Analysis
-
max time kernel
61s -
max time network
4s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 22:00
Behavioral task
behavioral1
Sample
6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe
-
Size
3.3MB
-
MD5
94fafb9c5bad9356529fb599f4bf4260
-
SHA1
7bbcc6309c587db43d8fef972eefc4bf27c98de1
-
SHA256
6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5
-
SHA512
55f7e92bc321e6dbf14594a273fcc5c9046f8e2ae13196fd9caed55acd0fc3be601c0e3eaa4f58e765e28e5cdccb7fa442e8f6c113779eb6cd7bbed67646f65d
-
SSDEEP
49152:Jv+lL26AaNeWgPhlmVqvMQ7XSKEp+oMfHzoGdNCTHHB72eh2NTsr:JvuL26AaNeWgPhlmVqkQ7XSKEp+nE
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Extracted
quasar
1.4.1
Office04
zd5sq5d05s2ds-51922.portmap.host:51922
28d11f6e-245f-478b-b5b1-72d29c906aa7
-
encryption_key
4EE40AC5CC3266A3AC1ABAC110B7261E7A052A63
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/memory/436-1-0x00000260F28F0000-0x00000260F2C44000-memory.dmp family_quasar behavioral2/memory/436-430-0x00000260F54A0000-0x00000260F57C4000-memory.dmp family_quasar behavioral2/files/0x0013000000023b8c-450.dat family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 112 created 2028 112 WerFault.exe 91 -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 3600 created 676 3600 svchost.exe 7 PID 3600 created 64 3600 svchost.exe 13 PID 3600 created 2028 3600 svchost.exe 91 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe -
Executes dropped EXE 2 IoCs
pid Process 3208 kw0hwdcb.cf1.exe 2920 Client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Quasar Client Startup = "\"C:\\Users\\Admin\\AppData\\Roaming\\SubDir\\Client.exe\"" 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID svchost.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4000 schtasks.exe 4264 SCHTASKS.exe 2028 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 1868 WerFault.exe 1868 WerFault.exe 2664 WerFault.exe 2664 WerFault.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3600 svchost.exe 3600 svchost.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3600 svchost.exe 3600 svchost.exe 4444 wlrmdr.exe 4444 wlrmdr.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3600 svchost.exe 3600 svchost.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe 3208 kw0hwdcb.cf1.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 8 Process not Found 1212 Process not Found 1944 Process not Found 4028 Process not Found 2664 Process not Found 1428 Process not Found 1936 Process not Found 3460 Process not Found 116 Process not Found 60 Process not Found 656 Process not Found 1232 Process not Found 1276 Process not Found 1260 Process not Found 1444 Process not Found 1352 Process not Found 1368 Process not Found 4844 Process not Found 616 Process not Found 5008 Process not Found 1396 Process not Found 3976 Process not Found 4484 Process not Found 4896 Process not Found 4784 Process not Found 836 Process not Found 844 Process not Found 780 Process not Found 4760 Process not Found 3280 Process not Found 3340 Process not Found 3588 Process not Found 3284 Process not Found 3044 Process not Found 4608 Process not Found 4400 Process not Found 4712 Process not Found 1788 Process not Found 1244 Process not Found 1612 Process not Found 1032 Process not Found 1796 Process not Found 1172 Process not Found 2712 Process not Found 4872 Process not Found 3756 Process not Found 3348 Process not Found 2124 Process not Found 960 Process not Found 4500 Process not Found 4724 Process not Found 1820 Process not Found 2560 Process not Found 3692 Process not Found 3004 Process not Found 1620 Process not Found 2760 Process not Found 4792 Process not Found 620 Process not Found 4176 Process not Found 4964 Process not Found 824 Process not Found 4800 Process not Found 3676 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 