Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/01/2025, 08:28
Behavioral task
behavioral1
Sample
JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe
-
Size
16.7MB
-
MD5
dfa43d929d93cd09310d9dbdb6ad082d
-
SHA1
a9f5d6128404cd438bc5617740cc3d7ccb1064f5
-
SHA256
b4becc32cef140dcc804424b9c4e030a1ce245b13e7f1baeca854b8897f2df5f
-
SHA512
c7a4aed1966a26bd99554a82d3749a01a80ef49f2abfbbafcd9a6c6fb19010f423de75acc6f9344c381fff631f7ff9017416e31edddf538c8991c5d8b00a6f29
-
SSDEEP
393216:urN50n4bwQq7t3J086sIB6ehAAJ2u653xVu7vHhqBa4Cs:uka9ZPBxKJpHCpqBa4C
Malware Config
Extracted
quasar
1.4.0
Chrome
live.nodenet.ml:8863
754ce6d6-f75b-4c6f-964c-3996e749369e
-
encryption_key
8F8DE0B9E0A9CA156684061043456EC2CF7D0A6D
-
install_name
chrome.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
chrome
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023b68-76.dat family_quasar behavioral2/memory/3344-91-0x0000000000100000-0x0000000000184000-memory.dmp family_quasar -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ AVB.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion AVB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion AVB.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation AVB.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation chrome.exe -
Executes dropped EXE 18 IoCs
pid Process 5108 AVB.exe 3344 chrome.exe 556 S^X.exe 4444 chrome.exe 2188 chrome.exe 1336 chrome.exe 1992 chrome.exe 2688 chrome.exe 4588 chrome.exe 936 chrome.exe 4924 chrome.exe 1800 chrome.exe 4860 chrome.exe 4512 chrome.exe 2400 chrome.exe 2276 chrome.exe 1264 chrome.exe 2472 chrome.exe -
Loads dropped DLL 3 IoCs
pid Process 4164 JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe 5108 AVB.exe 5108 AVB.exe -
Obfuscated with Agile.Net obfuscator 8 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/files/0x000b000000023b5c-19.dat agile_net behavioral2/memory/5108-30-0x0000000000D20000-0x0000000001870000-memory.dmp agile_net behavioral2/memory/5108-44-0x00000000065E0000-0x0000000006BF2000-memory.dmp agile_net behavioral2/memory/5108-63-0x00000000065E0000-0x0000000006BEC000-memory.dmp agile_net behavioral2/memory/5108-69-0x00000000065E0000-0x0000000006BEC000-memory.dmp agile_net behavioral2/memory/5108-65-0x00000000065E0000-0x0000000006BEC000-memory.dmp agile_net behavioral2/memory/5108-67-0x00000000065E0000-0x0000000006BEC000-memory.dmp agile_net behavioral2/memory/5108-62-0x00000000065E0000-0x0000000006BEC000-memory.dmp agile_net -
resource yara_rule behavioral2/files/0x000a000000023b5f-6.dat themida behavioral2/memory/4164-10-0x0000000072570000-0x0000000072B78000-memory.dmp themida behavioral2/memory/4164-12-0x0000000072570000-0x0000000072B78000-memory.dmp themida behavioral2/memory/4164-13-0x0000000072570000-0x0000000072B78000-memory.dmp themida behavioral2/memory/4164-27-0x0000000072570000-0x0000000072B78000-memory.dmp themida behavioral2/memory/5108-39-0x0000000073AD0000-0x00000000740D8000-memory.dmp themida behavioral2/memory/5108-41-0x0000000073AD0000-0x00000000740D8000-memory.dmp themida behavioral2/memory/5108-42-0x0000000073AD0000-0x00000000740D8000-memory.dmp themida behavioral2/memory/5108-52-0x0000000073470000-0x0000000073A78000-memory.dmp themida behavioral2/memory/5108-53-0x0000000073470000-0x0000000073A78000-memory.dmp themida behavioral2/memory/5108-55-0x0000000073470000-0x0000000073A78000-memory.dmp themida behavioral2/memory/5108-94-0x0000000073AD0000-0x00000000740D8000-memory.dmp themida behavioral2/memory/5108-97-0x0000000073470000-0x0000000073A78000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA AVB.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 4164 JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe 5108 AVB.exe 5108 AVB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AVB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S^X.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 15 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2912 PING.EXE 2512 PING.EXE 2648 PING.EXE 4528 PING.EXE 3932 PING.EXE 3252 PING.EXE 5040 PING.EXE 880 PING.EXE 812 PING.EXE 3460 PING.EXE 2444 PING.EXE 4736 PING.EXE 1136 PING.EXE 2292 PING.EXE 1576 PING.EXE -
