Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
07/04/2025, 08:28
General
-
Target
7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe
-
Size
6.8MB
-
MD5
34fd87508dfbb986bbf5768197bff8aa
-
SHA1
ddfb44995013672c9a407064e8c79ca489c788a8
-
SHA256
7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb
-
SHA512
0eaed6df3ac42686fe74a7bc11ff98c28d594eb2465a0a2ba9902c7c59d10e8758437cc9d050d198db6c9187b8070e392eed28a8c8743e1dcf5bee75484bfed9
-
SSDEEP
24576:cWLXvqgqyfUrp7eD5Ry9cFkAKqzBfkm5zv0fW8yFAKOt3XvMIZiHI:BLtJiF4RyaXKqzBfkm5wQWKE1
Malware Config
Extracted
quasar
1.3.0.0
Criok
ildriendfrirotoi.zapto.org:61790
fruitingsuccess.ignorelist.com:61789
QSR_MUTEX_JS7TIscSksvJKrLXxw
-
encryption_key
7RWfQmQNDJPIz1c1QtI1
-
install_name
Updater.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Windows
Extracted
latentbot
ildriendfrirotoi.zapto.org
Signatures
-
Latentbot family
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 13 ip-api.com Process not Found 67 ip-api.com Process not Found 81 ip-api.com Process not Found -
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/3412-1-0x00000000005E0000-0x000000000063E000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com 67 ip-api.com 81 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 56 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 14 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1908 PING.EXE 2400 PING.EXE 4632 PING.EXE 3280 PING.EXE 4112 PING.EXE 2968 PING.EXE 1032 PING.EXE 1160 PING.EXE 4496 PING.EXE 1420 PING.EXE 4652 PING.EXE 5108 PING.EXE 2740 PING.EXE 4504 PING.EXE -
Runs ping.exe 1 TTPs 14 IoCs
pid Process 4504 PING.EXE 1160 PING.EXE 2400 PING.EXE 4496 PING.EXE 4632 PING.EXE 1420 PING.EXE 1032 PING.EXE 5108 PING.EXE 1908 PING.EXE 3280 PING.EXE 4112 PING.EXE 2968 PING.EXE 4652 PING.EXE 2740 PING.EXE -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3412 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 1168 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 208 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 1184 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 4584 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 3572 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 3180 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 5052 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 2168 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 2500 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 4872 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 4996 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 3520 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe Token: SeDebugPrivilege 3956 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3412 wrote to memory of 212 3412 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 90 PID 3412 wrote to memory of 212 3412 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 90 PID 3412 wrote to memory of 212 3412 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 90 PID 212 wrote to memory of 3384 212 cmd.exe 92 PID 212 wrote to memory of 3384 212 cmd.exe 92 PID 212 wrote to memory of 3384 212 cmd.exe 92 PID 212 wrote to memory of 4504 212 cmd.exe 93 PID 212 wrote to memory of 4504 212 cmd.exe 93 PID 212 wrote to memory of 4504 212 cmd.exe 93 PID 212 wrote to memory of 1168 212 cmd.exe 101 PID 212 wrote to memory of 1168 212 cmd.exe 101 PID 212 wrote to memory of 1168 212 cmd.exe 101 PID 1168 wrote to memory of 3504 1168 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 102 PID 1168 wrote to memory of 3504 1168 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 102 PID 1168 wrote to memory of 3504 1168 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 102 PID 3504 wrote to memory of 784 3504 cmd.exe 104 PID 3504 wrote to memory of 784 3504 cmd.exe 104 PID 3504 wrote to memory of 784 3504 cmd.exe 104 PID 3504 wrote to memory of 1908 3504 cmd.exe 105 PID 3504 wrote to memory of 1908 3504 cmd.exe 105 PID 3504 wrote to memory of 1908 3504 cmd.exe 105 PID 