Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 03:54
Behavioral task
behavioral1
Sample
JaffaCakes118_03778d811f241e83ccad830372313b3c.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_03778d811f241e83ccad830372313b3c.exe
-
Size
6.1MB
-
MD5
03778d811f241e83ccad830372313b3c
-
SHA1
11962399abf7fc0981f324e4aa5271f36f50c5ba
-
SHA256
95246179cf7c6c8d3629dd30eb1b76bfff221c82915eed1b77c05daa8c5a0afc
-
SHA512
2e17b881491e2cc9759dde852198622956682327abcc20519ab7099e25b22252a167cd7a4e6e90651a8b44b22c89a52c8fd004a62043f8fa30fe523302f6674f
-
SSDEEP
98304:ulFqmwupyhcHp5ooEAnHRVN07KgHDpS18DqBRe7qxKfT1J+tNY3LU4rI2qo:uWJuMg53HRVu7vHDpS1IqBRU7kCs2q
Malware Config
Extracted
quasar
1.4.0
Chrome
live.nodenet.ml:8863
754ce6d6-f75b-4c6f-964c-3996e749369e
-
encryption_key
8F8DE0B9E0A9CA156684061043456EC2CF7D0A6D
-
install_name
chrome.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
chrome
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023b9d-30.dat family_quasar behavioral2/memory/5100-41-0x0000000000A00000-0x0000000000A84000-memory.dmp family_quasar -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ JaffaCakes118_03778d811f241e83ccad830372313b3c.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion JaffaCakes118_03778d811f241e83ccad830372313b3c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion JaffaCakes118_03778d811f241e83ccad830372313b3c.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_03778d811f241e83ccad830372313b3c.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation chrome.exe -
Executes dropped EXE 17 IoCs
pid Process 5100 chrome.exe 1908 S^X.exe 1760 chrome.exe 1328 chrome.exe 3288 chrome.exe 4332 chrome.exe 1428 chrome.exe 3960 chrome.exe 2692 chrome.exe 4044 chrome.exe 3760 chrome.exe 872 chrome.exe 4760 chrome.exe 3952 chrome.exe 336 chrome.exe 1436 chrome.exe 876 chrome.exe -
Loads dropped DLL 1 IoCs
pid Process 5048 JaffaCakes118_03778d811f241e83ccad830372313b3c.exe -
Obfuscated with Agile.Net obfuscator 7 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/5048-1-0x0000000000090000-0x00000000006A4000-memory.dmp agile_net behavioral2/memory/5048-2-0x0000000005090000-0x00000000056A2000-memory.dmp agile_net behavioral2/memory/5048-16-0x0000000005090000-0x000000000569C000-memory.dmp agile_net behavioral2/memory/5048-19-0x0000000005090000-0x000000000569C000-memory.dmp agile_net behavioral2/memory/5048-17-0x0000000005090000-0x000000000569C000-memory.dmp agile_net behavioral2/memory/5048-23-0x0000000005090000-0x000000000569C000-memory.dmp agile_net behavioral2/memory/5048-21-0x0000000005090000-0x000000000569C000-memory.dmp agile_net -
resource yara_rule behavioral2/files/0x000a000000023b9c-7.dat themida behavioral2/memory/5048-11-0x0000000071AE0000-0x00000000720E8000-memory.dmp themida behavioral2/memory/5048-12-0x0000000071AE0000-0x00000000720E8000-memory.dmp themida behavioral2/memory/5048-14-0x0000000071AE0000-0x00000000720E8000-memory.dmp themida behavioral2/memory/5048-52-0x0000000071AE0000-0x00000000720E8000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_03778d811f241e83ccad830372313b3c.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 5048 JaffaCakes118_03778d811f241e83ccad830372313b3c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_03778d811f241e83ccad830372313b3c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S^X.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 14 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4456 PING.EXE 2008 PING.EXE 612 PING.EXE 4528 PING.EXE 2304 PING.EXE 1772 PING.EXE 1932 PING.EXE 4100 PING.EXE 5080 PING.EXE 2444 PING.EXE 4796 PING.EXE 2236 PING.EXE 4512 PING.EXE 3156 PING.EXE -
Runs ping.exe 1 TTPs 14 IoCs
