Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 16:37
Behavioral task
behavioral1
Sample
JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe
-
Size
6.0MB
-
MD5
5c843791f7a693c418b162ccd993b997
-
SHA1
8d6770ecadac15c9665dcabe2e69b63d62e30a18
-
SHA256
ccd4b2ba4cea6ac4ea648e58cbe9ca9cd48f512a1df7414cad6c9ff602c6c688
-
SHA512
6c773e7c57c9d73fc26b88af8b7a4f5491a28eb3211fbc55b3597f660cc424790b44f054ef131b535509aea079a255e3af58240d65d6e29390be7b7b95ac468e
-
SSDEEP
196608:6vzeNVog53HRVu7vHDpS1IqBRU7kCs2q:8a53xVu7vHhqBa4Cs
Malware Config
Extracted
quasar
1.4.0
Chrome
live.nodenet.ml:8863
754ce6d6-f75b-4c6f-964c-3996e749369e
-
encryption_key
8F8DE0B9E0A9CA156684061043456EC2CF7D0A6D
-
install_name
chrome.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
chrome
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023bb7-19.dat family_quasar behavioral2/memory/2676-36-0x0000000000010000-0x0000000000094000-memory.dmp family_quasar -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe -
Executes dropped EXE 17 IoCs
pid Process 2676 chrome.exe 1656 S^X.exe 1496 chrome.exe 4136 chrome.exe 3796 chrome.exe 4192 chrome.exe 3136 chrome.exe 2980 chrome.exe 2556 chrome.exe 4916 chrome.exe 3064 chrome.exe 392 chrome.exe 4148 chrome.exe 1636 chrome.exe 3944 chrome.exe 3520 chrome.exe 640 chrome.exe -
Loads dropped DLL 1 IoCs
pid Process 4420 JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe -
resource yara_rule behavioral2/files/0x000e000000023bae-8.dat themida behavioral2/memory/4420-10-0x0000000072B90000-0x0000000073198000-memory.dmp themida behavioral2/memory/4420-11-0x0000000072B90000-0x0000000073198000-memory.dmp themida behavioral2/memory/4420-12-0x0000000072B90000-0x0000000073198000-memory.dmp themida behavioral2/memory/4420-40-0x0000000072B90000-0x0000000073198000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4420 JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S^X.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 15 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2092 PING.EXE 4384 PING.EXE 2128 PING.EXE 4076 PING.EXE 5056 PING.EXE 4980 PING.EXE 3736 PING.EXE 3196 PING.EXE 3940 PING.EXE 1988 PING.EXE 3784 PING.EXE 3972 PING.EXE 3524 PING.EXE 924 PING.EXE 3408 PING.EXE -
Runs ping.exe 1 TTPs 15 IoCs
pid Process 3940 PING.EXE 3408 PING.EXE 4076 PING.EXE 3196 PING.EXE 2128 PING.EXE 5056 PING.EXE 1988 PING.EXE 4384 PING.EXE 3524 PING.EXE 3784 PING.EXE 3972 PING.EXE 924 PING.EXE 2092 PING.EXE 4980 PING.EXE 3736 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 16 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3000 schtasks.exe 5024 schtasks.exe 4900 schtasks.exe 4272 schtasks.exe 876 schtasks.exe 1304 schtasks.exe 1228 schtasks.exe 4368 schtasks.exe 4316 schtasks.exe 4288 schtasks.exe 4048 schtasks.exe 1800 schtasks.exe 3404 schtasks.exe 1304 schtasks.exe 3540 schtasks.exe 2032 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2676 chrome.exe Token: SeDebugPrivilege 1496 chrome.exe Token: SeDebugPrivilege 1656 S^X.exe Token: SeDebugPrivilege 4136 chrome.exe Token: SeDebugPrivilege 3796 chrome.exe Token: SeDebugPrivilege 4192 chrome.exe Token: SeDebugPrivilege 3136 chrome.exe Token: SeDebugPrivilege 2980 chrome.exe Token: SeDebugPrivilege 2556 chrome.exe Token: SeDebugPrivilege 4916 chrome.exe Token: SeDebugPrivilege 3064 chrome.exe Token: SeDebugPrivilege 392 chrome.exe Token: SeDebugPrivilege 4148 chrome.exe Token: SeDebugPrivilege 1636 chrome.exe Token: SeDebugPrivilege 3944 chrome.exe Token: SeDebugPrivilege 3520 chrome.exe Token: SeDebugPrivilege 640 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4420 