Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 22:23
Behavioral task
behavioral1
Sample
59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe
Resource
win7-20240903-en
General
-
Target
59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe
-
Size
348KB
-
MD5
e3227ee81215e58ad2b59b277ffb79f4
-
SHA1
cfc16846c11f280d907f151a3745827313e92fbf
-
SHA256
59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4
-
SHA512
b146155add08215e7376fe8ea2e8d8080467326de410eeee8feddcd27b5b821143d23f84d87d52f0c2e3601f9519ccd589e00249c008671f6572c348d09e248f
-
SSDEEP
6144:Aw6bPXhLApfpZUAlrmOW5bkjz3jnRBPtcW:xmhAp0Al8WjnRBP2W
Malware Config
Extracted
quasar
1.3.0.0
Office04
myhost88.ddns.net:4782
QSR_MUTEX_gBbXbVHlujwl4SvP3X
-
encryption_key
7Bgb3YgUbXKS2un5vbeM
-
install_name
ms configs.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ms configs
-
subdirectory
SubDir
Signatures
-
description flow ioc Process 51 ip-api.com Process not Found 68 ip-api.com Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 12 ip-api.com Process not Found -
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/3668-1-0x0000000000040000-0x000000000009E000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com 51 ip-api.com 68 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 56 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 14 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3120 PING.EXE 2256 PING.EXE 3092 PING.EXE 4712 PING.EXE 2284 PING.EXE 2212 PING.EXE 4780 PING.EXE 1228 PING.EXE 1184 PING.EXE 2144 PING.EXE 5000 PING.EXE 4500 PING.EXE 3160 PING.EXE 2980 PING.EXE -
Runs ping.exe 1 TTPs 14 IoCs
pid Process 2980 PING.EXE 3120 PING.EXE 1184 PING.EXE 2144 PING.EXE 2284 PING.EXE 4712 PING.EXE 5000 PING.EXE 4500 PING.EXE 2212 PING.EXE 1228 PING.EXE 2256 PING.EXE 3092 PING.EXE 3160 PING.EXE 4780 PING.EXE -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3668 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 1656 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 3996 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 1972 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 1684 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 4036 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 4408 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 2240 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 64 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 3996 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 4252 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 4288 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 4412 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe Token: SeDebugPrivilege 4436 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3668 wrote to memory of 2240 3668 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 83 PID 3668 wrote to memory of 2240 3668 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 83 PID 3668 wrote to memory of 2240 3668 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 83 PID 2240 wrote to memory of 3776 2240 cmd.exe 85 PID 2240 wrote to memory of 3776 2240 cmd.exe 85 PID 2240 wrote to memory of 3776 2240 cmd.exe 85 PID 2240 wrote to memory of 4712 2240 cmd.exe 86 PID 2240 wrote to memory of 4712 2240 cmd.exe 86 PID 2240 wrote to memory of 4712 2240 cmd.exe 86 PID 2240 wrote to memory of 1656 2240 cmd.exe 90 PID 2240 wrote to memory of 1656 2240 cmd.exe 90 PID 2240 wrote to memory of 1656 2240 cmd.exe 90 PID 1656 wrote to memory of 3460 1656 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 92 PID 1656 wrote to memory of 3460 1656 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 92 PID 1656 wrote to memory of 3460 1656 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 92 PID 3460 wrote to memory of 3316 3460 cmd.exe 94 PID 3460 wrote to memory of 3316 3460 cmd.exe 94 PID 3460 wrote to memory of 3316 3460 cmd.exe 94 PID 3460 wrote to memory of 5000 3460 cmd.exe 95 PID 3460 wrote to memory of 5000 3460 cmd.exe 95 PID 3460 wrote to memory of 5000 3460 cmd.exe 95 PID 3460 