Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 19:51
Static task
static1
Behavioral task
behavioral1
Sample
d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe
Resource
win7-20240903-en
General
-
Target
d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe
-
Size
797KB
-
MD5
7ea9f823d613c41364ebb2d1d0a6189a
-
SHA1
4f419b26a5c1c9bf6ef7bd3c2aeb753490c0bd5b
-
SHA256
d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1
-
SHA512
d9d2898c90c8420ea1d0b4b75964b0f40f3d89651be36b37f9e2918f982bd08b3ebffd4455078e69c904959705e675c40d5a57f3c0686cc79ab375ef2ac5f4de
-
SSDEEP
12288:q6K0egDGMTCm4Nj9XuVIxlJY0RJFHV0ea8d1xxHiU78Ejy2QHPlvrqfmhemL11xI:qJ0eoLTCZNjQmfJpXHjHoDfW4eqhgP
Malware Config
Extracted
quasar
1.3.0.0
HTROY
87.120.116.115:61510
onadeatcamsides.sytes.net:61511
QSR_MUTEX_ZAU4jFZ758CCGtDmef
-
encryption_key
rK1SiSuzs11zCQEpJeMg
-
install_name
Updates.exe
-
log_directory
Logs
-
reconnect_delay
30000
-
startup_key
NewUpdates
-
subdirectory
Mindow
Signatures
-
Processes:
d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exeflow ioc 8 ip-api.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe 43 ip-api.com -
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4604-6-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Updates.exeUpdates.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Updates.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Updates.exe -
Executes dropped EXE 12 IoCs
Processes:
Updates.exeUpdates.exeUpdates.exeUpdates.exeUpdates.exeUpdates.exeUpdates.exeUpdates.exeUpdates.exeUpdates.exeUpdates.exeUpdates.exepid process 3820 Updates.exe 4948 Updates.exe 1364 Updates.exe 4820 Updates.exe 512 Updates.exe 2972 Updates.exe 4776 Updates.exe 1428 Updates.exe 3540 Updates.exe 1016 Updates.exe 2552 Updates.exe 2784 Updates.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com 43 ip-api.com -
Suspicious use of SetThreadContext 12 IoCs
Processes:
d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exeUpdates.exeUpdates.exeUpdates.exedescription pid process target process PID 2816 set thread context of 3604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 set thread context of 4604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 set thread context of 464 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 3820 set thread context of 4948 3820 Updates.exe Updates.exe PID 3820 set thread context of 1364 3820 Updates.exe Updates.exe PID 3820 set thread context of 4820 3820 Updates.exe Updates.exe PID 512 set thread context of 2972 512 Updates.exe Updates.exe PID 512 set thread context of 4776 512 Updates.exe Updates.exe PID 512 set thread context of 1428 512 Updates.exe Updates.exe PID 3540 set thread context of 1016 3540 Updates.exe Updates.exe PID 3540 set thread context of 2552 3540 Updates.exe Updates.exe PID 3540 set thread context of 2784 3540 Updates.exe Updates.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2776 3604 WerFault.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe 4808 1364 WerFault.exe Updates.exe 768 4820 WerFault.exe Updates.exe 4444 2972 WerFault.exe Updates.exe 4872 1428 WerFault.exe Updates.exe 2320 1016 WerFault.exe Updates.exe 3608 2552 WerFault.exe Updates.exe 3880 2784 WerFault.exe Updates.exe -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exeUpdates.exeUpdates.exePING.EXEUpdates.exed36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exed36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exeUpdates.exeschtasks.exePING.EXEUpdates.execmd.exechcp.comschtasks.exeschtasks.execmd.exechcp.comdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 3876 PING.EXE 548 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2544 schtasks.exe 4384 schtasks.exe 3468 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exed36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exeUpdates.exeUpdates.exeUpdates.exeUpdates.exeUpdates.exedescription pid process Token: SeDebugPrivilege 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe Token: SeDebugPrivilege 464 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe Token: SeDebugPrivilege 3820 Updates.exe Token: SeDebugPrivilege 4948 Updates.exe Token: SeDebugPrivilege 512 Updates.exe Token: SeDebugPrivilege 4776 Updates.exe Token: SeDebugPrivilege 3540 Updates.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
Updates.exeUpdates.exepid process 1364 Updates.exe 1428 Updates.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exed36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exeUpdates.exeUpdates.execmd.exedescription pid process target process PID 2816 wrote to memory of 3604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 3604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 3604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 3604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 3604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 3604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 3604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 3604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 4604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 4604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 4604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 4604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 4604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 4604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 4604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 4604 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 464 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 464 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 464 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 464 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 464 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 464 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 464 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 2816 wrote to memory of 464 2816 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe PID 464 wrote to memory of 2544 464 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe schtasks.exe PID 464 wrote to memory of 2544 464 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe schtasks.exe PID 464 wrote to memory of 2544 464 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe schtasks.exe PID 464 wrote to memory of 3820 464 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe Updates.exe PID 464 wrote to memory of 3820 464 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe Updates.exe PID 464 wrote to memory of 3820 464 d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe Updates.exe PID 3820 wrote to memory of 4948 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4948 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4948 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4948 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4948 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4948 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4948 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4948 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 1364 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 1364 