatePagefilePrivilege 1032 WMIC.exe Token: SeBackupPrivilege 1032 WMIC.exe Token: SeRestorePrivilege 1032 WMIC.exe Token: SeShutdownPrivilege 1032 WMIC.exe Token: SeDebugPrivilege 1032 WMIC.exe Token: SeSystemEnvironmentPrivilege 1032 WMIC.exe Token: SeRemoteShutdownPrivilege 1032 WMIC.exe Token: SeUndockPrivilege 1032 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
InstallUtil.exepid process 1572 InstallUtil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.execmd.execmd.execmd.exepowershell.execmd.execmd.exeratt.exedescription pid process target process PID 4804 wrote to memory of 2880 4804 c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exe cmd.exe PID 4804 wrote to memory of 2880 4804 c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exe cmd.exe PID 4804 wrote to memory of 2880 4804 c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exe cmd.exe PID 2880 wrote to memory of 4072 2880 cmd.exe cmd.exe PID 2880 wrote to memory of 4072 2880 cmd.exe cmd.exe PID 2880 wrote to memory of 4072 2880 cmd.exe cmd.exe PID 4072 wrote to memory of 3704 4072 cmd.exe nslookup.exe PID 4072 wrote to memory of 3704 4072 cmd.exe nslookup.exe PID 4072 wrote to memory of 3704 4072 cmd.exe nslookup.exe PID 2880 wrote to memory of 3044 2880 cmd.exe cmd.exe PID 2880 wrote to memory of 3044 2880 cmd.exe cmd.exe PID 2880 wrote to memory of 3044 2880 cmd.exe cmd.exe PID 3044 wrote to memory of 1636 3044 cmd.exe WMIC.exe PID 3044 wrote to memory of 1636 3044 cmd.exe WMIC.exe PID 3044 wrote to memory of 1636 3044 cmd.exe WMIC.exe PID 2880 wrote to memory of 3236 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 3236 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 3236 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1148 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1148 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1148 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 2784 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 2784 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 2784 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1912 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1912 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1912 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1340 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1340 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1340 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 4420 2880 cmd.exe 7z.exe PID 2880 wrote to memory of 4420 2880 cmd.exe 7z.exe PID 2880 wrote to memory of 4420 2880 cmd.exe 7z.exe PID 2880 wrote to memory of 1712 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1712 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 1712 2880 cmd.exe powershell.exe PID 1712 wrote to memory of 3068 1712 powershell.exe netsh.exe PID 1712 wrote to memory of 3068 1712 powershell.exe netsh.exe PID 1712 wrote to memory of 3068 1712 powershell.exe netsh.exe PID 1712 wrote to memory of 4596 1712 powershell.exe netsh.exe PID 1712 wrote to memory of 4596 1712 powershell.exe netsh.exe PID 1712 wrote to memory of 4596 1712 powershell.exe netsh.exe PID 1712 wrote to memory of 1132 1712 powershell.exe cmd.exe PID 1712 wrote to memory of 1132 1712 powershell.exe cmd.exe PID 1712 wrote to memory of 1132 1712 powershell.exe cmd.exe PID 1132 wrote to memory of 1032 1132 cmd.exe WMIC.exe PID 1132 wrote to memory of 1032 1132 cmd.exe WMIC.exe PID 1132 wrote to memory of 1032 1132 cmd.exe WMIC.exe PID 1712 wrote to memory of 2060 1712 powershell.exe cmd.exe PID 1712 wrote to memory of 2060 1712 powershell.exe cmd.exe PID 1712 wrote to memory of 2060 1712 powershell.exe cmd.exe PID 2060 wrote to memory of 1160 2060 cmd.exe WMIC.exe PID 2060 wrote to memory of 1160 2060 cmd.exe WMIC.exe PID 2060 wrote to memory of 1160 2060 cmd.exe WMIC.exe PID 