wrote to memory of 2676 4420 JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe 82 PID 4420 wrote to memory of 2676 4420 JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe 82 PID 4420 wrote to memory of 1656 4420 JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe 83 PID 4420 wrote to memory of 1656 4420 JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe 83 PID 4420 wrote to memory of 1656 4420 JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe 83 PID 2676 wrote to memory of 3404 2676 chrome.exe 84 PID 2676 wrote to memory of 3404 2676 chrome.exe 84 PID 2676 wrote to memory of 1496 2676 chrome.exe 86 PID 2676 wrote to memory of 1496 2676 chrome.exe 86 PID 1496 wrote to memory of 3000 1496 chrome.exe 87 PID 1496 wrote to memory of 3000 1496 chrome.exe 87 PID 1496 wrote to memory of 812 1496 chrome.exe 89 PID 1496 wrote to memory of 812 1496 chrome.exe 89 PID 812 wrote to memory of 628 812 cmd.exe 91 PID 812 wrote to memory of 628 812 cmd.exe 91 PID 812 wrote to memory of 3940 812 cmd.exe 92 PID 812 wrote to memory of 3940 812 cmd.exe 92 PID 812 wrote to memory of 4136 812 cmd.exe 93 PID 812 wrote to memory of 4136 812 cmd.exe 93 PID 4136 wrote to memory of 1304 4136 chrome.exe 94 PID 4136 wrote to memory of 1304 4136 chrome.exe 94 PID 4136 wrote to memory of 4884 4136 chrome.exe 96 PID 4136 wrote to memory of 4884 4136 chrome.exe 96 PID 4884 wrote to memory of 2824 4884 cmd.exe 98 PID 4884 wrote to memory of 2824 4884 cmd.exe 98 PID 4884 wrote to memory of 3408 4884 cmd.exe 99 PID 4884 wrote to memory of 3408 4884 cmd.exe 99 PID 4884 wrote to memory of 3796 4884 cmd.exe 105 PID 4884 wrote to memory of 3796 4884 cmd.exe 105 PID 3796 wrote to memory of 5024 3796 chrome.exe 106 PID 3796 wrote to memory of 5024 3796 chrome.exe 106 PID 3796 wrote to memory of 3200 3796 chrome.exe 108 PID 3796 wrote to memory of 3200 3796 chrome.exe 108 PID 3200 wrote to memory of 820 3200 cmd.exe 110 PID 3200 wrote to memory of 820 3200 cmd.exe 110 PID 3200 wrote to memory of 2128 3200 cmd.exe 111 PID 3200 wrote to memory of 2128 3200 cmd.exe 111 PID 3200 wrote to memory of 4192 3200 cmd.exe 115 PID 3200 wrote to memory of 4192 3200 cmd.exe 115 PID 4192 wrote to memory of 4288 4192 chrome.exe 116 PID 4192 wrote to memory of 4288 4192 chrome.exe 116 PID 4192 wrote to memory of 1612 4192 chrome.exe 118 PID 4192 wrote to memory of 1612 4192 chrome.exe 118 PID 1612 wrote to memory of 2660 1612 cmd.exe 121 PID 1612 wrote to memory of 2660 1612 cmd.exe 121 PID 1612 wrote to memory of 4076 1612 cmd.exe 122 PID 1612 wrote to memory of 4076 1612 cmd.exe 122 PID 1612 wrote to memory of 3136 1612 cmd.exe 123 PID 1612 wrote to memory of 3136 1612 cmd.exe 123 PID 3136 wrote to memory of 4900 3136 chrome.exe 124 PID 3136 wrote to memory of 4900 3136 chrome.exe 124 PID 3136 wrote to memory of 4524 3136 chrome.exe 126 PID 3136 wrote to memory of 4524 3136 chrome.exe 126 PID 4524 wrote to memory of 5084 4524 cmd.exe 128 PID 4524 wrote to memory of 5084 4524 cmd.exe 128 PID 4524 wrote to memory of 4384 4524 cmd.exe 129 PID 4524 wrote to memory of 4384 4524 cmd.exe 129 PID 4524 wrote to memory of 2980 4524 cmd.exe 130 PID 4524 wrote to memory of 2980 4524 cmd.exe 130 PID 2980 wrote to memory of 3540 2980 chrome.exe 131 PID 2980 wrote to memory of 3540 2980 chrome.exe 131 PID 2980 wrote to memory of 4848 2980 chrome.exe 133 PID 2980 wrote to memory of 4848 2980 chrome.exe 133 PID 4848 wrote to memory of 1344 4848 cmd.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5c843791f7a693c418b162ccd993b997.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Roaming\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3404
