Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2024, 03:45
Behavioral task
behavioral1
Sample
178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe
-
Size
6.7MB
-
MD5
178ea6b2fe4a5d53f40b4c4ef74f7448
-
SHA1
27581d9ec136e2cc3de4b5f6ed91cbee3ee86108
-
SHA256
27810441ae1cf22aff376877945394e6430f4e8a0ce907f809880e173a851d35
-
SHA512
cfce210fb940b4fb4f58946925d81a14d905644a80113194cb75eed087109f9ebb21da3edfaffeee5ecc56105dfd6eef38bbb3dfb897ecbde85624a29ec4e4ed
-
SSDEEP
196608:sHtgOOkds8GSt6cg53HRVu7vHDpS1IqBRU7kCs2q:sNa8GSQv53xVu7vHhqBa4Cs
Malware Config
Extracted
quasar
1.4.0
Chrome
live.nodenet.ml:8863
754ce6d6-f75b-4c6f-964c-3996e749369e
-
encryption_key
8F8DE0B9E0A9CA156684061043456EC2CF7D0A6D
-
install_name
chrome.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
chrome
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x000800000002333e-19.dat family_quasar behavioral2/memory/3172-34-0x0000000000660000-0x00000000006F0000-memory.dmp family_quasar -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation chrome.exe -
Executes dropped EXE 15 IoCs
pid Process 3172 chrome.exe 2148 S^X.exe 1272 chrome.exe 4588 chrome.exe 956 chrome.exe 2292 chrome.exe 932 chrome.exe 1496 chrome.exe 3820 chrome.exe 636 chrome.exe 3452 chrome.exe 3808 chrome.exe 644 chrome.exe 2436 chrome.exe 5112 chrome.exe -
Loads dropped DLL 1 IoCs
pid Process 3528 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe -
resource yara_rule behavioral2/files/0x000800000002333a-8.dat themida behavioral2/memory/3528-10-0x0000000072D90000-0x0000000073398000-memory.dmp themida behavioral2/memory/3528-12-0x0000000072D90000-0x0000000073398000-memory.dmp themida behavioral2/memory/3528-13-0x0000000072D90000-0x0000000073398000-memory.dmp themida behavioral2/memory/3528-38-0x0000000072D90000-0x0000000073398000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3528 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 14 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4728 schtasks.exe 2584 schtasks.exe 4588 schtasks.exe 4820 schtasks.exe 1544 schtasks.exe 644 schtasks.exe 2040 schtasks.exe 3200 schtasks.exe 3248 schtasks.exe 4192 schtasks.exe 3368 schtasks.exe 2956 schtasks.exe 2452 schtasks.exe 4272 schtasks.exe -
Runs ping.exe 1 TTPs 12 IoCs
pid Process 4208 PING.EXE 3364 PING.EXE 4484 PING.EXE 3420 PING.EXE 1552 PING.EXE 4600 PING.EXE 980 PING.EXE 3328 PING.EXE 1172 PING.EXE 4892 PING.EXE 4944 PING.EXE 4532 PING.EXE -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 3172 chrome.exe Token: SeDebugPrivilege 1272 chrome.exe Token: SeDebugPrivilege 2148 S^X.exe Token: SeDebugPrivilege 4588 chrome.exe Token: SeDebugPrivilege 956 chrome.exe Token: SeDebugPrivilege 2292 chrome.exe Token: SeDebugPrivilege 932 chrome.exe Token: SeDebugPrivilege 1496 chrome.exe Token: SeDebugPrivilege 3820 chrome.exe Token: SeDebugPrivilege 636 chrome.exe Token: SeDebugPrivilege 3452 chrome.exe Token: SeDebugPrivilege 3808 chrome.exe Token: SeDebugPrivilege 644 chrome.exe Token: SeDebugPrivilege 2436 chrome.exe Token: SeDebugPrivilege 5112 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3528 wrote to memory of 3172 3528 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe 95 PID 3528 wrote to memory of 3172 3528 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe 95 PID 3528 wrote to memory of 2148 3528 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe 96 PID 3528 wrote to memory of 2148 3528 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe 96 PID 3528 wrote to memory of 2148 3528 178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe 96 PID 3172 wrote to memory of 4192 3172 chrome.exe 97 PID 3172 wrote to memory of 4192 3172 chrome.exe 97 PID 3172 wrote to memory of 1272 3172 chrome.exe 99 PID 3172 wrote to memory of 1272 3172 chrome.exe 99 PID 1272 wrote to memory of 3368 1272 chrome.exe 100 PID 1272 wrote to memory of 3368 1272 chrome.exe 