Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 17:11
Behavioral task
behavioral1
Sample
b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e.exe
Resource
win7-20240903-en
General
-
Target
b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e.exe
-
Size
3.1MB
-
MD5
f9fd797dbef56a3900d2fe9d0a6e2e86
-
SHA1
c5d002cc63bd21fa35fdad428ca4c909f34c4309
-
SHA256
b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e
-
SHA512
c4d170855397e2e62d754883b2caab00d14f58787463924141d2077997ee03b25cd752565354c1c4cbace637cf1c053c45a162d0b61b31caa73f1ec70b998ce1
-
SSDEEP
49152:ivkt62XlaSFNWPjljiFa2RoUYIobRJ6MbR3LoGdNwhTHHB72eh2NT:iv462XlaSFNWPjljiFXRoUYIobRJ6WK
Malware Config
Extracted
quasar
1.4.1
Office04
biseo-48321.portmap.host:48321
cb74f432-50f1-4947-8163-7687a0292fb0
-
encryption_key
D1BBEF3C04D88FE8F97EE2745041632CE9C760EE
-
install_name
Svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Svchost
-
subdirectory
Svchost
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3996-1-0x00000000000E0000-0x0000000000404000-memory.dmp family_quasar behavioral2/files/0x0008000000023c62-6.dat family_quasar -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Svchost.exe -
Executes dropped EXE 14 IoCs
pid Process 4456 Svchost.exe 4140 Svchost.exe 1696 Svchost.exe 1832 Svchost.exe 1452 Svchost.exe 1912 Svchost.exe 4540 Svchost.exe 4332 Svchost.exe 552 Svchost.exe 2008 Svchost.exe 5008 Svchost.exe 3412 Svchost.exe 4928 Svchost.exe 3420 Svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 14 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1968 PING.EXE 372 PING.EXE 1560 PING.EXE 4784 PING.EXE 4228 PING.EXE 1260 PING.EXE 4672 PING.EXE 4468 PING.EXE 5092 PING.EXE 3900 PING.EXE 4608 PING.EXE 4784 PING.EXE 2332 PING.EXE 2360 PING.EXE -
Runs ping.exe 1 TTPs 14 IoCs
pid Process 4784 PING.EXE 5092 PING.EXE 372 PING.EXE 4784 PING.EXE 1560 PING.EXE 2332 PING.EXE 4608 PING.EXE 1968 PING.EXE 4228 PING.EXE 3900 PING.EXE 1260 PING.EXE 4672 PING.EXE 2360 PING.EXE 4468 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1296 schtasks.exe 5048 schtasks.exe 4244 schtasks.exe 3492 schtasks.exe 736 schtasks.exe 1536 schtasks.exe 4568 schtasks.exe 620 schtasks.exe 1476 schtasks.exe 1536 schtasks.exe 3916 schtasks.exe 3900 schtasks.exe 4420 schtasks.exe 4844 schtasks.exe 3384 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 3996 b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e.exe Token: SeDebugPrivilege 4456 Svchost.exe Token: SeDebugPrivilege 4140 Svchost.exe Token: SeDebugPrivilege 1696 Svchost.exe Token: SeDebugPrivilege 1832 Svchost.exe Token: SeDebugPrivilege 1452 Svchost.exe Token: SeDebugPrivilege 1912 Svchost.exe Token: SeDebugPrivilege 4540 Svchost.exe Token: SeDebugPrivilege 4332 Svchost.exe Token: SeDebugPrivilege 552 Svchost.exe Token: SeDebugPrivilege 2008 Svchost.exe Token: SeDebugPrivilege 5008 Svchost.exe Token: SeDebugPrivilege 3412 Svchost.exe Token: SeDebugPrivilege 4928 Svchost.exe Token: SeDebugPrivilege 3420 Svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1696 Svchost.exe 1912 Svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3996 wrote to memory of 4244 3996 b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e.exe 83 PID 3996 wrote to memory of 4244 3996 b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e.exe 83 PID 3996 wrote to memory of 4456 3996 b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e.exe 85 PID 3996 wrote to memory of 4456 3996 b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e.exe 85 PID 4456 wrote to memory of 3384 4456 Svchost.exe 86 PID 4456 wrote to memory of 3384 4456 Svchost.exe 86 PID 4456 wrote to memory of 32 4456 Svchost.exe 88 PID 4456 wrote to memory of 32 4456 Svchost.exe 88 PID 32 wrote to memory of 4696 32 cmd.exe 90 PID 32 wrote to memory of 4696 32 cmd.exe 90 PID 32 wrote to memory of 4784 32 cmd.exe 