Analysis
-
max time kernel
130s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 21:47
Static task
static1
Behavioral task
behavioral1
Sample
bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe
-
Size
80KB
-
MD5
bf7b61b7d5984c357907a111480602e8
-
SHA1
95d79d6f7da79b6487fb19431134ccb09fc027b8
-
SHA256
520a97331c488c176432b18191957390c3e4961af04fa14d8e39482764bade1c
-
SHA512
cce9cd58fcb907618f0289ceb4a63bf9ca8df5bb53a6fa559db68c31f8c05e786b5c862218fc49dc68b2a18d7ecf7d81d9c781a3876455f42420ae21e4443b14
-
SSDEEP
768:qIgxZk/RCEH4QJcWfL3n8z3vpPzXreencxkgbsb3JnPY4f54jKV+JVbZU:QRQJciIDvpLr/nkcr4GVubZU
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Executes dropped EXE 3 IoCs
pid Process 2384 wmimgmt.exe 2752 avp.exe 2836 ctfmon.exe -
Loads dropped DLL 4 IoCs
pid Process 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe 2384 wmimgmt.exe 2384 wmimgmt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows\CurrentVersion\Run\sysld = "C:\\Windows\\ctfmon.exe" ctfmon.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: wmimgmt.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
pid Process 1456 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2568 tasklist.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ctfmon.exe avp.exe File opened for modification C:\Windows\ctfmon.exe avp.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 56 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmimgmt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ARP.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ROUTE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1220 findstr.exe 1540 PING.EXE -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 752 NETSTAT.EXE -
Discovers systems in the same network 1 TTPs 4 IoCs
pid Process 2224 net.exe 748 net.exe 3036 net.exe 1496 net.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 1232 NETSTAT.EXE 1836 ipconfig.exe 752 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1748 systeminfo.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1540 PING.EXE -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeBackupPrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeBackupPrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeRestorePrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeBackupPrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeRestorePrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeBackupPrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeRestorePrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeBackupPrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeRestorePrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeBackupPrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeRestorePrivilege 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2752 avp.exe Token: SeDebugPrivilege 2568 tasklist.exe Token: SeDebugPrivilege 752 NETSTAT.EXE Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeRestorePrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe Token: SeBackupPrivilege 2384 wmimgmt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2384 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe 30 PID 2240 wrote to memory of 2384 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe 30 PID 2240 wrote to memory of 2384 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe 30 PID 2240 wrote to memory of 2384 2240 bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe 30 PID 2384 wrote to memory of 2752 2384 wmimgmt.exe 31 PID 2384 wrote to memory of 2752 2384 wmimgmt.exe 31 PID 2384 wrote to memory of 2752 2384 wmimgmt.exe 31 PID 2384 wrote to memory of 2752 2384 wmimgmt.exe 31 PID 2752 wrote to memory of 2836 2752 avp.exe 32 PID 2752 wrote to memory of 2836 2752 avp.exe 32 PID 2752 wrote to memory of 2836 2752 avp.exe 32 PID 2752 wrote to memory of 2836 2752 avp.exe 32 PID 2752 wrote to memory of 2704 2752 avp.exe 33 PID 2752 wrote to memory of 2704 2752 avp.exe 33 