Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-08-2024 04:29
Static task
static1
Behavioral task
behavioral1
Sample
8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe
-
Size
76KB
-
MD5
8d516b88a13c5185eaf68d9d8e35f83e
-
SHA1
02b2b0552a69831dfe4a89f32851bba64cb490ec
-
SHA256
437c55b16ad3204d7b21bc391c10fd9e90863fa90f0e674bc2fb087d2c04efe8
-
SHA512
f960462303cbaeb8238eeb6e29becd9526a309e07c200c0a149f1dab21daca6012cca140005b4721fbd7333367474ae20150b80ddc3a04ed02304ac061645bfe
-
SSDEEP
1536:xIvPq/rk/lz555UEiUTwtUGaP7uKyYfN/ILqFHDN/c:xCP59z3yEpGazuEVJHJE
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run myhhcc080513.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\cchh = "rundll32.exe C:\\Windows\\system32\\mywcc080513.dll bgdll" myhhcc080513.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation myhhcc080513.exe -
Executes dropped EXE 1 IoCs
pid Process 3768 myhhcc080513.exe -
Loads dropped DLL 1 IoCs
pid Process 2880 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\myhhcc080513.exe 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\myhhcc080513.exe 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe File created C:\Windows\SysWOW64\mywcc080513.dll 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe File created C:\Windows\SysWOW64\mycgc32.dll myhhcc080513.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\cc16.ini 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe File opened for modification C:\Windows\cc16.ini myhhcc080513.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 51 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language myhhcc080513.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 45 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4180 PING.EXE 1368 PING.EXE 540 PING.EXE 1708 PING.EXE 2268 PING.EXE 4256 PING.EXE 4608 PING.EXE 4000 PING.EXE 1220 PING.EXE 4436 PING.EXE 2612 PING.EXE 2484 PING.EXE 2260 PING.EXE 1636 PING.EXE 3972 PING.EXE 1984 PING.EXE 2508 PING.EXE 1984 PING.EXE 828 PING.EXE 4504 PING.EXE 1832 PING.EXE 1100 PING.EXE 1636 PING.EXE 2556 PING.EXE 4368 PING.EXE 952 PING.EXE 3128 PING.EXE 3968 PING.EXE 1764 PING.EXE 3836 PING.EXE 1656 PING.EXE 2828 PING.EXE 4408 PING.EXE 4900 PING.EXE 1148 PING.EXE 468 PING.EXE 3696 PING.EXE 2312 PING.EXE 4000 PING.EXE 4880 PING.EXE 2360 PING.EXE 3496 PING.EXE 3408 PING.EXE 4844 PING.EXE 2212 PING.EXE -
Runs ping.exe 1 TTPs 45 IoCs
pid Process 828 PING.EXE 2312 PING.EXE 2828 PING.EXE 4000 PING.EXE 1708 PING.EXE 4000 PING.EXE 1764 PING.EXE 4900 PING.EXE 2612 PING.EXE 3408 PING.EXE 2484 PING.EXE 3836 PING.EXE 2360 PING.EXE 3496 PING.EXE 1832 PING.EXE 4408 PING.EXE 4608 PING.EXE 1636 PING.EXE 4504 PING.EXE 2260 PING.EXE 1636 PING.EXE 3968 PING.EXE 2268 PING.EXE 4368 PING.EXE 4436 PING.EXE 1984 PING.EXE 1368 PING.EXE 1656 PING.EXE 1984 PING.EXE 2212 PING.EXE 2508 PING.EXE 1148 PING.EXE 3128 PING.EXE 3972 PING.EXE 540 PING.EXE 4256 PING.EXE 1220 PING.EXE 952 PING.EXE 3696 PING.EXE 1100 PING.EXE 4844 PING.EXE 4880 PING.EXE 2556 PING.EXE 4180 PING.EXE 468 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe 3768 myhhcc080513.exe 3768 myhhcc080513.exe 3768 myhhcc080513.exe 3768 myhhcc080513.exe 3768 myhhcc080513.exe 3768 myhhcc080513.exe 3768 myhhcc080513.exe 3768 myhhcc080513.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe Token: SeDebugPrivilege 3768 myhhcc080513.exe Token: SeDebugPrivilege 3768 myhhcc080513.exe Token: SeDebugPrivilege 3768 myhhcc080513.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 624 wrote to memory of 2880 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe 89 PID 624 wrote to memory of 2880 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe 89 PID 624 wrote to memory of 2880 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe 89 PID 624 wrote to memory of 1348 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe 92 PID 624 wrote to memory of 1348 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe 92 PID 624 wrote to memory of 1348 624 8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe 92 PID 2880 wrote to memory of 4220 2880 rundll32.exe 93 PID 2880 wrote to memory of 4220 2880 rundll32.exe 93 PID 2880 wrote to memory of 4220 2880 rundll32.exe 93 PID 4220 wrote