Runs ping.exe 1 TTPs 15 IoCs
pid Process 2512 PING.EXE 5040 PING.EXE 1136 PING.EXE 812 PING.EXE 3252 PING.EXE 4736 PING.EXE 4528 PING.EXE 2912 PING.EXE 3932 PING.EXE 1576 PING.EXE 2444 PING.EXE 880 PING.EXE 2648 PING.EXE 2292 PING.EXE 3460 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 16 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4556 schtasks.exe 2080 schtasks.exe 2980 schtasks.exe 1384 schtasks.exe 2288 schtasks.exe 2156 schtasks.exe 3160 schtasks.exe 4388 schtasks.exe 4600 schtasks.exe 5088 schtasks.exe 4544 schtasks.exe 2008 schtasks.exe 2652 schtasks.exe 1204 schtasks.exe 2324 schtasks.exe 3548 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 3344 chrome.exe Token: SeDebugPrivilege 4444 chrome.exe Token: SeDebugPrivilege 556 S^X.exe Token: SeDebugPrivilege 2188 chrome.exe Token: SeDebugPrivilege 1336 chrome.exe Token: SeDebugPrivilege 1992 chrome.exe Token: SeDebugPrivilege 2688 chrome.exe Token: SeDebugPrivilege 4588 chrome.exe Token: SeDebugPrivilege 936 chrome.exe Token: SeDebugPrivilege 4924 chrome.exe Token: SeDebugPrivilege 4860 chrome.exe Token: SeDebugPrivilege 4512 chrome.exe Token: SeDebugPrivilege 2400 chrome.exe Token: SeDebugPrivilege 2276 chrome.exe Token: SeDebugPrivilege 1264 chrome.exe Token: SeDebugPrivilege 2472 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4164 wrote to memory of 5108 4164 JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe 82 PID 4164 wrote to memory of 5108 4164 JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe 82 PID 4164 wrote to memory of 5108 4164 JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe 82 PID 5108 wrote to memory of 3344 5108 AVB.exe 83 PID 5108 wrote to memory of 3344 5108 AVB.exe 83 PID 5108 wrote to memory of 556 5108 AVB.exe 84 PID 5108 wrote to memory of 556 5108 AVB.exe 84 PID 5108 wrote to memory of 556 5108 AVB.exe 84 PID 3344 wrote to memory of 5088 3344 chrome.exe 85 PID 3344 wrote to memory of 5088 3344 chrome.exe 85 PID 3344 wrote to memory of 4444 3344 chrome.exe 87 PID 3344 wrote to memory of 4444 3344 chrome.exe 87 PID 4444 wrote to memory of 4544 4444 chrome.exe 88 PID 4444 wrote to memory of 4544 4444 chrome.exe 88 PID 4444 wrote to memory of 4508 4444 chrome.exe 90 PID 4444 wrote to memory of 4508 4444 chrome.exe 90 PID 4508 wrote to memory of 4076 4508 cmd.exe 92 PID 4508 wrote to memory of 4076 4508 cmd.exe 92 PID 4508 wrote to memory of 2512 4508 cmd.exe 93 PID 4508 wrote to memory of 2512 4508 cmd.exe 93 PID 4508 wrote to memory of 2188 4508 cmd.exe 94 PID 4508 wrote to memory of 2188 4508 cmd.exe 94 PID 2188 wrote to memory of 4556 2188 chrome.exe 95 PID 2188 wrote to memory of 4556 2188 chrome.exe 95 PID 2188 wrote to memory of 2604 2188 chrome.exe 97 PID 2188 wrote to memory of 2604 2188 chrome.exe 97 PID 2604 wrote to memory of 1968 2604 cmd.exe 99 PID 2604 wrote to memory of 1968 2604 cmd.exe 99 PID 2604 wrote to memory of 5040 2604 cmd.exe 100 PID 2604 wrote to memory of 5040 2604 cmd.exe 100 PID 2604 wrote to memory of 1336 2604 cmd.exe 108 PID 2604 wrote to memory of 1336 2604 cmd.exe 108 PID 1336 wrote to memory of 2156 1336 chrome.exe 109 PID 1336 wrote to memory of 2156 1336 chrome.exe 109 PID 1336 wrote to memory of 1744 1336 chrome.exe 111 PID 1336 wrote to memory of 1744 1336 chrome.exe 111 PID 1744 wrote to memory of 3648 1744 cmd.exe 113 PID 1744 wrote to memory of 3648 1744 cmd.exe 113 PID 1744 wrote to memory of 2444 1744 cmd.exe 114 PID 1744 wrote