wrote to memory of 3996 3460 cmd.exe 98 PID 3460 wrote to memory of 3996 3460 cmd.exe 98 PID 3460 wrote to memory of 3996 3460 cmd.exe 98 PID 3996 wrote to memory of 4608 3996 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 99 PID 3996 wrote to memory of 4608 3996 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 99 PID 3996 wrote to memory of 4608 3996 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 99 PID 4608 wrote to memory of 2392 4608 cmd.exe 101 PID 4608 wrote to memory of 2392 4608 cmd.exe 101 PID 4608 wrote to memory of 2392 4608 cmd.exe 101 PID 4608 wrote to memory of 4500 4608 cmd.exe 102 PID 4608 wrote to memory of 4500 4608 cmd.exe 102 PID 4608 wrote to memory of 4500 4608 cmd.exe 102 PID 4608 wrote to memory of 1972 4608 cmd.exe 105 PID 4608 wrote to memory of 1972 4608 cmd.exe 105 PID 4608 wrote to memory of 1972 4608 cmd.exe 105 PID 1972 wrote to memory of 1796 1972 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 106 PID 1972 wrote to memory of 1796 1972 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 106 PID 1972 wrote to memory of 1796 1972 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 106 PID 1796 wrote to memory of 4056 1796 cmd.exe 108 PID 1796 wrote to memory of 4056 1796 cmd.exe 108 PID 1796 wrote to memory of 4056 1796 cmd.exe 108 PID 1796 wrote to memory of 3120 1796 cmd.exe 109 PID 1796 wrote to memory of 3120 1796 cmd.exe 109 PID 1796 wrote to memory of 3120 1796 cmd.exe 109 PID 1796 wrote to memory of 1684 1796 cmd.exe 110 PID 1796 wrote to memory of 1684 1796 cmd.exe 110 PID 1796 wrote to memory of 1684 1796 cmd.exe 110 PID 1684 wrote to memory of 3340 1684 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 111 PID 1684 wrote to memory of 3340 1684 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 111 PID 1684 wrote to memory of 3340 1684 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 111 PID 3340 wrote to memory of 1484 3340 cmd.exe 113 PID 3340 wrote to memory of 1484 3340 cmd.exe 113 PID 3340 wrote to memory of 1484 3340 cmd.exe 113 PID 3340 wrote to memory of 1228 3340 cmd.exe 114 PID 3340 wrote to memory of 1228 3340 cmd.exe 114 PID 3340 wrote to memory of 1228 3340 cmd.exe 114 PID 3340 wrote to memory of 4036 3340 cmd.exe 115 PID 3340 wrote to memory of 4036 3340 cmd.exe 115 PID 3340 wrote to memory of 4036 3340 cmd.exe 115 PID 4036 wrote to memory of 4436 4036 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 116 PID 4036 wrote to memory of 4436 4036 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 116 PID 4036 wrote to memory of 4436 4036 59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe 116 PID 4436 wrote to memory of 4452 4436 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"1⤵
- Quasar RAT
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\IZT37iZ8gdYk.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:3776
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4712
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\a5BsCi0b58dN.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:3316
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5000
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TqSsPtrSEiB0.bat" "6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵
- System Location Discovery: System Language Discovery
PID:2392
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4500
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"7⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FyHJJiGNKkng.bat" "8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\chcp.comchcp 650019⤵
- System Location Discovery: System Language Discovery
PID:4056
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost9⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"9⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EhRGEA65434X.bat" "10⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\chcp.comchcp 6500111⤵
- System Location Discovery: System Language Discovery
PID:1484
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost11⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1228
