Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17/12/2024, 06:29
Behavioral task
behavioral1
Sample
Creal.exe
Resource
win7-20240903-en
General
-
Target
Creal.exe
-
Size
286KB
-
MD5
b988c49b9654ec30906a781cac1ebaaf
-
SHA1
85f7f7274e6a134870f309c2b3d06b71807e7626
-
SHA256
26bad763d63a12a6fed9f54fd86ab34d6d4b88250e62d67ad8fc2d433c6dcbcf
-
SHA512
c4454fe6dff339982370a842133db79dba3fb641688d43a47ce4bdfb158a15eff3cad37c34ec4d881ca01e408af43e00f6f36c254f1bc7d93321b9d5f9028ad5
-
SSDEEP
6144:EhVZx2zU1Ypil1TQxqhzu4nkhdVwbjJ1ybkCrrpo:+xT1tY4Idc1ybkCho
Malware Config
Extracted
quasar
1.4.0.0
FakeCreal
espinyskibidi-40205.portmap.host:40205
CdrjrrWbtRopP1ic7E
-
encryption_key
HXEHSwyN1GHqlZUqunrd
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Client
-
subdirectory
Microsoft
Signatures
-
flow ioc pid Process 50 ip-api.com Process not Found 68 ip-api.com Process not Found 3500 schtasks.exe 5 ip-api.com Process not Found -
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3848-1-0x00000000006C0000-0x000000000070E000-memory.dmp family_quasar behavioral2/files/0x0009000000023c37-11.dat family_quasar -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 14 IoCs
pid Process 2360 Client.exe 4432 Client.exe 1704 Client.exe 3936 Client.exe 3832 Client.exe 820 Client.exe 3788 Client.exe 228 Client.exe 3512 Client.exe 540 Client.exe 3992 Client.exe 1472 Client.exe 1020 Client.exe 3800 Client.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com 50 ip-api.com 68 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Creal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 14 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1892 PING.EXE 5084 PING.EXE 4824 PING.EXE 4736 PING.EXE 1388 PING.EXE 2364 PING.EXE 1028 PING.EXE 1616 PING.EXE 4968 PING.EXE 1060 PING.EXE 4272 PING.EXE 4948 PING.EXE 4256 PING.EXE 2892 PING.EXE -
Runs ping.exe 1 TTPs 14 IoCs
pid Process 4736 PING.EXE 2892 PING.EXE 4968 PING.EXE 2364 PING.EXE 4948 PING.EXE 1028 PING.EXE 4824 PING.EXE 1892 PING.EXE 1388 PING.EXE 4256 PING.EXE 4272 PING.EXE 5084 PING.EXE 1616 PING.EXE 1060 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2916 schtasks.exe 1868 schtasks.exe 976 schtasks.exe 1140 schtasks.exe 3604 schtasks.exe 668 schtasks.exe 3872 schtasks.exe 2028 schtasks.exe 4972 schtasks.exe 3500 schtasks.exe 2596 schtasks.exe 2884 schtasks.exe 2336 schtasks.exe 2612 schtasks.exe 3368 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 3848 Creal.exe Token: SeDebugPrivilege 2360 Client.exe Token: SeDebugPrivilege 4432 Client.exe Token: SeDebugPrivilege 1704 Client.exe Token: SeDebugPrivilege 3936 Client.exe Token: SeDebugPrivilege 3832 Client.exe Token: SeDebugPrivilege 820 Client.exe Token: SeDebugPrivilege 3788 Client.exe Token: SeDebugPrivilege 228 Client.exe Token: SeDebugPrivilege 3512 Client.exe Token: SeDebugPrivilege 540 Client.exe Token: SeDebugPrivilege 3992 Client.exe Token: SeDebugPrivilege 1472 Client.exe Token: SeDebugPrivilege 1020 Client.exe Token: SeDebugPrivilege 3800 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3848 wrote to memory of 3500 3848 Creal.exe 84 PID 3848 wrote to memory of 3500 3848 Creal.exe 84 PID 3848 wrote to memory of 3500 3848 Creal.exe 84 PID 3848 wrote to memory of 2360 3848 Creal.exe 86 PID 3848 wrote to memory of 2360 3848 Creal.exe 86 PID 3848 wrote to