pid Process 4100 PING.EXE 2008 PING.EXE 4796 PING.EXE 4456 PING.EXE 4512 PING.EXE 4528 PING.EXE 5080 PING.EXE 1772 PING.EXE 2444 PING.EXE 2236 PING.EXE 2304 PING.EXE 3156 PING.EXE 1932 PING.EXE 612 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3904 schtasks.exe 1460 schtasks.exe 4980 schtasks.exe 4772 schtasks.exe 4424 schtasks.exe 3884 schtasks.exe 1196 schtasks.exe 760 schtasks.exe 2012 schtasks.exe 3740 schtasks.exe 3656 schtasks.exe 2024 schtasks.exe 2072 schtasks.exe 1336 schtasks.exe 3816 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 5100 chrome.exe Token: SeDebugPrivilege 1760 chrome.exe Token: SeDebugPrivilege 1908 S^X.exe Token: SeDebugPrivilege 1328 chrome.exe Token: SeDebugPrivilege 3288 chrome.exe Token: SeDebugPrivilege 4332 chrome.exe Token: SeDebugPrivilege 1428 chrome.exe Token: SeDebugPrivilege 3960 chrome.exe Token: SeDebugPrivilege 2692 chrome.exe Token: SeDebugPrivilege 4044 chrome.exe Token: SeDebugPrivilege 3760 chrome.exe Token: SeDebugPrivilege 872 chrome.exe Token: SeDebugPrivilege 3952 chrome.exe Token: SeDebugPrivilege 336 chrome.exe Token: SeDebugPrivilege 1436 chrome.exe Token: SeDebugPrivilege 876 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5048 wrote to memory of 5100 5048 JaffaCakes118_03778d811f241e83ccad830372313b3c.exe 83 PID 5048 wrote to memory of 5100 5048 JaffaCakes118_03778d811f241e83ccad830372313b3c.exe 83 PID 5048 wrote to memory of 1908 5048 JaffaCakes118_03778d811f241e83ccad830372313b3c.exe 84 PID 5048 wrote to memory of 1908 5048 JaffaCakes118_03778d811f241e83ccad830372313b3c.exe 84 PID 5048 wrote to memory of 1908 5048 JaffaCakes118_03778d811f241e83ccad830372313b3c.exe 84 PID 5100 wrote to memory of 3816 5100 chrome.exe 85 PID 5100 wrote to memory of 3816 5100 chrome.exe 85 PID 5100 wrote to memory of 1760 5100 chrome.exe 87 PID 5100 wrote to memory of 1760 5100 chrome.exe 87 PID 1760 wrote to memory of 3656 1760 chrome.exe 88 PID 1760 wrote to memory of 3656 1760 chrome.exe 88 PID 1760 wrote to memory of 1188 1760 chrome.exe 90 PID 1760 wrote to memory of 1188 1760 chrome.exe 90 PID 1188 wrote to memory of 1196 1188 cmd.exe 92 PID 1188 wrote to memory of 1196 1188 cmd.exe 92 PID 1188 wrote to memory of 1932 1188 cmd.exe 93 PID 1188 wrote to memory of 1932 1188 cmd.exe 93 PID 1188 wrote to memory of 1328 1188 cmd.exe 101 PID 1188 wrote to memory of 1328 1188 cmd.exe 101 PID 1328 wrote to memory of 3884 1328 chrome.exe 102 PID 1328 wrote to memory of 3884 1328 chrome.exe 102 PID 1328 wrote to memory of 4764 1328 chrome.exe 105 PID 1328 wrote to memory of 4764 1328 chrome.exe 105 PID 4764 wrote to memory of 3452 4764 cmd.exe 107 PID 4764 wrote to memory of 3452 4764 cmd.exe 107 PID 4764 wrote to memory of 2444 4764 cmd.exe 108 PID 4764 wrote to memory of 2444 4764 cmd.exe 108 PID 4764 wrote to memory of 3288 4764 cmd.exe 116 PID 4764 wrote to memory of 3288 4764 cmd.exe 116 PID 3288 wrote to memory of 3740 3288 chrome.exe 117 PID 3288 wrote to memory of 3740 3288 chrome.exe 117 PID 3288 wrote to memory of 2500 3288 chrome.exe 120 PID 3288 wrote to memory of 2500 3288 chrome.exe 120 PID 2500 wrote to memory of 512 2500 cmd.exe 122 PID 2500 wrote to memory of 512 2500 cmd.exe 122 PID 2500 wrote to memory of 4796 2500 cmd.exe 123 PID 2500 wrote to memory of 4796 2500 cmd.exe 123 PID 2500 wrote to memory of 4332 2500 cmd.exe 128 PID 2500 wrote to memory of 4332 2500 cmd.exe 128 PID 4332 wrote to memory of 3904 4332 chrome.exe 129 PID 4332 wrote to memory of 3904 4332 chrome.exe 129 PID 4332 wrote to memory of 4636 4332 chrome.exe 132 PID 4332 wrote to memory of 4636 4332 chrome.exe 132 PID 4636 wrote to memory of 4588 4636 cmd.exe 134 PID 4636 wrote to