Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 00:44
Static task
static1
Behavioral task
behavioral1
Sample
fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe
-
Size
160KB
-
MD5
fb317b990f2f41f7de3a4be4d67db9b2
-
SHA1
3890c26a6052090c88c953b01a69b7e19439442b
-
SHA256
5d779261d7787da657d9e77b3dee4a4371f3f5432592ad8c60e8863209f2285c
-
SHA512
c9efcca432a770e06877d51f4fec58412a569c9ee5a335d2d5ff6b2f1c9185b8a6e5cfb7e1ee279401b8716f71be996633bc87b2f420c64c21441b7539094986
-
SSDEEP
3072:m6cpbetNSe92q0158JUMD3cvC5qrI/q07:m6cBetke92q458qYKCwrR07
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 4 IoCs
flow pid Process 32 5072 rundll32.exe 34 5072 rundll32.exe 55 5072 rundll32.exe 67 5072 rundll32.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\EventSystem\Parameters\ServiceDll = "C:\\Windows\\system32\\EventSystem.dll" avp.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 2 IoCs
pid Process 408 wmimgmt.exe 1388 avp.exe -
Loads dropped DLL 1 IoCs
pid Process 5072 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wmi32 = "C:\\ProgramData\\Application Data\\wmimgmt.exe" wmimgmt.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: wmimgmt.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
pid Process 2796 ARP.EXE -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\hongzquit.dat avp.exe File created C:\Windows\SysWOW64\EventSystem.dll avp.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3432 tasklist.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 50 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ARP.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ROUTE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmimgmt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotePAD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 3560 NETSTAT.EXE -
Discovers systems in the same network 1 TTPs 1 IoCs
pid Process 2496 net.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 1424 ipconfig.exe 3560 NETSTAT.EXE 3664 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3176 systeminfo.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4216 NotePAD.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeBackupPrivilege 1944 fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe Token: SeBackupPrivilege 1944 fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe Token: SeRestorePrivilege 1944 fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe Token: SeBackupPrivilege 1944 fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe Token: SeRestorePrivilege 1944 fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe Token: SeBackupPrivilege 1944 fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe Token: SeRestorePrivilege 1944 fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1388 avp.exe Token: SeIncBasePriorityPrivilege 1388 avp.exe Token: SeDebugPrivilege 3432 tasklist.exe Token: SeDebugPrivilege 3560 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1944 wrote to memory of 408 1944 fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe 89 PID 1944 wrote to memory of 408 1944 fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe 89 PID 1944 wrote to memory of 408 1944 fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe 89 PID 408 wrote to memory of 1388 408 wmimgmt.exe 90 PID 408 wrote to memory of 1388 408 wmimgmt.exe 90 PID 408 wrote to memory of 1388 408 wmimgmt.exe 90 PID 1388 wrote to memory of 1200 1388 avp.exe 91 PID 1388 wrote to memory of 1200 1388 avp.exe 91 PID 1388 wrote to memory of 1200 1388 avp.exe 91 PID 1388 wrote to memory of 4216 1388 avp.exe 92 PID 1388 wrote to memory of 4216 1388 avp.exe 92 PID 1388 wrote to memory of 4216 1388 avp.exe 92 PID 1388 wrote to memory of 5072 1388 avp.exe 101 PID 1388 wrote to memory of 5072 1388 avp.exe 101 PID 1388 wrote to memory of 5072 1388 avp.exe 101 PID 1388 wrote to memory of 4616 1388 avp.exe 102 PID 1388 wrote to memory of 4616 1388 avp.exe 102 PID 1388 wrote to memory of 4616 1388 avp.exe 102 PID 408 wrote to memory of 2156 408 wmimgmt.exe 103 PID 408 wrote to memory of 2156 408 wmimgmt.exe 103 PID 408 wrote to memory of 2156 408 wmimgmt.exe 103 PID 2156 wrote to memory of 4564 2156 cmd.exe 105 PID 2156 wrote to memory of 4564 2156 cmd.exe 105 PID 2156 wrote to memory of 4564 2156 cmd.exe 105 PID 2156 wrote to memory of 4768 2156 cmd.exe 106 PID 2156 wrote to memory of 4768 2156 cmd.exe 106 PID 2156 wrote to memory of 4768 2156 cmd.exe 106 PID 2156 wrote to memory of 2908 2156 cmd.exe 107 PID 2156 wrote to memory of 2908 2156 cmd.exe 107 PID 2156 wrote to memory of 2908 2156 cmd.exe 107 PID 2908 wrote to memory of 