3504 wrote to memory of 208 3504 cmd.exe 106 PID 3504 wrote to memory of 208 3504 cmd.exe 106 PID 3504 wrote to memory of 208 3504 cmd.exe 106 PID 208 wrote to memory of 1948 208 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 107 PID 208 wrote to memory of 1948 208 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 107 PID 208 wrote to memory of 1948 208 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 107 PID 1948 wrote to memory of 668 1948 cmd.exe 109 PID 1948 wrote to memory of 668 1948 cmd.exe 109 PID 1948 wrote to memory of 668 1948 cmd.exe 109 PID 1948 wrote to memory of 1160 1948 cmd.exe 110 PID 1948 wrote to memory of 1160 1948 cmd.exe 110 PID 1948 wrote to memory of 1160 1948 cmd.exe 110 PID 1948 wrote to memory of 1184 1948 cmd.exe 113 PID 1948 wrote to memory of 1184 1948 cmd.exe 113 PID 1948 wrote to memory of 1184 1948 cmd.exe 113 PID 1184 wrote to memory of 4592 1184 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 116 PID 1184 wrote to memory of 4592 1184 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 116 PID 1184 wrote to memory of 4592 1184 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 116 PID 4592 wrote to memory of 932 4592 cmd.exe 118 PID 4592 wrote to memory of 932 4592 cmd.exe 118 PID 4592 wrote to memory of 932 4592 cmd.exe 118 PID 4592 wrote to memory of 2400 4592 cmd.exe 119 PID 4592 wrote to memory of 2400 4592 cmd.exe 119 PID 4592 wrote to memory of 2400 4592 cmd.exe 119 PID 4592 wrote to memory of 4584 4592 cmd.exe 125 PID 4592 wrote to memory of 4584 4592 cmd.exe 125 PID 4592 wrote to memory of 4584 4592 cmd.exe 125 PID 4584 wrote to memory of 4984 4584 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 126 PID 4584 wrote to memory of 4984 4584 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 126 PID 4584 wrote to memory of 4984 4584 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 126 PID 4984 wrote to memory of 1564 4984 cmd.exe 128 PID 4984 wrote to memory of 1564 4984 cmd.exe 128 PID 4984 wrote to memory of 1564 4984 cmd.exe 128 PID 4984 wrote to memory of 4496 4984 cmd.exe 129 PID 4984 wrote to memory of 4496 4984 cmd.exe 129 PID 4984 wrote to memory of 4496 4984 cmd.exe 129 PID 4984 wrote to memory of 3572 4984 cmd.exe 130 PID 4984 wrote to memory of 3572 4984 cmd.exe 130 PID 4984 wrote to memory of 3572 4984 cmd.exe 130 PID 3572 wrote to memory of 4876 3572 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 131 PID 3572 wrote to memory of 4876 3572 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 131 PID 3572 wrote to memory of 4876 3572 7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe 131 PID 4876 wrote to memory of 668 4876 cmd.exe 133
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"1⤵
- Quasar RAT
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tQzGzqQIejLk.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:3384
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EeU7KlkQn5Ma.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:784
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1908
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VHrEOQh6YZ5S.bat" "6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵
- System Location Discovery: System Language Discovery
PID:668
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"7⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RzDSW9NVm4eP.bat" "8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\chcp.comchcp 650019⤵
- System Location Discovery: System Language Discovery
PID:932
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost9⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2400
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"9⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UAaS6LeqJFqW.bat" "10⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\chcp.comchcp 6500111⤵
- System Location Discovery: System Language Discovery
PID:1564
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost11⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4496
