Analysis
-
max time kernel
135s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 06:39
Static task
static1
Behavioral task
behavioral1
Sample
eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe
-
Size
99KB
-
MD5
eac6cb2a4a60d7db2618acb63ba47bfe
-
SHA1
226ed23500be40bf1e0f79757c15d8a0d731b725
-
SHA256
11e2647b14f26ffbb40a729eeb9e958d1e732bf682f6d209a22c75b84b275859
-
SHA512
e1599c1c39013b989a94e1cf9d7715fb65e08c366928f9548169c27a1cb1243d4c4f87bc4e830dc93c3922798f0f5f75f502017bb2181a510096f7c82432ac15
-
SSDEEP
768:WkpLA8BtBV0QJcW5wqInmNSfyvwx+BKXCJW+trdvsWCJn6jkvORFUWCn7wRu5mEf:vkQJcqwmIfj+ECJGCkvONymEn6zSDIw
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Executes dropped EXE 1 IoCs
pid Process 1208 wmimgmt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts reg.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: wmimgmt.exe -
pid Process 388 ARP.EXE -
Password Policy Discovery 1 TTPs
Attempt to access detailed information about the password policy used within an enterprise network.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2524 tasklist.exe -
Permission Groups Discovery: Domain Groups 1 TTPs
Attempt to find domain-level groups and permission settings.
-
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ROUTE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmimgmt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ARP.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 4776 NETSTAT.EXE -
Discovers systems in the same network 1 TTPs 1 IoCs
pid Process 2220 net.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 1644 ipconfig.exe 4776 NETSTAT.EXE 2692 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3896 systeminfo.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeBackupPrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeBackupPrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeBackupPrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeRestorePrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeBackupPrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeBackupPrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeBackupPrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeRestorePrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeBackupPrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeRestorePrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeBackupPrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeRestorePrivilege 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeRestorePrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeDebugPrivilege 2524 tasklist.exe Token: SeDebugPrivilege 4776 NETSTAT.EXE Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeRestorePrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe Token: SeBackupPrivilege 1208 wmimgmt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5040 wrote to memory of 1208 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe 84 PID 5040 wrote to memory of 1208 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe 84 PID 5040 wrote to memory of 1208 5040 eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe 84 PID 1208 wrote to memory of 3184 1208 wmimgmt.exe 85 PID 1208 wrote to memory of 3184 1208 wmimgmt.exe 85 PID 1208 wrote to memory of 3184 1208 wmimgmt.exe 85 PID 3184 wrote to memory of 3252 3184 cmd.exe 87 PID 3184 wrote to memory of 3252 3184 cmd.exe 87 PID 3184 wrote to memory of 3252 3184 cmd.exe 87 PID 3184 wrote to memory of 4880 3184 cmd.exe 90 PID 3184 wrote to memory of 4880 3184 cmd.exe 90 PID 3184 wrote to memory of 4880 3184 cmd.exe 90 PID 3184 wrote to memory of 4560 3184 cmd.exe 91 PID 3184 wrote to memory of 4560 3184 cmd.exe 91 PID 3184 wrote to memory of 4560 3184 cmd.exe 91 PID 4560 wrote to memory of 2852 4560 net.exe 92 PID 4560 wrote to memory of 2852 4560 net.exe 92 PID 4560 wrote to memory of 2852 4560 net.exe 92 PID 3184 wrote to memory of 3120 3184 cmd.exe 93 PID 3184 wrote to memory of 3120 3184 cmd.exe 93 PID 3184 wrote to memory