to memory of 2444 1744 cmd.exe 114 PID 1744 wrote to memory of 1992 1744 cmd.exe 117 PID 1744 wrote to memory of 1992 1744 cmd.exe 117 PID 1992 wrote to memory of 2080 1992 chrome.exe 118 PID 1992 wrote to memory of 2080 1992 chrome.exe 118 PID 1992 wrote to memory of 3208 1992 chrome.exe 120 PID 1992 wrote to memory of 3208 1992 chrome.exe 120 PID 3208 wrote to memory of 2248 3208 cmd.exe 122 PID 3208 wrote to memory of 2248 3208 cmd.exe 122 PID 3208 wrote to memory of 880 3208 cmd.exe 123 PID 3208 wrote to memory of 880 3208 cmd.exe 123 PID 3208 wrote to memory of 2688 3208 cmd.exe 124 PID 3208 wrote to memory of 2688 3208 cmd.exe 124 PID 2688 wrote to memory of 2008 2688 chrome.exe 125 PID 2688 wrote to memory of 2008 2688 chrome.exe 125 PID 2688 wrote to memory of 5020 2688 chrome.exe 127 PID 2688 wrote to memory of 5020 2688 chrome.exe 127 PID 5020 wrote to memory of 5092 5020 cmd.exe 129 PID 5020 wrote to memory of 5092 5020 cmd.exe 129 PID 5020 wrote to memory of 4736 5020 cmd.exe 130 PID 5020 wrote to memory of 4736 5020 cmd.exe 130 PID 5020 wrote to memory of 4588 5020 cmd.exe 131 PID 5020 wrote to memory of 4588 5020 cmd.exe 131 PID 4588 wrote to memory of 2652 4588 chrome.exe 132 PID 4588 wrote to memory of 2652 4588 chrome.exe 132 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dfa43d929d93cd09310d9dbdb6ad082d.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Roaming\AVB.exe"C:\Users\Admin\AppData\Roaming\AVB.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Users\Admin\AppData\Roaming\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5088
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\89lH4HfJcop8.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4076
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2512
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:4556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3nlPMvODwQgF.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:1968
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5040
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WjnYNtc83Wyq.bat" "9⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:3648
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2444
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PbxdosbVTTd5.bat" "11⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\system32\chcp.comchcp 6500112⤵PID:2248
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:880
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pUei9dZdyY0x.bat" "13⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\system32\chcp.comchcp 6500114⤵PID:5092
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4736
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:2652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VtaYE2G5BTPu.bat" "15⤵PID:4020
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:100
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1136
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:936 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:3160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\x8Hq4xC0QjuC.bat" "17⤵PID:4892
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:4496
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2648
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4924 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:2980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pKzKHneDNaut.bat" "19⤵PID:3620
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:1160
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2292
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
PID:1800 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:4388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lZw6luEFnHIo.bat" "21⤵PID:788
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:1980
