Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 01:07

General

  • Target

    734a651df8e337d0ce287b737eda1ba09e11b3ac00b7aa00c0b4ff66b67a8f40.exe

  • Size

    4.1MB

  • MD5

    c1d4a5533effd830b2511e3d36126dbf

  • SHA1

    d67fdc24d7602e6c8b1a5bdbb46fe1bfeee8ec25

  • SHA256

    734a651df8e337d0ce287b737eda1ba09e11b3ac00b7aa00c0b4ff66b67a8f40

  • SHA512

    1495e65c0048d9addeba488cb522854d0c1f60e74911cc7b0a356524b8c423f6225b320392bdfb7e6ad74bc85f89d86c22e30716a0ffe80c7e323aeba1d1bfd5

  • SSDEEP

    98304:pX4FOjfU2T1e3v+L26AaNeWgPhlmVqkQ7XSKVtP5:V4FmMj+4SqP5

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

studies-nearby.gl.at.ply.gg:54354

Mutex

ed6f2980-f798-413a-90ea-280e7a8f7ce7

Attributes
  • encryption_key

    4AE6940760440BA087A77A58D1B15E8AD494E934

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

iraq-mn.gl.at.ply.gg:54391

Mutex

dyo8kO8l3gKv

Attributes
  • delay

    3

  • install

    true

  • install_file

    E.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 64 IoCs
  • Checks computer location settings 2 TTPs 50 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 64 IoCs
  • Executes dropped EXE 55 IoCs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 33 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\734a651df8e337d0ce287b737eda1ba09e11b3ac00b7aa00c0b4ff66b67a8f40.exe
    "C:\Users\Admin\AppData\Local\Temp\734a651df8e337d0ce287b737eda1ba09e11b3ac00b7aa00c0b4ff66b67a8f40.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Users\Admin\AppData\Local\Temp\OrcusStub.exe
      "C:\Users\Admin\AppData\Local\Temp\OrcusStub.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\SysWOW64\WindowsInput.exe
        "C:\Windows\SysWOW64\WindowsInput.exe" --install
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        PID:464
      • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4328
    • C:\Users\Admin\AppData\Local\Temp\QuasarStub.exe
      "C:\Users\Admin\AppData\Local\Temp\QuasarStub.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3940
      • C:\Windows\system32\SubDir\Client.exe
        "C:\Windows\system32\SubDir\Client.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Windows\SYSTEM32\schtasks.exe
          "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2224
    • C:\Users\Admin\AppData\Local\Temp\NjRatStub.exe
      "C:\Users\Admin\AppData\Local\Temp\NjRatStub.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\server.exe
        "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:3808
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1072
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          • System Location Discovery: System Language Discovery
          PID:1224
        • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2024
          • C:\Users\Admin\AppData\Local\Temp\server.exe
            "C:\Users\Admin\AppData\Local\Temp\server.exe"
            5⤵
            • Checks computer location settings
            • Drops startup file
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4024
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
              6⤵
              • Modifies Windows Firewall
              • Event Triggered Execution: Netsh Helper DLL
              PID:5116
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
              6⤵
              • Modifies Windows Firewall
              PID:3836
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
              6⤵
              • Modifies Windows Firewall
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:1948
            • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3968
              • C:\Users\Admin\AppData\Local\Temp\server.exe
                "C:\Users\Admin\AppData\Local\Temp\server.exe"
                7⤵
                • Checks computer location settings
                • Drops startup file
                • Executes dropped EXE
                • Drops file in System32 directory
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:1972
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                  8⤵
                  • Modifies Windows Firewall
                  • System Location Discovery: System Language Discovery
                  PID:3296
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                  8⤵
                  • Modifies Windows Firewall
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:4816
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                  8⤵
                  • Modifies Windows Firewall
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:4984
                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  PID:4824
                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                    9⤵
                    • Checks computer location settings
                    • Drops startup file
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Drops file in Program Files directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5020
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                      10⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Location Discovery: System Language Discovery
                      PID:1852
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                      10⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Location Discovery: System Language Discovery
                      PID:5088
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                      10⤵
                      • Modifies Windows Firewall
                      PID:1320
                    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:3048
                      • C:\Users\Admin\AppData\Local\Temp\server.exe
                        "C:\Users\Admin\AppData\Local\Temp\server.exe"
                        11⤵
                        • Checks computer location settings
                        • Drops startup file
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Drops file in Program Files directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4408
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                          12⤵
                          • Modifies Windows Firewall
                          • System Location Discovery: System Language Discovery
                          PID:3592
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                          12⤵
                          • Modifies Windows Firewall
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Location Discovery: System Language Discovery
                          PID:4060
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                          12⤵
                            PID:3736
                          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                            12⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:5012
                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                              13⤵
                              • Checks computer location settings
                              • Drops startup file
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Drops file in Program Files directory
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: GetForegroundWindowSpam
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2656
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                14⤵
                                  PID:1700
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                  14⤵
                                  • Modifies Windows Firewall
                                  • Event Triggered Execution: Netsh Helper DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:2632
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                  14⤵
                                  • Modifies Windows Firewall
                                  • Event Triggered Execution: Netsh Helper DLL
                                  PID:3032
                                • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                  "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                  14⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  PID:4676
                                  • C:\Users\Admin\AppData\Local\Temp\server.exe
                                    "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                    15⤵
                                    • Checks computer location settings
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Drops file in Program Files directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3532
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                      16⤵
                                      • Modifies Windows Firewall
                                      • Event Triggered Execution: Netsh Helper DLL
                                      • System Location Discovery: System Language Discovery
                                      PID:5020
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                      16⤵
                                      • Modifies Windows Firewall
                                      PID:3464
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                      16⤵
                                      • Modifies Windows Firewall
                                      • Event Triggered Execution: Netsh Helper DLL
                                      • System Location Discovery: System Language Discovery
                                      PID:3996
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                      16⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      PID:4428
                                      • C:\Users\Admin\AppData\Local\Temp\server.exe
                                        "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                        17⤵
                                        • Checks computer location settings
                                        • Drops startup file
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Drops file in Program Files directory
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4692
                                        • C:\Windows\SysWOW64\netsh.exe
                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                          18⤵
                                          • Modifies Windows Firewall
                                          • Event Triggered Execution: Netsh Helper DLL
                                          • System Location Discovery: System Language Discovery
                                          PID:2312
                                        • C:\Windows\SysWOW64\netsh.exe
                                          netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                          18⤵
                                          • Modifies Windows Firewall
                                          • System Location Discovery: System Language Discovery
                                          PID:2280
                                        • C:\Windows\SysWOW64\netsh.exe
                                          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                          18⤵
                                            PID:3432
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                            18⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:4416
                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                              19⤵
                                              • Checks computer location settings
                                              • Drops startup file
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • Drops file in Program Files directory
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4612
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                20⤵
                                                • Modifies Windows Firewall
                                                • Event Triggered Execution: Netsh Helper DLL