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"11⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8HJVg1eIVXzT.bat" "12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\chcp.comchcp 6500113⤵
- System Location Discovery: System Language Discovery
PID:668
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4632
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"13⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3180 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hJTJakAfl8lw.bat" "14⤵
- System Location Discovery: System Language Discovery
PID:1616 -
C:\Windows\SysWOW64\chcp.comchcp 6500115⤵
- System Location Discovery: System Language Discovery
PID:5100
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost15⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"15⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5052 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KLRrHEpMWYFJ.bat" "16⤵
- System Location Discovery: System Language Discovery
PID:348 -
C:\Windows\SysWOW64\chcp.comchcp 6500117⤵
- System Location Discovery: System Language Discovery
PID:1380
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost17⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3280
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"17⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2168 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LakdxsH9yoP5.bat" "18⤵
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Windows\SysWOW64\chcp.comchcp 6500119⤵
- System Location Discovery: System Language Discovery
PID:3660
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost19⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4112
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"19⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TqgtD13ZRhxg.bat" "20⤵
- System Location Discovery: System Language Discovery
PID:2952 -
C:\Windows\SysWOW64\chcp.comchcp 6500121⤵
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost21⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"21⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BPczTRUePs1r.bat" "22⤵
- System Location Discovery: System Language Discovery
PID:4192 -
C:\Windows\SysWOW64\chcp.comchcp 6500123⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4652
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"23⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2J0wWN7zfeFK.bat" "24⤵
- System Location Discovery: System Language Discovery
PID:2000 -
C:\Windows\SysWOW64\chcp.comchcp 6500125⤵
- System Location Discovery: System Language Discovery
PID:324
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost25⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"25⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3520 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TnOT4QheCfk5.bat" "26⤵
- System Location Discovery: System Language Discovery
PID:2448 -
C:\Windows\SysWOW64\chcp.comchcp 6500127⤵
- System Location Discovery: System Language Discovery
PID:3376
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost27⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5108
-
-
C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"C:\Users\Admin\AppData\Local\Temp\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe"27⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3tImrMXnsAC8.bat" "28⤵
- System Location Discovery: System Language Discovery
PID:412 -
C:\Windows\SysWOW64\chcp.comchcp 6500129⤵
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost29⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2740
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7f53287d24ef99c2ba182cc0e201b29c265ea2787edc11893871592fa5b8b0fb.exe.log
Filesize1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
261B
MD534e44af3690aabe2d8a05e0ad9d3c673
SHA1618774f55bf5206940d06f699a3b60a18fd85e0f
SHA2565a5f8c593d8edcf8631e44aee2566a91e5745fd2afa1158800ab5958749a4637