memory of 2360 3848 Creal.exe 86 PID 2360 wrote to memory of 2916 2360 Client.exe 87 PID 2360 wrote to memory of 2916 2360 Client.exe 87 PID 2360 wrote to memory of 2916 2360 Client.exe 87 PID 2360 wrote to memory of 3088 2360 Client.exe 90 PID 2360 wrote to memory of 3088 2360 Client.exe 90 PID 2360 wrote to memory of 3088 2360 Client.exe 90 PID 3088 wrote to memory of 1992 3088 cmd.exe 92 PID 3088 wrote to memory of 1992 3088 cmd.exe 92 PID 3088 wrote to memory of 1992 3088 cmd.exe 92 PID 3088 wrote to memory of 1616 3088 cmd.exe 93 PID 3088 wrote to memory of 1616 3088 cmd.exe 93 PID 3088 wrote to memory of 1616 3088 cmd.exe 93 PID 3088 wrote to memory of 4432 3088 cmd.exe 100 PID 3088 wrote to memory of 4432 3088 cmd.exe 100 PID 3088 wrote to memory of 4432 3088 cmd.exe 100 PID 4432 wrote to memory of 1868 4432 Client.exe 102 PID 4432 wrote to memory of 1868 4432 Client.exe 102 PID 4432 wrote to memory of 1868 4432 Client.exe 102 PID 4432 wrote to memory of 4920 4432 Client.exe 104 PID 4432 wrote to memory of 4920 4432 Client.exe 104 PID 4432 wrote to memory of 4920 4432 Client.exe 104 PID 4920 wrote to memory of 4776 4920 cmd.exe 106 PID 4920 wrote to memory of 4776 4920 cmd.exe 106 PID 4920 wrote to memory of 4776 4920 cmd.exe 106 PID 4920 wrote to memory of 4824 4920 cmd.exe 107 PID 4920 wrote to memory of 4824 4920 cmd.exe 107 PID 4920 wrote to memory of 4824 4920 cmd.exe 107 PID 4920 wrote to memory of 1704 4920 cmd.exe 115 PID 4920 wrote to memory of 1704 4920 cmd.exe 115 PID 4920 wrote to memory of 1704 4920 cmd.exe 115 PID 1704 wrote to memory of 668 1704 Client.exe 117 PID 1704 wrote to memory of 668 1704 Client.exe 117 PID 1704 wrote to memory of 668 1704 Client.exe 117 PID 1704 wrote to memory of 4924 1704 Client.exe 119 PID 1704 wrote to memory of 4924 1704 Client.exe 119 PID 1704 wrote to memory of 4924 1704 Client.exe 119 PID 4924 wrote to memory of 4344 4924 cmd.exe 121 PID 4924 wrote to memory of 4344 4924 cmd.exe 121 PID 4924 wrote to memory of 4344 4924 cmd.exe 121 PID 4924 wrote to memory of 4272 4924 cmd.exe 122 PID 4924 wrote to memory of 4272 4924 cmd.exe 122 PID 4924 wrote to memory of 4272 4924 cmd.exe 122 PID 4924 wrote to memory of 3936 4924 cmd.exe 127 PID 4924 wrote to memory of 3936 4924 cmd.exe 127 PID 4924 wrote to memory of 3936 4924 cmd.exe 127 PID 3936 wrote to memory of 2336 3936 Client.exe 129 PID 3936 wrote to memory of 2336 3936 Client.exe 129 PID 3936 wrote to memory of 2336 3936 Client.exe 129 PID 3936 wrote to memory of 1504 3936 Client.exe 131 PID 3936 wrote to memory of 1504 3936 Client.exe 131 PID 3936 wrote to memory of 1504 3936 Client.exe 131 PID 1504 wrote to memory of 2348 1504 cmd.exe 133 PID 1504 wrote to memory of 2348 1504 cmd.exe 133 PID 1504 wrote to memory of 2348 1504 cmd.exe 133 PID 1504 wrote to memory of 1892 1504 cmd.exe 134 PID 1504 wrote to memory of 1892 1504 cmd.exe 134 PID 1504 wrote to memory of 1892 1504 cmd.exe 134 PID 1504 wrote to memory of 3832 1504 cmd.exe 136
Processes
-
C:\Users\Admin\AppData\Local\Temp\Creal.exe"C:\Users\Admin\AppData\Local\Temp\Creal.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Creal.exe" /rl HIGHEST /f2⤵
- Quasar RAT
- Scheduled Task/Job: Scheduled Task
PID:3500
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vY3Wj2jqdlG5.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1992