to memory of 3768 4220 cmd.exe 96 PID 4220 wrote to memory of 3768 4220 cmd.exe 96 PID 4220 wrote to memory of 3768 4220 cmd.exe 96 PID 1348 wrote to memory of 4000 1348 cmd.exe 97 PID 1348 wrote to memory of 4000 1348 cmd.exe 97 PID 1348 wrote to memory of 4000 1348 cmd.exe 97 PID 3768 wrote to memory of 2680 3768 myhhcc080513.exe 100 PID 3768 wrote to memory of 2680 3768 myhhcc080513.exe 100 PID 3768 wrote to memory of 2680 3768 myhhcc080513.exe 100 PID 3768 wrote to memory of 3632 3768 myhhcc080513.exe 102 PID 3768 wrote to memory of 3632 3768 myhhcc080513.exe 102 PID 3768 wrote to memory of 3632 3768 myhhcc080513.exe 102 PID 3632 wrote to memory of 1220 3632 cmd.exe 104 PID 3632 wrote to memory of 1220 3632 cmd.exe 104 PID 3632 wrote to memory of 1220 3632 cmd.exe 104 PID 3632 wrote to memory of 1832 3632 cmd.exe 105 PID 3632 wrote to memory of 1832 3632 cmd.exe 105 PID 3632 wrote to memory of 1832 3632 cmd.exe 105 PID 3632 wrote to memory of 4408 3632 cmd.exe 106 PID 3632 wrote to memory of 4408 3632 cmd.exe 106 PID 3632 wrote to memory of 4408 3632 cmd.exe 106 PID 3632 wrote to memory of 952 3632 cmd.exe 107 PID 3632 wrote to memory of 952 3632 cmd.exe 107 PID 3632 wrote to memory of 952 3632 cmd.exe 107 PID 3632 wrote to memory of 3408 3632 cmd.exe 108 PID 3632 wrote to memory of 3408 3632 cmd.exe 108 PID 3632 wrote to memory of 3408 3632 cmd.exe 108 PID 3632 wrote to memory of 4900 3632 cmd.exe 110 PID 3632 wrote to memory of 4900 3632 cmd.exe 110 PID 3632 wrote to memory of 4900 3632 cmd.exe 110 PID 3632 wrote to memory of 2508 3632 cmd.exe 112 PID 3632 wrote to memory of 2508 3632 cmd.exe 112 PID 3632 wrote to memory of 2508 3632 cmd.exe 112 PID 3632 wrote to memory of 4436 3632 cmd.exe 115 PID 3632 wrote to memory of 4436 3632 cmd.exe 115 PID 3632 wrote to memory of 4436 3632 cmd.exe 115 PID 3632 wrote to memory of 2612 3632 cmd.exe 116 PID 3632 wrote to memory of 2612 3632 cmd.exe 116 PID 3632 wrote to memory of 2612 3632 cmd.exe 116 PID 3632 wrote to memory of 3128 3632 cmd.exe 117 PID 3632 wrote to memory of 3128 3632 cmd.exe 117 PID 3632 wrote to memory of 3128 3632 cmd.exe 117 PID 3632 wrote to memory of 2484 3632 cmd.exe 118 PID 3632 wrote to memory of 2484 3632 cmd.exe 118 PID 3632 wrote to memory of 2484 3632 cmd.exe 118 PID 3632 wrote to memory of 4180 3632 cmd.exe 119 PID 3632 wrote to memory of 4180 3632 cmd.exe 119 PID 3632 wrote to memory of 4180 3632 cmd.exe 119 PID 3632 wrote to memory of 1148 3632 cmd.exe 120 PID 3632 wrote to memory of 1148 3632 cmd.exe 120 PID 3632 wrote to memory of 1148 3632 cmd.exe 120 PID 3632 wrote to memory of 468 3632 cmd.exe 121 PID 3632 wrote to memory of 468 3632 cmd.exe 121 PID 3632 wrote to memory of 468 3632 cmd.exe 121 PID 3632 wrote to memory of 4000 3632 cmd.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8d516b88a13c5185eaf68d9d8e35f83e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\mywcc080513.dll bgdll2⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\downf.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\myhhcc080513.exe"C:\Windows\system32\myhhcc080513.exe" i4⤵
- Adds policy Run key to start application
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe"5⤵PID:2680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "c:\nmDelm.bat"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1220
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1832
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4408
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:952
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3408
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4900
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2508
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4436
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2612
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3128
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2484
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4180
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1148
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:468
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4000
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2260
