Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 08:59

General

  • Target

    42501e281de15d0331a70d0b34b94b8b.exe

  • Size

    348KB

  • MD5

    42501e281de15d0331a70d0b34b94b8b

  • SHA1

    c9ae2a74d0e25e0d2c4946917767d46d33e208cc

  • SHA256

    b85d366a889518edf0a9899e2120de042965a72fc60c8795a2f9bd6eee96d58c

  • SHA512

    aaea1b070c6560264d2875b7fb355820af4ceab172ff4c5a6b21d893ec4955419c7b673bedae66beae5626dbbacf1c6fe7860008b49029275016c4ac97392f74

  • SSDEEP

    6144:j+NHXf500Mh9fsD02Sp1bS6Zh4SRy80WUw7K:yd50ODqhZh4SYXw7K

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

Godbless my Hustle

C2

mill.hopto.org:7773

Mutex

QSR_MUTEX_IYpAlOHqocnX5nf6J7

Attributes
  • encryption_key

    4AVo5Pq15qMZSQfQWCXf

  • install_name

    Client.exe

  • log_directory

    Ll

  • reconnect_delay

    123

  • startup_key

    str

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
    "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4064
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vKCfE8RMjnBO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5100
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:4852
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 10 localhost
          3⤵
          • Runs ping.exe
          PID:2320
        • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
          "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:3696
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vvFcEHwEK85J.bat" "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4400
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              5⤵
                PID:4384
              • C:\Windows\SysWOW64\PING.EXE
                ping -n 10 localhost
                5⤵
                • Runs ping.exe
                PID:2200
              • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                5⤵
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4864
                • C:\Windows\SysWOW64\schtasks.exe
                  "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
                  6⤵
                  • Creates scheduled task(s)
                  PID:4976
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hKf2iGnBN9jy.bat" "
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4756
                  • C:\Windows\SysWOW64\chcp.com
                    chcp 65001
                    7⤵
                      PID:2736
                    • C:\Windows\SysWOW64\PING.EXE
                      ping -n 10 localhost
                      7⤵
                      • Runs ping.exe
                      PID:4996
                    • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                      "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                      7⤵
                      • Checks computer location settings
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:608
                      • C:\Windows\SysWOW64\schtasks.exe
                        "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
                        8⤵
                        • Creates scheduled task(s)
                        PID:4108
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\IZT37iZ8gdYk.bat" "
                        8⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3104
                        • C:\Windows\SysWOW64\chcp.com
                          chcp 65001
                          9⤵
                            PID:856
                          • C:\Windows\SysWOW64\PING.EXE
                            ping -n 10 localhost
                            9⤵
                            • Runs ping.exe
                            PID:2888
                          • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                            "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                            9⤵
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:4304
                            • C:\Windows\SysWOW64\schtasks.exe
                              "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
                              10⤵
                              • Creates scheduled task(s)
                              PID:2160
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\upI4V9M5y7OX.bat" "
                              10⤵
                                PID:1952
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 65001
                                  11⤵
                                    PID:3364
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping -n 10 localhost
                                    11⤵
                                    • Runs ping.exe
                                    PID:3820
                                  • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                                    "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                                    11⤵
                                    • Checks computer location settings
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2332
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
                                      12⤵
                                      • Creates scheduled task(s)
                                      PID:4076
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zmPsSjhX9FVX.bat" "
                                      12⤵
                                        PID:2320
                                        • C:\Windows\SysWOW64\chcp.com
                                          chcp 65001
                                          13⤵
                                            PID:4916
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping -n 10 localhost
                                            13⤵
                                            • Runs ping.exe
                                            PID:4604
                                          • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                                            "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                                            13⤵
                                            • Checks computer location settings
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1888
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
                                              14⤵
                                              • Creates scheduled task(s)
                                              PID:5056
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\q9hFd0XLoysQ.bat" "
                                              14⤵
                                                PID:620
                                                • C:\Windows\SysWOW64\chcp.com
                                                  chcp 65001
                                                  15⤵
                                                    PID:4064
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping -n 10 localhost
                                                    15⤵
                                                    • Runs ping.exe
                                                    PID:316
                                                  • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                                                    15⤵
                                                    • Checks computer location settings
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2052
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
                                                      16⤵
                                                      • Creates scheduled task(s)
                                                      PID:4292
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zZXCVfEatqok.bat" "
                                                      16⤵
                                                        PID:4308
                                                        • C:\Windows\SysWOW64\chcp.com
                                                          chcp 65001
                                                          17⤵
                                                            PID:4636
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping -n 10 localhost
                                                            17⤵
                                                            • Runs ping.exe
                                                            PID:4528
                                                          • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                                                            17⤵
                                                            • Checks computer location settings
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2472
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
                                                              18⤵
                                                              • Creates scheduled task(s)
                                                              PID:808
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gLJlS4nvP6EL.bat" "
                                                              18⤵
                                                                PID:544
                                                                • C:\Windows\SysWOW64\chcp.com
                                                                  chcp 65001
                                                                  19⤵
                                                                    PID:4868
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping -n 10 localhost
                                                                    19⤵
                                                                    • Runs ping.exe
                                                                    PID:1096
                                                                  • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                                                                    19⤵
                                                                    • Checks computer location settings
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:3908
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
                                                                      20⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:4672
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Wdscl8Hzdvve.bat" "