3320 2908 net.exe 108 PID 2908 wrote to memory of 3320 2908 net.exe 108 PID 2908 wrote to memory of 3320 2908 net.exe 108 PID 2156 wrote to memory of 2384 2156 cmd.exe 109 PID 2156 wrote to memory of 2384 2156 cmd.exe 109 PID 2156 wrote to memory of 2384 2156 cmd.exe 109 PID 2384 wrote to memory of 2056 2384 net.exe 110 PID 2384 wrote to memory of 2056 2384 net.exe 110 PID 2384 wrote to memory of 2056 2384 net.exe 110 PID 2156 wrote to memory of 3432 2156 cmd.exe 111 PID 2156 wrote to memory of 3432 2156 cmd.exe 111 PID 2156 wrote to memory of 3432 2156 cmd.exe 111 PID 2156 wrote to memory of 3176 2156 cmd.exe 112 PID 2156 wrote to memory of 3176 2156 cmd.exe 112 PID 2156 wrote to memory of 3176 2156 cmd.exe 112 PID 2156 wrote to memory of 3564 2156 cmd.exe 115 PID 2156 wrote to memory of 3564 2156 cmd.exe 115 PID 2156 wrote to memory of 3564 2156 cmd.exe 115 PID 2156 wrote to memory of 4484 2156 cmd.exe 116 PID 2156 wrote to memory of 4484 2156 cmd.exe 116 PID 2156 wrote to memory of 4484 2156 cmd.exe 116 PID 2156 wrote to memory of 1508 2156 cmd.exe 117 PID 2156 wrote to memory of 1508 2156 cmd.exe 117 PID 2156 wrote to memory of 1508 2156 cmd.exe 117 PID 2156 wrote to memory of 3260 2156 cmd.exe 118 PID 2156 wrote to memory of 3260 2156 cmd.exe 118 PID 2156 wrote to memory of 3260 2156 cmd.exe 118 PID 2156 wrote to memory of 2980 2156 cmd.exe 119 PID 2156 wrote to memory of 2980 2156 cmd.exe 119 PID 2156 wrote to memory of 2980 2156 cmd.exe 119 PID 2156 wrote to memory of 1752 2156 cmd.exe 120 PID 2156 wrote to memory of 1752 2156 cmd.exe 120 PID 2156 wrote to memory of 1752 2156 cmd.exe 120 PID 2156 wrote to memory of 4632 2156 cmd.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fb317b990f2f41f7de3a4be4d67db9b2_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\ProgramData\Application Data\wmimgmt.exe"C:\ProgramData\Application Data\wmimgmt.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\Temp\avp.exeC:\Users\Admin\AppData\Local\Temp\avp.exe3⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\avp.exe" /A /F /Q> nul4⤵
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\SysWOW64\NotePAD.exeNotePAD.exe "C:\Users\Admin\AppData\Local\Temp\VMvareDnd.log"4⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:4216
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\system32\EventSystem.dll",TStartUp 0x114⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\avp.exe" /A /F /Q> nul4⤵
- System Location Discovery: System Language Discovery
PID:4616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /v:on /c C:\Users\Admin\AppData\Local\Temp\ghi.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\findstr.exefindstr /s "YM.CGP_" "C:\Users\Admin"\..\*.txt4⤵
- System Location Discovery: System Language Discovery
PID:4564
-
-
C:\Windows\SysWOW64\chcp.comchcp4⤵
- System Location Discovery: System Language Discovery
PID:4768
-
-
C:\Windows\SysWOW64\net.exenet user4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user5⤵
- System Location Discovery: System Language Discovery
PID:3320
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup administrators4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵
- System Location Discovery: System Language Discovery
PID:2056
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
C:\Windows\SysWOW64\systeminfo.exesysteminfo4⤵
- System Location Discovery: System Language Discovery
- Gathers system information
PID:3176
-
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer"4⤵
- System Location Discovery: System Language Discovery
PID:3564
-
-
C:\Windows\SysWOW64\find.exefind "REG_"4⤵
- System Location Discovery: System Language Discovery
PID:4484
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office4⤵
- System Location Discovery: System Language Discovery
PID:1508
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:3260
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:4632
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1424
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -ano4⤵
- System Location Discovery: System Language Discovery
- System Network Connections Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SysWOW64\ARP.EXEarp -a4⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -r4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:3664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print5⤵
- System Location Discovery: System Language Discovery
PID:2852 -
C:\Windows\SysWOW64\ROUTE.EXEC:\Windows\system32\route.exe print6⤵
- System Location Discovery: System Language Discovery
PID:3436
-
-
-
-
C:\Windows\SysWOW64\net.exenet start4⤵
