Analysis
-
max time kernel
147s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 11:04
Static task
static1
Behavioral task
behavioral1
Sample
c4df520118d965fb2ab0bde1dcc09ff3_JaffaCakes118.rtf
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c4df520118d965fb2ab0bde1dcc09ff3_JaffaCakes118.rtf
Resource
win10v2004-20240802-en
General
-
Target
c4df520118d965fb2ab0bde1dcc09ff3_JaffaCakes118.rtf
-
Size
730KB
-
MD5
c4df520118d965fb2ab0bde1dcc09ff3
-
SHA1
ef4144775c594a5b327c07c303a05d80a02be2a6
-
SHA256
2e155653e55de265cfccc7878ca28f97a81a5aaa53ce70220d2480987dbe210b
-
SHA512
c556c0794fd1b8a7dcedce0e6c865e9a98314a262b982558d7e1af9872968f2173c2f73e7942d77210fbbcf43ba26902ad5658bb14d3b1b26bb80c895b5b4080
-
SSDEEP
12288:/OMm3F8MGhjSyUo7sIcnfDETcX8jf0NLOQL8Iunvmqe:3m1rGhj09IcfATw8jfMLXYnvml
Malware Config
Extracted
formbook
3.8
ch52
olyzee.com
fulguropop.com
oceancountybankruptcylawyer.com
rmrwoods.com
jiegenghualang.com
strongshopping.net
bestifwest.com
ruggedcrossmusic.net
sveja.gmbh
smoothrepairs.info
viemmaotinhhoan.com
thebalancedlifecenter.com
863bifa.com
waldospost.com
tripsinpano.com
usvxhr.loan
sibillaonceuponatimeisnow.com
yodatironil.com
ib-habibmetro.com
dulcescreativos.com
impetusengineering.com
btfwl.com
wwwjinsha167.com
phyto-booster.info
microfficeproducts.net
rsmanager.net
zacapausa.net
diyazaishengkeli.com
xn--tck9cucl1199f.biz
97sharing.com
marinesporteu.com
nzxym.com
hoteltunis.com
alkalinekangenwatermachine.com
qingliucaishang.com
organizeddestruction.com
weifanghanbang.com
packyourtrash.com
cold-video.com
flirt-u.info
habae.com
kevin-s-hill.com
chhataktraders.com
asiaimpex.info
mobilepcsoftwares.com
grandmajsplace.net
tribe-talk.com
450morningstar.com
gupufo73.party
nuanceandco.com
xn--gmq7a201d37tiv9a.biz
mapraportmk.com
jabaso41.win
adultmodelwork.com
elnativodeticha.com
deaducksnhoundogs.com
wwwy6455.com
homecontrolsolutions.net
tristanmackayevents.com
news3078.photography
cime.ltd
acilverikurtarma.info
moncriefcomputers.com
adelinas.restaurant
erimokate.com
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2684 2180 cmd.exe 29 Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2616 2180 cmd.exe 29 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1488-74-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1488-79-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run NETSTAT.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\YXSDLRU8N = "C:\\Program Files (x86)\\Badil_rg\\gdiafih1.exe" NETSTAT.EXE -
Executes dropped EXE 2 IoCs
pid Process 796 exe.exe 1488 exe.exe -
Loads dropped DLL 3 IoCs
pid Process 2624 cmd.exe 2624 cmd.exe 796 exe.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 796 set thread context of 1488 796 exe.exe 67 PID 1488 set thread context of 1208 1488 exe.exe 21 PID 2016 set thread context of 1208 2016 NETSTAT.EXE 21 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Badil_rg\gdiafih1.exe NETSTAT.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 36 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CmD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Office loads VBA resources, possible macro or embedded object present
-
Delays execution with timeout.exe 1 IoCs
pid Process 2716 timeout.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2016 NETSTAT.EXE -
Kills process with taskkill 1 IoCs
pid Process 1176 taskkill.exe -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2764 EQNEDT32.EXE -