                                                PID:2368
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                20⤵
                                                • Modifies Windows Firewall
                                                • Event Triggered Execution: Netsh Helper DLL
                                                • System Location Discovery: System Language Discovery
                                                PID:3528
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                20⤵
                                                • Modifies Windows Firewall
                                                • Event Triggered Execution: Netsh Helper DLL
                                                PID:4864
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                20⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:4336
                                                • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                  21⤵
                                                  • Checks computer location settings
                                                  • Drops startup file
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • Drops file in Program Files directory
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3236
                                                  • C:\Windows\SysWOW64\netsh.exe
                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                    22⤵
                                                    • Modifies Windows Firewall
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2252
                                                  • C:\Windows\SysWOW64\netsh.exe
                                                    netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                    22⤵
                                                    • Event Triggered Execution: Netsh Helper DLL
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4560
                                                  • C:\Windows\SysWOW64\netsh.exe
                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                    22⤵
                                                    • Modifies Windows Firewall
                                                    PID:1320
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                    22⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2120
                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                      23⤵
                                                      • Checks computer location settings
                                                      • Drops startup file
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      • Drops file in Program Files directory
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4912
                                                      • C:\Windows\SysWOW64\netsh.exe
                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                        24⤵
                                                        • Modifies Windows Firewall
                                                        • Event Triggered Execution: Netsh Helper DLL
                                                        PID:1916
                                                      • C:\Windows\SysWOW64\netsh.exe
                                                        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                        24⤵
                                                        • Modifies Windows Firewall
                                                        • Event Triggered Execution: Netsh Helper DLL
                                                        PID:2152
                                                      • C:\Windows\SysWOW64\netsh.exe
                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                        24⤵
                                                        • Modifies Windows Firewall
                                                        • Event Triggered Execution: Netsh Helper DLL
                                                        PID:4272
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                        24⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        PID:2436
                                                        • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                          25⤵
                                                          • Checks computer location settings
                                                          • Drops startup file
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          • Drops file in Program Files directory
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1340
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                            26⤵
                                                            • Modifies Windows Firewall
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            PID:4632
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                            26⤵
                                                            • Modifies Windows Firewall
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2960
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                            26⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4020
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                            26⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            PID:4796
                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                              27⤵
                                                              • Checks computer location settings
                                                              • Drops startup file
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Drops file in Program Files directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2264
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                28⤵
                                                                • Modifies Windows Firewall
                                                                PID:3540
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                28⤵
                                                                • Modifies Windows Firewall
                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                PID:4216
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                28⤵
                                                                • Modifies Windows Firewall
                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                PID:4888
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                28⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                PID:4752
                                                                • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                  29⤵
                                                                  • Checks computer location settings
                                                                  • Drops startup file
                                                                  • Executes dropped EXE
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Program Files directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2692
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                    30⤵
                                                                    • Modifies Windows Firewall
                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2564
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                    30⤵
                                                                    • Modifies Windows Firewall
                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                    PID:4420
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                    30⤵
                                                                    • Modifies Windows Firewall
                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3632
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                    30⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4912
                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                      31⤵
                                                                      • Checks computer location settings
                                                                      • Drops startup file
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2024
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                        32⤵
                                                                        • Modifies Windows Firewall
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4008
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                        32⤵
                                                                        • Modifies Windows Firewall
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4936
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                        32⤵
                                                                        • Modifies Windows Firewall
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3596
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                        32⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1200
                                                                        • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                          33⤵
                                                                          • Checks computer location settings
                                                                          • Drops startup file
                                                                          • Executes dropped EXE
                                                                          • Drops file in System32 directory
                                                                          • Drops file in Program Files directory
                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:704
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                            34⤵
                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:3524
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                            34⤵
                                                                            • Modifies Windows Firewall
                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                            PID:1676
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                            34⤵
                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                            PID:4512
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                            34⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:5032
                                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                              35⤵
                                                                              • Checks computer location settings
                                                                              • Drops startup file
                                                                              • Executes dropped EXE
                                                                              • Drops file in System32 directory
                                                                              • Drops file in Program Files directory
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:320
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                36⤵
                                                                                • Modifies Windows Firewall
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2876