memory of 4588 4636 cmd.exe 134 PID 4636 wrote to memory of 2236 4636 cmd.exe 135 PID 4636 wrote to memory of 2236 4636 cmd.exe 135 PID 4636 wrote to memory of 1428 4636 cmd.exe 137 PID 4636 wrote to memory of 1428 4636 cmd.exe 137 PID 1428 wrote to memory of 760 1428 chrome.exe 138 PID 1428 wrote to memory of 760 1428 chrome.exe 138 PID 1428 wrote to memory of 2776 1428 chrome.exe 141 PID 1428 wrote to memory of 2776 1428 chrome.exe 141 PID 2776 wrote to memory of 3324 2776 cmd.exe 143 PID 2776 wrote to memory of 3324 2776 cmd.exe 143 PID 2776 wrote to memory of 4512 2776 cmd.exe 144 PID 2776 wrote to memory of 4512 2776 cmd.exe 144 PID 2776 wrote to memory of 3960 2776 cmd.exe 146 PID 2776 wrote to memory of 3960 2776 cmd.exe 146 PID 3960 wrote to memory of 1460 3960 chrome.exe 147 PID 3960 wrote to memory of 1460 3960 chrome.exe 147 PID 3960 wrote to memory of 4576 3960 chrome.exe 150 PID 3960 wrote to memory of 4576 3960 chrome.exe 150 PID 4576 wrote to memory of 4440 4576 cmd.exe 152 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03778d811f241e83ccad830372313b3c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03778d811f241e83ccad830372313b3c.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Roaming\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3816
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KLZ0EPgISUjQ.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1196
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1932
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:3884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\psLn8So90Or0.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:3452
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2444
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:3740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\G4W7i2exks4O.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:512
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4796
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f10⤵
- Scheduled Task/Job: Scheduled Task
PID:3904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zI55rynk0EjX.bat" "10⤵
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:4588
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2236
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f12⤵
- Scheduled Task/Job: Scheduled Task
PID:760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hdVCDuiRBAPj.bat" "12⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\chcp.comchcp 6500113⤵PID:3324
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4512
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f14⤵
- Scheduled Task/Job: Scheduled Task
PID:1460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6lOa4KSi9kQi.bat" "14⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\system32\chcp.comchcp 6500115⤵PID:4440
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4456
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2692 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f16⤵
- Scheduled Task/Job: Scheduled Task
PID:4980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\crwmT8BYfqoY.bat" "16⤵PID:404
-
C:\Windows\system32\chcp.comchcp 6500117⤵PID:4288
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4100
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4044 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f18⤵
- Scheduled Task/Job: Scheduled Task
PID:2024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UuuvY8eipH6A.bat" "18⤵PID:1436
-
C:\Windows\system32\chcp.comchcp 6500119⤵PID:2112
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost19⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2008