description ioc Process Key created \Registry\User\S-1-5-21-1506706701-1246725540-2219210854-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 NETSTAT.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2180 WINWORD.EXE 2952 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1488 exe.exe 1488 exe.exe 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE 2016 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1488 exe.exe 1488 exe.exe 1488 exe.exe 2016 NETSTAT.EXE 2016 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1176 taskkill.exe Token: SeDebugPrivilege 1488 exe.exe Token: SeDebugPrivilege 2016 NETSTAT.EXE Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeShutdownPrivilege 1208 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 796 exe.exe 796 exe.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 796 exe.exe 796 exe.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2180 WINWORD.EXE 2180 WINWORD.EXE 2180 WINWORD.EXE 796 exe.exe 2952 WINWORD.EXE 2952 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2684 2180 WINWORD.EXE 30 PID 2180 wrote to memory of 2684 2180 WINWORD.EXE 30 PID 2180 wrote to memory of 2684 2180 WINWORD.EXE 30 PID 2180 wrote to memory of 2684 2180 WINWORD.EXE 30 PID 2684 wrote to memory of 2624 2684 cmd.exe 32 PID 2684 wrote to memory of 2624 2684 cmd.exe 32 PID 2684 wrote to memory of 2624 2684 cmd.exe 32 PID 2684 wrote to memory of 2624 2684 cmd.exe 32 PID 2180 wrote to memory of 2616 2180 WINWORD.EXE 33 PID 2180 wrote to memory of 2616 2180 WINWORD.EXE 33 PID 2180 wrote to memory of 2616 2180 WINWORD.EXE 33 PID 2180 wrote to memory of 2616 2180 WINWORD.EXE 33 PID 2624 wrote to memory of 2716 2624 cmd.exe 35 PID 2624 wrote to memory of 2716 2624 cmd.exe 35 PID 2624 wrote to memory of 2716 2624 cmd.exe 35 PID 2624 wrote to memory of 2716 2624 cmd.exe 35 PID 2764 wrote to memory of 2228 2764 EQNEDT32.EXE 37 PID 2764 wrote to memory of 2228 2764 EQNEDT32.EXE 37 PID 2764 wrote to memory of 2228 2764 EQNEDT32.EXE 37 PID 2764 wrote to memory of 2228 2764 EQNEDT32.EXE 37 PID 2624 wrote to memory of 796 2624 cmd.exe 39 PID 2624 wrote to memory of 796 2624 cmd.exe 39 PID 2624 wrote to memory of 796 2624 cmd.exe 39 PID 2624 wrote to memory of 796 2624 cmd.exe 39 PID 2624 wrote to memory of 1176 2624 cmd.exe 40 PID 2624 wrote to memory of 1176 2624 cmd.exe 40 PID 2624 wrote to memory of 1176 2624 cmd.exe 40 PID 2624 wrote to memory of 1176 2624 cmd.exe 40 PID 2624 wrote to memory of 2428 2624 cmd.exe 42 PID 2624 wrote to memory of 2428 2624 cmd.exe 42 PID 2624 wrote to memory of 2428 2624 cmd.exe 42 PID 2624 wrote to memory of 2428 2624 cmd.exe 42 PID 2624 wrote to memory of 1588 2624 cmd.exe 43 PID 2624 wrote to memory of 1588 2624 cmd.exe 43 PID 2624 wrote to memory of 1588 2624 cmd.exe 43 PID 2624 wrote to memory of 1588 2624 cmd.exe 43 PID 2624 wrote to memory of 2280 2624 cmd.exe 44 PID 2624 wrote to memory of 2280 2624 cmd.exe 44 PID 2624 wrote to memory of 2280 2624 cmd.exe 44 PID 2624 wrote to memory of 2280 2624 cmd.exe 44 PID 2624 wrote to memory of 2208 2624 cmd.exe 45 PID 2624 wrote to memory of 2208 2624 cmd.exe 45 PID 2624 wrote to memory of 2208 2624 cmd.exe 45 PID 2624 wrote to memory of 2208 2624 cmd.exe 45 PID 2624 wrote to memory of 2040 2624 cmd.exe 46 PID 2624 wrote to memory of 2040 2624 cmd.exe 46 PID 2624 wrote to memory of 2040 2624 cmd.exe 46 PID 2624 wrote to memory of 2040 2624 cmd.exe 46 PID 2624 wrote to memory of 1440 2624 cmd.exe 47 PID 2624 wrote to memory of 1440 