100 PID 1272 wrote to memory of 2036 1272 chrome.exe 104 PID 1272 wrote to memory of 2036 1272 chrome.exe 104 PID 2036 wrote to memory of 2860 2036 cmd.exe 106 PID 2036 wrote to memory of 2860 2036 cmd.exe 106 PID 2036 wrote to memory of 4600 2036 cmd.exe 107 PID 2036 wrote to memory of 4600 2036 cmd.exe 107 PID 2036 wrote to memory of 4588 2036 cmd.exe 113 PID 2036 wrote to memory of 4588 2036 cmd.exe 113 PID 4588 wrote to memory of 4728 4588 chrome.exe 114 PID 4588 wrote to memory of 4728 4588 chrome.exe 114 PID 4588 wrote to memory of 3104 4588 chrome.exe 116 PID 4588 wrote to memory of 3104 4588 chrome.exe 116 PID 3104 wrote to memory of 1780 3104 cmd.exe 118 PID 3104 wrote to memory of 1780 3104 cmd.exe 118 PID 3104 wrote to memory of 980 3104 cmd.exe 119 PID 3104 wrote to memory of 980 3104 cmd.exe 119 PID 3104 wrote to memory of 956 3104 cmd.exe 121 PID 3104 wrote to memory of 956 3104 cmd.exe 121 PID 956 wrote to memory of 1544 956 chrome.exe 122 PID 956 wrote to memory of 1544 956 chrome.exe 122 PID 956 wrote to memory of 4048 956 chrome.exe 124 PID 956 wrote to memory of 4048 956 chrome.exe 124 PID 4048 wrote to memory of 4620 4048 cmd.exe 126 PID 4048 wrote to memory of 4620 4048 cmd.exe 126 PID 4048 wrote to memory of 3328 4048 cmd.exe 127 PID 4048 wrote to memory of 3328 4048 cmd.exe 127 PID 4048 wrote to memory of 2292 4048 cmd.exe 128 PID 4048 wrote to memory of 2292 4048 cmd.exe 128 PID 2292 wrote to memory of 2584 2292 chrome.exe 129 PID 2292 wrote to memory of 2584 2292 chrome.exe 129 PID 2292 wrote to memory of 2272 2292 chrome.exe 131 PID 2292 wrote to memory of 2272 2292 chrome.exe 131 PID 2272 wrote to memory of 4660 2272 cmd.exe 133 PID 2272 wrote to memory of 4660 2272 cmd.exe 133 PID 2272 wrote to memory of 1172 2272 cmd.exe 134 PID 2272 wrote to memory of 1172 2272 cmd.exe 134 PID 2272 wrote to memory of 932 2272 cmd.exe 136 PID 2272 wrote to memory of 932 2272 cmd.exe 136 PID 932 wrote to memory of 2956 932 chrome.exe 137 PID 932 wrote to memory of 2956 932 chrome.exe 137 PID 932 wrote to memory of 1820 932 chrome.exe 139 PID 932 wrote to memory of 1820 932 chrome.exe 139 PID 1820 wrote to memory of 2188 1820 cmd.exe 141 PID 1820 wrote to memory of 2188 1820 cmd.exe 141 PID 1820 wrote to memory of 4892 1820 cmd.exe 142 PID 1820 wrote to memory of 4892 1820 cmd.exe 142 PID 1820 wrote to memory of 1496 1820 cmd.exe 143 PID 1820 wrote to memory of 1496 1820 cmd.exe 143 PID 1496 wrote to memory of 2452 1496 chrome.exe 144 PID 1496 wrote to memory of 2452 1496 chrome.exe 144 PID 1496 wrote to memory of 5060 1496 chrome.exe 146 PID 1496 wrote to memory of 5060 1496 chrome.exe 146 PID 5060 wrote to memory of 768 5060 cmd.exe 148 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\178ea6b2fe4a5d53f40b4c4ef74f7448_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Users\Admin\AppData\Roaming\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4192
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LryzvACoKuxo.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2860
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:4600
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ro1hhQn3N4Dj.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:1780
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:980
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\heTGXzIeQEZC.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:4620
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- Runs ping.exe
PID:3328
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f10⤵
- Creates scheduled task(s)
PID:2584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WXIiVLsNfLeI.bat" "10⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:4660
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- Runs ping.exe
PID:1172
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f12⤵
- Creates scheduled task(s)
PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Dz1XlVIdFPYi.bat" "12⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\chcp.comchcp 6500113⤵PID:2188
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost13⤵
- Runs ping.exe
PID:4892
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f14⤵
- Creates scheduled task(s)
PID:2452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hZjGhC51Hfu2.bat" "14⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\chcp.comchcp 6500115⤵PID:768
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- Runs ping.exe
PID:4208
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3820 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f16⤵
- Creates scheduled task(s)
PID:644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6ByQeWqs2jZ6.bat" "16⤵PID:3312
-
C:\Windows\system32\chcp.comchcp 6500117⤵PID:3392
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost17⤵
- Runs ping.exe
PID:4944
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:636 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f18⤵
- Creates scheduled task(s)
PID:4588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FvhIXMig6X7n.bat" "18⤵PID:3252
-
C:\Windows\system32\chcp.comchcp 6500119⤵PID:2188
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost19⤵
- Runs ping.exe
PID:3364
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3452 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f20⤵
- Creates scheduled task(s)
PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D8fRIKY5EkLi.bat" "20⤵PID:4920
-
C:\Windows\system32\chcp.comchcp 6500121⤵PID:3588
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost21⤵
- Runs ping.exe
PID:4484
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3808 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f22⤵
- Creates scheduled task(s)
PID:4272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qHOkWYGyVqOA.bat" "22⤵PID:4840
-
C:\Windows\system32\chcp.comchcp 6500123⤵PID:2296
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost23⤵
- Runs ping.exe
PID:3420
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:644 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f24⤵
- Creates scheduled task(s)
PID:4820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WfYPOf7Hj1rc.bat" "24⤵PID:3840
-
C:\Windows\system32\chcp.comchcp 6500125⤵PID:2536
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost25⤵
- Runs ping.exe
PID:4532
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2436 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f26⤵
- Creates scheduled task(s)
PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yBJC6lr5zTil.bat" "26⤵PID:748
-
C:\Windows\system32\chcp.comchcp 6500127⤵PID:2192
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost27⤵
- Runs ping.exe
PID:1552
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5112 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f28⤵
- Creates scheduled task(s)
PID:3248
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\S^X.exe"C:\Users\Admin\AppData\Local\Temp\S^X.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2972,i,4036376905309803364,5412922217215781933,262144 --variations-seed-version /prefetch:81⤵PID:4164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
207B
MD597bc2f5b409377f2edd7f516cfbfe97d
SHA13f161dda91a5d484de9df2c2b28daeebf1fb0cbd
SHA256e77606c1e1157f974de5d2b4572503de6feffca8306b57b037fc8bf13ee1aed5
SHA512e05a925b2656ec49defb77c1c40287bbe3dc59c7aac812e5f0112f76a58999a2b54af85e5e7870239e070f1c94b28a0f4d2396fce4c95437880cbd546d1a3cc4
-
Filesize
2.2MB
MD52d86c4ad18524003d56c1cb27c549ba8
SHA1123007f9337364e044b87deacf6793c2027c8f47
SHA256091ab8a1acdab40c544bd1e5c91a96881acc318cac4df5235e1b5673f5489280
SHA5120dd5204733b3c20932aeea2cebf0ca1eeca70e4b3b3b8932d78d952a8f762f0b96ebdbdaf217e95889c02ec6a39b8f9919fd4c0cba56bb629256e71fa61faa3c
-
Filesize
207B
MD52259dc815a56a83ece88114f0121508f