91 PID 32 wrote to memory of 4784 32 cmd.exe 91 PID 32 wrote to memory of 4140 32 cmd.exe 98 PID 32 wrote to memory of 4140 32 cmd.exe 98 PID 4140 wrote to memory of 3916 4140 Svchost.exe 99 PID 4140 wrote to memory of 3916 4140 Svchost.exe 99 PID 4140 wrote to memory of 1260 4140 Svchost.exe 102 PID 4140 wrote to memory of 1260 4140 Svchost.exe 102 PID 1260 wrote to memory of 5036 1260 cmd.exe 104 PID 1260 wrote to memory of 5036 1260 cmd.exe 104 PID 1260 wrote to memory of 4608 1260 cmd.exe 105 PID 1260 wrote to memory of 4608 1260 cmd.exe 105 PID 1260 wrote to memory of 1696 1260 cmd.exe 112 PID 1260 wrote to memory of 1696 1260 cmd.exe 112 PID 1696 wrote to memory of 1536 1696 Svchost.exe 113 PID 1696 wrote to memory of 1536 1696 Svchost.exe 113 PID 1696 wrote to memory of 4064 1696 Svchost.exe 116 PID 1696 wrote to memory of 4064 1696 Svchost.exe 116 PID 4064 wrote to memory of 1160 4064 cmd.exe 118 PID 4064 wrote to memory of 1160 4064 cmd.exe 118 PID 4064 wrote to memory of 1968 4064 cmd.exe 119 PID 4064 wrote to memory of 1968 4064 cmd.exe 119 PID 4064 wrote to memory of 1832 4064 cmd.exe 123 PID 4064 wrote to memory of 1832 4064 cmd.exe 123 PID 1832 wrote to memory of 736 1832 Svchost.exe 124 PID 1832 wrote to memory of 736 1832 Svchost.exe 124 PID 1832 wrote to memory of 1368 1832 Svchost.exe 127 PID 1832 wrote to memory of 1368 1832 Svchost.exe 127 PID 1368 wrote to memory of 4836 1368 cmd.exe 129 PID 1368 wrote to memory of 4836 1368 cmd.exe 129 PID 1368 wrote to memory of 4468 1368 cmd.exe 130 PID 1368 wrote to memory of 4468 1368 cmd.exe 130 PID 1368 wrote to memory of 1452 1368 cmd.exe 132 PID 1368 wrote to memory of 1452 1368 cmd.exe 132 PID 1452 wrote to memory of 3900 1452 Svchost.exe 133 PID 1452 wrote to memory of 3900 1452 Svchost.exe 133 PID 1452 wrote to memory of 908 1452 Svchost.exe 136 PID 1452 wrote to memory of 908 1452 Svchost.exe 136 PID 908 wrote to memory of 4320 908 cmd.exe 138 PID 908 wrote to memory of 4320 908 cmd.exe 138 PID 908 wrote to memory of 4228 908 cmd.exe 139 PID 908 wrote to memory of 4228 908 cmd.exe 139 PID 908 wrote to memory of 1912 908 cmd.exe 142 PID 908 wrote to memory of 1912 908 cmd.exe 142 PID 1912 wrote to memory of 4420 1912 Svchost.exe 143 PID 1912 wrote to memory of 4420 1912 Svchost.exe 143 PID 1912 wrote to memory of 2300 1912 Svchost.exe 146 PID 1912 wrote to memory of 2300 1912 Svchost.exe 146 PID 2300 wrote to memory of 3316 2300 cmd.exe 148 PID 2300 wrote to memory of 3316 2300 cmd.exe 148 PID 2300 wrote to memory of 2360 2300 cmd.exe 149 PID 2300 wrote to memory of 2360 2300 cmd.exe 149 PID 2300 wrote to memory of 4540 2300 cmd.exe 152 PID 2300 wrote to memory of 4540 2300 cmd.exe 152 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e.exe"C:\Users\Admin\AppData\Local\Temp\b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4244
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mVoUFE4NT8U8.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:4696
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4784
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:3916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qlL0VbcsUbVE.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:5036
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4608
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:1536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CwAd3XXi57bm.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:1160
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1968
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xRrXPG362wJK.bat" "9⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:4836
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4468
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NBHRSkEtOv2a.bat" "11⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\chcp.comchcp 6500112⤵PID:4320