2624 cmd.exe 47 PID 2624 wrote to memory of 1440 2624 cmd.exe 47 PID 2624 wrote to memory of 1440 2624 cmd.exe 47 PID 2624 wrote to memory of 2100 2624 cmd.exe 48 PID 2624 wrote to memory of 2100 2624 cmd.exe 48 PID 2624 wrote to memory of 2100 2624 cmd.exe 48 PID 2624 wrote to memory of 2100 2624 cmd.exe 48 PID 2624 wrote to memory of 2564 2624 cmd.exe 49 PID 2624 wrote to memory of 2564 2624 cmd.exe 49 PID 2624 wrote to memory of 2564 2624 cmd.exe 49 PID 2624 wrote to memory of 2564 2624 cmd.exe 49 PID 2624 wrote to memory of 2664 2624 cmd.exe 50 PID 2624 wrote to memory of 2664 2624 cmd.exe 50 PID 2624 wrote to memory of 2664 2624 cmd.exe 50 PID 2624 wrote to memory of 2664 2624 cmd.exe 50
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1208 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c4df520118d965fb2ab0bde1dcc09ff3_JaffaCakes118.rtf"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt3⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\2nd.bat4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\timeout.exeTIMEOUT 15⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\exe.exeC:\Users\Admin\AppData\Local\Temp\ExE.ExE5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:796 -
C:\Users\Admin\AppData\Local\Temp\exe.exeC:\Users\Admin\AppData\Local\Temp\ExE.ExE6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
-
C:\Windows\SysWOW64\taskkill.exeTASKKILL /F /IM winword.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Word\Resiliency /f5⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Resiliency /f5⤵
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Word\Resiliency /f5⤵
- System Location Discovery: System Language Discovery
PID:2280
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Resiliency /f5⤵
- System Location Discovery: System Language Discovery
PID:2208
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency /f5⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency /f5⤵
- System Location Discovery: System Language Discovery
PID:1440
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency /f5⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Resiliency /f5⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"5⤵
- System Location Discovery: System Language Discovery
PID:2664 -
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"6⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"5⤵
- System Location Discovery: System Language Discovery
PID:2776 -
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"6⤵
- System Location Discovery: System Language Discovery
PID:1336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"5⤵
- System Location Discovery: System Language Discovery
PID:1288 -
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"6⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"5⤵
- System Location Discovery: System Language Discovery
PID:3036 -
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"6⤵
- System Location Discovery: System Language Discovery
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"5⤵
- System Location Discovery: System Language Discovery
PID:2912 -
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"6⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"5⤵
- System Location Discovery: System Language Discovery
PID:2920 -
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"6⤵
- System Location Discovery: System Language Discovery
PID:1836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"5⤵