                                                                      20⤵
                                                                        PID:4896
                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                          chcp 65001
                                                                          21⤵
                                                                            PID:4844
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping -n 10 localhost
                                                                            21⤵
                                                                            • Runs ping.exe
                                                                            PID:2352
                                                                          • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                                                                            21⤵
                                                                            • Checks computer location settings
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:4228
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
                                                                              22⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:2212
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\c7dLjGAfdtqe.bat" "
                                                                              22⤵
                                                                                PID:4216
                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                  chcp 65001
                                                                                  23⤵
                                                                                    PID:544
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping -n 10 localhost
                                                                                    23⤵
                                                                                    • Runs ping.exe
                                                                                    PID:3200
                                                                                  • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                                                                                    23⤵
                                                                                    • Checks computer location settings
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3816
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "schtasks" /create /tn "str" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe" /rl HIGHEST /f
                                                                                      24⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:1940
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WQ0wo5p2NXFr.bat" "
                                                                                      24⤵
                                                                                        PID:3040
                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                          chcp 65001
                                                                                          25⤵
                                                                                            PID:4760
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping -n 10 localhost
                                                                                            25⤵
                                                                                            • Runs ping.exe
                                                                                            PID:2960
                                                                                          • C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\42501e281de15d0331a70d0b34b94b8b.exe"
                                                                                            25⤵
                                                                                              PID:3000
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 2240
                                                                                            24⤵
                                                                                            • Program crash
                                                                                            PID:1068
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4228 -s 2216
                                                                                        22⤵
                                                                                        • Program crash
                                                                                        PID:4080
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1680
                                                                                    20⤵
                                                                                    • Program crash
                                                                                    PID:2320
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 2232
                                                                                18⤵
                                                                                • Program crash
                                                                                PID:4484
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 1644
                                                                            16⤵
                                                                            • Program crash
                                                                            PID:4716
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 1704
                                                                        14⤵
                                                                        • Program crash
                                                                        PID:1892
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 1660
                                                                    12⤵
                                                                    • Program crash
                                                                    PID:4204
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 1644
                                                                10⤵
                                                                • Program crash
                                                                PID:4164
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 608 -s 1656
                                                            8⤵
                                                            • Program crash
                                                            PID:4180
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1660
                                                        6⤵
                                                        • Program crash
                                                        PID:4788
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 1664
                                                    4⤵
                                                    • Program crash
                                                    PID:3084
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 2180
                                                2⤵
                                                • Program crash
                                                PID:4696
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1152 -ip 1152
                                              1⤵
                                                PID:3140
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k netsvcs -p
                                                1⤵
                                                • Drops file in System32 directory
                                                • Checks processor information in registry
                                                • Enumerates system info in registry
                                                PID:5044
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2960 -ip 2960
                                                1⤵
                                                  PID:1072
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4864 -ip 4864
                                                  1⤵
                                                    PID:448
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 608 -ip 608
                                                    1⤵
                                                      PID:3564
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4304 -ip 4304
                                                      1⤵
                                                        PID:4080
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2332 -ip 2332
                                                        1⤵
                                                          PID:4760
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1888 -ip 1888
                                                          1⤵
                                                            PID:2656
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2052 -ip 2052
                                                            1⤵
                                                              PID:4108
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2472 -ip 2472
                                                              1⤵
                                                                PID:1848
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3908 -ip 3908
                                                                1⤵
                                                                  PID:1412
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4228 -ip 4228
                                                                  1⤵
                                                                    PID:2844
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3816 -ip 3816
                                                                    1⤵
                                                                      PID:1420