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:812
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4860 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7S2LM7NMTtvn.bat" "23⤵PID:2468
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:1416
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4528
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4512 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f25⤵
- Scheduled Task/Job: Scheduled Task
PID:1204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Vxp29kr1Irl8.bat" "25⤵PID:2688
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:3428
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3460
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:4600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9klJTrW2uNXv.bat" "27⤵PID:1692
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:4916
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2912
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:2288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9VC1pHiAzusp.bat" "29⤵PID:112
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:2304
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3932
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1264 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f31⤵
- Scheduled Task/Job: Scheduled Task
PID:2324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\awegb9dcZ8mw.bat" "31⤵PID:1004
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:1160
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3252
-
-
C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome\chrome.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2472 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe" /rl HIGHEST /f33⤵
- Scheduled Task/Job: Scheduled Task
PID:3548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mbQ1tXkDQId9.bat" "33⤵PID:1652
-
C:\Windows\system32\chcp.comchcp 6500134⤵PID:3692
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1576
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\S^X.exe"C:\Users\Admin\AppData\Local\Temp\S^X.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
207B
MD5a96384b679ac06b6e1aec0c017362806
SHA1b1de9d2cdd8f7cddfaa1bfb71d59a12eba77921e
SHA2560cea013bbdf7fab34294246fc2bdd972f1ce35353f9b5ea4fb0736cb3ce81834
SHA512202de6f515467d60af62a0805be0b2d529641447e0f222e1eef4f6eb53e86627afc500768f715634e4b402ac014c29e0251deea97350ffb6d2c4cb3550cfef8e
-
Filesize
207B
MD5d924bbdb8aed0c59906f797fd24a0a85
SHA1cd9cad503a3f03a8ec6d212842cf119c78f535ac
SHA2563592c7293a0d1f46e2f0ef77432fb714d24dde63bab2565fac225ca1855bbd2b
SHA51246ebaac366cbd8c6cb4a52c7d2ed948aae0c2b23da573e1eb9a1a1d9af73218c613207a3904edb37b82c938c5050eabd5f989636982129e417b960b161fe5f9d
-
Filesize
207B
MD51717b4021437328e50c695bb8025e081
SHA173930b9e54a65f0636062b69b974deef0eee76d2
SHA256add51c7caa8fbdfc462bfdf99768ab9eac96da4b16b06b2c31e804f7b324c78f
SHA5122b03733f6cc49aa386165897b7603bef864e169fb7434803996952daf70f9deebf0c26d5f9907129a2be36d4ec40e9d9c413545fffb7c1245b0898a5d61671d7
-
Filesize
207B
MD5b5d1f22ab0c001afca54dffe12516566
SHA197fb9856596d02307e9a2aac4f4dc04abc57da78
SHA256935e66b2477cf07a1c84c8fa9db092b3a28f6b176f3e0e172484ba3aebecd1e4
SHA512fb9e98fadca7a02329fd6667eba9c616b55a6827f06e01130107c324e7aed9469b44483c39c9810a1d3089d4cc611922f6f5caec5b571826d75836df3e84ca03
-
Filesize
207B
MD532b7d4df8f1bfc2c36b3c9e4331bc575
SHA13e1749ae7062e96c8cfeb6d707c61777a6cc42e4
SHA25654e9c0e07b89aff8a3bb835f13a8209129f4dbbbc5cd2226f6b2a4a39f48f79c
SHA512fedcabae1691a9c1228a7a716a8ed9b71a25303f219093f5553c67d68821be9c2ce640f9ac742019ff7227e6ee4bda3d30bc9a6566b4cfec39886a6938642be3
-
Filesize
207B
MD54430b21017ac1f2a8d35095480f596ef
SHA1b7854d7f044a867357253085ff21f24dbefff12d
SHA2568aff5764907bd7bc1ecccf8906adba39a38283a35a6da5e73b325092a59eaef8