- System Location Discovery: System Language Discovery
PID:2580 -
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"6⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"5⤵
- System Location Discovery: System Language Discovery
PID:1436 -
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"6⤵
- System Location Discovery: System Language Discovery
PID:2028
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\SelectClose.docx"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2952 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122886⤵PID:1140
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt3⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
PID:2616
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\exe.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1784
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\CmD.exeCmD /C %tmp%\task.bat & UUUUUUUUc2⤵
- System Location Discovery: System Language Discovery
PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD576c94647524188152c6488600cc438b0
SHA17ad2e8fb058e9c49bb24585ec4e55ee245f583ac
SHA2563b15e835ec20c66ffebdd3486cd8673c833e07ff2816bec17fa8b1343e6cad7b
SHA51253da7e38aea99dd6fe0861f8394bcf75f3d10b56ed682d8707ea41846a56f281e230acd2765dd5001445b0ac382f55a80b229dbd0b855100d267ef56a968f0f0
-
Filesize
6KB
MD58aa714246a60b5b7d089acecd067ce15
SHA13c67faddddb34c6d7f5db3d57df8ff8e9228cd12
SHA256818ebeca60e982c7c5af9821e8677b0e6e730c9fbeac1ad6fed5164d87b5cb3f
SHA5121e49b62c9b56c0b2d5073005ec3f735529bb5ef2424c51bcadf3b75dddc89247183f9aa53de32ae87c734f711473842a222652ed62082b1ab07768e47fbf14cf
-
Filesize
423B
MD52c312feccc1087e26067d94cded6f651
SHA1985be5e82d80e1e941cb551cfba8fef800c2b577
SHA2564a33e3c5702d9da4913293a836b10ff6b9e136952e3d72f253f1c5183f4d1c8d
SHA51238fbc600251b5791fbff775ffd702d175c5f45525f0914d44acea7ac71e7670b71acd9a9ebb4369573c8202d10a4b90a2c753bf456e1712a43d8dcf7c4d40949
-
Filesize
154B
MD5c6df97bd319c2e2b887d5de476623737
SHA141a7fdf29b42950b3a076ad46c78b48bb3874140
SHA2568c629d6202f6084f4100920659d623364a4bf01fad652b121148a9a3ff739da0
SHA5125bce66c71d2e2dcdda82fb9b9596a20fa77d06afcc5de82a7ab34b3945c48559301158eff86606200c784a1c84b088684b1aa4443b52bf6069b78b60f48b8524
-
Filesize
57KB
MD5e01de21967f475bc65e0c4726df40b36
SHA17304e06f9516595042e6eea80166d529cfe4ad0f
SHA256154118a0e5ec4936c132c0121e78ffac6dde5df29700325305459c5ef42fc8e8
SHA51215aff5828e66668af4cc94a56d95581fbfd1040bbc1e1dedfccf62b76f80ea9517b8ccda55c528ab5347907411399275e90120b1ad892ffc6097a31491961439
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf
-
Filesize
267B
MD526478946074f9a79ff396a1f9fadf5f9
SHA1c7f69b0aac35e1d48cebcff58518c336721587ba
SHA256142cbf8890437b59c65147c7756b01b566674c65d371873d163543cc034c04da
SHA512c991982ed9a753a636c586930ba31e26c7fc3c579c72eb33f288e1a0742a8ab01cd262df4c157c482a0fc19e7c81079e272a42cc2c2aa5eaa7541af3a89e2598
-
Filesize
19KB
MD5d59f52a06ceeabddf94aab220fab07d3
SHA186ee3c487c4b2091995140807363aa2d020e66d5
SHA256b6d86a34262e545192a744e882e5b367e6aee706104ed0fd137823fc76690d14
SHA512bfb60aa9c5ea01d09a16b894574f7a89c6231e057869ed8caa071c06453eaacc50fd657fa85936f81943b4ce95649c25eb0a6190e07f1bc777d399a73eda1fac
-
Filesize
344KB
MD5504d25fef898915763a73f2614fe3e78
SHA190bf1b04a7961f9d8ba9bfb413592b3b0ffac65d
SHA256c8fc848226cee9df72c1bad0549edbc93eb62dc71edbd7e13396fac40b00737a
SHA5124875679d712ee70fd03598372756548b1033a2521129c657d8bbc7b2e4f3e7aa38c24f12453f1b17a719e30cbb58922926f83c112876edba366be0d19dbfc25e