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"11⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rkQovdlmqSYv.bat" "12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\chcp.comchcp 6500113⤵
- System Location Discovery: System Language Discovery
PID:4452
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"13⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4408 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\syjabIDZHjhh.bat" "14⤵
- System Location Discovery: System Language Discovery
PID:3264 -
C:\Windows\SysWOW64\chcp.comchcp 6500115⤵
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost15⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"15⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2240 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\V1h8IltF38B4.bat" "16⤵
- System Location Discovery: System Language Discovery
PID:2564 -
C:\Windows\SysWOW64\chcp.comchcp 6500117⤵
- System Location Discovery: System Language Discovery
PID:2184
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost17⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3160
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"17⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:64 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lMUGlGNuqesx.bat" "18⤵
- System Location Discovery: System Language Discovery
PID:1068 -
C:\Windows\SysWOW64\chcp.comchcp 6500119⤵
- System Location Discovery: System Language Discovery
PID:3232
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost19⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"19⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wCJpfo7BQNz1.bat" "20⤵
- System Location Discovery: System Language Discovery
PID:5076 -
C:\Windows\SysWOW64\chcp.comchcp 6500121⤵
- System Location Discovery: System Language Discovery
PID:3768
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost21⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"21⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4252 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WgO2isp14vuu.bat" "22⤵
- System Location Discovery: System Language Discovery
PID:3216 -
C:\Windows\SysWOW64\chcp.comchcp 6500123⤵
- System Location Discovery: System Language Discovery
PID:4112
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"23⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4288 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QK0lxO9etXoI.bat" "24⤵
- System Location Discovery: System Language Discovery
PID:4576 -
C:\Windows\SysWOW64\chcp.comchcp 6500125⤵
- System Location Discovery: System Language Discovery
PID:4552
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost25⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"25⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4412 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ikXOJ5056wAk.bat" "26⤵
- System Location Discovery: System Language Discovery
PID:3636 -
C:\Windows\SysWOW64\chcp.comchcp 6500127⤵
- System Location Discovery: System Language Discovery
PID:2512
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost27⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"C:\Users\Admin\AppData\Local\Temp\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe"27⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BBz8mfOIjshq.bat" "28⤵
- System Location Discovery: System Language Discovery
PID:4860 -
C:\Windows\SysWOW64\chcp.comchcp 6500129⤵
- System Location Discovery: System Language Discovery
PID:1348
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost29⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4780
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\59917b4b4d1a67912f5896bfd274350cb4253cc2bf3c522781fda75ec72debf4.exe.log
Filesize1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
261B
MD57a8014fc54be50f817a52efdcce8670d
SHA14b6a87619cb3164affca184e6d4bb5b4ccf0ecb9
SHA2561804901d9e46420590a4815ad6979abd8393fb99af7b1c6a8eb19aa99ae782c7