SHA5123efb000c802199db530743ed057d06381890d8599eed9cf2e3d644452bbf526b2b0be589ce42e1355dbe6671dee9cf4c2a41e927f7713ffe60eedd36adc1b516
-
Filesize
789KB
MD5e2437ac017506bbde9a81fb1f618457b
SHA1adef2615312b31e041ccf700b3982dd50b686c7f
SHA25694594fa46d0bd28c02365f0a32ec3a662b25df95f3f3e8e2a952c18a23895b12
SHA5129169f8be39b8fede38f7fce5a2e64d42630857e0ebd37f921c68ccf0bf0a8816f1682ba4659d22ad43413d99de62a59b2494494701404b44aa41c4d6bdc1e019
-
Filesize
207B
MD53bac2d6ac9e5aff38a622b15286abd44
SHA1c843f5b6619c17cac5d71d7110aa198010a78d06
SHA25653e49db349726d0d6897764c585e96b21a35e5f745e8df9d3a9a0a26dfd1aa3d
SHA512549f79c27e4610d051ed266a2475c6eb8d355bad49dccebba13f7738c52dd4a0d6e3a1815a419d7324fc38b746b83b269db16136c9464b5f7e5d90652d1703c6
-
Filesize
207B
MD5179988d4476628bd38e16082669a84e5
SHA19925f27bdfa6da90c8ba33567cdc48742a05bb83
SHA2567ca037321192dc8adba31e0db46783134c00e9554cef8ab4c6eedc780f80e001
SHA5121ecf992c63cde790c592dff168a5c82eebc6437ddfbe5a8ceb3c37dc5a4be5a6a0312c6968dab27d39c923ae9225c00e062db754c3f30629c4b7a90475b376fa
-
Filesize
207B
MD5c5ed0c42f25304ae0ba7800d366e7ef4
SHA1465ecfdb075a139c4026c987f467be7974fb994f
SHA256b716d320682f2ee82a9f75b0f1db3eb6da71adeb05d1c9b02f28d5b5f3cc101a
SHA5128fd957a40abeae6e004a70ad0d2b5f00dc1bc66abd8c01b40c647ab917024b3537479cbba094c41539007d89c73f9b38a947ab26bb42e740a8bac12159908015
-
Filesize
207B
MD56d53c9fb749020ba0e53b0344a3df300
SHA180b7ba409e504890c790a295fa67c4572236a9e2
SHA256fdfa9555ca8fb803be4dab67feaebedd67b3525a4a7ac69209380d0dc85dbc14
SHA512e32e91968567a8998fde7410090a6c94be9e4dfdd7e2e3c01075838e86be62de1888833512efdb9fe38d65905c0d1e22d0ce436e964a4be20c89b74a3f95723c
-
Filesize
2.2MB
MD52d86c4ad18524003d56c1cb27c549ba8
SHA1123007f9337364e044b87deacf6793c2027c8f47
SHA256091ab8a1acdab40c544bd1e5c91a96881acc318cac4df5235e1b5673f5489280
SHA5120dd5204733b3c20932aeea2cebf0ca1eeca70e4b3b3b8932d78d952a8f762f0b96ebdbdaf217e95889c02ec6a39b8f9919fd4c0cba56bb629256e71fa61faa3c
-
Filesize
207B
MD5635348e85654784d4518a55022774099
SHA1051188d4eb83b67bdee5b62a8a955d69c952a5e3
SHA2564f1cb506c503884adc620c407d918f350c02f32c12badd014f0056f758f79b30
SHA512d31197be170606a931e2d06cb62b33175f01d973705f930a2369ec304e7f743236b5799ab3ce6e84cbc8364a5a7dc10114975c4f7d3b25c3f74891862d9814d5
-
Filesize
207B
MD565fe945012db98586d578e9c7b9fc97e
SHA125a74587e15b67759bc712c95a178bba1abd0262
SHA256fc9d34a7316dee31703b7c42b5b743fc0ba7e206e284a0fcb958106ea9f6e6e0
SHA512b8546dc433c0e44ada480f426136ecbfc503b53e2c602f6f5a76e241d1bc0bbda155f1dec98ecb34ab85cf7da9d792c3e300998a6d9b1c881bced1f6e894b4b5
-
Filesize
207B
MD5a353ede7bbeb9901f38728af86650202
SHA1c3574dbacb880a34b95198370f2f1b2a515ba923
SHA256098fa918b23072f87a2e568f2f7c7000b6633ad79525138f94851f8fdec45124
SHA5128b3ad899cd58d37f6f727442ec4e4a8813647f11d46671eadb528538e9a88dc728863ad72014afb05db37d864c2b509001e080aacc215cda2c37b39d84eb6989
-
Filesize
207B
MD55771c73be03a1e1866fe4177f83ee0c5
SHA1e5146fe348dfe5a3888bec212deeb6c05d2ba4ba
SHA256f6bb3c936f0d6b97f6f3db40877835d9dbe76c7d9ba308140c112211ce91124e
SHA51251aa9c21d2710d6e8d3f7d184524e4bb92b9dd61c5de1fc59b84bad7333b485f569c5f1e621deb82dfd599a7f0f05b4acdca0713f109acfbe4926ea6ac36d840
-
Filesize
11.3MB
MD504d5fbe1ca0ee0d8b82c9c47786de31d
SHA1e63bc0f81cb9d1b4439e62c5018ae30120a5a8a3
SHA2568bde20ee2c5183c9d13716242130b6fc5f8f4bf317e7908645dc460f3ed15715
SHA512dcd3213f484cbb301e8fb17b98fff51d6003cefd401e0d9358f0f2219e906f25f2fa0f66c81aa8bb031b327c6c19412b99472f2815262de86e73c635622b413a
-
Filesize
502KB
MD592479f1615fd4fa1dd3ac7f2e6a1b329
SHA10a6063d27c9f991be2053b113fcef25e071c57fd
SHA2560c4917cc756e769e94ab97d626bef49713dab833525ba2e5d75fc9aea4c72569
SHA5129f117c74c04749e6d0142e1cf952a8c59428f649413750921fc7aea35a3ccb62d9975ef954e61ce323d6234e0e9c7b8816f2ca9270552b726f9233219750847c