- System Location Discovery: System Language Discovery
PID:3780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start5⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
-
C:\Windows\SysWOW64\net.exenet use4⤵
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo n"4⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Windows\SysWOW64\net.exenet share4⤵
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share5⤵
- System Location Discovery: System Language Discovery
PID:1068
-
-
-
C:\Windows\SysWOW64\net.exenet view /domain4⤵
- System Location Discovery: System Language Discovery
- Discovers systems in the same network
PID:2496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Windows\SysWOW64\find.exefind /i /v "------"4⤵
- System Location Discovery: System Language Discovery
PID:2556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:4132
-
-
C:\Windows\SysWOW64\find.exefind /i /v "domain"4⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:792
-
-
C:\Windows\SysWOW64\find.exefind /i /v "¬A╛╣"4⤵
- System Location Discovery: System Language Discovery
PID:4748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:3828
-
-
C:\Windows\SysWOW64\find.exefind /i /v "░⌡ªµª¿"4⤵
- System Location Discovery: System Language Discovery
PID:3320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:3396
-
-
C:\Windows\SysWOW64\find.exefind /i /v "├ⁿ┴ε"4⤵
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:1848
-
-
C:\Windows\SysWOW64\find.exefind /i /v "completed successfully"4⤵
- System Location Discovery: System Language Discovery
PID:1364
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4264,i,4174666705242427184,7333705955694532165,262144 --variations-seed-version --mojo-platform-channel-handle=4500 /prefetch:81⤵PID:2888
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Network Share Discovery
1Peripheral Device Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD5fb317b990f2f41f7de3a4be4d67db9b2
SHA13890c26a6052090c88c953b01a69b7e19439442b
SHA2565d779261d7787da657d9e77b3dee4a4371f3f5432592ad8c60e8863209f2285c
SHA512c9efcca432a770e06877d51f4fec58412a569c9ee5a335d2d5ff6b2f1c9185b8a6e5cfb7e1ee279401b8716f71be996633bc87b2f420c64c21441b7539094986
-
Filesize
43B
MD59f8713aff6dc4949d0dcf7869a488a12
SHA183529c6bf10be34c28615d988c4147493cc66607
SHA256f1a58d2b6c8377fcc07081342bfd0bf6c394abe39b1575d6983bd30f716e6fec
SHA51298005207c23cbb927eea0ee745b631413ca466dc89c8ea74af8ca228a209d835681c5c80a4c9e762b4decd3d53047d27e4063c6b42ac0da8d03628ebb80e923a
-
Filesize
13KB
MD5e1a35f0d4632bd995f4c15ad445486c4
SHA1717937a4ee56fef14db294a57638d3b43b03cb9a
SHA2565cb33132eb4ea417e58385392ce67e681e71879f788cd49f18c51eb16f9c4466
SHA512e74d19cb5601903bd60b4c47fa98c01754e6055c2acb9fce33e8b1e1932e934c6800328f3b66e20c3c51b6b10f0a8bd149e8784b38ff03f846757ded8bbba482
-
Filesize
22KB
MD5a9db202fb4be91391a079ea9b10ca547
SHA19ccf0d4f3e08118bb4fd9e4cca1074a114b7e223
SHA256aea4678b62c0acca4c8e58b12171d57b571b171225607842622fc27508148fba
SHA512c0d95faf801d8a7217062d3ae8b29ef9bca04402c5e0477374e60a23fa741dee4e1f2435a1b571bca4c0054550b477dedeae5e616d289fa8eb04d96a40ceb866
-
Filesize
37.6MB
MD5a6495a9733c79fcf8baae680b03f7141
SHA157be7a2352aeba40be8f8f9dcc582aed10b0ded8
SHA2561cb2c3feb83d141458b31d6235f8e264fba3a68b4759d7c26903703d307b7005
SHA5128fa435f53863f500bbcd190329308844eb7535db207454f976a7291dd016110a866c96b05f195e225eee60e28b230049214f4a80c2d1415be139829552adfc90
-
Filesize
73KB
MD5d0b2a18b2220a3248eec7874b75867fe
SHA147bfbb801c7643f3bc1f767cca4c496d4a620268
SHA256c0879137834b57ed4d7c59a1972737e74528032a39ff7ca8aa2560b9babb8d3b
SHA5123edf0025f8d5a36667b026b1102acca3ca03a2c0539f037fd3e7a28c61b1d10cdc81ee9553ad47eee7c907e02ef1ffa97e3b22d2666c60aa3fb2e7457141ac24
-
Filesize
15B
MD54ff8e80638f36abd8fb131c19425317b
SHA1358665afaf5f88dfebcdb7c56e963693c520c136
SHA2566b8ceb900443f4924efd3187693038965ad7edb488879305489aa72d78f69626
SHA512d4e6e3d789bc76102c500b46a5aa799c5ebfc432a44117aa0b7c7512439d33a423630b963fb04cda1da17a7f6517b276a3e9298c17cbf795964090f4b9e5d8f1
-
Filesize
3KB
MD5b98e8fcde49a1caee295a6bd3d264e56
SHA171c82391a8617212ad48c8d79755e71be2e20be9
SHA256e369c7e2e7ac0280882693038b213be0309c910df62f35a5159a125ecd18fb9a
SHA512fb5fa414449e7dd4ce1fedcb92487f59ed18d7fbd3146eb59ec8f7256d68551adebb7d35e859fe7b6bce5a0b042b0de1e9ee56369a8686976dd121b44ff46742
-
Filesize
61KB
MD5e752f85ed0c2d7a737c1b7cb69a7f8f1
SHA116a1d54c5255668a3076026efb4befb406ed03b7
SHA256a6925ccf46342ac629280fbc24cc5f5f87318bddb59a412528e1974fa80a2647
SHA512a18591db11dfd61ae3a90d53f9e2d222f8d6c1f389b07c51a9844c64b7767f1bf8313ef9459b497857e83e339328577c56f92d24705eea9799ded5b3d46f65c7