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1616
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LQcwXEAD8qFg.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4824
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\A1AVM8vv9dhg.bat" "7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\chcp.comchcp 650018⤵
- System Location Discovery: System Language Discovery
PID:4344
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost8⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4272
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f9⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WKqaWvPSXr7n.bat" "9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\chcp.comchcp 6500110⤵
- System Location Discovery: System Language Discovery
PID:2348
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost10⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1892
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3832 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:2612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\L0ZL58lDkkIx.bat" "11⤵
- System Location Discovery: System Language Discovery
PID:2732 -
C:\Windows\SysWOW64\chcp.comchcp 6500112⤵
- System Location Discovery: System Language Discovery
PID:3588
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost12⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4736
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:820 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pWlbQvUCnZUb.bat" "13⤵
- System Location Discovery: System Language Discovery
PID:1036 -
C:\Windows\SysWOW64\chcp.comchcp 6500114⤵
- System Location Discovery: System Language Discovery
PID:4912
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1388
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3788 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f15⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kE7pYdAa144Z.bat" "15⤵
- System Location Discovery: System Language Discovery
PID:1276 -
C:\Windows\SysWOW64\chcp.comchcp 6500116⤵
- System Location Discovery: System Language Discovery
PID:3080
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2892
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:228 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f17⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EkJ4uQuZ4uGE.bat" "17⤵PID:4744
-
C:\Windows\SysWOW64\chcp.comchcp 6500118⤵
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost18⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4968
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3512 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f19⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3sxEazSogkao.bat" "19⤵
- System Location Discovery: System Language Discovery
PID:2020 -
C:\Windows\SysWOW64\chcp.comchcp 6500120⤵
- System Location Discovery: System Language Discovery
PID:1504
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost20⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2364
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:540 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f21⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WKPz3Zq1Jg7t.bat" "21⤵
- System Location Discovery: System Language Discovery
PID:772 -
C:\Windows\SysWOW64\chcp.comchcp 6500122⤵