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Execution

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Persistence

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Privilege Escalation

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Discovery

                                                                    Query Registry

                                                                    3
                                                                    T1012

                                                                    System Information Discovery

                                                                    4
                                                                    T1082

                                                                    Remote System Discovery

                                                                    1
                                                                    T1018

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Temp\IZT37iZ8gdYk.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      55b6261e1254ad3048d24bb64c33e143

                                                                      SHA1

                                                                      a713fa2103f344caef661156ed992b0462b2046b

                                                                      SHA256

                                                                      4f6b114d18dde1158ddc65d2a92e8e3966db253fd15794644ef7d3b422b02641

                                                                      SHA512

                                                                      65357bc11034e8b211205881280a08cfdf0ef0d3902ef5b014a2526d7a83bf89f426dc056ef8897b550f169b76bf138828d19c60f116428a482ffdd2c5d1b8cb

                                                                    • C:\Users\Admin\AppData\Local\Temp\WQ0wo5p2NXFr.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      c10028e66b5afe36cdd3809190d28bf0

                                                                      SHA1

                                                                      b357e0abcf29b9e5f135fcec1fb13530a107f568

                                                                      SHA256

                                                                      61a921b9a3d58c3aafc00b65c83526451f350223260524883d32dda947561d66

                                                                      SHA512

                                                                      55085fe93c9aec434b1f4dba60e33fef0dfb8e2733d1d82a6c446f721207d33c55328a83eb78ee573b5c0eea9b43b72c5403e8e5f7024d6496fd6795efc075f5

                                                                    • C:\Users\Admin\AppData\Local\Temp\Wdscl8Hzdvve.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      4c94c75fa841d7742f6de6c80507cf9b

                                                                      SHA1

                                                                      22efc0b67a6cdc4c579626b60cfe8e6b97cbaf0f

                                                                      SHA256

                                                                      6bad29eddd969a65e6d02990a3e5aef2bfdf19e68dfd6331a97698f0562deaa0

                                                                      SHA512

                                                                      681bfaef467c25c500c62fa4d531157e112fb0aae9e7da7e4b2fa5cab64a6feab186a3646337f332e612e08463fe03e3a1808898b07a00c881a88cce9aec7c2a

                                                                    • C:\Users\Admin\AppData\Local\Temp\c7dLjGAfdtqe.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      deec73942084d56ea9053ae3ffae326d

                                                                      SHA1

                                                                      7fa2a34c9765fc0367012b1bba98a7361b8d4af2

                                                                      SHA256

                                                                      650581eea9fb7f0089b26b17aaaad45fd07e56adc7452fe374eb88fe15171d2b

                                                                      SHA512

                                                                      90b49082595d78e3d708584b1a7029ee9b28e6cb13524ee68ec7d3817141098fbd37515b4f89fa0dd9b6f27fe5ee1b0ccf51ac2c4b9323c6d08eb8790ca31e9d

                                                                    • C:\Users\Admin\AppData\Local\Temp\gLJlS4nvP6EL.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      6caaea691687a4e771ddb653ec04ddc6

                                                                      SHA1

                                                                      c5a0059e342207223af3271bd8692b3d69fc031e

                                                                      SHA256

                                                                      fb07213964215dce48e3c9ae00e9ddd8fe6357511ae2ddfb95ab0c959244f9cc

                                                                      SHA512

                                                                      8077991b43275080d55a9cd639a4cf2056c2bb09a5472aec74036293f29da746b55d02dd8ed7ff99a994498403ce39a246bd50a17886dcd2cb81d89b3e9a2e13