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3760 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f20⤵
- Scheduled Task/Job: Scheduled Task
PID:2072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PRZcvr9raq5k.bat" "20⤵PID:2960
-
C:\Windows\system32\chcp.comchcp 6500121⤵PID:3020
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost21⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:612
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:872 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f22⤵
- Scheduled Task/Job: Scheduled Task
PID:2012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WgLy71FfZrvB.bat" "22⤵PID:1864
-
C:\Windows\system32\chcp.comchcp 6500123⤵PID:4028
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3156
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
PID:4760 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f24⤵
- Scheduled Task/Job: Scheduled Task
PID:4772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2qB6VxBTUHFW.bat" "24⤵PID:4024
-
C:\Windows\system32\chcp.comchcp 6500125⤵PID:2876
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4528
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3952 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f26⤵
- Scheduled Task/Job: Scheduled Task
PID:4424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KejyVIqdhw7f.bat" "26⤵PID:2228
-
C:\Windows\system32\chcp.comchcp 6500127⤵PID:3816
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost27⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2304
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:336 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f28⤵
- Scheduled Task/Job: Scheduled Task
PID:1196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZSaTWzufzUL8.bat" "28⤵PID:4036
-
C:\Windows\system32\chcp.comchcp 6500129⤵PID:2684
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost29⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5080
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1436 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f30⤵
- Scheduled Task/Job: Scheduled Task
PID:1336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\82MSmJ7IopSW.bat" "30⤵PID:4032
-
C:\Windows\system32\chcp.comchcp 6500131⤵PID:4192
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost31⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1772
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\S^X.exe"C:\Users\Admin\AppData\Local\Temp\S^X.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2.2MB
MD52d86c4ad18524003d56c1cb27c549ba8
SHA1123007f9337364e044b87deacf6793c2027c8f47
SHA256091ab8a1acdab40c544bd1e5c91a96881acc318cac4df5235e1b5673f5489280
SHA5120dd5204733b3c20932aeea2cebf0ca1eeca70e4b3b3b8932d78d952a8f762f0b96ebdbdaf217e95889c02ec6a39b8f9919fd4c0cba56bb629256e71fa61faa3c
-
Filesize
207B
MD5e9fabe48389a3d3fa4484cabdcf34198
SHA1b9683c854a8648a1600cba12bcea31a3e1775dfb
SHA25672c7237ad58f72a41fb438e1055bbe2f6f914b5e6aba01d50ff3e88d36dad233
SHA51294bba47e2a0c3adf7a91884fbefbae8bce0596c825696eea486311db027a27da60429353f4dc091342fbd00a4402506da84ee8e09b2f7f9da0935d447e503db0
-
Filesize
207B
MD5e7355e0a09d61f0690caf79d1f726490
SHA1429567aa3b76a6ca36ff031553203514a3b84339
SHA256dfa735ea6cb6b4fa4219520b0403c3a117e8a88f15af0c116f0f255126a3f0d3
SHA5128b3e5c16a4124522875d4ac5af96510bd053f592c51448fb5d878c6eaf41f06715b5a9eb4ca48870a1255fc77b9500c1c51689deb1cdedad2118b61caa943c37
-
Filesize
207B
MD504f3cbdc74c7963dc60e7a85d1af5b6f
SHA1ae965b9e24c5db3fe64e88e547628d38026617bc
SHA25683a432abcbd4eec0b0e18acb43e116aa5ce4b52e12cbf1ea1d3a2cdd943fb7b7
SHA512310c32d4e82a39614e4e1f1959e1a6811575591100271ff852ebefe0271a6d6b08cfdfac468b3589bd59478178811674247fc8b8a8e3b4ba0efffbdb577ae9bd