of 3120 3184 cmd.exe 93 PID 3120 wrote to memory of 5044 3120 net.exe 94 PID 3120 wrote to memory of 5044 3120 net.exe 94 PID 3120 wrote to memory of 5044 3120 net.exe 94 PID 3184 wrote to memory of 2524 3184 cmd.exe 95 PID 3184 wrote to memory of 2524 3184 cmd.exe 95 PID 3184 wrote to memory of 2524 3184 cmd.exe 95 PID 3184 wrote to memory of 3896 3184 cmd.exe 98 PID 3184 wrote to memory of 3896 3184 cmd.exe 98 PID 3184 wrote to memory of 3896 3184 cmd.exe 98 PID 3184 wrote to memory of 4720 3184 cmd.exe 101 PID 3184 wrote to memory of 4720 3184 cmd.exe 101 PID 3184 wrote to memory of 4720 3184 cmd.exe 101 PID 3184 wrote to memory of 1292 3184 cmd.exe 102 PID 3184 wrote to memory of 1292 3184 cmd.exe 102 PID 3184 wrote to memory of 1292 3184 cmd.exe 102 PID 3184 wrote to memory of 2832 3184 cmd.exe 103 PID 3184 wrote to memory of 2832 3184 cmd.exe 103 PID 3184 wrote to memory of 2832 3184 cmd.exe 103 PID 3184 wrote to memory of 2944 3184 cmd.exe 104 PID 3184 wrote to memory of 2944 3184 cmd.exe 104 PID 3184 wrote to memory of 2944 3184 cmd.exe 104 PID 3184 wrote to memory of 320 3184 cmd.exe 105 PID 3184 wrote to memory of 320 3184 cmd.exe 105 PID 3184 wrote to memory of 320 3184 cmd.exe 105 PID 3184 wrote to memory of 4344 3184 cmd.exe 106 PID 3184 wrote to memory of 4344 3184 cmd.exe 106 PID 3184 wrote to memory of 4344 3184 cmd.exe 106 PID 3184 wrote to memory of 4356 3184 cmd.exe 107 PID 3184 wrote to memory of 4356 3184 cmd.exe 107 PID 3184 wrote to memory of 4356 3184 cmd.exe 107 PID 3184 wrote to memory of 3708 3184 cmd.exe 108 PID 3184 wrote to memory of 3708 3184 cmd.exe 108 PID 3184 wrote to memory of 3708 3184 cmd.exe 108 PID 3184 wrote to memory of 4476 3184 cmd.exe 109 PID 3184 wrote to memory of 4476 3184 cmd.exe 109 PID 3184 wrote to memory of 4476 3184 cmd.exe 109 PID 3184 wrote to memory of 3660 3184 cmd.exe 110 PID 3184 wrote to memory of 3660 3184 cmd.exe 110 PID 3184 wrote to memory of 3660 3184 cmd.exe 110 PID 3184 wrote to memory of 3176 3184 cmd.exe 111 PID 3184 wrote to memory of 3176 3184 cmd.exe 111 PID 3184 wrote to memory of 3176 3184 cmd.exe 111 PID 3184 wrote to memory of 2728 3184 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eac6cb2a4a60d7db2618acb63ba47bfe_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\ProgramData\Application Data\wmimgmt.exe"C:\ProgramData\Application Data\wmimgmt.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /v:on /c C:\Users\Admin\AppData\Local\Temp\ghi.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SysWOW64\findstr.exefindstr /s "YM.CGP_" "C:\Users\Admin"\..\*.txt4⤵
- System Location Discovery: System Language Discovery
PID:3252
-
-
C:\Windows\SysWOW64\chcp.comchcp4⤵
- System Location Discovery: System Language Discovery
PID:4880
-
-
C:\Windows\SysWOW64\net.exenet user4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user5⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup administrators4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵
- System Location Discovery: System Language Discovery
PID:5044
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SysWOW64\systeminfo.exesysteminfo4⤵
- System Location Discovery: System Language Discovery
- Gathers system information
PID:3896
-
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer"4⤵
- System Location Discovery: System Language Discovery
PID:4720
-
-
C:\Windows\SysWOW64\find.exefind "REG_"4⤵PID:1292
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office4⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:320
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:4344
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:4356
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:3708
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:4476
-
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_CURRENT_USER\Software\Microsoft\Internet Account Manager\Accounts" /s4⤵
- System Location Discovery: System Language Discovery
PID:3660
-