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\n2Ajv2vu1HOE.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:628
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3940
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:1304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kIaxSzIyza7u.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:2824
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3408
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:5024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gKMvtoWRYayM.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:820
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2128
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f10⤵
- Scheduled Task/Job: Scheduled Task
PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VEtdqs8hNA8D.bat" "10⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:2660
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4076
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f12⤵
- Scheduled Task/Job: Scheduled Task
PID:4900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LPMoKOMyjflj.bat" "12⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\system32\chcp.comchcp 6500113⤵PID:5084
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4384
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f14⤵
- Scheduled Task/Job: Scheduled Task
PID:3540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Fc7cTrokSUSF.bat" "14⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\chcp.comchcp 6500115⤵PID:1344
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5056
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2556 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f16⤵
- Scheduled Task/Job: Scheduled Task
PID:1304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PKFzeHYPsn16.bat" "16⤵PID:2496
-
C:\Windows\system32\chcp.comchcp 6500117⤵PID:972
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3784
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4916 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f18⤵
- Scheduled Task/Job: Scheduled Task
PID:1228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WNNGyvi6Vckf.bat" "18⤵PID:4216
-
C:\Windows\system32\chcp.comchcp 6500119⤵PID:5024
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost19⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3972
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3064 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f20⤵
- Scheduled Task/Job: Scheduled Task
PID:4368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4jNu96FUlORM.bat" "20⤵PID:1116
-
C:\Windows\system32\chcp.comchcp 6500121⤵PID:3256
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost21⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3524
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:392 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f22⤵
- Scheduled Task/Job: Scheduled Task
PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UglxqMUnq24L.bat" "22⤵PID:4432
-
C:\Windows\system32\chcp.comchcp 6500123⤵PID:1408
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:924
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4148 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f24⤵
- Scheduled Task/Job: Scheduled Task
PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qG23N4rQQO5p.bat" "24⤵PID:3172
-
C:\Windows\system32\chcp.comchcp 6500125⤵PID:1792
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2092