1712 wrote to memory of 2784 1712 powershell.exe ratt.exe PID 1712 wrote to memory of 2784 1712 powershell.exe ratt.exe PID 1712 wrote to memory of 2784 1712 powershell.exe ratt.exe PID 1712 wrote to memory of 4424 1712 powershell.exe attrib.exe PID 1712 wrote to memory of 4424 1712 powershell.exe attrib.exe PID 1712 wrote to memory of 4424 1712 powershell.exe attrib.exe PID 2880 wrote to memory of 2980 2880 cmd.exe reg.exe PID 2880 wrote to memory of 2980 2880 cmd.exe reg.exe PID 2880 wrote to memory of 2980 2880 cmd.exe reg.exe PID 2784 wrote to memory of 1912 2784 ratt.exe cmd.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exe"C:\Users\Admin\AppData\Local\Temp\c5771e769360e622765173e2845bae54b79092ad52c0cbf4c52b668b4e740272.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com4⤵
- System Location Discovery: System Language Discovery
PID:3704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get Domain4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\"'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe"'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionPath "$Env:SystemDrive\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp"'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command 'Add-MpPreference -ExclusionProcess "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\7z.exe7z.exe x -o"C:\Users\Admin\AppData\Local\Temp" -y ratt.7z3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4420 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -executionpolicy RemoteSigned -WindowStyle Hidden -file Add.ps13⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=in action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3068 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name=SecuritySystem dir=out action=allow "program=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4596 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem where name="YLFOGIOE" set AutomaticManagedPagefile=False5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1032 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic pagefileset where name="C:\\pagefile.sys" set InitialSize=15000,MaximumSize=200005⤵
- System Location Discovery: System Language Discovery
PID:1160 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 6 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1912 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 66⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:224 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"6⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:4332 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 18 > nul && copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 18 > nul && "C:\Users\Admin\Music\rot.exe"5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4664 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 186⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4912 -
C:\Windows\SysWOW64\attrib.exe"C:\Windows\system32\attrib.exe" +h "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ratt.exe"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4424 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "ratt" /t REG_SZ /d "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ratt.exe" /F3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\ratt.exe"ratt.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4748 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 6 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1516 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 65⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3976 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\Music\rot.exe,"5⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:64 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 19 > nul && copy "C:\Users\Admin\AppData\Local\Temp\ratt.exe" "C:\Users\Admin\Music\rot.exe" && ping 127.0.0.1 -n 19 > nul && "C:\Users\Admin\Music\rot.exe"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1976 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 195⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3996 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 195⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1148 -