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 1364 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 1364 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 1364 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 1364 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 1364 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 1364 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4820 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4820 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4820 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4820 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4820 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4820 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4820 3820 Updates.exe Updates.exe PID 3820 wrote to memory of 4820 3820 Updates.exe Updates.exe PID 4948 wrote to memory of 4384 4948 Updates.exe schtasks.exe PID 4948 wrote to memory of 4384 4948 Updates.exe schtasks.exe PID 4948 wrote to memory of 4384 4948 Updates.exe schtasks.exe PID 4948 wrote to memory of 3016 4948 Updates.exe cmd.exe PID 4948 wrote to memory of 3016 4948 Updates.exe cmd.exe PID 4948 wrote to memory of 3016 4948 Updates.exe cmd.exe PID 3016 wrote to memory of 2360 3016 cmd.exe chcp.com PID 3016 wrote to memory of 2360 3016 cmd.exe chcp.com PID 3016 wrote to memory of 2360 3016 cmd.exe chcp.com PID 3016 wrote to memory of 3876 3016 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe"C:\Users\Admin\AppData\Local\Temp\d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe"1⤵
- Quasar RAT
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exeC:\Users\Admin\AppData\Local\Temp\d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe2⤵PID:3604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 803⤵
- Program crash
PID:2776
-
-
-
C:\Users\Admin\AppData\Local\Temp\d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exeC:\Users\Admin\AppData\Local\Temp\d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe2⤵
- System Location Discovery: System Language Discovery
PID:4604
-
-
C:\Users\Admin\AppData\Local\Temp\d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exeC:\Users\Admin\AppData\Local\Temp\d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "NewUpdates" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2544
-
-
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exe"C:\Users\Admin\AppData\Roaming\Mindow\Updates.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exeC:\Users\Admin\AppData\Roaming\Mindow\Updates.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "NewUpdates" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Mindow\Updates.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ivdo37YPLwWW.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:2360
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3876
-
-
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exe"C:\Users\Admin\AppData\Roaming\Mindow\Updates.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:512 -
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exeC:\Users\Admin\AppData\Roaming\Mindow\Updates.exe7⤵
- Executes dropped EXE
PID:2972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 808⤵
- Program crash
PID:4444
-
-
-
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exeC:\Users\Admin\AppData\Roaming\Mindow\Updates.exe7⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4776 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "NewUpdates" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Mindow\Updates.exe" /rl HIGHEST /f8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3kUdi4VqFcf3.bat" "8⤵
- System Location Discovery: System Language Discovery
PID:1192 -
C:\Windows\SysWOW64\chcp.comchcp 650019⤵
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost9⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:548
-
-
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exe"C:\Users\Admin\AppData\Roaming\Mindow\Updates.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3540 -
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exeC:\Users\Admin\AppData\Roaming\Mindow\Updates.exe10⤵
- Executes dropped EXE
PID:1016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 8011⤵
- Program crash
PID:2320
-
-
-
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exeC:\Users\Admin\AppData\Roaming\Mindow\Updates.exe10⤵
- Executes dropped EXE
PID:2552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 8011⤵
- Program crash
PID:3608
-
-
-
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exeC:\Users\Admin\AppData\Roaming\Mindow\Updates.exe10⤵
- Executes dropped EXE
PID:2784 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 8011⤵
- Program crash
PID:3880
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exeC:\Users\Admin\AppData\Roaming\Mindow\Updates.exe7⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:1428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 128⤵
- Program crash
PID:4872
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exeC:\Users\Admin\AppData\Roaming\Mindow\Updates.exe4⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:1364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 125⤵
- Program crash
PID:4808
-
-
-
C:\Users\Admin\AppData\Roaming\Mindow\Updates.exeC:\Users\Admin\AppData\Roaming\Mindow\Updates.exe4⤵
- Executes dropped EXE
PID:4820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 805⤵
- Program crash
PID:768
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3604 -ip 36041⤵PID:5092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1364 -ip 13641⤵PID:1860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4820 -ip 48201⤵PID:1244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2972 -ip 29721⤵PID:3432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1428 -ip 14281⤵PID:2780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1016 -ip 10161⤵PID:4380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2552 -ip 25521⤵PID:4956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2784 -ip 27841⤵PID:2500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1.exe.log
Filesize522B
MD50f39d6b9afc039d81ff31f65cbf76826
SHA18356d04fe7bba2695d59b6caf5c59f58f3e1a6d8
SHA256ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d
SHA5125bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9
-
Filesize
208B
MD5fae185e2082d5557fd7d7a95a54b9ec8
SHA1c3541842e9a07538e778f9f8865c1cc74dede0d8
SHA2564248ed167268c26b65161744068f826ef611825d2df9494ce71ca99aedf6c0a6
SHA512d5f807c63b08d87c5d6cf3af5b8c21236f66ed383b40812446b5f749b64292f858371e8f1ec34a26ed2881060e7abdad8d665e9c16b3b9615e3e85c9e21a869a
-
Filesize
208B
MD5066f9cd86dd363532c0fc77ca4254a18
SHA168b573beff8765c87a7583bbe2217b94a291206f
SHA2561c2aa87f5ddf982ff0a7a315643ee6b855a6c529dc5bfebb27fcf3fbef3e4687
SHA512663bb908d20a709acf2924c00f92884ed98d9287433eaaa77ac0721f511e541354fe6fcfa5a7e91f2a6e688fe8be547eb5cbdbf6eefebf8fe2281fc769118e9f
-
Filesize
797KB
MD57ea9f823d613c41364ebb2d1d0a6189a
SHA14f419b26a5c1c9bf6ef7bd3c2aeb753490c0bd5b
SHA256d36fc52419dca76775f2efd8cd57a60e55f5f412929ce1f5ab8f758fc0366db1
SHA512d9d2898c90c8420ea1d0b4b75964b0f40f3d89651be36b37f9e2918f982bd08b3ebffd4455078e69c904959705e675c40d5a57f3c0686cc79ab375ef2ac5f4de