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                36⤵
                                                                                • Modifies Windows Firewall
                                                                                PID:2312
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                36⤵
                                                                                • Modifies Windows Firewall
                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4644
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                36⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                PID:4272
                                                                                • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                  37⤵
                                                                                  • Checks computer location settings
                                                                                  • Drops startup file
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Drops file in Program Files directory
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2820
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                    38⤵
                                                                                    • Modifies Windows Firewall
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4848
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                    38⤵
                                                                                    • Modifies Windows Firewall
                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                    PID:1940
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                    38⤵
                                                                                    • Modifies Windows Firewall
                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                    PID:768
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                    38⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    PID:4820
                                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                      39⤵
                                                                                      • Checks computer location settings
                                                                                      • Drops startup file
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Drops file in Program Files directory
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2224
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                        40⤵
                                                                                        • Modifies Windows Firewall
                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4796
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                        40⤵
                                                                                        • Modifies Windows Firewall
                                                                                        PID:1408
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                        40⤵
                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4216
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                        40⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        PID:3532
                                                                                        • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                          41⤵
                                                                                          • Checks computer location settings
                                                                                          • Drops startup file
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          • Drops file in Program Files directory
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5032
                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                            42⤵
                                                                                            • Modifies Windows Firewall
                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                            PID:3808
                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                            netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                            42⤵
                                                                                            • Modifies Windows Firewall
                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2668
                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                            42⤵
                                                                                            • Modifies Windows Firewall
                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:5096
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                            42⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            PID:2312
                                                                                            • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                              43⤵
                                                                                              • Checks computer location settings
                                                                                              • Drops startup file
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              • Drops file in Program Files directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2628
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                44⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:3384
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                44⤵
                                                                                                • Modifies Windows Firewall
                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4416
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                44⤵
                                                                                                • Modifies Windows Firewall
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2184
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                44⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                PID:768
                                                                                                • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                  45⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Drops startup file
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:428
                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                    46⤵
                                                                                                    • Modifies Windows Firewall
                                                                                                    PID:3968
                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                    netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                    46⤵
                                                                                                    • Modifies Windows Firewall
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3584
                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                    netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                    46⤵
                                                                                                    • Modifies Windows Firewall
                                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                                    PID:4560
                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                    46⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:4048
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                      47⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Drops startup file
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in System32 directory
                                                                                                      • Drops file in Program Files directory
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1012
                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                        48⤵
                                                                                                        • Modifies Windows Firewall
                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4756
                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                        48⤵
                                                                                                        • Modifies Windows Firewall
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1404
                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                        48⤵
                                                                                                        • Modifies Windows Firewall
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4492
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                                                                                                        48⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1884
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                          49⤵
                                                                                                          • Drops startup file
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:4396
                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                            50⤵
                                                                                                            • Modifies Windows Firewall
                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                            PID:2564
                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                            netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                                                                            50⤵
                                                                                                            • Modifies Windows Firewall
                                                                                                            PID:2152
                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                                                                            50⤵
                                                                                                            • Modifies Windows Firewall
                                                                                                            PID:2632
          • C:\Users\Admin\AppData\Local\Temp\AsyncStub.exe
            "C:\Users\Admin\AppData\Local\Temp\AsyncStub.exe"
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "E" /tr '"C:\Users\Admin\AppData\Roaming\E.exe"' & exit
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4968
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "E" /tr '"C:\Users\Admin\AppData\Roaming\E.exe"'
                4⤵
                • Scheduled Task/Job: Scheduled Task
                PID:1916
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD84F.tmp.bat""
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3964
              • C:\Windows\SysWOW64\timeout.exe
                timeout 3
                4⤵
                • Delays execution with timeout.exe
                PID:3664
              • C:\Users\Admin\AppData\Roaming\E.exe
                "C:\Users\Admin\AppData\Roaming\E.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1492