436 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe Token: SeDebugPrivilege 3208 kw0hwdcb.cf1.exe Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeAuditPrivilege 2620 svchost.exe Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 1768 svchost.exe Token: SeIncreaseQuotaPrivilege 1768 svchost.exe Token: SeSecurityPrivilege 1768 svchost.exe Token: SeTakeOwnershipPrivilege 1768 svchost.exe Token: SeLoadDriverPrivilege 1768 svchost.exe Token: SeSystemtimePrivilege 1768 svchost.exe Token: SeBackupPrivilege 1768 svchost.exe Token: SeRestorePrivilege 1768 svchost.exe Token: SeShutdownPrivilege 1768 svchost.exe Token: SeSystemEnvironmentPrivilege 1768 svchost.exe Token: SeUndockPrivilege 1768 svchost.exe Token: SeManageVolumePrivilege 1768 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1768 svchost.exe Token: SeIncreaseQuotaPrivilege 1768 svchost.exe Token: SeSecurityPrivilege 1768 svchost.exe Token: SeTakeOwnershipPrivilege 1768 svchost.exe Token: SeLoadDriverPrivilege 1768 svchost.exe Token: SeSystemtimePrivilege 1768 svchost.exe Token: SeBackupPrivilege 1768 svchost.exe Token: SeRestorePrivilege 1768 svchost.exe Token: SeShutdownPrivilege 1768 svchost.exe Token: SeSystemEnvironmentPrivilege 1768 svchost.exe Token: SeUndockPrivilege 1768 svchost.exe Token: SeManageVolumePrivilege 1768 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1768 svchost.exe Token: SeIncreaseQuotaPrivilege 1768 svchost.exe Token: SeSecurityPrivilege 1768 svchost.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE -
Suspicious use of SendNotifyMessage 9 IoCs
pid Process 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE 3436 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4444 wlrmdr.exe 3436 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 436 wrote to memory of 3208 436 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 82 PID 436 wrote to memory of 3208 436 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 82 PID 436 wrote to memory of 4264 436 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 83 PID 436 wrote to memory of 4264 436 6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe 83 PID 3208 wrote to memory of 612 3208 kw0hwdcb.cf1.exe 5 PID 3208 wrote to memory of 676 3208 kw0hwdcb.cf1.exe 7 PID 3208 wrote to memory of 948 3208 kw0hwdcb.cf1.exe 12 PID 3208 wrote to memory of 64 3208 kw0hwdcb.cf1.exe 13 PID 676 wrote to memory of 2652 676 lsass.exe 46 PID 3208 wrote to memory of 392 3208 kw0hwdcb.cf1.exe 14 PID 3208 wrote to memory of 1036 3208 kw0hwdcb.cf1.exe 15 PID 3208 wrote to memory of 1060 3208 kw0hwdcb.cf1.exe 17 PID 3208 wrote to memory of 1068 3208 kw0hwdcb.cf1.exe 18 PID 3208 wrote to memory of 1184 3208 kw0hwdcb.cf1.exe 19 PID 3208 wrote to memory of 1216 3208 kw0hwdcb.cf1.exe 20 PID 3208 wrote to memory of 1296 3208 kw0hwdcb.cf1.exe 21 PID 3208 wrote to memory of 1304 3208 kw0hwdcb.cf1.exe 22 PID 3208 wrote to memory of 1404 3208 kw0hwdcb.cf1.exe 23 PID 3208 wrote to memory of 1452 3208 kw0hwdcb.cf1.exe 24 PID 3208 wrote to memory of 1464 3208 kw0hwdcb.cf1.exe 25 PID 3208 wrote to memory of 1500 3208 kw0hwdcb.cf1.exe 26 PID 3208 wrote to memory of 1508 3208 kw0hwdcb.cf1.exe 27 PID 3208 wrote to memory of 1652 3208 kw0hwdcb.cf1.exe 28 PID 3208 wrote to memory of 1692 3208 kw0hwdcb.cf1.exe 29 PID 3208 wrote to memory of 1744 3208 kw0hwdcb.cf1.exe 30 PID 3208 wrote to memory of 1808 3208 kw0hwdcb.cf1.exe 31 PID 3208 wrote to memory of 1836 3208 kw0hwdcb.cf1.exe 32 PID 3208 wrote to memory of 1960 3208 kw0hwdcb.cf1.exe 33 PID 3208 wrote to memory of 2040 3208 kw0hwdcb.cf1.exe 34 PID 3208 wrote to memory of 516 3208 kw0hwdcb.cf1.exe 35 PID 3208 wrote to memory of 1768 3208 kw0hwdcb.cf1.exe 36 PID 3208 wrote to memory of 2064 3208 kw0hwdcb.cf1.exe 37 PID 3208 