                                                                    • C:\Users\Admin\AppData\Local\Temp\hKf2iGnBN9jy.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      0696d9a072fc4991fab3ac5336de4a3a

                                                                      SHA1

                                                                      23b8dd1451aa2d99a738fae287011048283d09c6

                                                                      SHA256

                                                                      ca7273ee4f5591c172944c2a43f57e6cc35e3d184b1fc94b61d84e5326d75c6f

                                                                      SHA512

                                                                      f539f4b4e3eea923d98de7baee3d2ccad85b7e43479fad99969285593aaf74ef5776891e708db135484f9cd79841d6b096e63061fb51377269530b3010b983a9

                                                                    • C:\Users\Admin\AppData\Local\Temp\q9hFd0XLoysQ.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      12951777bdbdf216a8e22d40ba2a6ad2

                                                                      SHA1

                                                                      61aa139679fc5f0ea6e8931d34a5e817c3983594

                                                                      SHA256

                                                                      956143a270f3c14f180554a1b46ccd0adf2af1ab6e8e81c9cf3a9da346cbae4e

                                                                      SHA512

                                                                      6805f7a30cc71e107a8fd722808c487bd817de5478baaf44705e4f96d8944d6db4e44e60f63854c72ddd867ac99641b34e1b70d7906c5dfdcbb6a96c3477e4ff

                                                                    • C:\Users\Admin\AppData\Local\Temp\upI4V9M5y7OX.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      df45a34d998dd57f64705815cb20d805

                                                                      SHA1

                                                                      5497a8251b05e40733b52aaa911759bd28567c51

                                                                      SHA256

                                                                      85563e8c67d0dc99f906b03b6044956fdefcada02e3eecc7ee789d39a92cc2e8

                                                                      SHA512

                                                                      31c121d54074ea823b19c73ed2f73d849b08173189a338c84740e78bb2703d076d78ddd1c20d6b02991cf4a7138e1f8c7355601d012d9cefb46cd67922a23f01

                                                                    • C:\Users\Admin\AppData\Local\Temp\vKCfE8RMjnBO.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      ae5364c1fa979be32f918a974f493ccd

                                                                      SHA1

                                                                      143cf4b89b5a859f76c4496e4c8df336112c80d1

                                                                      SHA256

                                                                      33e9b0eb1eea89026a3e4b0044f284cbc85644e94d8e4c451a3350d93f1f41b7

                                                                      SHA512

                                                                      8b9d1cdbc63be1a5cb5e31d243b83c2acbfac3c4ead69c93cf15fa6dfdf37c056307111503b0add7c053f71eb8c3e9bf870487ed67322bd1bf2f821722da224e

                                                                    • C:\Users\Admin\AppData\Local\Temp\vvFcEHwEK85J.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      257c8638ffb131b0140822b584d886cd

                                                                      SHA1

                                                                      58a1bf5db810b4a4afc0715d8a7b1578aa7136dc

                                                                      SHA256

                                                                      62d90b1eeba49eba3b83ee9b0e01b2fcd1478ed4f2af2dfab1832dc6ea0a123b

                                                                      SHA512

                                                                      611e492ea7f958ec8bde9290cb332af068ece8c38019ae9b346a5a4b1a7730d48241fe6129c741d16d5c022c9a955e7b1f89de0c38e932fc6271b6f752e4edcd

                                                                    • C:\Users\Admin\AppData\Local\Temp\zZXCVfEatqok.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      df6182bacbbb13db76924723340aaa20

                                                                      SHA1

                                                                      48dd11e3c804f9b92d7045b5a895cf69a252fe16

                                                                      SHA256

                                                                      1305d21c9e6b37d4c865ab94e6ca2c4492a0ee22d86d140cc5d86878f069eba0

                                                                      SHA512

                                                                      4937816804ef4944f0f71115f3be89ad520621e4f32028c735cf921b5f26feb7a86aa0f325996857f8edae3e004fd79f8b07cb37d9d35011c315290b1d97e79c

                                                                    • C:\Users\Admin\AppData\Local\Temp\zmPsSjhX9FVX.bat
                                                                      Filesize