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4228
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:4420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Aetjg8bTJMVJ.bat" "13⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\chcp.comchcp 6500114⤵PID:3316
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2360
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4540 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:1536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WYWqDWXYtNWw.bat" "15⤵PID:4004
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:3928
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5092
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4332 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:3492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\XA4of2WO4Dv5.bat" "17⤵PID:4240
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:1016
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:372
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:552 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:4844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RUUxtdxecUmu.bat" "19⤵PID:1836
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:4024
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3900
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2008 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:1296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TEVOUUNSm12M.bat" "21⤵PID:1540
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:32
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4784
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5008 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:5048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\uRQckXqSIrdK.bat" "23⤵PID:4448
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:424
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1260
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3412 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f25⤵
- Scheduled Task/Job: Scheduled Task
PID:4568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HECNEVsHM1nB.bat" "25⤵PID:3824
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:3928
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1560
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4928 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DtxwffcZ9blA.bat" "27⤵PID:1532
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:5088
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2332
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3420 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hQGz8EWVg4I0.bat" "29⤵PID:3224
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:2608
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4672
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58f0271a63446aef01cf2bfc7b7c7976b
SHA1b70dad968e1dda14b55ad361b7fd4ef9ab6c06d7
SHA256da740d78ae00b72cb3710d1a1256dc6431550965d20afaa65e5d5860a4748e8c
SHA51278a403c69f1284b7dd41527019f3eede3512a5e4d439d846eca83557b741ca37bcf56c412f3e577b9dd4cfa5a6d6210961215f14cb271b143f6eb94f69389cf5
-
Filesize
209B
MD5d572ac2466fcca6bc3321888ace0d60c
SHA1ca25de38a1bd7bec5b865673a56e9a482c33b8ea
SHA256f3d9a2592c53c24181d0c4432957a0abde661740c2051d6b2f6cc406b7ebdf0a
SHA512ab836cf6bb076ef37f8c1a899d692203b2d1cb25e8e4a92ee639a994cf47f42a1175cd3e4d5db50b79622cde8639161ed8d68483e5e4ef6369ac2b929bd5eb10
-
Filesize
209B
MD53e055a0b66ab8744b4127fbfb0037cd3
SHA147d95163563df7624601419f3376616c01b99f4e
SHA256c43c2c114082af0516f12fa9863c67a467b2bd6196f5c9c69ed2c132b99e720d
SHA512b6fae43bed53fcd9204b77d5e3738123a67e979901acc4bc722b922ecceac0846629929c24e0ff441348f7a07143c58093317d21c8c4ce12d107bac98d83d16a
-
Filesize
209B
MD55231a871135a42579af51c50ff46b748
SHA170e0e91c36f12c44ed2d97bc15c80e4522f722dd