wrote to memory of 2112 3208 kw0hwdcb.cf1.exe 38 PID 3208 wrote to memory of 2224 3208 kw0hwdcb.cf1.exe 40 PID 3208 wrote to memory of 2380 3208 kw0hwdcb.cf1.exe 41 PID 3208 wrote to memory of 2416 3208 kw0hwdcb.cf1.exe 42 PID 3208 wrote to memory of 2420 3208 kw0hwdcb.cf1.exe 43 PID 3208 wrote to memory of 2520 3208 kw0hwdcb.cf1.exe 44 PID 3208 wrote to memory of 2620 3208 kw0hwdcb.cf1.exe 45 PID 3208 wrote to memory of 2652 3208 kw0hwdcb.cf1.exe 46 PID 3208 wrote to memory of 2684 3208 kw0hwdcb.cf1.exe 47 PID 3208 wrote to memory of 2736 3208 kw0hwdcb.cf1.exe 48 PID 3208 wrote to memory of 2968 3208 kw0hwdcb.cf1.exe 49 PID 3208 wrote to memory of 3016 3208 kw0hwdcb.cf1.exe 50 PID 3208 wrote to memory of 3036 3208 kw0hwdcb.cf1.exe 51 PID 3208 wrote to memory of 2700 3208 kw0hwdcb.cf1.exe 52 PID 3208 wrote to memory of 3132 3208 kw0hwdcb.cf1.exe 54 PID 3208 wrote to memory of 3320 3208 kw0hwdcb.cf1.exe 55 PID 3208 wrote to memory of 3436 3208 kw0hwdcb.cf1.exe 56 PID 3208 wrote to memory of 3540 3208 kw0hwdcb.cf1.exe 57 PID 3208 wrote to memory of 3740 3208 kw0hwdcb.cf1.exe 58 PID 3208 wrote to memory of 3952 3208 kw0hwdcb.cf1.exe 60 PID 3208 wrote to memory of 4128 3208 kw0hwdcb.cf1.exe 62 PID 3208 wrote to memory of 2012 3208 kw0hwdcb.cf1.exe 64 PID 3208 wrote to memory of 4776 3208 kw0hwdcb.cf1.exe 66 PID 3208 wrote to memory of 2612 3208 kw0hwdcb.cf1.exe 67 PID 3208 wrote to memory of 4780 3208 kw0hwdcb.cf1.exe 69 PID 3208 wrote to memory of 1552 3208 kw0hwdcb.cf1.exe 70 PID 3208 wrote to memory of 4328 3208 kw0hwdcb.cf1.exe 71 PID 3208 wrote to memory of 1984 3208 kw0hwdcb.cf1.exe 72 PID 3208 wrote to memory of 4972 3208 kw0hwdcb.cf1.exe 73 PID 3208 wrote to memory of 1524 3208 kw0hwdcb.cf1.exe 74 PID 3208 wrote to memory of 400 3208 kw0hwdcb.cf1.exe 76 PID 3208 wrote to memory of 5116 3208 kw0hwdcb.cf1.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 64 -s 35803⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2664
-
-
-
C:\Windows\system32\wlrmdr.exe-s -1 -f 2 -t Your PC will automatically restart in one minute -m Windows ran into a problem and needs to restart. You should close this message now and save your work. -a 32⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4444
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 676 -s 28762⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1868
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1184
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2700
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:5116
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1464
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3016
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2392
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2876
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2196
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:5100
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3664
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2064
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2112
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2224
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2736
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3320
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe"C:\Users\Admin\AppData\Local\Temp\6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\AppData\Local\Temp\kw0hwdcb.cf1.exe"C:\Users\Admin\AppData\Local\Temp\kw0hwdcb.cf1.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Mason6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4264
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Mason6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\6cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5N.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2028 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1348