-
Filesize
207B
MD597329a0845e3ddf3b85fb2c18d7591d1
SHA1b4b9ed3dd880fa79bc3631e63c4655bfd350eb66
SHA2562175e5609915b80bf6aa2a82222c4344619465e08580f03a970b5f3c9c1a03e1
SHA512963c261bededd29b281e6e9da4a4fd7148fa3b7347c43c0e25701cc021eb0bee693b22000762bc82ea8a0072f2646790f155e1c4bf1b3521ce0aced5492343c7
-
Filesize
207B
MD581cf5f810cf3baa3fe583b156f141834
SHA1dea34c4ae1c05bd2e9e5a43f184016e6070aa353
SHA256e232a5cdee13a411778717a789fef3bd635be746aaac13f738057147361b3011
SHA512fcd714e781e6fb93d90eed1da42b97934207d498219525ad3d5ba1d931753427cc1adcbce5b495a5323141799b19c1c2cd0034bb6737df81e4b4d46ffc7c9959
-
Filesize
207B
MD58753e185a7abd84deecb0a6dda0e20b7
SHA135cc9d5843a01f445ee7580492536f5ecd2f8206
SHA256b314020ef95970598825b7de5160eb3f8f7039b2e3a6058671396404c746f7ed
SHA5125143bdc2034110c915d25a4f7f293a6a50c0014b18bfe3353d422fc1f2f4ffcb968dd903a4bc6c9c6c9c72b4b24541d5446d3057bba87292e995eb62d5620da4
-
Filesize
789KB
MD5e2437ac017506bbde9a81fb1f618457b
SHA1adef2615312b31e041ccf700b3982dd50b686c7f
SHA25694594fa46d0bd28c02365f0a32ec3a662b25df95f3f3e8e2a952c18a23895b12
SHA5129169f8be39b8fede38f7fce5a2e64d42630857e0ebd37f921c68ccf0bf0a8816f1682ba4659d22ad43413d99de62a59b2494494701404b44aa41c4d6bdc1e019
-
Filesize
207B
MD59cc9436dd102fb93649f25aff68b25d2
SHA17bafc3e002bd077a5d5a9066dba5ef6a4155e10f
SHA2569927a02c120bb993a6da3453f9a84f442a83d8adfd073edf0444abdd3ce4a60b
SHA512c59d2396e00dbacb1faef46f1900b3a198cbb55fc130f459abf862f2065e8efea7c6856b693227abc58d8e05c16493e89edb93af1e6fd5ba71ffa829d9f8b131
-
Filesize
207B
MD5d446542333173b35ef80a5d5355bad32
SHA14e1f3f31fc65d84369c21c7680f2f7ef773fbb19
SHA25644306e529069c2c8351d7f0970e2d24e0f9253778f9e1079bab4746e8d493b44
SHA5126f4597880ddfd837774827cba2eeb64fbc52732b42e06f0ff1225d19131aed27a24e88614f7de3002e708ade6f87f48af9985f3d2f7e0a52201443a2ddd0a605
-
Filesize
207B
MD5f80fa23ee0c739f738f79d997b54c4d9
SHA1680ae2b1f19419cdf8f2f13e720935407d083792
SHA2561ff014e8b795a626ecd60e930b209fecb13b185b276896701711b95814a96501
SHA512027a31648149361c470b28ae451e807945c95b02e41bb5a9e1db9adeb6754e7ec0e360301e9549d89a994b998361c515bd2ca96d16cf1c05a3e735f9f264ea8e
-
Filesize
207B
MD5a8bd0f9923592bd1ba55bf1049cf7795
SHA1675a8149e2281ccf970565274c372eae61be9c8b
SHA2562bebdd94866fc925518eb3cf6ab6b86c2c182552194c7afe512d7f41e5b21f12
SHA512e70d626659011cf30146356b1f2337e4aa00a56c9359f34602bf3f6cba2ed3cf0326a211bad850d2150e6bfc45b7f9ca258e473ac5033b75f30ebdd1adc82513
-
Filesize
207B
MD5d7fb040c0903623a515a657f99049ad5
SHA151adc970fe085d31e68371109e0d60cb6c66ebce
SHA2567d09f49eb7dcac2808e7d711c8f549e6e3afb8d0f7f3190c9e85f8ba9845d835
SHA5129ae80e8d9abdfe25c838d3fed8d1acee1731f8695d7e8c3dfb7e0ea0733ee146ba11d2b3b7aa2de7c2239044ce6c80ce4927bc7b4227c7b75589c03e745f4115
-
Filesize
207B
MD54d9b8a5f89ee48fa44ed3915e9708ed5
SHA150bed1045b1d9306a121e41c156ccd1e69da2990
SHA2568d2b1b8dac45a0b7e76fb89d2856f10a10fc6516d2825e11dd9531a935787154
SHA512a757d81b58ac0db0e7896290308c4dba7772197047a15667c3ec4b98164f4f87faf05904e17d3f50c75ef43af1a1de59c3a90bb07058b71e997423d890db3132
-
Filesize
207B
MD5ec513ea51ea623fb0cdf504b30818100
SHA12f88145ddc3dd2b847a130f5e979c8a2989d72a2
SHA256fdac03437239bf3c9900e6685b8245eebfdec175e6f48e6bedd48b37bf536037
SHA5123b1a5c00f5b927e192e754b50b99dfabecc461c3a6143f680d80276b473253c2dc1f0000cfc4f8dcdfdb8975c469871748dd1347ab7ea3b0c4f6652d74c18174
-
Filesize
502KB
MD592479f1615fd4fa1dd3ac7f2e6a1b329
SHA10a6063d27c9f991be2053b113fcef25e071c57fd
SHA2560c4917cc756e769e94ab97d626bef49713dab833525ba2e5d75fc9aea4c72569
SHA5129f117c74c04749e6d0142e1cf952a8c59428f649413750921fc7aea35a3ccb62d9975ef954e61ce323d6234e0e9c7b8816f2ca9270552b726f9233219750847c