- System Location Discovery: System Language Discovery
PID:2732
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost22⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4948
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3992 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f23⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\R2lCBHWPXBgr.bat" "23⤵
- System Location Discovery: System Language Discovery
PID:2284 -
C:\Windows\SysWOW64\chcp.comchcp 6500124⤵
- System Location Discovery: System Language Discovery
PID:2496
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4256
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1472 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f25⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EEK8xIG636y6.bat" "25⤵
- System Location Discovery: System Language Discovery
PID:2888 -
C:\Windows\SysWOW64\chcp.comchcp 6500126⤵
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost26⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1028
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1020 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f27⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6vsdIGmBlnqA.bat" "27⤵
- System Location Discovery: System Language Discovery
PID:4816 -
C:\Windows\SysWOW64\chcp.comchcp 6500128⤵
- System Location Discovery: System Language Discovery
PID:880
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost28⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1060
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3800 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Client.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:3604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2eDrQzSa0IQ7.bat" "29⤵
- System Location Discovery: System Language Discovery
PID:5028 -
C:\Windows\SysWOW64\chcp.comchcp 6500130⤵
- System Location Discovery: System Language Discovery
PID:3908
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost30⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5084
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
210B
MD5808dfd3fd34c2651b9748874bb0cfc80
SHA1aada50d6c7d01862386e020e6919d35880bdd927
SHA256eb5dd0a53973a01501fb51cd64f8846ec952034636412d970b3205423b4dd7dd
SHA5129e5aff744f125c48d3e4b5770d9b2a4e6b09031a2a87f305ce98ec2aa041f7d00140348169c902872594f963408c3f459bd921dc692b82fa07f74298c89a8b90
-
Filesize
210B
MD58054d8a727a63c38589578d290d11074
SHA1433b5ed84a25dadd1ec393f5f2171c6da5852998
SHA256eb49bfd7123f345d16a2f81b9b63046a53ef3affbc802ce84545e98b3be084df
SHA5126b7e8454ad48b6ddf59a3da0941e478d4eb942ad855cb839855476541c69febd2987df1e91435ca3c144864a1b0417efef356b1f88518c40669a2f5b62b4a74f
-
Filesize
210B
MD533d516aa46c54a2306ba45a69676c815
SHA1f2efe3c18c9bdf1b67831c1fa916d99c4da6936c
SHA2565db78bd46b162a6fcc938f3c29a79ef992e56149e9207236dffc1f83d8d862a1
SHA512e6bbeea882deab1b3690b6f2efe6b7a3bd26dda69e055acb37aec9d2c2d7eb2cbf0a563c803f4b396c7a25378482d404ba7001f6a006d2d74d064cca6c059afa
-
Filesize
210B
MD546aa91bc836be15c4ef4544a5f634004
SHA17d4034ea478d99f1a4712ae13939fd3babc66eea
SHA25654090af468da018478af6f061fb4aba0d15f45845f927a181689c27b8a06a3f5
SHA51224e429eee8b2da38133c4b65e388ffd858c3e10c5cbbca97698017ed995b62b1233c250593a7485debcaeb6f1701911dcecc3bf3c8eea04cf9af53aefd790921
-
Filesize