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\server.exe.log

          Filesize

          496B

          MD5

          33fe8dd9e1ea825e0c04039a76472d4c

          SHA1

          1ed473d07c3749db03329bbb9fa071874dcd1472

          SHA256

          57d81e46f85960026bcfde79aa5d6329fbefc9b0c98f9d66d4359b60f82c66ba

          SHA512

          103273d20d5afa5da16592bc222496d828fdedbb34aa2b914464425ed8103ff3833a734e100cf7c6cbbb42c72c10e82e99ccdcf4f8d8eb4710548a759b782243

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\svchost.exe.log

          Filesize

          408B

          MD5

          990b13271f910ff95a15661b6487d0b3

          SHA1

          e21b33ee37f4f6bbde6a259a098c6eb3905708a3

          SHA256

          33616c58b0e2589ba7d3b6c19df603bccdfd4f25c30b95c80693810453e8f1b5

          SHA512

          707fad1e00fdd005c1162970b428a96692856246965e0474e4677b90a9c066cf75b61bd80a4072e567074c8fa12e44dfa0d7cc00e03981a429bbd07609f759b4

        • C:\Users\Admin\AppData\Local\Temp\AsyncStub.exe

          Filesize

          47KB

          MD5

          551481e35f29f3469c1464ddd1bad8d4

          SHA1

          809f8185f3e5160e2447e7c2887820201195bd84

          SHA256

          941d57bd1702901e24d4a447fc6a1e677e12a3227f289ea1bce9b97290cb0707

          SHA512

          54397b1b1fcd7e03b49631657a3b40926766f957c48673ed0ea4bc3986377a134d74e47835c7bada52207eda911c996bff73fdb28e68af94f781aeffb51b45cc

        • C:\Users\Admin\AppData\Local\Temp\NjRatStub.exe

          Filesize

          93KB

          MD5

          f07578efb9b498f4c4b5610d3b80d657

          SHA1

          95f7a1e6609763185f30e889052c55ab41d3e491

          SHA256

          08a54beb5cfc4d9776f6bd40f076be72e9c93e11e034a3780cc635cc54b7774a

          SHA512

          2fe4239d94255badc5e24bb6eb2aef9298bef1144ee7be65a68a3d324fd94b50bc6a4ac180528618b4b6d35f23bd783030157a98c35c40bb9c58db6a6af070eb