SHA256a2d4ddf9b8d5156a33bb078fc1e43daf3782b0099db3445364208bd57dcb7035
SHA5129cdc0bdff90b769d5a1ea018329bfc0d9dbb6d5e6b3d29d69c674cc8573d2fa20649a5fc56a793002ac802bf783d20230c98e8fdfd3302306814d8cd32449919
-
Filesize
209B
MD56760c35455f2188e2c818e682a83b6f1
SHA199a1036684feb48d485185d1d754fbd5bfcefb18
SHA256e1d68a4fa6e9a1c68efa5e0ddc80e9b9d3964abbb10ecd611fc524eb00e9dc51
SHA512b463a8ca0efb14d0ffa027dffbf41870c44ac9d942e178af36c9f164fadf588fada453652fba44ba51b5db4bf93246ef8aed6b92e1c740100eceb709c346a6f8
-
Filesize
209B
MD5495635a3896c6708d9d0b6fbfbb1d212
SHA1bba2e4cf7f9f1f51165592f083f87c3ebf90abef
SHA25674afcc1939ec7bf888ec3ad70439fd622d21ab3d03346c3576c35071a1115d0d
SHA5128d09a34ab7fb5ef29889a9441ad63ae6ede1f885b48f5a94f9fa7a47366d52f423febd9f2bfed1ef440d17ecfac02e48445d0eb5eae8ec13b7c6588292c487dc
-
Filesize
209B
MD5bf3fb43d4dca84db7ce9649a301b0d97
SHA10624f5c3dab2dd62e7633ad2ddb56b7d25395d21
SHA256d4d9d37f6ac452af66d782dda5f6c8ea0c14fb811366fcf7d40249719eb71651
SHA5128cbe5cbc93bbd98622236dc09c16b25eabd2e019b0ca69bcce93841e0dac5d64ec69316e7b76ddf9fe0d8cec7ea179ef3150f7035ff736b4d88dfd8414735024
-
Filesize
209B
MD5b71e21d0628f1671b032cf49bea15849
SHA15283bacb15e94499dcf64df494c16df681f646c3
SHA25601b57589fa07a998a8f74f87df6458ad2d2fffa90b0abe63758a037d08165849
SHA512bdcf9f8fc4ed0a0e3f78744b9ae8d4ca41e58bb625db43089220e4b09b851d8682aa2d1db8ead203430de4cb4bf06530bbc730fe9b3e2e99582618c77c405636
-
Filesize
209B
MD529c2a9d0817b063f1e503f9baac4e771
SHA1260d9fe348ba8a7edf23ba41a7ddbbf61adaaeae
SHA25620a134b7236a74d6eb40b76e3693e3e0d89cec3d7c1ad156f8901f34c8908e5d
SHA512d6e95c33f43b0042717b93ed7ab5a22608183d7dbf6b4c56da04ee567b2fb55cea0561b4dee0205332821a675a3501d3b5f3cec1ed96aa9775251b59bdd18cb7
-
Filesize
209B
MD5584496329314b21af4708a413944cd8b
SHA140782c16e479f3f92ba0967bf8a9eebf6b754947
SHA256b2704b88222906d9bd292afb002daec9f1cf1b39bee4b305ae0843d32edfdb1a
SHA512f5fe0af31befa0adeccec96a21b2f0ccc62a54cdf8342f73dad0e413bfca3486d3c0621c6e03bbff289127762dd0df514e7fddad364eb846ec05fe7038de1631
-
Filesize
209B
MD56d27dfb5b034ff89d6564f9a1cff94ca
SHA13a1a7fc96b35828885b3236853517b84ec30ec55
SHA256901fc755132c73d50eb89ff0e145864ebcf0268c64b6ab9e22d8f866bf607d7e
SHA51283a7d1642d3912d82e390997c42c8b57a8114a83954696f0e3738781da983c03f51c277e44013a9f559ca3d0679a1d6360d21f0279bbbfc0e9c811e8aec0dbcd
-
Filesize
209B
MD53f1c519457ae20e87b9b5d51e601dc6f
SHA1035dc1b51c81c639ee711b0f3dcbeb0bd44d589e
SHA2568c69710668cf6de0c0ff15389f4d55846fae15c2d925ac363c76c54f7841e62d
SHA512bc3e869261daa94b5d6621dbecf6e4c51b6708ae1996d5fb9886112b8239b0c3372bdc4314e53d38bbf703150ebf7d89b0a65a668aa36dacfb1d450749a42075
-
Filesize
209B
MD5d905b71086d06d9a7249389ad4bd7a46
SHA18db8b6629581206208a413371598af0848624ce1
SHA2569b41f4379ddec85dfd717b23affcbeaf1bd0ec51cf5c6f242bcb19f61ea9f3f1
SHA512138399fa3dfcb833da6f036f4069fe411429f90a741eb10c9e5309deb43a4cdce5e8f3e6def42aaa4b112c610bec1a12fa2ff83fdd76c3b64c003e1af6fe9a94
-
Filesize
209B
MD522b48998b5cd8e400b9f1f63c749d4b1
SHA1b96adc8ebc033e1be336a87a548c89592bb4ca0d
SHA256b227b478517fd9b60783bb4cbc6eb758a1492a43e6e181aebf20e3cf378aa426
SHA5126a20d4e179cae79c043a4750f837410d7e47966a05d11d5df808a0d801395159e994fbc7f6e8b60b9c09df2fe198d3a62a0aebaadada0aa956f68cf909df6944
-
Filesize
209B
MD515d4fa329968ffc36eb567886f35fd06
SHA11856b8096fd9358fa3cafe0b9ea568ce86a31912
SHA2566453264e27700a1935809d80f4152ce1818fda068a10205cb21e1c04b6cad0fc
SHA512a9165df4869aa65a2eca8ceba92fc2c030d0c2dbeeabc74c472021ae1032859370b2c5d1d1d6e4fe655628b4f476de1f08ec6f9eda95d2f753a84bb2616beab2
-
Filesize
3.1MB
MD5f9fd797dbef56a3900d2fe9d0a6e2e86
SHA1c5d002cc63bd21fa35fdad428ca4c909f34c4309
SHA256b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e
SHA512c4d170855397e2e62d754883b2caab00d14f58787463924141d2077997ee03b25cd752565354c1c4cbace637cf1c053c45a162d0b61b31caa73f1ec70b998ce1