                                                                      229B

                                                                      MD5

                                                                      2a9662e5d802028befd76b81e5c8cd46

                                                                      SHA1

                                                                      3cc4d5650516cd22a30d58b6c67d311b97c48bea

                                                                      SHA256

                                                                      b7098fd22dda12201cd7edc6aeda94d3ec7a6257110f3d72d6358fb5c2b9d2e2

                                                                      SHA512

                                                                      8d48356e48cb75a1dc27f6938d0a9c815735a548f3ac554757743e1cae0691451ca7e49d41bc4d629790b54a257fa37c31d7409cc4862197b7bff4b7a32cf6b9

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      65ed18b0f7d1265f813bb1d70f9965f6

                                                                      SHA1

                                                                      71a7b48ef0b4986e0ca2004420ad63912d006e2d

                                                                      SHA256

                                                                      0ce7d5628230d23c3d1e60b391664fda58713be60fb321f2ab78e39b0cf1233f

                                                                      SHA512

                                                                      101faaf83498e47a5800d1ecb9302fec8bd2862c2ac4f2adbaa2a4c0a2d8eaf0fe91e3c54c99e9119755afea096cf6bab5184afb419a23c010d25f6e7f7317d5

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      9d3336bd3327d126506942ead7628405

                                                                      SHA1

                                                                      f63652bcf4e1f5c3e46bdb79c110e06b8106641b

                                                                      SHA256

                                                                      aff8483d67ff7e21f002c622d164a9d884352090d4d20d58346d70d4c770126d

                                                                      SHA512

                                                                      72d9d25a741a70bc2f1cbb5fc3bf3940963101817c991b6ce30feb774ba4a914617a8796dea7e9a1ac56fcc4d51f0954be3aca63be3a0d2cf53157ce65e32719

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      c0deffa66a662ba7ab74f6059dfcc9df

                                                                      SHA1

                                                                      49a7bd003a3df8abcaeab5b206d09ad653e28ed2

                                                                      SHA256

                                                                      f9f1b011abfe593cd041057c186c3f1aecc9502b679f80afff05231a13bf6206

                                                                      SHA512

                                                                      2eb1fc6f63e24d376e76b8598c8b99a68979255bc80b51d85a718c6a52be9e9f0788fe4eab302498790aff8ae9ff195963d3153065cb272a1a7eddd5cac7194d

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      a55c3f70cad4e6b7d42567987df3eb45

                                                                      SHA1

                                                                      1c09701e53d662f4ccc78a2f4a60fef6064dbb8a

                                                                      SHA256

                                                                      f8f7201a746064b8c8a9a58d10a5fb9adcc689fe2e2a212ee75a51e4ac7c0e2d

                                                                      SHA512

                                                                      9bc5ae7ef51632402ab56b3b32176786a3754123af183aa463eae5e792d3de3baf16fdfef8a2515620e0db8e0a6566544cf2ad6ba50efd2818dd322065b407e6

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      8bc84cd6b34ab7b0ca1a90b45e657fb1

                                                                      SHA1

                                                                      ed0fce907686a2c3b4ff01be66949bf4a3ff0758

                                                                      SHA256

                                                                      9f728d52522e36d8fbdd625caf683842ceb2c4f4b53211f2747de860f7a2e6f3

                                                                      SHA512

                                                                      535f7c3b15e113548c139588202f93ebb6ebe51748c7483bcdc0b3385b9fd888510517ab380de92cf43fd5ec6177a819fd49c585f200d443fba0fc741a252510

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      9165627fa41f5a41f5ddcd7d5cb6b7a2

                                                                      SHA1

                                                                      7c1fa410fdd43428678b0c5e06bef0e05fba9db8

                                                                      SHA256

                                                                      2050638a800de850122d1ecd54722eb4aecf401dc78ef6bbb1a4b1b8e2d9641b

                                                                      SHA512

                                                                      c56ba7a998b9832058cda28fa97330421b12be494fab1f58077d06174240d5d9d63bc8fa0ba55cd4a6a4300a8933bbbc349106d8f13ec2bd71b061e1f264817a