SHA51202e5fd7a4b86a6372e02de2e5ce18eb930e862bacc98ceb626bb64479f31c85fe02358bf01183b097ad770a310e7e760cc47cc833978cc20b9a7dd33dd1fbff3
-
Filesize
261B
MD5fad6f01486645e272c7ae7174f65dfe1
SHA184af4c1dbe0b04515f461312ad87112f9b9a243b
SHA256b88703881e06298bcff62888f9f0b300d974f8c7896ee2e2aab668abdbdeed46
SHA51216805f4783ba145aec200208344c704b81569b83408fcb48f49cfac835f7697bd7b8c8e7e2767d39f04e5d96873f5074fe81fe9474eb0d20681feef15845387f
-
Filesize
261B
MD594bd561b2dd7cb4bd04551b47a5ccbf8
SHA10ff690de39de8cba66c06a9c011960aa52c33119
SHA256e6a4ec4874c4b6572258c8a8755e4fdf6baf65df1aa233ef6b5cbf0a5bf6820f
SHA5129d39947d1564243ac7df6d8cbf1632c8bcc153acaf30646415ea0498dc4aeef570dc886c74e166425243661b57f51b40648c1cf4b331a72a8380a21d679dcbab
-
Filesize
261B
MD5400cbda4554c37c9792843c7d1282726
SHA17b78b6c6faacdf830295d33f998b705e143154fa
SHA256dc1c9e68965891fc9b4b50a7798ec07d2e125be5dbb61536f6093d0c9d2df6fd
SHA5127fd1d684320990b7eb8f737eb3daad6d13f1242edc2f8094b8e29e2f4e8a4f71bfe9dda9cb9e83ca790bb1fdc1f8a13fdf13d2862a5fd909f75d277cdd93258b
-
Filesize
261B
MD5fd84f229297da6c6869a1aead5f76320
SHA150eaaa3a20b3f9f0e70404fbe8f0f6a072b43f3b
SHA2569bcc2504290851a65a121f906ece4df6e23609253b13cfd79bd2546c6a234fef
SHA512e9a642fe689f93e23c6ce4d051ff6851c3eddf97514879eda81ff03352a8ddf855cb7e78b3196e8283f404f0a44c7ebeb3cd7102a50ad5ed6e47664c911722df
-
Filesize
261B
MD53135c91b0ee4aaeabad4c601a7548939
SHA123579e34d5b4fb780ec9a3bf2290dfb136a608af
SHA25676453740236e333686bf4d685d4df5754efd06563a92a5dc669a63be48f2967d
SHA512420c23c6c662e0da618c4d0c2b6d12987ec021874e4fd021e4795893ac306956c533bd1aec701194f83fff19189c5e1bc4d2a93532021679bbeb17788022f8e6
-
Filesize
261B
MD5653171dd26fb8a6dc5b1c7a114c4719b
SHA19da600374aa66eb6d51b3b53cc8c7474bfaabce2
SHA256260febc1b40c2963c006005de3ce189f5dbbfc5b39cd933536bf7049f5b06391
SHA5120351f4899eef113fb61603fe8680697fb9f22a73e0ef5f5a3017346903a8680ee5338522ce1bab0df77062f52502d68bc6aaa1a001addb562d75e901e3949977
-
Filesize
261B
MD525509a93cfd3282220cb72761c3e84c3
SHA1178ffa947e935e4aae6de2577c7e2afbefeba2dc
SHA256ede05fd1af1560a0e4dd75e7aa14598f31e7f39701a46ee6c48e5010b9080d49
SHA5125591944c155f86c35f9c23a3a98d2d033ee222126f8813146b66c66e18a970dcc971beb16b33975e2259d3755b097dc4f4df1e6292316f89206fff33d7f78534
-
Filesize
261B
MD53db4c3c2e8169c5684eaaffe8a429e77
SHA1fe2d68d456eb9adcd30f1059a1a8f7085aeec15d
SHA2569cc2761913ba7da8877ce7995e61c1f123d06b5996e0c2b9a9b0e100cca0bd94
SHA5121e2af85a073f0bd13ba1e651ce68ff0074cfafcbedb20fa81ef729a886ee7551c5f9c89be2bc40351e997a9ebf5d45a33674598692353264a9f50672ddd68cc5
-
Filesize
261B
MD519f22da3eca0ae6b4bc54efc34f84288
SHA151a2ca32068007160493f0f1fba5464dca991514
SHA2565efddcfd4eb5447b50f8e6ecb9c07a04f5239f8dedef1d63a5b13465658e3bff
SHA512fdb17b897cb7928dc5fea5a75d38a467513824f1b5de7b3a04daad0d7dd6a04212727b2982a349b66c103b5977ac9107039b66f54c64af58b4ac09a5d82bd8a8
-
Filesize
261B
MD532bb657e5b83c1a7928b35912cf46e6a
SHA13781a34320b4fb035b54b10bc2847f9ce246547e
SHA256db9fcbb81f420fd107f884059f8e123b8eea28f043af57136a80cc64e9419a64
SHA5126ffae32df0b9c84c489ea7795c9173488d2540f2fe7c5c260121f16bcc90d002eb129e32984879337a17d725daac671481a97eaf11a3784fa6ac8ff195b4bbca
-
Filesize
261B
MD551fc592c9e272e4d5ae653892f464c68
SHA190441eb69a0ee8f9bbc7104ecabd7f3d0b7735b7
SHA256db05282f633073d69bbc32e941eb76bb0b15e387a975ff01d1b68989bd9faa04
SHA512eaee0995526fba846cee7090fbf33f44493ee54ada8ac422966d82dec78ea4b63e16ac94e5d38181bb407e524b392131303a8c2b0923f6b9c8203a80dcfde8d5
-
Filesize
261B
MD56355ea00dacdfe9a39f6f5840d3669af
SHA16bbde57f4451ff7e43e44f45ea7ce13736418479
SHA25619b88dd0dcd438790b7cebc19219597fdc0d86734543a86b7c79740c78253920
SHA512d85f62c8ed475ee6c72a50b01d3c52e052c5b78959501e26c0b3c4dfc68d4bbc9fd18804c2dd62669b0e610ad92b8bf46239a247c8013b5f9b1630b2c0eaccce
-
Filesize
261B
MD58d7f5d36ea52bec50fe622336261b75c
SHA1e385b75f3de7a987e192f225d9c8c862818281c8
SHA2563745e104fb336e8e29bccfa40d6ba5e9b4ed922fba7cc23ae27cede405724859
SHA51229a5ba5339ab353e2e96c30eef56892084330b86a97aa0153d9eb1f7d874583b982722a48e77ec34cd749c06d4be7170a675d16cc77815cef7b963cbb8ba4e67