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f26⤵
- Scheduled Task/Job: Scheduled Task
PID:1800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2zDfdlIbw3q4.bat" "26⤵PID:4600
-
C:\Windows\system32\chcp.comchcp 6500127⤵PID:4424
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost27⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1988
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3944 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f28⤵
- Scheduled Task/Job: Scheduled Task
PID:876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\M8KwrclN7Ssl.bat" "28⤵PID:1304
-
C:\Windows\system32\chcp.comchcp 6500129⤵PID:2764
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost29⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4980
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3520 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f30⤵
- Scheduled Task/Job: Scheduled Task
PID:4272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EuFExigmnkx9.bat" "30⤵PID:3408
-
C:\Windows\system32\chcp.comchcp 6500131⤵PID:4992
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost31⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3736
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:640 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f32⤵
- Scheduled Task/Job: Scheduled Task
PID:4048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\w6e1PgdFwUFf.bat" "32⤵PID:4756
-
C:\Windows\system32\chcp.comchcp 6500133⤵PID:3904
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost33⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3196
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\S^X.exe"C:\Users\Admin\AppData\Local\Temp\S^X.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
207B
MD501e6cbd78b9537761bb28cd752a9fe3e
SHA15c00fe7ccf1e51a528fdc6178b6e90686c9b1e9e
SHA256775f9245d03477282a68b31ec07ad79a0c21885d47c23a2591b0b411871e7b25
SHA512c01bd5dd028f13304d9c7d69523526ed90302ff82d2a2a9a2e474c932d90b4d949292cd40060b2091b2a6e36313f94cd04d868e5d7dbe9f89a03d08cbac279f4
-
Filesize
207B
MD572d2c8df3573125293eaee39f4e49e75
SHA1be7881d4b10dd8ed4de282d11d08e9e34ddb8556
SHA256dd0ce25f5b066bf54843d1892cb030bf460ff28ec4a58090e7e6fa2484859b34
SHA5121874c60c9a8fc1259716ea4c4825ab48f259e9494c48d3ad4a1106e5f9d086c5d150453ebee07c0ab7c4ecf3f6d35205e0c82446f08dccf5f46df3c01626ecb4
-
Filesize
2.2MB
MD52d86c4ad18524003d56c1cb27c549ba8
SHA1123007f9337364e044b87deacf6793c2027c8f47
SHA256091ab8a1acdab40c544bd1e5c91a96881acc318cac4df5235e1b5673f5489280
SHA5120dd5204733b3c20932aeea2cebf0ca1eeca70e4b3b3b8932d78d952a8f762f0b96ebdbdaf217e95889c02ec6a39b8f9919fd4c0cba56bb629256e71fa61faa3c
-
Filesize
207B
MD5730ac9b894e3e241e3966fad9c65ec14
SHA15c7c465ffb6b24d7b5ee610d18f61fb459b50a3f
SHA256020a349978c33b1771567085a05d064147b642bd0d1ea79c0be34b56890cbb5d
SHA512ac9bc04823784fb5b0dff04e7f7dd2586127f07873606766919d8efa177fbfb221c485db02a91ca4d6662e9233665ad0a7f268d7e05ebffd40e7d8590589eb50
-
Filesize
207B
MD50f5d179971087e2a9df84ddcacd4d696
SHA1026971bffa1f7733be55efdba6735e05a9e4ce81
SHA256f5b1488469f39527208894ebadc92b3605194be700091a1d021588959e7bb10f
SHA51264c91fbf607b537256073e42199b053e5eae6eff1aaf69933ff4cced84bea0d038edca5a1768c004aa15d9a155a05ced934718ba2034c7c113d1cef66b552b4f
-
Filesize
207B
MD52c8cebc20e1335f224452a3f0993d48d
SHA1335dd282be5d7578c728e461c9d0d0e0f61bc80f
SHA25682549ef5bf0de9a0fa455f5f994e0f09d0e5b19a426099f2f74b4bd897bdc3db
SHA51219e5c41c9af0c393901b1e59f4686239390fb0b44cb5cb18f64cbf226cf37aa346d5d50011c23031348b6e3bb86185eb3f2cd9d61c2885358fabd3b9e2782a63
-
Filesize
207B
MD578a90ee3a642122e30b50717891683e1