SHA1dee86a452beb085903022e60363298a37a4b8cf5
SHA2560d789c58d309da8d377bc556fe66dd6499eadd3b901ad3fdab4844a2d7ddaad7
SHA512f01e5086c2da1f695414f3d5e42aa566c35a6895dd354b487691041bad0c067880f5625dd251cef18adecf5c9fc7c2c900b329f61f75aa25f8c7030d9e624899
-
Filesize
207B
MD581d914cf7ec1200f64c758b77d7857ae
SHA1df0cf255c2f3d323ae057ec068255eae3ff9f85f
SHA25661fc0f366bcfdedccc1ab35d304a8d2d531ac5eb73daac06f4b13ded21692a3b
SHA512461596e04157dd2e91591c03a714907802c7dd09b3c914d124d44774860a68567aa9877cfb583c8e5649fb3a4eb361d8eac3e537adad43bc2a882e81d5dae2a8
-
Filesize
207B
MD5b99f4c406d25ba0bac7ad039971307b0
SHA1bf6be87fdaef1789a1e19e982fe6ef566dde77d9
SHA256eb9ea4e19e6f54b21e9448983a408e87e0e9bb98e73438a17732dca08a145461
SHA5122050132ade2748f4a183ed66e76f83684a342d47eab60f50881e3da991dadb9e0a83f27d0ea6d353391be09a299525e909acea7cd24dbf5053a80466b6df4319
-
Filesize
207B
MD584af5422e096e7f212bfc41c9c5226b4
SHA1c543c42f575cb748a5d74c0061b2a1a97c662c55
SHA256ffd65c16c7385aa5d509a2accaee36061d8e98a0311bafc84e1f379783239ca1
SHA512d45482ae87344a35f0cd046621bec604d7106a041700250bbe3f2ec976f994ecfb606777cd26a3a0aa2f456eb28606fad956c8cc3bd4b67d03bc73830c15a959
-
Filesize
789KB
MD5e2437ac017506bbde9a81fb1f618457b
SHA1adef2615312b31e041ccf700b3982dd50b686c7f
SHA25694594fa46d0bd28c02365f0a32ec3a662b25df95f3f3e8e2a952c18a23895b12
SHA5129169f8be39b8fede38f7fce5a2e64d42630857e0ebd37f921c68ccf0bf0a8816f1682ba4659d22ad43413d99de62a59b2494494701404b44aa41c4d6bdc1e019
-
Filesize
207B
MD521553da88c871eab49d2d4ae46231c75
SHA121b8c4e448e7708e4d614adbf24a11a48671394e
SHA25666e45d121781679144d96dbec29b2a423d040177996c282cfbb65ad71d8edf37
SHA5121d595b09a25e4488d38152e09fe0847bde5c9b2fa90cb7de6d4e9f083e02e5af8a896fd66b8746ed45183367feee11469b306f9828e1c20ebc323b8042249e04
-
Filesize
207B
MD50fcb751e2f477db2e0024526bf295b73
SHA1a83f290a31698a5eced0ca46695e208f2b589d21
SHA2568fd4300b6efb9b369a961cc16f28ee2119a670f73a0a634e78373629d7f2316c
SHA51205535af422835380ba3f43e3f787e84978e23c30cb4c14f8757824bb24a8e804a13ecef2060a0ec8cc669d36625f229b2e3c3f61d61a03200e07cd31d93e7638
-
Filesize
207B
MD545735677febb4d962923c55e07443d59
SHA1a37ab5ddea8470f23c0067508b1e8baef776b63f
SHA2563822bc778c30d0b269f1d668aabc553e752c059d3e3d2c0009a3412ad2192a74
SHA5129ab2c84e7e12c216a10ef2a2d56c3562f6289c1de6ead818d13edaf3625a98c7cb3a07d4598a0353c555215ba7fd468c83bd18b776146dd7f2cdf6e0a158307c
-
Filesize
207B
MD5dcb5e55661854c9477f8cb61db22321b
SHA1d80a27e1f8b39f3ee7e22241e2e74365e2c3c4fc
SHA256b86206b178f5e8c1ce39a7c8b4f85366d75c639237cc36b06661e4d1ed513d5d
SHA512c52a05a23f7a8a887ec68b7cc84c0a79175d14290f745dd4ab63e7d1fa0aa40d4ed8e49a339aae3b583eddff426f4ae542c32a5fcc42d189d419aef9422bb429
-
Filesize
207B
MD5570faf9c29d8d5d495be88bfaf485e90
SHA1d390a343822d8b1839258851af915ad45e065980
SHA2566abf0ca40769e0bac73ad298e5caa3cf238d1f497009780b1946162c40d7bd2e
SHA512b90e0de154a5af7a511757ac16c6f3b8a2b1ca81f322b41ed4e4f7e2f13fa941435f5337209757a81ce453b0fe59599fd34020f5b91979f7e40cc33834e0f449
-
Filesize
207B
MD54056d854de4b1212f81f247cb718357a
SHA1d12a6f7c21a80aca2e2dace73cf7efd3c1e307fe
SHA25671b24623b1892263f0f678126692c7657f1feb43c0973c578c1fbb64ee9bfc67
SHA512d4cb24364fea6bb1ad88cf047ee7775eb2ab469423dd1e9ca21f72addda4e905755ffb3a9188481337c76f5c30bd1eff35e783b28254a4058300610b9047276c
-
Filesize
207B
MD583f8819e1ed7b87ee9052b0b41b026a0
SHA139649ead283fd5ac49c701f32ed082dc304850c0
SHA2566f6d66f82fbc75cbf9e726d9995ac65bbe90242da1d4a39739b4195a953ba96b
SHA512a9b3a2eb8f1d5b470f84b3c143fef59abd9e428a22a9a912c3b7a4eb853447823129ce59051df73f09398ca81bcb80c4054e294671981f90c204e4175fb69c97
-
Filesize
554KB
MD52589204aeb19a1d261d5823ca05dd542
SHA1292de66a43c8ddfab44cd16020434a7349e546a4
SHA256db92bc93c4836e5db7564cb101233e0c169d3fd5aa6b231538080061ec385be8
SHA512cafad1246160eb9843ebeb0de5f9cf17a89341d8c91940644d3fe294dd04ad29d579382f1b97bf7ad29b4be053e11febfc189dd7e12dd22dd27f892cb945572c