C:\Users\Admin\Music\rot.exe"C:\Users\Admin\Music\rot.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1572
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
Filesize
1KB
MD59a2d0ce437d2445330f2646472703087
SHA133c83e484a15f35c2caa3af62d5da6b7713a20ae
SHA25630ea2f716e85f8d14a201e3fb0897d745a01b113342dfb7a9b7ac133c4ef150c
SHA512a61d18d90bfad9ea8afdfa37537cfea3d5a3d0c161e323fa65840c283bdc87c3de85daaff5519beea2f2719eec1c68398eea8679b55ff733a61052f073162d5d
-
Filesize
11KB
MD5d5dcd47e59723e98205063a540321134
SHA167537b097ff378ee9136494468121afd0053a2c7
SHA256c9d15972fe1e7f1cb9f54dddc6b3720e73e9b5cdfb9e92278dd541e7b945b191
SHA512d22345c42bc1f25faca40b15089bed2f66c38ba9e38cd44fb9c7b7fdd87b3b9c54b52a22a254fb43c6f2cd6f31347f5c3e6babaa4dae66b9e12450678900064c
-
Filesize
11KB
MD5e21bd24678ab2c70b165ec0d23574a50
SHA121663f952f5c4d7267e8427392c6cae51fdf59b2
SHA2569ccffc3eebd9bb9e679650f37346f02d04e0702d2953f4b3e0fce65250ca91f5
SHA5127afef22041f3c3b31c2b45cbee9dacebb899d5cbd5f48f0fe0562f8a9d8233c54f2d3bf5de2558c7d2f56dbe63936ab932b669d94b945ac43241249aee9d33b0
-
Filesize
11KB
MD5d59040ffc4797c1298ea497f0758c3a5
SHA18e639adf7289a66031d2db3e627836234f22481e
SHA2568fef4b6aef3716171a017126dd53c0ef674865d16b169b06ef3c6bce78410d2c
SHA512af0750abedb5c59582f17022a0ef37f90bce348311724009ca85e5adc113a0b8b668ae4854e3a28e91188b89388b7df8e0cd73262e2601cd8d188dbd9ee2d490
-
Filesize
11KB
MD564020330f7eff27208edc469e5e1f9a5
SHA18966eb154bd170450ac12bfaf5c68514933aec45
SHA25687f7fe6377ec87ebd1cc38ccee030a3eb530b1163c6b5d7d8466ce718577f0bb
SHA5127de232b27299cb97cb4a695b1dff27d928facfd422b2890c3b50190b403717396642850a31e2a0b806b5d4695a2f345bccc6412059765c1bf966294547745ca9
-
Filesize
11KB
MD57cf0b6459b4d54914f7286636d2b96aa
SHA1441624f296dcf8214945640adc2c241ca230685e
SHA256f46cf0b3c6c26820886aea22b9676634156c3c22f5f0953cd4dcf37984b812ba
SHA51245606e4e7827ad7708c27442dbe246a056e15372046e07b1a2fc6769fd409efcaf6ac0a84476d073b8c5c416b7f3e8c3db434aa0d57e7aa90d2ba79ca6d4d223
-
Filesize
328KB
MD515bbbe562f9be3e5dcbb834e635cc231
SHA17c01cf5fa4db2312c5ed2f7b8c41e3e5c346a51a
SHA256ed50ef8e0b6dd83fb0c3f733329d4aa6e5a3beb3491e2ba9d2ae206813508dde
SHA512769287951b8c16f4b10c1b58e82612844babe7b5c10445fe848d713fb5e8321bcbbd9780e9c564cffe35ea4144e8a7e19645291c4eea372fcaa19ae395a97287
-
Filesize
71KB
MD58ba2e41b330ae9356e62eb63514cf82e
SHA18dc266467a5a0d587ed0181d4344581ef4ff30b2
SHA256ea2ad8d87b79c8eb3952498c7005a195986436cfd7ca7736dbbdda979142daea
SHA5122fdfc2d368c70320b3dac00fef06381ef90a2a82a1f3137109b033d84e5b70185039af6ec918012dc03bc9d046cd8d8aee3247ba0f59d394e78f1f73380f7a1d
-
Filesize
1KB
MD50df43097e0f0acd04d9e17fb43d618b9
SHA169b3ade12cb228393a93624e65f41604a17c83b6
SHA256c8e4a63337a25f55f75ad10ab2b420d716bad4b35a2044fd39dcd5936419d873
SHA51201ae71dd2ee040baad6f4b9afcfbaeca2b9f6cc7d60ade5de637238d65c17d74292734666f4ae6b533f6bf1007c46387d8e690d97c3b7a535bcd6f216e70c4fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
693KB
MD57de6fdf3629c73bf0c29a96fa23ae055
SHA1dcb37f6d43977601c6460b17387a89b9e4c0609a
SHA256069979bfb2aefe3cac239fe4f2477672eb75b90c9853fb67b2ac1438f2ec44ff
SHA512d1ef2299aacf429572fd6df185009960e601e49126f080fdced26ec407e5db86eaa902e474635464aac146b7de286667a398f2c5e46c4a821dad2579bfb3acf8
-
Filesize
1KB
MD57ea1fec84d76294d9256ae3dca7676b2
SHA11e335451d1cbb6951bc77bf75430f4d983491342
SHA2569a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940
SHA512ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317