SHA11b42bcfba5875e29a3d932d73918059026bf3647
SHA256da2ed0cfbf4858ab39b912d29d21708ffcd81c26f99139c18fa01e821333fe38
SHA5129b18e2b33b761751eef53c0a6fc87a5e620bba7f9278a99fc80b4c13e02e0d9f2342cc1d1e44a1e2ff1228aaa639e352b5369cef4aa6ad4f633f7e6a6469de22
-
Filesize
207B
MD5e47bcad9ede166444d67dd194974a168
SHA13d99a24957f2e5de0b3ef602d994a6d561663ba4
SHA256147a04457a2c5a6a4db8ec8ed49bdbb4bbe9d5b5a34d012df8f11c7cb29cc5e5
SHA51259494a85ff71e2999bbc64d8c4ae3db99772739d3c849bd369b6700eec15a1acc7c0fe11241b9405ca85ea7ab6cc4e508c4f1317bf2107259270718ab96c0119
-
Filesize
789KB
MD5e2437ac017506bbde9a81fb1f618457b
SHA1adef2615312b31e041ccf700b3982dd50b686c7f
SHA25694594fa46d0bd28c02365f0a32ec3a662b25df95f3f3e8e2a952c18a23895b12
SHA5129169f8be39b8fede38f7fce5a2e64d42630857e0ebd37f921c68ccf0bf0a8816f1682ba4659d22ad43413d99de62a59b2494494701404b44aa41c4d6bdc1e019
-
Filesize
207B
MD5dbdaad6cdeb4e47bc0ae75f63796b266
SHA1175fd6cb60c24b5b025ee570c5c3f61c57563216
SHA256ebe592df474a9f42a658f0254f89ea1bfd104f0545a16bd40e00c24901c2a892
SHA51249861c08ecec612ee6a7408346c17935529aa6a60f21d6a5c65e2d20de35ede2d6067dcfc3b4a7e6a2f9c68fa75f0def5f3af00fc22724c37c8d744d60cc3a05
-
Filesize
207B
MD585c1534ebc469b51feea7276a7b54013
SHA147adfe36e35b7e04a3787d44369e7f32d0ac4ff4
SHA256900ea3ff558237c931e2ab961f7f9f4f634a86bd7f6c4a0bb67f3807ef7ec639
SHA512300472a548c3c5b1536b1d05de3abeb81603cc6b119b77c1da1ac0f9e0e055ba9152e2f60d6780601a6f82c5f361e47fbbd038f272e7b86cb0ef9a5a2f885842
-
Filesize
207B
MD5f7b6f4ebf6eee5dc8e15ce8d0d771fd5
SHA1daff0ac1457f7d7bb05700dde1f96ed1ad337440
SHA25603190a5933285ee383504ad499bd169fb06ca3339ca9d2c0d1dbe914526bdba6
SHA51274cd53f5aa6cfcd87307bf1a8e6382f997705ed555d5daa534b6e69bd2e35aaa913583c9d07bd9bba9c49e929627306bcab283a72740334f8f4e278e02f2efc1
-
Filesize
207B
MD5f5205ddecb97e0ea83e40b61cb165a0e
SHA1dee690a72e9e9f30b76170860153f6dc180e452d
SHA256c562c90cbc70d3f0a96a9cfe245c87e50732515f1a7ec27d57751c58da6ffd6d
SHA51236eb2386582c699da236f94c56c0273fc82dd376d087b62a76a53191d786909b3291019b57f9ebe8b861c41e042297ea0948234975e6f51254b5ecae4a37e3e4
-
Filesize
207B
MD56d13871bac197d8222859f56f657e0ca
SHA1e4d18724061b1267b8da74838e9d822102e2f7d1
SHA256c496ead31d2c814e4735e26df28e93462754c8616bfd27cb66dc348ebf194a9e
SHA512787b14c18ef5ad576cc4327adc7760c42c8d33dd85252a51db529815b3bb50aa8577bea7a81538b57cd7642b5ff55515c3b952bfa2915174cc3348ec429471d4
-
Filesize
207B
MD52f2797680fff0b387be66300da46841c
SHA1c6adbc26e4516bd24134d09366fe5a92ce94e5a3
SHA25649779811fafafd85ffde7cca8524817e08732a4bcf58e23d305ef18aff05db18
SHA51298e8a5320cbe7bbe52f14e0068942d16c78e836bcf21a758388fc78e4ca163212989553206fa844ed08d35ba343cd880088cbd47030953bbb861b0847ba804d8
-
Filesize
207B
MD51bece83a992500681a62c10bdcebc153
SHA11a3c3536f8bce7cd18c66972ab267e1dd5ef73df
SHA2562dd4bd28c0a80e3ee65fb3811f497e08202a78cadf9f3a462789022b4e3bafe7
SHA51200e49189c20470adece93851d84508c38bc58b0d8839caef36b16601c6cfdef790744fcd80480ffca940791a6f9cc36e8955e630abcb9a1b22548a9c17b3d136
-
Filesize
207B
MD5b065208ea294a904af2adb691c107b5d
SHA188f64c9545539673a6a0298a29511d55b9e88147
SHA25698b5506041e6e78185bfab3796409760f47b6fd8f6eb5dae7cfd368ea91eb88e
SHA51258d9e193217347763882cd9fe075afc1b25ac3b0242d7e895ca9472ed7add8fff3ed4f25bb6a1dbabc9902e51c5c5b24084ed116cfe9c5ff38fb004f09e257c6
-
Filesize
502KB
MD592479f1615fd4fa1dd3ac7f2e6a1b329
SHA10a6063d27c9f991be2053b113fcef25e071c57fd
SHA2560c4917cc756e769e94ab97d626bef49713dab833525ba2e5d75fc9aea4c72569
SHA5129f117c74c04749e6d0142e1cf952a8c59428f649413750921fc7aea35a3ccb62d9975ef954e61ce323d6234e0e9c7b8816f2ca9270552b726f9233219750847c