SHA51213565f8c4b0c668f7559a87b346d86ad627c5ca49fd79185e433af6cfc474b81c45fbd60d2fafa55a141ab1aaaaf7ab0d7f3030524cb9e8f9525a6facc6ac7b1
-
Filesize
261B
MD55df7ba259b4a9c53eede054ccf8a33d7
SHA1d8ad42db27280e6772e715851e9e859e97d9fe91
SHA2568d9315977411fc3a5680f934d8145380a1833fb0d02248f3ffda51d607d05ea0
SHA5125511265884a918da7062f531a61e530ea017d8a846adf5dd0561b7722d3cc76accb7657e045d5f97c434da751d2d4178f6cd4a625c4943b4906b5676cda08754
-
Filesize
261B
MD5e709b8e428a02bb1790d11c8953cf7e5
SHA1b879399534961830530e28bed8e0249796142468
SHA256ca91dd51ff058e7fab9a71a9ec65ff8db41ba62120855a71d150c2de821b764d
SHA512617b736c3738e6c8cfc5e102de459ccafa9894523f1f5dd5283f85dee3d3971c0eea46067e4a14ca5638eca0fe59c348f96a4cbad5a3a23cf6f0e465b49b2010
-
Filesize
261B
MD5264a2c03ee0ecea7c7c9fa061eb6d5ba
SHA191cca5c47cfc882d818922f6ce78d2b61a37c400
SHA256b49c74067452947133fa139bf231b1e874f4db9bce62b148754d1beef6bf25b9
SHA512ef8e9ee841a957454cd3beb13522bd78119cf38d96407a84b2b0b01530934fb3ff5fe06a935f9684ba8a95b60e4edd251d1665fe7138a5777346e7b87d9a927e
-
Filesize
261B
MD5bc57a25c0c4b32a8381a94b4d349ba35
SHA1acbd1ab8a4e7afad51ac5d31dbda8056dc151948
SHA2566380ee62e1fec65d667015068ad834af1b162f1ae9b35896185bb6685fbe494b
SHA512b8cef20b41fd0b90b5abc3e18a15775455ad45f990dbc8ee7b8a484317f8f2f3e1564b15995635fa0608fd926296f2894a465b0df1066bbb55ecce7453f16ccb
-
Filesize
261B
MD5878d53288a4f60893d844496904a44b6
SHA1bade5ffd9819e1d5a7e7d59d54dfe574b52b1dfc
SHA256b41a09a975b29a5a5fbe9d9b143531a3774a7d5d558420411143783a505f351f
SHA5129b697ab1479383602a54a89bd3ea3db543d3d37c35a2f9fb8a5cf491bcecb19feea3c6003f88b5851e0d0f22bb13130589e7d79acd15dc709eced96e1df5fb81
-
Filesize
261B
MD505f28d8aefb19a1f4d7968a1388c5171
SHA1f10d974733321940aa9813448c3706fefde3ef88
SHA256eefcdd749de4ab49e11ed4083395d737433fd0b32eeb49d4940cef545d419d2a
SHA51298e2a35ddaae4c46a320449dd3e192c866f947265629067fc35f2b3e9436a9046d14bff801b0af7c86e5203bb48608513b03b632eafb25323aada11b58d63f41
-
Filesize
261B
MD567eab24fc31162b9c5b7c5bae28fc844
SHA17ce472aa67d0619676bb3506df9b6932abf35cf8
SHA2563f1051f4099fd4c80d6eefc084a09b983d6575a9becde4002c177c70ea9a701a
SHA51269b9fd1d52f77f76a0910dcbecc657baeeaf90082051053526d79c869abc04eb14e14544548a9033aa73a0b206110845b3d94035411c7d4afcc8d4eb4681ef85
-
Filesize
261B
MD5ae070f9a9cc1035173bb5cd582b34cc9
SHA1bea12e540ec2fa62c51fdf3190498075c47e185a
SHA256c4f7c71dcf80c6252cca082d98fd4d1aaa90a30f92b78ecfc05b11239c17b6e2
SHA5124f5328f245380019e726ca8d90a36ae78121a615544adb2b867ed7908e3be18764597bec358497c5c68ac9a7d7a96f6aab2dc1ecd7505a4136d097b3f804d1a3
-
Filesize
261B
MD594921aba3ce05ded6d76dedcbd613312
SHA1a734319a8c61ef72bd2f1c220be5bffba440697b
SHA256bbd933f91d4955fe5d3f750a59d99f6f13180bb7381d167dff3ca123a2d70af2
SHA512939b21feb5ba7ff53b927f95983bcc065fa16839158da6eee53b521ebc32529f820b2b876b4a3b397b7cb3cb7ee82a09deac509ac5425e4657e13aeb607072cb
-
Filesize
261B
MD5da1dc1fd84e6c83bbc2fa12d52017bdb
SHA14cfbcb924c9e23c63ee3ed0ef5ef78882b3f8743
SHA2565067420628984969440a23154f4a9f7e997763bd90ebb96b47edebcb77ac2c22
SHA51246d2d9f92063c7363c173cbac4e33d1e33a3813caaaf01d6a550e491ed2265a0cf10542b547dd1edf4ad85276f1a6d9d50be30c1385d3623ccfadefee8d5fd82
-
Filesize
261B
MD59de83b188b6f5b10d374550f48661012
SHA1b98b5ed21856e62ca65ce6f9786f0bf77416fbc4
SHA256b537c4d7a805c4ec4b8ac7242687947e1ea377b3955b63b3698bf7dcd1fc24d2
SHA51216fc250fa94d5a1a579e5a64486463d4b1f3f1fcfd0b08be23a77a60b7f47bbe486e8a46aa047e0ecab99b8bbeabb8541085faab446cd2c40dd0fa390e564b53
-
Filesize
261B
MD52fa8bc131b102f4464c738d788b9eca9
SHA1fc70d2b9b6722bef8c2ce0112795c216da96b47b
SHA256c5b7bf5ec909156b00845d63c4b5fc9f4a596f9db3619920e4e35800f3317bf1
SHA5126b1ea6afc9a74c6bc73b13eed2eff93db2827baec0792bd7f0fceffc883d7a6489d954771c9aee25ff35350733aa7af712569e993af835a5e1f8b3f7b9f5d7ae
-
Filesize
261B
MD53d179a4da107c8e1382517e7972e385e
SHA1fee85fea96c012f3012c3be3f0cf951c92bc2e6d
SHA256ee4646760a4adbba83a74d4fe93ceafc6501f78e7ca5978c0038ecd5ad6a395f
SHA5125d99638e889b5af6e06e71c51f726e5b77bc8d2cd0f021bd429bf341df812c8b0914734c72a6606cf0922fe71783eaf2d678194c69ecc2edacc3f8a9277c629f