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts" /s4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3176
-
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_CURRENT_USER\Software\Mirabilis\ICQ" /s4⤵
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_CURRENT_USER\Software\Microsoft\MSNMessenger" /s4⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Windows\SysWOW64\net.exenet user Admin4⤵
- System Location Discovery: System Language Discovery
PID:4116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user Admin5⤵
- System Location Discovery: System Language Discovery
PID:232
-
-
-
C:\Windows\SysWOW64\net.exenet user Admin /domain4⤵
- System Location Discovery: System Language Discovery
PID:5004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user Admin /domain5⤵
- System Location Discovery: System Language Discovery
PID:1396
-
-
-
C:\Windows\SysWOW64\net.exenet group4⤵
- System Location Discovery: System Language Discovery
PID:3124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group5⤵
- System Location Discovery: System Language Discovery
PID:4644
-
-
-
C:\Windows\SysWOW64\net.exenet group /domain4⤵
- System Location Discovery: System Language Discovery
PID:3856 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group /domain5⤵
- System Location Discovery: System Language Discovery
PID:3536
-
-
-
C:\Windows\SysWOW64\net.exenet group "domain admins"4⤵
- System Location Discovery: System Language Discovery
PID:4748 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "domain admins"5⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
-
C:\Windows\SysWOW64\net.exenet group "domain admins" /domain4⤵
- System Location Discovery: System Language Discovery
PID:3308 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "domain admins" /domain5⤵
- System Location Discovery: System Language Discovery
PID:4272
-
-
-
C:\Windows\SysWOW64\net.exenet group "domain computers"4⤵
- System Location Discovery: System Language Discovery
PID:60 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "domain computers"5⤵
- System Location Discovery: System Language Discovery
PID:3260
-
-
-
C:\Windows\SysWOW64\net.exenet group "domain computers" /domain4⤵
- System Location Discovery: System Language Discovery
PID:3204 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "domain computers" /domain5⤵
- System Location Discovery: System Language Discovery
PID:752
-
-
-
C:\Windows\SysWOW64\net.exenet group "domain controllers"4⤵
- System Location Discovery: System Language Discovery
PID:3800 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "domain controllers"5⤵
- System Location Discovery: System Language Discovery
PID:1740
-
-
-
C:\Windows\SysWOW64\net.exenet group "domain controllers" /domain4⤵PID:2616
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "domain controllers" /domain5⤵PID:3560
-
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1644
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -ano4⤵
- System Location Discovery: System Language Discovery
- System Network Connections Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\SysWOW64\ARP.EXEarp -a4⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:388
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -r4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print5⤵
- System Location Discovery: System Language Discovery
PID:2932 -
C:\Windows\SysWOW64\ROUTE.EXEC:\Windows\system32\route.exe print6⤵
- System Location Discovery: System Language Discovery
PID:4328
-
-
-
-
C:\Windows\SysWOW64\net.exenet start4⤵
- System Location Discovery: System Language Discovery
PID:4184 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start5⤵PID:1280
-
-
-
C:\Windows\SysWOW64\net.exenet use4⤵
- System Location Discovery: System Language Discovery
PID:4440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo n"4⤵
- System Location Discovery: System Language Discovery
PID:4052
-
-
C:\Windows\SysWOW64\net.exenet share4⤵
- System Location Discovery: System Language Discovery