210B
MD57865230e2cd07b459655a1acebacc5ae
SHA1a952b3bfefd2c97011df9ae2c98cee09f3049d0e
SHA256d224a1eb5092a3c786337b8daf2d2f160d113f0667b2ab88fe1efb93198db851
SHA512cec45e5f065976acfa90a2769f64fc581f4a54931145aa94af0b130e1ddf34c0a5f7575a3ae94581b589a6c50477cfed471feef024f38dcbe7bac5e7051ab6af
-
Filesize
210B
MD51c1a6c4ed30eadaa7890faa34d013ff0
SHA138f46d1058e3f4d0d5d536b147d4fdb867b4d21a
SHA2565244ac28f4a16b0937e949ac696503435af8ba762286b56c8f372a04a00c59b8
SHA5127fe2c572d5449c59597dcaa1361a39bb1eb1800028cb87c308d9a0fb3c498fa13a6289925197b66693929278aeb32f56a65eaec0a1c363f05762ca38e295e295
-
Filesize
210B
MD5224b71e95b4bed87825d7ea39d6d5fd8
SHA1e6cfb39445c78fc3774abd2a6cc5402d5bc780f6
SHA25677f8612165c135ab04ba27341930ac229e3d13aefc24cdf0eb4d6aac8ad93810
SHA51264a2aa539058823db11ef7beb0112b7dd425eabb12a42b75b7cafee51b42be44b18de1cdd11c79f2066afb783eeb0265ff715f426fb71fc9faeede57883fbda2
-
Filesize
210B
MD552dd619e6d44d70ea614cf0ca38d26a4
SHA1150936887b4f25ae9e2d366dbda81568282db0ae
SHA256c2a7370df6c04a94505a029ec4ed02962d161c4d58ae9e4dcbb78562f97143cc
SHA512b459838106e5e8d90329df983ca5b25977a27a5176008d27f4fe9ea69f58b9d8a430af432107d646023769b795cb402be0b57f1531e8247e548e81c4613126f8
-
Filesize
210B
MD510ae426cb1c43ec84e9286508470e4ee
SHA1028ad9540195aca05dd4e3e7238aaa1145403ce1
SHA256c6a19ded045854376f80b9a993ef67a64c88b9deef52f2a52fcbdb5d6b26408b
SHA5120b720dfa8615d0ca90932efe084e5c8b2e52136d615237c0b7ce6ed9353d6de10630385d52cf8ed6fb82e01f83f6664a6b417d63fa9e8ed61ecd4a6a4f987ddb
-
Filesize
210B
MD5709433de063111b7e73ab89667aa0442
SHA1b44b74d57dad961d47a7102f5a671289b01bb4eb
SHA256c212718f050a45f462e801fad60d760031dd0e733dab2c6ebc92d4552092a307
SHA51202dbd30850027733ed51821d1c8e599a42dd6341c67b1214c97037077592ed66e454b65849ee95b20454529db8903e514a92a1484459388b43fa07809dcba142
-
Filesize
210B
MD5288b4c990cddeee93f94b2a024f3009a
SHA128c86cfe26b20c2b6ccfe1daed3fea08b89e8f0b
SHA2566213dd2bfe27eb809da35f5528684e9ff666d419c9cfe7f56eed2556c5ec2022
SHA512a1b86c6aad79d8073a965d19576c6073c8c85f4ef33334e1ea40109239e50a467b8818fc473c3c113d48dbe6c380a4820ef7281a8ac39703733cce27c4c769c3
-
Filesize
210B
MD51e60635ea990eb169f59628145692d82
SHA1fd63815f16890fade03544d9b71bc22a00e9b65f
SHA2566fe2cc8970dd32a88068c572c29fce247792618a15f3be9a325af9a2a3f6d3fd
SHA5128d67613a695ded556aa09f2a6d78d9a1b80832ef815f466755cae6e602cd1b6e97e1180da1e9833ff8ccf970aedcb803a5b834ef4f729b99eb91dabe5b90c585
-
Filesize
210B
MD5ace6da797e5aa95fe136a7a649d014b4
SHA18b11ab667f1f7d269179b489d47e73e9640adc36
SHA2564b8f4bdb3ae1feddbdde780ff4b177366b6c50e58f92c4366e001e79aaf526cc
SHA51266f0d86f124a2e2faafd0301d74ebd08782a86b052305cef4f6e7482e571ad09650dffe233fafdd11dfe57b52cce942b482e83df1091d1c64f39efe16cfac0f0
-
Filesize
210B
MD5ef4d855d799d3688b6f7923666cd21b3
SHA1a93709c26ac6c18e542881fe2fcdff58cb4c05fc
SHA2565337b319f02b533851d28ab0cd90f6bc4304db8dc4317db993a2020e77501902
SHA512a53a1fbb60033bcef47b533ddb0f54534096bd15d0539f09d543cb054f1113e246a67c317b0b5ffe193941d024212461c9eefce17a965df06290e77b0bb0d041
-
Filesize
286KB
MD5b988c49b9654ec30906a781cac1ebaaf
SHA185f7f7274e6a134870f309c2b3d06b71807e7626
SHA25626bad763d63a12a6fed9f54fd86ab34d6d4b88250e62d67ad8fc2d433c6dcbcf
SHA512c4454fe6dff339982370a842133db79dba3fb641688d43a47ce4bdfb158a15eff3cad37c34ec4d881ca01e408af43e00f6f36c254f1bc7d93321b9d5f9028ad5