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      91641b9491da60ca88cc126bf0f7967f

                                                                      SHA1

                                                                      fc6c992b60cb367f8658afcbdf71d34d3913b43f

                                                                      SHA256

                                                                      a14c1373254a1908186b0776e1f5ee884bd59955132894375ab3dce1d3765132

                                                                      SHA512

                                                                      3e8c28179482efeba5115eb4ef1ad6b538d47fc690f360857568495b201260c621bdc13e5377293771c379f1dcc8092af742560e59d1d13d00baec480bedf5d9

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      ad457243708ae52ffaedb0fe6ff0208f

                                                                      SHA1

                                                                      6dc675a7f47404b086d29e7a55ab71d69eedf0da

                                                                      SHA256

                                                                      ce3544d04eb1aae09388d311ae445c8b74c2f8084a2ff81edfe51182121f9859

                                                                      SHA512

                                                                      7a6e2493b14522f477a347f97a7f02ad2e382cc22939b8f5a9ec2334a2e0fffb959868d37868af456a587813e7dd65e3a449c0f4050d4d7279f139d75f608fae

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      3b833b9162648fa8d3d730f769e2c0df

                                                                      SHA1

                                                                      1599380edde4650cf61495f23d88bc42bc5e015b

                                                                      SHA256

                                                                      ebcd122dd84c4dc00d33eca49ebcd430110038ffabe444ba11f8ac6b3fee074b

                                                                      SHA512

                                                                      f5e3726f806e5ffca4151c7b9373f7cd8d6ce190c200916eb21713eea5eee9fb34aedf99be87f0767d32f91e6f8540c53741bd05c5c357ffc931e5e8e2b20286

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      02042bb64acf3d5525407ed05a3b53f7

                                                                      SHA1

                                                                      9ff3ebc083170d40d3d523f6529294f2b3ff345b

                                                                      SHA256

                                                                      e0034192a8245363cb03e643df12989ef012251f5e22902c3b14de3d26dfd465

                                                                      SHA512

                                                                      401757a04d72231e4a29a3335330513a927a1cfd17b25691e5b266f864865810b4a23762df026fd195b442808a8d06d31cc722a91679cd10c71b74baecd90512

                                                                    • C:\Users\Admin\AppData\Roaming\Ll\09-22-2022
                                                                      Filesize

                                                                      224B

                                                                      MD5

                                                                      5e4b704695825d3281566775a8b73ec9

                                                                      SHA1

                                                                      29cd1d8d38046204a24a73f1f066d7b7e9d0c7d9

                                                                      SHA256

                                                                      a1a0dc0c9b14f74352b8be12e7bdd959d6dcb250a9d0148b145c77e3a8396a7f

                                                                      SHA512

                                                                      9b11801d7991ef730987ee0abcec0fa8bd446c6a91a32666f9b7dcb25e11acbc83b1b799be751ea971ce11663deef079369e657e767ffeac9bcde1e0a1f07c88

                                                                    • memory/316-185-0x0000000000000000-mapping.dmp
                                                                    • memory/544-196-0x0000000000000000-mapping.dmp
                                                                    • memory/544-212-0x0000000000000000-mapping.dmp
                                                                    • memory/608-158-0x0000000000000000-mapping.dmp
                                                                    • memory/620-182-0x0000000000000000-mapping.dmp
                                                                    • memory/808-194-0x0000000000000000-mapping.dmp
                                                                    • memory/856-163-0x0000000000000000-mapping.dmp
                                                                    • memory/1096-199-0x0000000000000000-mapping.dmp
                                                                    • memory/1152-135-0x00000000056B0000-0x0000000005716000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/1152-139-0x0000000006D20000-0x0000000006D2A000-memory.dmp
                                                                      Filesize

                                                                      40KB

                                                                    • memory/1152-137-0x00000000069A0000-0x00000000069DC000-memory.dmp
                                                                      Filesize

                                                                      240KB

                                                                    • memory/1152-133-0x00000000059B0000-0x0000000005F54000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/1152-132-0x0000000000A40000-0x0000000000A9E000-memory.dmp
                                                                      Filesize