PID 2752 wrote to memory of 2704 2752 avp.exe 33 PID 2752 wrote to memory of 2704 2752 avp.exe 33 PID 2384 wrote to memory of 2872 2384 wmimgmt.exe 34 PID 2384 wrote to memory of 2872 2384 wmimgmt.exe 34 PID 2384 wrote to memory of 2872 2384 wmimgmt.exe 34 PID 2384 wrote to memory of 2872 2384 wmimgmt.exe 34 PID 2872 wrote to memory of 2600 2872 cmd.exe 36 PID 2872 wrote to memory of 2600 2872 cmd.exe 36 PID 2872 wrote to memory of 2600 2872 cmd.exe 36 PID 2872 wrote to memory of 2600 2872 cmd.exe 36 PID 2872 wrote to memory of 2616 2872 cmd.exe 37 PID 2872 wrote to memory of 2616 2872 cmd.exe 37 PID 2872 wrote to memory of 2616 2872 cmd.exe 37 PID 2872 wrote to memory of 2616 2872 cmd.exe 37 PID 2872 wrote to memory of 2628 2872 cmd.exe 38 PID 2872 wrote to memory of 2628 2872 cmd.exe 38 PID 2872 wrote to memory of 2628 2872 cmd.exe 38 PID 2872 wrote to memory of 2628 2872 cmd.exe 38 PID 2628 wrote to memory of 2664 2628 net.exe 39 PID 2628 wrote to memory of 2664 2628 net.exe 39 PID 2628 wrote to memory of 2664 2628 net.exe 39 PID 2628 wrote to memory of 2664 2628 net.exe 39 PID 2872 wrote to memory of 1144 2872 cmd.exe 40 PID 2872 wrote to memory of 1144 2872 cmd.exe 40 PID 2872 wrote to memory of 1144 2872 cmd.exe 40 PID 2872 wrote to memory of 1144 2872 cmd.exe 40 PID 1144 wrote to memory of 2160 1144 net.exe 41 PID 1144 wrote to memory of 2160 1144 net.exe 41 PID 1144 wrote to memory of 2160 1144 net.exe 41 PID 1144 wrote to memory of 2160 1144 net.exe 41 PID 2872 wrote to memory of 2568 2872 cmd.exe 42 PID 2872 wrote to memory of 2568 2872 cmd.exe 42 PID 2872 wrote to memory of 2568 2872 cmd.exe 42 PID 2872 wrote to memory of 2568 2872 cmd.exe 42 PID 2872 wrote to memory of 1748 2872 cmd.exe 44 PID 2872 wrote to memory of 1748 2872 cmd.exe 44 PID 2872 wrote to memory of 1748 2872 cmd.exe 44 PID 2872 wrote to memory of 1748 2872 cmd.exe 44 PID 2872 wrote to memory of 2120 2872 cmd.exe 46 PID 2872 wrote to memory of 2120 2872 cmd.exe 46 PID 2872 wrote to memory of 2120 2872 cmd.exe 46 PID 2872 wrote to memory of 2120 2872 cmd.exe 46 PID 2872 wrote to memory of 1980 2872 cmd.exe 47 PID 2872 wrote to memory of 1980 2872 cmd.exe 47 PID 2872 wrote to memory of 1980 2872 cmd.exe 47 PID 2872 wrote to memory of 1980 2872 cmd.exe 47 PID 2872 wrote to memory of 2812 2872 cmd.exe 48 PID 2872 wrote to memory of 2812 2872 cmd.exe 48 PID 2872 wrote to memory of 2812 2872 cmd.exe 48 PID 2872 wrote to memory of 2812 2872 cmd.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bf7b61b7d5984c357907a111480602e8_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\ProgramData\Application Data\wmimgmt.exe"C:\ProgramData\Application Data\wmimgmt.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\avp.exeC:\Users\Admin\AppData\Local\Temp\avp.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\ctfmon.exeC:\Windows\ctfmon.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\avp.exe /a /f /q > nul4⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /v:on /c C:\Users\Admin\AppData\Local\Temp\ghi.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\findstr.exefindstr /s "YM.CGP_" "C:\Users\Admin"\..\*.txt4⤵
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\SysWOW64\chcp.comchcp4⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\net.exenet user4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user5⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup administrators4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵
- System Location Discovery: System Language Discovery
PID:2160
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\systeminfo.exesysteminfo4⤵
- System Location Discovery: System Language Discovery
- Gathers system information
PID:1748
-
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer"4⤵
- System Location Discovery: System Language Discovery
PID:2120
-
-
C:\Windows\SysWOW64\find.exefind "REG_"4⤵
- System Location Discovery: System Language Discovery