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2028 -s 4444⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:4852
-
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4000 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2536
-
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
PID:2920
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4128
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:1552
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4328
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4972
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:400
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:3600 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 448 -p 64 -ip 642⤵PID:3424
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 476 -p 676 -ip 6762⤵PID:2536
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 456 -p 2028 -ip 20282⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:112
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe bebba0038c55ebd4731134e012f569ff NFgcdZWaBU+iJKTshqZSWA.0.1.0.0.01⤵PID:1864
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1092
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe bebba0038c55ebd4731134e012f569ff NFgcdZWaBU+iJKTshqZSWA.0.1.0.0.01⤵PID:1128
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2268
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5d0906e8fe952af758136e974a7e21709
SHA17fc950f13c9d9949f2c19e2709d5680568c07654
SHA256573ba17af1126b091912a1f6836b1d42d646664ed18ca2ab3b4369e009ddcaff
SHA51266a3d061a0803ace7387e0689329d4538556b82490ba9f5993f945d864de0e16058014b81858813b501b2bec147a0c1f975ae114bf58b9cb4860617a0d8d68dd
-
Filesize
13KB
MD575954d2ea453572ffd1d56df4ca57158
SHA13c5d28ef28eecc9d2d78f46447d81b90280f1514
SHA256fbd56607bad20f79d7eb427001e11f0c04000c21b0293fb9ba5342f944ecc24a
SHA51238d7835ccdb6c4ee7b6a365408cbbd824f97c1cfd22114c7f8737dfdc7cc684ea0a92d89223adc7634bbba116ae1ab2223ff0306bc3f7ebf41f53fbf9434f8e9
-
Filesize
36KB
MD569e36e211ba96d94ae5ef1c4c0372161
SHA13c1af992da657ffd1d3cf442396bc9795717ff1b
SHA2567e5b16dedc54e3ba2fbafeb4b42488027a5340c389190a3b8dbbbf7011871bac
SHA512600fd535d7163a9aeab4a24be08de91baa60644eb83c385fae2e7304a98b694be83e4e8514f2686bb212612de470564cdc4e53407c533abbca056b172bd37090
-
Filesize
13KB
MD5b1717880759252d7bb305dce2ee233f8
SHA18f2cca33716cf99bfbb6ee2020cc0317ab7cd698
SHA2561fafb353535e5c4f1df47e6c7ab5828bb36d3986f0eb9e1c7303942d87fc45ec
SHA5122d03dd8e01f952b094d636cfc7fbf66194a249279ee2f592d878d833e45448f4860f05915cfefc9b693376ef51270c230c001958322088570d3c62a8c9d0989b
-
Filesize
35KB
MD53a4b3e16c08c66786fe7eff846b87719
SHA155ce858613a6f6908867f0f1ed28a09bb11ea188
SHA2560c110d183827a0176794883a3557b91b80d0b4901a66b299a9885b1049c5b40f
SHA512b779d2f0fd62248de2c1b9645f48d1cc37fba4f86f4979534691d8d7d9665487d7b4446d2f9c22fda06550ce76dc963e30f0cb00d0a90eedfb9a8169dd94fc1d
-
Filesize
13KB
MD5521f986197a32ea0fbf75212e9d16024
SHA18daa43cdc458aab7d1b7227c626588694590a689
SHA2564f9bd8938046b6b4c250e9f15271457e985eb822aba92532d6556749077a3cd3
SHA512f00079fd1f551776cdd6e4aa9210210a2bacc59c417e6a7d2a3471745b585a291ea44bbe2e2bbc4bcfadfb1487f56354180618d08e6a812a342379e6804532f9
-
Filesize
161KB
MD594f1ab3a068f83b32639579ec9c5d025
SHA138f3d5bc5de46feb8de093d11329766b8e2054ae
SHA256879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0
SHA51244d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c
-
Filesize
3.3MB
MD594fafb9c5bad9356529fb599f4bf4260
SHA17bbcc6309c587db43d8fef972eefc4bf27c98de1
SHA2566cf6ade8237b2c7d401b8aea07fedfa070f2d7fd7e34bde673632fe9250fa9a5
SHA51255f7e92bc321e6dbf14594a273fcc5c9046f8e2ae13196fd9caed55acd0fc3be601c0e3eaa4f58e765e28e5cdccb7fa442e8f6c113779eb6cd7bbed67646f65d