        • C:\Users\Admin\AppData\Local\Temp\OrcusStub.exe

          Filesize

          841KB

          MD5

          5cae7a5089ce10c94e68efb045d0933c

          SHA1

          2b715b5a95ffe3bfa22241205329a3620e36912a

          SHA256

          54b9060f7dcfc6935f3703e6b3af8a2b15fb5b1d46d59a3df84d2ffccc19aacd

          SHA512

          f72e54ded963813e9089fd71b1016a6a9e71861fc44349dd194cf5c068cff8e4da4efc04659dcac1514eec8e15fd73480a9490d35488f8c8ed22aeb74f1590b3

        • C:\Users\Admin\AppData\Local\Temp\QuasarStub.exe

          Filesize

          3.1MB

          MD5

          cd1fb019b1dea9005151c43ef99e8e33

          SHA1

          dc32a09a32cba1342c638f91bb91384ab457a619

          SHA256

          95e364b62bbc9a6c8df5eba56d132022d0c265fb1277c1517b0cbee490c4a17c

          SHA512

          ea4896c185e016cbc9fbfb4497ff7a619885837234bf1c223c46eb8d5bd4fb8afc612e8affa67bfffb9c931892cf118075391c4cdcbaa4bf54616af317815f62

        • C:\Users\Admin\AppData\Local\Temp\melt.txt

          Filesize

          44B

          MD5

          298802dff6aa26d4fb941c7ccf5c0849

          SHA1

          11e518ca3409f1863ebc2d3f1be9fb701bad52c0

          SHA256

          df99fdbdf7b92b29b1bf1ca4283b4de2e04643b9739d2d1089ab5808e8e5665d

          SHA512

          0301017dfef1b74855d6535f3fd542257689479cb933c2e8742b5b6b94e26107fa38e7fc21bdb83d45184750eced344856092330fb30a1ebbc24b2b9004c8946

        • C:\Users\Admin\AppData\Local\Temp\tmpD84F.tmp.bat

          Filesize

          145B

          MD5

          8f267fe846fba2c8e9e6de065f741bad

          SHA1

          41868dd12ae099c9313a492cc9e25a9d7aaa6b5a

          SHA256

          c9f033b619c8bddae67d4c2adc2013e865c77330a7372d9734aa0ca05bd72930

          SHA512

          ffdba80233aa7b503ac00e5874ef05dfc52552386cf382626ffe22cdff991c6a684d5bc8aa9f61f4cd326a56ac44d024b9b727f8b8958d47337552cc254853fa

        • C:\Users\Admin\AppData\Roaming\app

          Filesize

          4B

          MD5

          3eb8a6afa534fadc147aa70dea76e863

          SHA1

          03b827d99098f69c9f126679598f7166c99d1624

          SHA256

          d3d1d98df443947ab0b52378acbb5f5c21593677b45f0403b3831c93d8be7fca

          SHA512

          b9d20e1f18dd2dc9a71e436e5c27854196f1f8f0adfbf59aed9d70ab83b88c2c39958720508e87d98f8cb23dcb7bbaa81825406439edcc07b6d2ee310acd4327

        • C:\Windows\SysWOW64\WindowsInput.InstallLog

          Filesize

          597B

          MD5

          c2291863df7c2d3038ce3c22fa276506

          SHA1

          7b7d2bc07a6c35523807342c747c9b6a19f3184e

          SHA256

          14504199bede3f46129969dbd2b7680f2e5b7fcd73a3e427ce1bb6217a6d13da

          SHA512

          00bf40174a67e3e663d18a887c5b461a1e5ead0b27f0a139d87969158c58f4ca72cfa5a731dda239356192ca4cb5ac6ae2b0e37401d534e686cabacd3cbee8fa

        • C:\Windows\SysWOW64\WindowsInput.InstallLog

          Filesize

          224B

          MD5

          e469dda91ae810a1f94c96060f3f8a65

          SHA1

          0b4b3b0f6f937016b1e045ce5313ee2a65a38630

          SHA256

          d42fee8db8eb0e047ca53ad59b1c9bc69fe04993be36fec502e3532371908842

          SHA512

          2eb4037361c03e195c642a53f55a3182a6df19903db503060e366f2394750e64ae04fdaace61ef5a6dba649defc88322d78edd2928bc53ebd1ce11d68cc88dac