PID:1980
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office4⤵
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:1156
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:2304
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1836
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -ano4⤵
- System Location Discovery: System Language Discovery
- System Network Connections Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\SysWOW64\ARP.EXEarp -a4⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1456
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -r4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1232 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print5⤵
- System Location Discovery: System Language Discovery
PID:2780 -
C:\Windows\SysWOW64\ROUTE.EXEC:\Windows\system32\route.exe print6⤵
- System Location Discovery: System Language Discovery
PID:2576
-
-
-
-
C:\Windows\SysWOW64\net.exenet start4⤵
- System Location Discovery: System Language Discovery
PID:380 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start5⤵
- System Location Discovery: System Language Discovery
PID:1712
-
-
-
C:\Windows\SysWOW64\net.exenet use4⤵
- System Location Discovery: System Language Discovery
PID:2376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo n"4⤵
- System Location Discovery: System Language Discovery
PID:284
-
-
C:\Windows\SysWOW64\net.exenet share4⤵
- System Location Discovery: System Language Discovery
PID:3032 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share5⤵
- System Location Discovery: System Language Discovery
PID:2112
-
-
-
C:\Windows\SysWOW64\net.exenet view /domain4⤵
- System Location Discovery: System Language Discovery
- Discovers systems in the same network
PID:2224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:2200
-
-
C:\Windows\SysWOW64\find.exefind /i /v "------"4⤵
- System Location Discovery: System Language Discovery
PID:2044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:2188
-
-
C:\Windows\SysWOW64\find.exefind /i /v "domain"4⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:960
-
-
C:\Windows\SysWOW64\find.exefind /i /v "¬A╛╣"4⤵
- System Location Discovery: System Language Discovery
PID:3052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:2012
-
-
C:\Windows\SysWOW64\find.exefind /i /v "░⌡ªµª¿"4⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:956
-
-
C:\Windows\SysWOW64\find.exefind /i /v "├ⁿ┴ε"4⤵
- System Location Discovery: System Language Discovery
PID:316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Windows\SysWOW64\find.exefind /i /v "completed successfully"4⤵
- System Location Discovery: System Language Discovery
PID:820
-
-
C:\Windows\SysWOW64\net.exenet view /domain:"WORKGROUP"4⤵
- System Location Discovery: System Language Discovery
- Discovers systems in the same network
PID:748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\workgrp.tmp "4⤵
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Windows\SysWOW64\find.exefind "\\"4⤵
- System Location Discovery: System Language Discovery
PID:1548
-
-
C:\Windows\SysWOW64\net.exenet view \\CTBHAMHL4⤵
- System Location Discovery: System Language Discovery
- Discovers systems in the same network
PID:3036
-
-
C:\Windows\SysWOW64\net.exenet view \\CTBHAMHL4⤵
- System Location Discovery: System Language Discovery
- Discovers systems in the same network
PID:1496
-
-
C:\Windows\SysWOW64\find.exefind "Disk"4⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 CTBHAMHL4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1540
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "Pinging Reply Request Unknown"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1220
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Discovery
Network Service Discovery
1Network Share Discovery
1Peripheral Device Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
1Remote System Discovery
2System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24.9MB