                                                                      376KB

                                                                    • memory/1152-136-0x0000000006380000-0x0000000006392000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/1152-134-0x0000000005510000-0x00000000055A2000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/1888-179-0x0000000000000000-mapping.dmp
                                                                    • memory/1940-215-0x0000000000000000-mapping.dmp
                                                                    • memory/1952-168-0x0000000000000000-mapping.dmp
                                                                    • memory/2052-186-0x0000000000000000-mapping.dmp
                                                                    • memory/2160-166-0x0000000000000000-mapping.dmp
                                                                    • memory/2200-150-0x0000000000000000-mapping.dmp
                                                                    • memory/2212-208-0x0000000000000000-mapping.dmp
                                                                    • memory/2320-175-0x0000000000000000-mapping.dmp
                                                                    • memory/2320-143-0x0000000000000000-mapping.dmp
                                                                    • memory/2332-172-0x0000000000000000-mapping.dmp
                                                                    • memory/2352-206-0x0000000000000000-mapping.dmp
                                                                    • memory/2472-193-0x0000000000000000-mapping.dmp
                                                                    • memory/2736-156-0x0000000000000000-mapping.dmp
                                                                    • memory/2888-164-0x0000000000000000-mapping.dmp
                                                                    • memory/2960-144-0x0000000000000000-mapping.dmp
                                                                    • memory/2960-220-0x0000000000000000-mapping.dmp
                                                                    • memory/3000-221-0x0000000000000000-mapping.dmp
                                                                    • memory/3040-217-0x0000000000000000-mapping.dmp
                                                                    • memory/3104-161-0x0000000000000000-mapping.dmp
                                                                    • memory/3200-213-0x0000000000000000-mapping.dmp
                                                                    • memory/3364-170-0x0000000000000000-mapping.dmp
                                                                    • memory/3696-145-0x0000000000000000-mapping.dmp
                                                                    • memory/3816-214-0x0000000000000000-mapping.dmp
                                                                    • memory/3820-171-0x0000000000000000-mapping.dmp
                                                                    • memory/3908-200-0x0000000000000000-mapping.dmp
                                                                    • memory/4064-184-0x0000000000000000-mapping.dmp
                                                                    • memory/4064-138-0x0000000000000000-mapping.dmp
                                                                    • memory/4076-173-0x0000000000000000-mapping.dmp
                                                                    • memory/4108-159-0x0000000000000000-mapping.dmp
                                                                    • memory/4216-210-0x0000000000000000-mapping.dmp
                                                                    • memory/4228-207-0x0000000000000000-mapping.dmp
                                                                    • memory/4292-187-0x0000000000000000-mapping.dmp
                                                                    • memory/4304-165-0x0000000000000000-mapping.dmp
                                                                    • memory/4308-189-0x0000000000000000-mapping.dmp
                                                                    • memory/4384-149-0x0000000000000000-mapping.dmp
                                                                    • memory/4400-147-0x0000000000000000-mapping.dmp
                                                                    • memory/4528-192-0x0000000000000000-mapping.dmp
                                                                    • memory/4604-178-0x0000000000000000-mapping.dmp
                                                                    • memory/4636-191-0x0000000000000000-mapping.dmp
                                                                    • memory/4672-201-0x0000000000000000-mapping.dmp
                                                                    • memory/4756-154-0x0000000000000000-mapping.dmp
                                                                    • memory/4760-219-0x0000000000000000-mapping.dmp
                                                                    • memory/4844-205-0x0000000000000000-mapping.dmp
                                                                    • memory/4852-142-0x0000000000000000-mapping.dmp
                                                                    • memory/4864-151-0x0000000000000000-mapping.dmp
                                                                    • memory/4868-198-0x0000000000000000-mapping.dmp
                                                                    • memory/4896-203-0x0000000000000000-mapping.dmp
                                                                    • memory/4916-177-0x0000000000000000-mapping.dmp
                                                                    • memory/4976-152-0x0000000000000000-mapping.dmp
                                                                    • memory/4996-157-0x0000000000000000-mapping.dmp
                                                                    • memory/5056-180-0x0000000000000000-mapping.dmp
                                                                    • memory/5100-140-0x0000000000000000-mapping.dmp