        • C:\Windows\SysWOW64\WindowsInput.exe

          Filesize

          21KB

          MD5

          e854a4636afc652b320e12e50ba4080e

          SHA1

          8a4ac6ecc22ee5f3a8ec846d38b41ff18c641fdc

          SHA256

          94b9c78c6fa2bf61fba20a08ad4563f7dd2f5668c28eff227965ce0a2032d5d5

          SHA512

          30aabd5079b6ed0948eb70fd18e9166096e4ba5d1d47fc35b7270f931d19bbe6cd929b6010f70297bf5272dc5a79e2523721354d211c4080d68ad8d17e316118

        • memory/464-94-0x000000001CBE0000-0x000000001CC7C000-memory.dmp

          Filesize

          624KB

        • memory/464-93-0x000000001C670000-0x000000001CB3E000-memory.dmp

          Filesize

          4.8MB

        • memory/464-80-0x000000001BD10000-0x000000001BD34000-memory.dmp

          Filesize

          144KB

        • memory/464-71-0x000000001B9F0000-0x000000001BA10000-memory.dmp

          Filesize

          128KB

        • memory/464-70-0x000000001B9B0000-0x000000001B9C8000-memory.dmp

          Filesize

          96KB

        • memory/912-131-0x000000001C8E0000-0x000000001C992000-memory.dmp

          Filesize

          712KB

        • memory/912-129-0x000000001C7D0000-0x000000001C820000-memory.dmp

          Filesize

          320KB

        • memory/1188-120-0x0000000005640000-0x0000000005658000-memory.dmp

          Filesize

          96KB

        • memory/1188-50-0x0000000002830000-0x000000000283A000-memory.dmp

          Filesize

          40KB

        • memory/1188-56-0x00000000053F0000-0x0000000005412000-memory.dmp

          Filesize

          136KB

        • memory/1188-57-0x0000000005310000-0x000000000531C000-memory.dmp

          Filesize

          48KB

        • memory/1188-52-0x0000000005350000-0x00000000053E2000-memory.dmp

          Filesize

          584KB

        • memory/1188-54-0x00000000052B0000-0x00000000052FC000-memory.dmp

          Filesize

          304KB

        • memory/1188-51-0x0000000005660000-0x0000000005C04000-memory.dmp

          Filesize

          5.6MB

        • memory/1188-44-0x00000000004F0000-0x00000000005C8000-memory.dmp

          Filesize

          864KB

        • memory/1188-28-0x0000000073F6E000-0x0000000073F6F000-memory.dmp

          Filesize

          4KB

        • memory/1188-55-0x0000000005080000-0x0000000005088000-memory.dmp

          Filesize

          32KB

        • memory/1188-119-0x0000000006010000-0x000000000605E000-memory.dmp

          Filesize

          312KB

        • memory/1700-138-0x00000000054C0000-0x000000000555C000-memory.dmp

          Filesize

          624KB

        • memory/1700-45-0x0000000000B20000-0x0000000000B32000-memory.dmp

          Filesize

          72KB

        • memory/2976-47-0x000000001B620000-0x000000001B630000-memory.dmp

          Filesize

          64KB

        • memory/2976-29-0x00000000004E0000-0x0000000000804000-memory.dmp

          Filesize

          3.1MB

        • memory/2976-27-0x00007FFC438A3000-0x00007FFC438A5000-memory.dmp

          Filesize

          8KB

        • memory/3048-46-0x00000000724C2000-0x00000000724C3000-memory.dmp

          Filesize

          4KB

        • memory/3048-48-0x0000000001300000-0x0000000001310000-memory.dmp

          Filesize

          64KB

        • memory/3344-49-0x0000000000400000-0x000000000081D000-memory.dmp

          Filesize

          4.1MB

        • memory/4328-137-0x0000000005740000-0x000000000574A000-memory.dmp

          Filesize

          40KB

        • memory/4328-136-0x0000000005700000-0x0000000005710000-memory.dmp

          Filesize

          64KB

        • memory/4328-135-0x0000000005790000-0x0000000005952000-memory.dmp

          Filesize

          1.8MB

        • memory/4328-134-0x0000000004F50000-0x0000000004F68000-memory.dmp

          Filesize

          96KB