MD5704c6d14caa1ea628f6533e7cc235602
SHA1d4f00cb1df2bfcf96b3406d555cf7d554808d59f
SHA25655ea51d4ce1ee8e0ff4edd59fee3a9375d8a3d7182caa40a19c5bec76eeb614b
SHA5128a1e08adcb3b62c82c2df9984087f7f2b80652d09d721935a672e868e58c98f839dcf749d2a5f0104b086744e6eb4a142f8efdb48ab29969b89b051df20a663e
-
Filesize
43B
MD504c4cb4dd076cac072f427d020699c42
SHA14ff2543d8c1279105d191546aab7fe29d3f1bb6c
SHA2562a22056355efded2a78c32c0b27ed02c6a8e4177e25cf02c83d1de377531f079
SHA51265ef8e83759fce0b9f5a10acb5dcd7fa8a426ed5f4cf203a248086525737df685a1b00a876c9e1716f8682173698a66c4a6915d8d1ceec2da6f4764e29d82fd9
-
Filesize
7KB
MD5c629b0516137c1a71653e4ac4f890bf5
SHA142f2f9a8ff575191d817e800e2b6515b89ead02c
SHA256c7f68ae51d607e049c3edf129f0dc5fda077a093c57b6a45812d6256f8eeec7c
SHA5126f5297c86c0b2029469d8ed32cb6798088f91c54eb18832e4a73520d6a3c8a36a7000cef594841bc099fda826ba5d3cb76507c5b28bfe6ee6ba4b25c2185567b
-
Filesize
3.6MB
MD5000e0ec267d0960d5c89a7880d271ad4
SHA10858fd20d40ba52dbcbdb8f577938b78c84b8b4e
SHA256e5a2104fef1f75296eb0affe83d092d6c7deb127a23c28949991bd8dcd11c4b9
SHA51230e77ef98661f150d088d902f968ab6536da0162765ca4cbbe897ba1dc65a54a91937d55261a598a0af95b4693dcca6f166b2cda66b2b90644f4a74784d91944
-
Filesize
15B
MD54ff8e80638f36abd8fb131c19425317b
SHA1358665afaf5f88dfebcdb7c56e963693c520c136
SHA2566b8ceb900443f4924efd3187693038965ad7edb488879305489aa72d78f69626
SHA512d4e6e3d789bc76102c500b46a5aa799c5ebfc432a44117aa0b7c7512439d33a423630b963fb04cda1da17a7f6517b276a3e9298c17cbf795964090f4b9e5d8f1
-
Filesize
3KB
MD55431296029e067a37ab14127c8fbf3f6
SHA10e6106b3984b7e48a62d7d439324528ad9948793
SHA2564a51230e15fd4dee03618c89eb0b2068e19de35660ce24acfc9505de1644d9e6
SHA5125be870e295ed808f283bf969ca54789572e985fba16cb6fe9c088712381c0e4e44209cf39cebb367060914979d92517d99a1d3cf7d1d5531645b3fa08ae5a149
-
Filesize
153B
MD5b256c8a481b065860c2812e742f50250
SHA151ddf02764fb12d88822450e8a27f9deac85fe54
SHA256b167a692a2ff54cc5625797ddc367ba8736797130b93961d68b9150aef2f0e12
SHA512f425ae70449d16bdb05fcc7913744fb0a81ab81278735d77ce316007b8298ad3c3991a29af67b336420f7dca94702271e59186174b5b78b5cdab1f8ce0163360
-
Filesize
64B
MD5e29f80bf6f6a756e0bc6d7f5189a9bb2
SHA1acdd1032b7dc189f8e68b390fe6fd964618acd72
SHA2568bfe9f81e5c82cbfe69203c993009c22f940f20727fa8cb43773958bf0eba7c7
SHA512f390fc82bdeb43721aa08f3666a4ed7d9ad4a5c1ff91be6967336417a5a5b7968b945773f68effcbe961072b801c3681455cf98b956cd802eba24190bd54268e
-
Filesize
72B
MD559f2768506355d8bc50979f6d64ded26
SHA1b2d315b3857bec8335c526a08d08d6a1b5f5c151
SHA2567f9f3cbab32b3a5022bed245092835cb12502fa2e79d85c8c45d478918ee6569
SHA512e9aa231d19cb5f93711cd3ffee4a6bd8764b21249ed7eb06ff34bcb457cd075384a0858ea35a99280bff16c01875a4ed79598a6503fcf5262da6f0849b5b1028
-
Filesize
234B
MD596fc3e91c05308108dff8b3361560d5a
SHA186f4b4711339acd3a001c338959cd64b092d51b1
SHA256304238176f46c9a2632e2ede1528354ef53eca660737dcfe7680697342d98717
SHA512b25b5bd5f49eed329868e7c70a69ef615e7c53459aaa8cc7fdd7d35e15cc97b5b28dd7263c495113b1507ac137a95235c75688c6797408db14b04c28e9672335
-
Filesize
64B
MD5f5fa9689d3eafaba3c140520f1101601
SHA16a4ac04ce1c852d03e806107eb0876726a1b876d
SHA256d601e19528c9024ec71db5e13828575283c6f49cefa4e4064dce10a618faed9a
SHA51292ec7c29f92ab17e2d7cfe8ea7f28a54b38643aa24738948ea1a262e920d79d50f7aae41083429ca47e4eeb6026375574214c0609693552c6b04093c9196395c
-
Filesize
80KB
MD5bf7b61b7d5984c357907a111480602e8
SHA195d79d6f7da79b6487fb19431134ccb09fc027b8
SHA256520a97331c488c176432b18191957390c3e4961af04fa14d8e39482764bade1c
SHA512cce9cd58fcb907618f0289ceb4a63bf9ca8df5bb53a6fa559db68c31f8c05e786b5c862218fc49dc68b2a18d7ecf7d81d9c781a3876455f42420ae21e4443b14
-
Filesize
25KB
MD5d1c53b02d8e555d4c9d01c50da28ee8d
SHA1cac0e3ead0758b2f889735e9e01a0d65af8392ab
SHA2565b199306d8b7c40b38c7f73a47395f7bbbc65da3f474ee2daad83ae4199ba809
SHA512711d89461ee90874f360fd83db5cf753f2337a2991002983689936814730cfdbf5e54ce8f0164f12aca84252f712cbdcb4563a593a642e8c1dbf6687e4b5cc4f