PID:2132 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share5⤵PID:4040
-
-
-
C:\Windows\SysWOW64\net.exenet view /domain4⤵
- System Location Discovery: System Language Discovery
- Discovers systems in the same network
PID:2220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:4816
-
-
C:\Windows\SysWOW64\find.exefind /i /v "------"4⤵
- System Location Discovery: System Language Discovery
PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:1152
-
-
C:\Windows\SysWOW64\find.exefind /i /v "domain"4⤵
- System Location Discovery: System Language Discovery
PID:3444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\find.exefind /i /v "¬A╛╣"4⤵
- System Location Discovery: System Language Discovery
PID:2024
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:716
-
-
C:\Windows\SysWOW64\find.exefind /i /v "░⌡ªµª¿"4⤵
- System Location Discovery: System Language Discovery
PID:3068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:1324
-
-
C:\Windows\SysWOW64\find.exefind /i /v "├ⁿ┴ε"4⤵
- System Location Discovery: System Language Discovery
PID:4732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:4048
-
-
C:\Windows\SysWOW64\find.exefind /i /v "completed successfully"4⤵
- System Location Discovery: System Language Discovery
PID:1528
-
-
-
Network
MITRE ATT&CK Enterprise v15
Discovery
Domain Trust Discovery
1Network Service Discovery
1Network Share Discovery
1Password Policy Discovery
1Peripheral Device Discovery
1Permission Groups Discovery
2Domain Groups
1Local Groups
1Process Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD5eac6cb2a4a60d7db2618acb63ba47bfe
SHA1226ed23500be40bf1e0f79757c15d8a0d731b725
SHA25611e2647b14f26ffbb40a729eeb9e958d1e732bf682f6d209a22c75b84b275859
SHA512e1599c1c39013b989a94e1cf9d7715fb65e08c366928f9548169c27a1cb1243d4c4f87bc4e830dc93c3922798f0f5f75f502017bb2181a510096f7c82432ac15
-
Filesize
49B
MD52aab214cfdd98a617d0ea9d44028d612
SHA18b9f2a39214582f3b15bb47bd7b726140c085114
SHA2566c7f2fa81a1e8dd1e3c55c7c92f60a66c6b049418d592b07b71586ad048bb979
SHA5121ce093858634932ee7687810731bcb0ec888d6e299d6ff6b93f7730a5a7552c82e512d63090dbfb884526491608493db01e7224aed61cc7638900f864bd74445
-
Filesize
12KB
MD5ed7302dc4e25e2fb75abb2c6b230bf75
SHA132e983c145994285aea99abc03d1d03f4e69f1c3
SHA256d8f5dd79468e8d375f85d3ad709d8ab3814db5eee4ec9c1c1ac8fc91340803b5
SHA512d2443d89c257778a1d5be8527bdabad0c71f7c4a34bdd13d2887206e6d57c3d3ec151f5a2f49b8345d3b3e999f9906a67b741d8762c21ccf3901ab3575051d37
-
Filesize
37.6MB
MD51f630b0c8393f680266f7243a69474f5
SHA124670237bba2c24fd9ce4498f71c1589b63ecf42
SHA25674429fe0b69dd1b3bc445557988e35681e03056e3f824ebf34d3ef413dcd5317
SHA5129e029514e0c691b41147b5748dabbf38e87d435d9e7f1d10b49b9500b8c4ddd65db183bb04ab29db9720ee82d2a48f3572a085f19d22cdf6e99c60b211452d0d
-
Filesize
276B
MD531a27cdea6a92480d4408523cb77a13a
SHA1f8915e809f030738c4966f96f886c2139c73a45f
SHA256ec90ab63a126a6200773ced5ed3bd0c52de79f4bd0153be6b2bb9a3202a8a174
SHA5124c851bf10d96eeec0c6132c086b29e84f6173f2fe5afb8bd4022c91dc4078517990d512e4fbfc68c28207fb44ea104124a50a2aaeeadb6192c6b41e24f4ad7ce
-
Filesize
15B
MD54ff8e80638f36abd8fb131c19425317b
SHA1358665afaf5f88dfebcdb7c56e963693c520c136
SHA2566b8ceb900443f4924efd3187693038965ad7edb488879305489aa72d78f69626
SHA512d4e6e3d789bc76102c500b46a5aa799c5ebfc432a44117aa0b7c7512439d33a423630b963fb04cda1da17a7f6517b276a3e9298c17cbf795964090f4b9e5d8f1
-
Filesize
4KB
MD5b91bc08162fbc3445c5424b77183b807
SHA152b2a60db40cdcc655648a65210ed26219c033e1
SHA2567cec366268426139777f0776ba3cbce6a50f4112a96fa88190bee2ebe665275a
SHA5122f19fe96209dcb4e189a8fecddcac40ebed8ce0c6999a469268b57e74e9e830a7b03c1d024c616797ae9029a4566fa96006f29e1fa042bca1534d1d815ae8b35
-
Filesize
64B
MD5fd97f3112cdc3176cf0cd6ffccdaf07c
SHA1e6fef6792bbb3f557452d2897aa712f9c0f3fbbe
SHA256842efe198dab25eecf68a7c8bfb80f978c3048a3c6d51eb1692f2d9da0c93c70
SHA5128c93f02c2687dbd1cb5be67038092ffe207c086139585c757359b8966e6d0bfefa37f577a388a219c679271ad486d269b093f226cbce6c4bbe5d64abb6bbf8d5