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1984
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3968
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1764
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1636
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3836
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4608
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3696
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1100
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1368
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3972
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4844
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4880
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1656
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:540
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1708
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2268
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:828
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2312
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1984
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2360
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2212
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1636
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3496
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4256
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2556
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4368
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2828
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4504
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "c:\nmDelm.bat"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4000
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD58d516b88a13c5185eaf68d9d8e35f83e
SHA102b2b0552a69831dfe4a89f32851bba64cb490ec
SHA256437c55b16ad3204d7b21bc391c10fd9e90863fa90f0e674bc2fb087d2c04efe8
SHA512f960462303cbaeb8238eeb6e29becd9526a309e07c200c0a149f1dab21daca6012cca140005b4721fbd7333367474ae20150b80ddc3a04ed02304ac061645bfe
-
Filesize
27KB
MD506a451ccae696f33f2317b2fa2a4ee5c
SHA16da33d5542306527f6bd64e6834f85ea96a8ad03
SHA25693bb9f7b92671bedcc25422312dcaee96977272e4eaddaa0165afcdeef5c777c
SHA512fdb097cb1b188ab465edcdb50172cb612946db1adb4c8e70d422df5832ece984d7a2e3de0354d9e39d283510901efdb8782028573880812545a11bf4262f3094
-
Filesize
149B
MD5f50b1895e8b022f8246df22155144aaf
SHA1f6e9318a16a16138f54e25ca5d4af0d7b67fcf7d
SHA256ee8ff07eab4a4b5ea967762194c737caf7618d91cdffa99f35d3e2cd89025b90
SHA5123a8c4cd72ac431f084fac134f5dd82bf996eed17402c661e69d9f23b48080f579334b4e6e41c91a482d54adc82c7918921e0b51a72d20dc54b5dcfd005ac2ee9
-
Filesize
189B
MD58ac1a254adab3e167db79c7c8deeac14
SHA10b4dea33744726c43f4832b95a12ada1f0fa820a
SHA256e581673347ebc4fb3b51c05280f7a79bff1d8e265cc6c0ccb9e91bb7c07a91bd
SHA512820e137bd6949e74da2fa8703fef339002fd794a3cfde02e6465229b3c751e134376c03c6ad31350f45589f6ee3fd91691b6072aaed4ced6a0aa672a7fbdb92c
-
Filesize
99B
MD5ebf7ce997e709bb69f901386c616bdb1
SHA110b6ca9153d5fbd48b86e309afdc34488700bdb2
SHA25604e86a236099a5d6b53e4dbfa34499f0fffac95f7943f3a4238d900fe301d069
SHA5129a9160f73c68fa8da4ab7d7e2f8d882570f4f774d930bde2f08fdc1b30e5a015b15de1d03e5203ae6bb8d5c029fbe53ed41fc3cefd71b91332f9b131c93000a8
-
Filesize
50B
MD521e1cd421aebee2c6d8629f28a3d5e3c
SHA150927f5e5b69513d53f1c479c0b713f5d5e134e9
SHA2563414a087b7c86799a143faf9c5342a54573a89e51de6803f915bb8a17a46d775
SHA512d1e05f18d19a8322680ad2b3bafab4ba4fe4c0e11d3b2df1224c6d150203f0c9fc7f86491fc523de1720de6f0506de9743e0107ff17746a3c4dc916ba841036a
-
Filesize
233B
MD5beb4349a4c174b14db0633c6297146b9
SHA125c8bea127d2b152600bcf30ed17f342dc1ceec5
SHA2566c15c423c14c6c6be09c2fa753b9092234fa9aba746c799966de6156b9db30f0
SHA512b6c539c7ff0ddff4c343eaa82658ac81d36323e60ccee807f812efae31f3d3879570043143d72b8832b6cea1bd19102d6d9e4fca7257c16d7a1a7a2dca9221a9
-
Filesize
137B
MD569fbdb93c32ac26f2440381eb78ca8ca
SHA16a6c2bfb0b6737abfe0d126554b0a6c9fe6f99a0
SHA256656685bf5598ede2ac2c48dca16f41cdd871bcd695ff571ed6da925e9ead8bc1
SHA5120197ec63c5416fd86254059f06545b4650d27fd1e28fd1e955a83f2f1c11cf05427a11ef30ec94382204f17fc46e087c07e011f1f5bbd5c91cd2b6c8dea9fcb1